The complete high 25 checklist is a bit daunting and the assigned scores don’t change all that a lot when you get previous the highest offenders, so let’s begin with simply the highest 10 to see what actually issues:
High 10 CWEs for 2024
- #1: Cross-site scripting (XSS, formally Improper Neutralization of Enter Throughout Internet Web page Era, CWE-79, rating: 56.92)
- #2: Buffer overflows (formally Out-of-bounds Write, CWE-787, rating: 45.20)
- #3: SQL injection (formally Improper Neutralization of Particular Parts utilized in an SQL Command, CWE-89, rating: 35.88)
- #4: Cross-site request forgery (CSRF, CWE-352, rating: 19.57)
- #5: Path traversal (formally Improper Limitation of a Pathname to a Restricted Listing, CWE-22, rating: 12.74)
- #6: Out-of-bounds learn (CWE-125, rating: 11.42)
- #7: OS command injection (formally Improper Neutralization of Particular Parts utilized in an OS Command, CWE-78, rating: 11.30)
- #8: Use after free (CWE-416, rating: 10.19)
- #9: Lacking authorization (CWE-862, rating: 10.11, the one high 10 newcomer)
- #10: Unrestricted add of file with harmful kind (CWE-434, rating: 10.03)
Internet vulnerabilities and reminiscence administration flaws hog the limelight
Whereas quite a lot of reshuffles have taken place within the decrease a part of the checklist, the highest-scoring weaknesses are principally unchanged since 2023, with Lacking Authorization being the one newcomer to the highest 10 (changing Improper Enter Validation, which moved down barely to #12). Wanting on the scores, the highest three weaknesses are means forward of the remaining:
- Cross-site scripting (XSS): An online-only weak spot masking any kind of software program flaw that lets an attacker execute undesirable scripts within the consumer’s browser, together with mirrored XSS, saved XSS, and DOM-based XSS.
- Buffer overflows: The official identify “Out-of-bounds Write” covers a wide range of safety flaws that allow code to jot down to reminiscence addresses outdoors its meant block (buffer), together with buffer overflows, buffer underflows, and arbitrary writes.
- SQL injection: Permits an attacker to execute database instructions by injecting SQL statements into the appliance through unsanitized inputs. SQL injections are practically at all times web-based assaults.
Notably, 4 of the highest 5 weaknesses symbolize typical internet utility vulnerabilities, confirming that web-based software program seems within the overwhelming majority of high-impact assaults and assault chains. However it’s not a sports activities match, so the rankings usually are not as essential as how all these numbers are calculated and what they really inform us.
How CWE High 25 scores are calculated
The complete CWE database (maintained by the MITRE Company) gives a taxonomy of all potential software program and {hardware} weaknesses that may result in safety vulnerabilities (CVEs) if exploited and reported. The CWE High 25 is compiled by analyzing CVE reviews over a given interval and figuring out the weaknesses that resulted in these vulnerabilities. Every weak spot is then assigned a hazard rating that may be a product of the frequency and common CVSS rating of its corresponding vulnerabilities (full methodology right here).
As a result of the ultimate rating is calculated by multiplying prevalence by severity, the best scorers within the CWE High 25 are weaknesses that regularly result in extreme vulnerabilities. In different phrases, a weak spot that leads to extreme however uncommon CVEs and one which leads to frequent however low-severity CVEs will each get a low hazard rating.
CWEs kind a posh construction with nested hierarchies and cross-links, muddying the image for high-level evaluation. The CWE High 25 staff mapped all of the weaknesses recognized within the CVEs being analyzed to a simplified assortment of 130 main CWEs and labored with that dataset, usually decreasing households of associated CWEs to the broadest significant root trigger. In distinction to the 2 earlier editions, the CWE High 25 for 2024 doesn’t individually depend weak spot chains however, as an alternative, accounts for all CWEs in a given chain. This could clarify why Improper Enter Validation has moved down the checklist regardless of probably showing alongside a number of high 10 objects in assault chains.
Main themes within the 2024 CWE High 25
All the highest 25 weaknesses could be broadly assigned to certainly one of three casual classes that inform us loads about probably the most susceptible features of the software program improvement course of. Apparently, whereas the particular CWEs are barely totally different than within the earlier version, the variety of weaknesses per class stays unchanged:
- Working with untrusted inputs (11 CWEs, 60% of the entire hazard rating): Any time you’re coping with enter information that may very well be managed by an attacker, you will have a possible safety threat. This consists of not simply inputs straight obtained in requests but additionally file uploads and deserialization of untrusted information.
- Reminiscence administration errors (6 CWEs, 26% of the entire hazard rating): Whereas restricted to programming languages with direct reminiscence entry (often C/C++), insecure reminiscence operations are the #1 avenue for distant code execution, giving such weaknesses and the ensuing CVEs a excessive severity.
- Entry administration points (8 CWEs, 14% of the entire hazard rating): From improper authentication and authorization failures at varied ranges to exposing delicate data or failing to restrict useful resource consumption, guaranteeing right and safe entry to programs and assets is significant to restrict publicity to assaults and decrease impression.
Utilizing the CWE High 25 for 2024 in follow
If nothing else, the CWE high 25 serves as yet one more reminder that whereas chasing the newest and best in tech and cybersecurity is at all times extra thrilling and newsworthy ( you, AI), nearly all of high-impact utility safety incidents are nonetheless attributable to the oldest safety weaknesses identified to mankind: XSS, SQL injection, and reminiscence administration bugs.
The excellent news is that in case you double down on the three main weak spot classes and guarantee they’re an integral a part of your utility safety program, you possibly can mitigate lots of threat with comparatively little effort:
- In all software program improvement, deal with all incoming information as untrusted and validate it earlier than use. This consists of all sorts of consumer inputs and file uploads, database queries (to forestall SQL injection), and even native assets like server logs (to forestall deserialization assaults). Use a high-quality app and API vulnerability scanner to seek out present vulnerabilities and forestall related flaws sooner or later.
- When you write or preserve C/C++ software program, implement using safe reminiscence administration routines and make checking them a separate merchandise in your code critiques, QA, and safety testing. That is particularly essential with software program for embedded programs and community home equipment which are simple to focus on however onerous to take care of and patch.
- For all of your functions and particularly for APIs, incorporate fine-grained entry controls on the stage of knowledge, utility objects, and capabilities already throughout design. All assets ought to (ideally) have an outlined, enforced, and examined stage of authentication and authorization throughout all potential entry avenues.
So moderately than seeing the CWE High 25 as the identical previous points that simply received’t go away, consider it as your information to prioritizing developer coaching and safety testing—and since it’s ranked by real-world impression, just a little effort can go an extended approach to making real-life enhancements to your safety posture.
Incessantly requested questions
What’s the distinction between CWE and CVE?
CWEs are potential weaknesses whereas CVEs are reported vulnerabilities in particular merchandise. The CWE checklist (Widespread Weak point Enumeration) is a taxonomy of software program and {hardware} safety weaknesses that would lead to vulnerabilities if applied in manufacturing. The CVE database (Widespread Vulnerabilities and Exposures) is an inventory of precise safety defects that had been discovered and reported.
Study extra about robotically discovering each CWEs and CVEs
What’s the distinction between OWASP High 10 and CWE High 25?
Each lists analyze CVEs and CWEs however differ in scope and goal. The OWASP High 10 is just for internet functions and teams CWEs into broader classes which are then ranked. The CWE High 25 covers all sorts of software program and lists particular person CWEs based mostly on the severity and frequency of CVE information from the NVD that arose from a selected CWE.
Learn extra in regards to the OWASP High 10 for 2021
Does the CISA KEV checklist have an effect on scores within the CWE High 25?
In a roundabout way, however KEV presence is specified alongside CWE hazard scores for reference. The Recognized Exploited Vulnerabilities (KEV) checklist maintained by the US Cybersecurity and Infrastructure Safety Company highlights extreme CVEs identified to be exploited within the wild. Within the 2024 CWE High 25, Out-of-bounds Write has the best KEV presence (18 CVEs).
Learn extra in regards to the MOVEit Switch breaches, one of the crucial severe KEV objects in 2023 and 2024