Query: _allCwesMeta

Common Weakness Enumeration (CWE) is a list of software and hardware weaknesses. CWE™ is a community-developed list of software and hardware weakness types. It serves as a common language, a measuring stick for security tools, and as a baseline for weakness identification, mitigation, and prevention efforts. For details about CWEs, see https://cwe.mitre.org/.



Args

NameTypeDescription
filterCweFilter
firstInt

The number of items after which to stop counting (for performance reasons). Applied after "filter".


Properties

NameTypeDescription
countInt

The number of items in the collection or list, after applying the filter if specified.


This page was generated: 2024-05-17