MITRE compiles list of 25 most dangerous software bug types

Posted on Wednesday, September 18 2019 @ 13:55 CEST by Thomas De Maesschalck
The Common Weakness Enumeration (CWE) team from MITRE compiled a new list of the 25 most dangerous software bug types. The previous list dated from 2011, just like that one the 2019 list represents the most common critical weaknesses in software. About a third of the list is new and there have also been some shifts in the ranking. For example, in 2011, SQL Injection was the most prevalent bug, but now it dropped to the sixth place.
These CWEs represent the most common critical weaknesses in software. They're bugs, design flaws, or other errors in software implementation. They include things like buffer overflows, pathname traversal errors, undesired randomness or predictability, code evaluation and injection, lack of data verification and so on.

CWEs differ from CVEs in that they are precursors to vulnerabilities. "A weakness can become an exploitable vulnerability under the right operational conditions," explained Chris Levendis, a project manager at MITRE, in a phone interview with The Register.
Full details at The Register.


About the Author

Thomas De Maesschalck

Thomas has been messing with computer since early childhood and firmly believes the Internet is the best thing since sliced bread. Enjoys playing with new tech, is fascinated by science, and passionate about financial markets. When not behind a computer, he can be found with running shoes on or lifting heavy weights in the weight room.



Loading Comments