web analytics

MITRE Updates CWE Top 25 Most Dangerous Software Weaknesses – Source: www.securityweek.com

Rate this post

Source: www.securityweek.com – Author: Ionut Arghire

The MITRE Corporation has published an updated Common Weakness Enumeration (CWE) Top 25 Most Dangerous Software Weaknesses list to reflect the latest trends in the adversarial landscape.

The 2023 CWE Top 25 lists more common and impactful weaknesses leading to serious software vulnerabilities that are often exploited in malicious attacks to take over systems, steal information, or cause denial-of-service (DoS).

The main change at the top of this year’s list is the rise of use-after-free vulnerability types as the fourth most dangerous software weakness, up from the seventh position last year.

Additionally, OS command injection flaws (improper neutralization of special elements used in an OS command) went up one position, to reach the fifth place.

Out-of-bounds write and cross-site scripting (XSS) vulnerabilities continue to dominate the list, followed by SQL injection bugs.

Aside from various position changes at the middle of the list, it is worth noting that two vulnerability types have entered the 2023 CWE Top 25 this year, namely improper privilege management (now 22, up from 29), and incorrect authorization (24, up from 28).

Uncontrolled resource consumption and improper restriction of XML external entity reference (XXE) have dropped from the top 25 most dangerous vulnerabilities this year.

According to the Cybersecurity and Infrastructure Security Agency (CISA), the 2023 CWE Top 25 has been updated with data for recent CVEs that were included in the agency’s Known Exploited Vulnerabilities (KEV) Catalog.

“The CWE Top 25 is calculated by analyzing public vulnerability data in the National Vulnerability Data (NVD) for root cause mappings to CWE weaknesses for the previous two calendar years,” CISA explains.

Throughout this summer, MITRE is planning the release of additional resources on CWE Top 25 methodology, vulnerability mapping trends, and other information to help developers and organizations understand and use the list more effectively.

Developers and security teams are advised to review the 2023 CWE Top 25 and evaluate and apply mitigations where possible.

Related: MITRE Publishes 2022 List of 25 Most Dangerous Vulnerabilities

Related: What We Learn from MITRE’s Most Dangerous Software Weaknesses List

Related: MITRE Publishes New List of Most Dangerous Software Weaknesses

Original Post URL: https://www.securityweek.com/mitre-updates-cwe-top-25-most-dangerous-software-weaknesses/

Category & Tags: Application Security,Vulnerabilities,CWE,MITRE,vulnerability – Application Security,Vulnerabilities,CWE,MITRE,vulnerability

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts