CARVIEW |
Select Language
HTTP/1.1 200 OK
Date: Fri, 10 Oct 2025 10:53:17 GMT
Accept-Ranges: bytes
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Strict-Transport-Security: max-age=15768000; includeSubDomains; preload
X-Frame-Options: SAMEORIGIN
Content-Security-Policy: default-src 'self' mitre.org *.mitre.org *.google.com *.withgoogle.com *.googleadservices.com *.google-analytics.com www.googletagmanager.com *.gstatic.com platform.twitter.com syndication.twitter.com www.youtube.com www.youtube-nocookie.com *.osano.com play.vidyard.com; script-src 'self' 'unsafe-inline' 'unsafe-eval' mitre.org *.mitre.org *.google.com *.withgoogle.com *.googleadservices.com *.google-analytics.com www.googletagmanager.com *.gstatic.com platform.twitter.com syndication.twitter.com www.youtube.com www.youtube-nocookie.com *.osano.com play.vidyard.com; style-src 'self' 'unsafe-inline' 'unsafe-eval' mitre.org *.mitre.org *.google.com *.withgoogle.com *.googleadservices.com *.google-analytics.com www.googletagmanager.com *.gstatic.com platform.twitter.com syndication.twitter.com www.youtube.com www.youtube-nocookie.com *.osano.com play.vidyard.com; frame-ancestors 'self'; worker-src blob:
Content-Type: text/html
Set-Cookie: TS01c50eb2=012ca1a6c4adcd3b1f6f6e66e91657656c93cb24423973b4d1c39322a6b355333a4349c733fb6f2d75209ac69ae6ae73b1333798cc; Path=/; Domain=.cwe.mitre.org;
Transfer-Encoding: chunked
CWE -
Common Weakness Enumeration
|
- Home
-
Knowing the weaknesses that result in vulnerabilities means software developers, hardware designers, and security architects can eliminate them before deployment, when it is much easier and cheaper to do so Learn About CWE Overview – Learn what CWE is and how to use the information available on this website Root Cause Mapping – Learn about identifying the underlying cause(s) of a vulnerability Access Content Search CWE
View CWEs byCWE REST APIContribute Latest News and Updates
Podcast “Root Cause Mapping and the CWE Top 25”
Community View and Comment on Community Submissions in the “CWE Content Development Repository (CDR)”
More information is available — Please edit the custom filter or select a different filter.Page Last Updated: September 06, 2025Use of the Common Weakness Enumeration (CWE™) and the associated references from this website are subject to the Terms of Use. CWE is sponsored by the U.S. Department of Homeland Security (DHS) Cybersecurity and Infrastructure Security Agency (CISA) and managed by the Homeland Security Systems Engineering and Development Institute (HSSEDI) which is operated by The MITRE Corporation (MITRE). Copyright © 2006–2025, The MITRE Corporation. CWE, CWSS, CWRAF, and the CWE logo are trademarks of The MITRE Corporation.