Type: Cwe

Common Weakness Enumeration (CWE) is a list of software and hardware weaknesses. CWE™ is a community-developed list of software and hardware weakness types. It serves as a common language, a measuring stick for security tools, and as a baseline for weakness identification, mitigation, and prevention efforts. For details about CWEs, see https://cwe.mitre.org/.



Properties

NameTypeDescription
_cursorString

Provides a value that can be supplied to the after argument for pagination. Depends on the value of the orderBy argument.

_revisionID

An identifier that is updated automatically on each update of this root entity (but not on relation changes)

createdAtDateTime

The instant this object has been created

cweIdString

The CWE ID (e.g. CWE-79)

cweTypeCweType
cwssScoreFloat

Common Weakness Scoring System (CWSS) score for this CWE. For details about CWSS, see https://cwe.mitre.org/cwss/.

descriptionString

A short description of the CWE

externalLinkString

A URL to the full description of the CWE

fullCweJSON
idID

An auto-generated string that identifies this root entity uniquely among others of the same type

nameString

A general name for the CWE, e.g. "Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')"

sourceFileCweSourceFile
statusString
updatedAtDateTime

The instant this object has been updated the last time (not including relation updates)


This page was generated: 2024-05-17