You are here

2022 CWE Top 25 Most Dangerous Software Weaknesses

2022 CWE Top 25 Most Dangerous Software Weaknesses

Created: Tuesday, June 28, 2022 - 15:02
Categories:
Cybersecurity

The Homeland Security Systems Engineering and Development Institute, sponsored by the Cybersecurity and Infrastructure Security Agency (CISA) and operated by MITRE, has released the 2022 Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Weaknesses list. The Top 25 uses data from the National Vulnerability Database (NVD) to compile the most frequent and critical errors that can lead to serious vulnerabilities in software. According to CISA, “An attacker can often exploit these vulnerabilities to take control of an affected system, obtain sensitive information, or cause a denial-of-service condition. This year’s list also incorporates updated weakness data for recent Common Vulnerabilities and Exposure records in the dataset that are part of CISA’s Known Exploited Vulnerabilities Catalog.” CISA encourages users and administrators to review the Top 25 list and evaluate recommended mitigations to determine those most suitable to adopt. Access the report at CISA.