You are here

2020 CWE Top 25 Most Dangerous Software Weaknesses

2020 CWE Top 25 Most Dangerous Software Weaknesses

Created: Monday, August 24, 2020 - 22:22
Categories:
Cybersecurity

The Homeland Security Systems Engineering and Development Institute, sponsored by the Department of Homeland Security (DHS) and operated by MITRE, has released the 2020 Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Weaknesses list. The Top 25 uses data from the National Vulnerability Database (NVD) to compile the most frequent and critical errors that can lead to serious vulnerabilities in software. An attacker can often exploit these vulnerabilities to take control of an affected system, obtain sensitive information, or cause a denial-of-service condition. The DHS Infrastructure Security Agency (CISA) encourages users and administrators to review the Top 25 list and evaluate recommended mitigations to determine those most suitable to adopt. Access the list at MITRE.