Security News > 2022 > June > MITRE shares this year's list of most dangerous software bugs

MITRE shares this year's list of most dangerous software bugs
2022-06-28 16:29

MITRE shared this year's list of the top 25 most common and dangerous weaknesses impacting software throughout the previous two calendar years.

Software weaknesses are flaws, bugs, vulnerabilities, or various other errors found in software solutions' code, architecture, implementation, or design.

"Many professionals who deal with software will find the CWE Top 25 a practical and convenient resource to help mitigate risk," MITRE said.

MITRE's top 25 bugs are considered dangerous because they're usually easy to discover, come with a high impact, and are prevalent in software released during the last two years.

A top of routinely exploited bugs in 2020 was also released in collaboration with the Australian Cyber Security Centre and the UK's National Cyber Security Centre.

In November, MITRE has also shared a list of the topmost dangerous programming, design, and architecture security flaws plaguing hardware throughout the last year.


News URL

https://www.bleepingcomputer.com/news/security/mitre-shares-this-years-list-of-most-dangerous-software-bugs/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Mitre 3 1 10 1 2 14