Security News > 2021 > July > What We Learn from MITRE's Most Dangerous Software Weaknesses List

What We Learn from MITRE's Most Dangerous Software Weaknesses List
2021-07-26 13:36

MITRE's 2021 Top 25 Most Dangerous Software Weaknesses is a list of the most common software issues that can be and are exploited by cyber adversaries.

The result is a list of 25 software weaknesses from 'Out-of-bounds Write' to 'Improper Neutralization of Special Elements used in a Command'.

In its own analysis of the CWE list, MITRE notes "The continued transition to more specific weaknesses as opposed to abstract, class-level weaknesses" as the major difference from earlier lists.

Base-level weaknesses are harder to handle than implementation-specific weaknesses.

It may be that the real value of the CWE Top 25 List is not so much the detailed order of the entries, but the accumulation of common weaknesses into a single source document, and the generalizations that can be deduced.

The message from the MITRE list is that software using companies need to accept responsibility themselves.


News URL

http://feedproxy.google.com/~r/securityweek/~3/FCEsbFDT4Dc/what-we-learn-mitres-most-dangerous-software-weaknesses-list