CWE

Common Weakness Enumeration

A community-developed list of SW & HW weaknesses that can become vulnerabilities

New to CWE? click here!
CWE Most Important Hardware Weaknesses
CWE Top 25 Most Dangerous Weaknesses
 

CWE Usability Improvements Underway

The release of CWE 4.15 includes major improvements to a select number of CWE Entry pages, which will now include a concise summary of the weakness along with a visual aid at the top of each entry page.

These are the first of many improvements that are underway to enhance the understandability, navigability, and useability of CWE content.

Learn more here.

Community Engagement
Artificial Intelligence Working Group
 Join AI WG
Hardware CWE Special Interest Group
 Join HW CWE SIG
Root Cause Mapping Working Group
 Join RCM WG
User Experience Working Group
 Join UE WG
CWE Board
 Read meeting minutes
Page Last Updated: July 15, 2024