|
gptkbp:instanceOf
|
gptkb:vulnerability_classification_system
|
|
gptkbp:contains
|
gptkb:CWE-119
gptkb:CWE-306
gptkb:CWE-79
gptkb:CWE-94
gptkb:CWE-22
gptkb:CWE-416
gptkb:CWE-20
gptkb:CWE-502
gptkb:CWE-352
gptkb:CWE-200
gptkb:CWE-287
gptkb:CWE-400
gptkb:CWE-434
gptkb:CWE-601
gptkb:CWE-611
gptkb:CWE-732
gptkb:CWE-798
gptkb:CWE-862
gptkb:CWE-863
gptkb:CWE-89
gptkb:CWE-918
CWE-787
|
|
gptkbp:developedBy
|
gptkb:MITRE_Corporation
|
|
gptkbp:firstReleased
|
2006
|
|
gptkbp:fullName
|
gptkb:Common_Weakness_Enumeration
|
|
gptkbp:purpose
|
categorize software weaknesses
|
|
gptkbp:sponsor
|
gptkb:US_Department_of_Homeland_Security
|
|
gptkbp:usedBy
|
gptkb:government_agency
software developers
security researchers
security tools
|
|
gptkbp:usedFor
|
risk analysis
vulnerability management
software security assessment
|
|
gptkbp:website
|
https://cwe.mitre.org/
|
|
gptkbp:bfsParent
|
gptkb:CWE-20
gptkb:CWE-190_(Integer_Overflow_or_Wraparound)
gptkb:CWE-20_(Improper_Input_Validation)
gptkb:CWE-287_(Improper_Authentication)
gptkb:CWE-601
gptkb:CWE-798
|
|
gptkbp:bfsLayer
|
8
|
|
https://www.w3.org/2000/01/rdf-schema#label
|
MITRE CWE
|