Wednesday, May 22, 2024

CWE Top 25 (2019) – List of Top 25 Most Dangerous Software Weakness that Developers Need to Focus

MITRE has released a list of Top 25 Most Dangerous Software Errors (CWE Top 25) that are widely spread and leads to serious vulnerabilities. The list was generated based on the vulnerabilities published within the National Vulnerability Database.

These vulnerabilities are easily exploitable and allow an attacker to get complete control over the system. Attackers can steal sensitive data, crash the application, cause a DOS condition.

The CWE Top 25 list will be a useful resource for software developers, software testers, software customers, software project managers, security researchers, and educators to gain insights of the common security threats in Industry, MITRE said.

MITRE says that the list was generated based on the data-driven approach based on the CVE published NVD, as well as the CVSS scores associated with it.

“A scoring formula was then applied to determine the level of prevalence and danger each weakness presents. This data-driven approach can be used as a repeatable, scripted process to generate a CWE Top 25 list regularly with minimal effort,” MITRE says.

2019 list is the latest release since 2011 CWE/SANS Top 25, “the 2011 CWE/SANS Top 25 was constructed using surveys and personal interviews with developers, top security analysts, researchers, and vendors, but the 2019 list was based on real-world vulnerabilities.” MITRE said.

CWE Top 25 List

MITRE provided a list of vulnerabilities with overall CVSS score and description for each of them with examples.

RankIDNameScore
[1]CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer75.56
[2]CWE-79Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)45.69
[3]CWE-20Improper Input Validation43.61
[4]CWE-200Information Exposure32.12
[5]CWE-125Out-of-bounds Read26.53
[6]CWE-89Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)24.54
[7]CWE-416Use After Free17.94
[8]CWE-190Integer Overflow or Wraparound17.35
[9]CWE-352Cross-Site Request Forgery (CSRF)15.54
[10]CWE-22Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)14.10
[11]CWE-78Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’)11.47
[12]CWE-787Out-of-bounds Write11.08
[13]CWE-287Improper Authentication10.78
[14]CWE-476NULL Pointer Dereference9.74
[15]CWE-732Incorrect Permission Assignment for Critical Resource6.33
[16]CWE-434Unrestricted Upload of File with Dangerous Type5.50
[17]CWE-611Improper Restriction of XML External Entity Reference5.48
[18]CWE-94Improper Control of Generation of Code (‘Code Injection’)5.36
[19]CWE-798Use of Hard-coded Credentials5.12
[20]CWE-400Uncontrolled Resource Consumption5.04
[21]CWE-772Missing Release of Resource after Effective Lifetime5.04
[22]CWE-426Untrusted Search Path4.40
[23]CWE-502Deserialization of Untrusted Data4.30
[24]CWE-269Improper Privilege Management4.23
[25]CWE-295Improper Certificate Validation4.06

The CWE’s calculated by MITRE, based on a scoring formula, the vulnerabilities that are common and cause high impact will receive a high score.

Related Read

Sources to Trace New Vulnerabilities

10 Best Vulnerability Scanning Tools For Penetration Testing – 2019

Website

Latest articles

Memcyco Report Reveals Only 6% Of Brands Can Protect Their Customers From Digital Impersonation Fraud

Memcyco Inc., provider of digital trust technology designed to protect companies and their customers...

DoppelGänger Attack: Malware Routed Via News Websites And Social Media

A Russian influence campaign, DoppelGänger, leverages fake news websites (typosquatted and independent) to spread...

Critical Memory Corruption In Cloud Logging Infrastructure Enables Code Execution Attack

A new critical vulnerability has been discovered in Fluent Bit's built-in HTTP server, which...

Microsoft Unveild New Windows 11 Features To Strengthen Security

Microsoft has been prioritizing security in Windows, as they introduced Secured-Core PCs to protect...

North Korean Hackers Hijacked Military Officials Personal Email

North Korean hacking groups are suspected of hijacking the personal email accounts of high-ranking...

Multiple Vulnerabilities in Honeywell VirtualUOC Let Attackers Execute Remote Code

Team82 has uncovered multiple critical vulnerabilities in Honeywell's ControlEdge Virtual Unit Operations Center (UOC)....

Grandoreiro Malware Hijacks Outlook Client to Send Phishing Emails

X-Force identified a phishing campaign targeting Latin American users since March 2024, where emails...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Free Webinar

Live API Attack Simulation

94% of organizations experience security problems in production APIs, and one in five suffers a data breach. As a result, cyber-attacks on APIs increased from 35% in 2022 to 46% in 2023, and this trend continues to rise.
Key takeaways include:

  • An exploit of OWASP API Top 10 vulnerability
  • A brute force ATO (Account Takeover) attack on API
  • A DDoS attack on an API
  • Positive security model automation to prevent API attacks

Related Articles