cwe

The Common Weakness Enumeration (CWE) List

All the Common Weakness Enumeration (CWE) list in a single page. CWE is a catalog of vulnerabilities found in both software and hardware, created by the community. Its purpose is to provide a standardized vocabulary, establish a benchmark for security tools, and serve as a foundation for identifying, mitigating, and preventing weaknesses. CWE-2: 7PK - Environment Status: Draft Weakness Abstractions: Category This category has been deprecated. It was originally used for organizing weaknesses involving file names, which enabled access to files outside of a restricted directory (path traversal) or to perform operations on files that would otherwise be restricted (path equivalence).