CWE (Common Weakness Enumeration)
GPTKB entity
Statements (39)
| Predicate | Object |
|---|---|
| gptkbp:instanceOf |
gptkb:vulnerability_classification_system
|
| gptkbp:firstReleased |
2006
|
| gptkbp:focusesOn |
software weaknesses
|
| gptkbp:hasEntry |
gptkb:CWE-119
gptkb:CWE-306 gptkb:CWE-79 gptkb:CWE-94 gptkb:CWE-22 gptkb:CWE-416 gptkb:CWE-20 gptkb:CWE-502 gptkb:CWE-269 gptkb:CWE-352 gptkb:CWE-200 gptkb:CWE-287 gptkb:CWE-400 gptkb:CWE-434 gptkb:CWE-522 gptkb:CWE-611 gptkb:CWE-732 gptkb:CWE-798 gptkb:CWE-862 gptkb:CWE-863 gptkb:CWE-89 gptkb:CWE-918 CWE-276 CWE-787 |
| gptkbp:hasVersion |
CWE 4.12
|
| gptkbp:maintainedBy |
gptkb:MITRE_Corporation
|
| gptkbp:relatedTo |
gptkb:CAPEC_(Common_Attack_Pattern_Enumeration_and_Classification)
gptkb:CVE_(Common_Vulnerabilities_and_Exposures) |
| gptkbp:usedBy |
software developers
security researchers security tools |
| gptkbp:usedFor |
identifying software vulnerabilities
|
| gptkbp:website |
https://cwe.mitre.org/
|
| gptkbp:bfsParent |
gptkb:Robert_A._Martin
|
| gptkbp:bfsLayer |
7
|
| https://www.w3.org/2000/01/rdf-schema#label |
CWE (Common Weakness Enumeration)
|