Featured Webinar: Unveiling Parasoft C/C++test CT for Continuous Testing & Compliance Excellence | Watch Now

What Is CWE?

CWE (Common Weakness Enumeration) is a list of common software security weaknesses and vulnerabilities.

Related terms: CVE, security testing, SAST

CWE: Examples in Context

A cybersecurity specialist uses the CWE database to identify and prioritize security weaknesses in a web application.

A security consultant references the CWE list to categorize and address vulnerabilities discovered during a penetration test.

FAQs