CWE

Common Weakness Enumeration

CWE is a community-developed list of common software security weaknesses. It serves as a common language, a measuring stick for software security tools, and as a baseline for weakness identification, mitigation, and prevention efforts.

Attributions

CWE logo and marks are used in accordance with Terms of Use .

Related