Mitre CWE Top 25 Report

Created:
August 2, 2024
Updated:
August 9, 2024

This report provides a summary of findings discovered in the platform mapped to the MITRE CWE Top 25 Most Dangerous Software Weaknesses framework.

The MITRE CWE Top 25 Most Dangerous Software Weaknesses is a list compiled by the MITRE Corporation to identify the most common and severe software vulnerabilities that can lead to serious security risks. The list highlights weaknesses that are often exploited by attackers to gain unauthorized access, execute malicious code, or cause significant disruption to software systems.

Accessing the Report

  1. Navigate to the Reporting section in the FireTail platform.
  2. Click Mitre CWE Top 25 Report to download a PDF of the report.

Report Contents

The downloaded report maps findings to their respective MITRE CWE category and provides a summary for each identified vulnerability. The report includes:

  • A breakdown of the number of findings and their status within the impacted MITRE CWE categories.
  • The impacted APIs, with clickable links to view them in the FireTail platform.
  • The events that triggered the findings, with links to view specific events in the platform.

The report incorporates data from the past 90 days, and the information it contains is updated in real-time at the moment of generation.