Common Weakness Enumeration CWE™ – Top 25 Most Dangerous Software Weaknesses list

Detecting and Mitigating Active Directory Kerberoasting
September 29, 2024
Detecting and Mitigating Active Directory Kerberoasting
September 29, 2024

Common Weakness Enumeration CWE™ – Top 25 Most Dangerous Software Weaknesses list

This list demonstrates the currently most common and impactful software weaknesses. Common Weakness Enumeration (CWE™) top 25 most dangerous software weaknesses list CWE Top 25 for 2024.

The 2024 CWE Top 25 is not only a valuable resource for developers and security professionals, but it also serves as a strategic guide for organizations aiming to make informed decisions in software, security, and risk management investments. Often easy to find and exploit, these can lead to exploitable vulnerabilities that allow adversaries to completely take over a system, steal data, or prevent applications from working.

RankIDNameScoreCVEs in KEVRank Change vs. 2023
1CWE-79Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)56.923+1
2CWE-787Out-of-bounds Write45.2018-1
3CWE-89Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)35.8840
4CWE-352Cross-Site Request Forgery (CSRF)19.570+5
5CWE-22Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)12.744+3
6CWE-125Out-of-bounds Read11.423+1
7CWE-78Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’)11.305-2
8CWE-416Use After Free10.195-4
9CWE-862Missing Authorization10.110+2
10CWE-434Unrestricted Upload of File with Dangerous Type10.0300
11CWE-94Improper Control of Generation of Code (‘Code Injection’)7.137+12
12CWE-20Improper Input Validation6.781-6
13CWE-77Improper Neutralization of Special Elements used in a Command (‘Command Injection’)6.744+3
14CWE-287Improper Authentication5.944-1
15CWE-269Improper Privilege Management5.220+7
16CWE-502Deserialization of Untrusted Data5.075-1
17CWE-200Exposure of Sensitive Information to an Unauthorized Actor5.070+13
18CWE-863Incorrect Authorization4.052+6
19CWE-918Server-Side Request Forgery (SSRF)4.0520
20CWE-119Improper Restriction of Operations within the Bounds of a Memory Buffer3.692-3
21CWE-476NULL Pointer Dereference3.580-9
22CWE-798Use of Hard-coded Credentials3.462-4
23CWE-190Integer Overflow or Wraparound3.373-9
24CWE-400Uncontrolled Resource Consumption3.230+13
25CWE-306Missing Authentication for Critical Function2.735-5
2024 CWE Top 25

2024 CWE Top 25 Methodology

The “2024 CWE Top 25 Most Dangerous Software Weaknesses” list was calculated by analyzing public vulnerability information in Common Vulnerabilities and Exposures (CVE®) Records for CWE root cause mappings.

This year’s dataset included 31,770 CVE Records for vulnerabilities published between June 1, 2023 and June 1, 2024. Data was initially pulled on July 30, 2024, to share with CNA community partners for review. Data was pulled again on November 4, 2024, to ensure the most up to date CVE Records information was used in the Top 25 list calculations.

The initial Top 25 dataset comprised all CVE-2023-* and CVE-2024-* published between June 1, 2023, and June 1, 2024. The CVE Records were analyzed via automated scanning to identify those that would benefit from re-mapping analysis. The “scoped” dataset was divided into batches of CVEs based on the CVE Numbering Authority (CNA) who published them, typically with one batch for CVE Records mapped to “high-level” CWEs, and a separate batch for CVE Records with differences based on the internal keyword matcher.

After the collection, scoping, and remapping process, a scoring formula was used to calculate a rank order of weaknesses that combines the frequency (the number of times that a CWE is the root cause of a vulnerability), with the average severity of each of those vulnerabilities when they are exploited (as measured by the Common Vulnerability Scoring System (CVSS) v3.0 or v3.1 base score). In both cases, the frequency and severity are normalized relative to the minimum and maximum values observed in the dataset.

These metrics are presented as ”count“ and ”average_CVSS“, respectively in the following formulas. Due to differences in the way CVSS base scores are calculated across versions, only CVE Records that contain CVSS version 3.0 or 3.1 data were considered in the calculations.

Leave a Reply

Common Weakness Enumeration CWE™ – Top 25 Most Dangerous Software Weaknesses list
We value your privacy
We use cookies to enhance your browsing experience, serve personalized content, and analyze our traffic. By clicking "Accept All", and by using this website you agree to our Cookies and Data Protection Policy.
Read more