Home/Tools/CWE Top 25 Most Dangerous Software Weaknesses 2024

CWE Top 25 Most Dangerous Software Weaknesses 2024

Explore MITRE's annual CWE Top 25 list of the most dangerous software weaknesses for 2024. View rankings, historical trends, CVE counts, and severity scores. Based on analysis of 31,770 real-world vulnerability records.

CWE Top 25 Most Dangerous Software Weaknesses

CVE records from 2023-2024 • Released: June 25, 2024

Based on analysis of 31,770 CVE records

1
CWE-79

Improper Neutralization of Input During Web Page Generation (Cross-site Scripting)

Score
45.54
CVEs
4,442
Avg CVSS
6.2
2
CWE-787

Out-of-bounds Write

Score
43.67
CVEs
3,842
Avg CVSS
7.3
3
CWE-89

Improper Neutralization of Special Elements used in an SQL Command (SQL Injection)

Score
34.27
CVEs
1,467
Avg CVSS
8.7
4
CWE-22

Improper Limitation of a Pathname to a Restricted Directory (Path Traversal)

Score
24.66
CVEs
819
Avg CVSS
8.6
5
CWE-352

Cross-Site Request Forgery (CSRF)

Score
23.08
CVEs
345
Avg CVSS
8.3
6
CWE-434

Unrestricted Upload of File with Dangerous Type

Score
20.26
CVEs
322
Avg CVSS
8.4
7
CWE-125

Out-of-bounds Read

Score
18.64
CVEs
2,117
Avg CVSS
5.5
8
CWE-78

Improper Neutralization of Special Elements used in an OS Command (OS Command Injection)

Score
16.44
CVEs
415
Avg CVSS
9.3
9
CWE-20

Improper Input Validation

Score
15.98
CVEs
2,318
Avg CVSS
6.7
10
CWE-862

Missing Authorization

Score
15.60
CVEs
1,168
Avg CVSS
7.1
11
CWE-476

NULL Pointer Dereference

Score
15.34
CVEs
1,625
Avg CVSS
5.8
12
CWE-287

Improper Authentication

Score
15.15
CVEs
1,117
Avg CVSS
7.0
13
CWE-798

Use of Hard-coded Credentials

Score
13.84
CVEs
262
Avg CVSS
8.8
14
CWE-918

Server-Side Request Forgery (SSRF)

Score
13.74
CVEs
306
Avg CVSS
8.6
15
CWE-119

Improper Restriction of Operations within the Bounds of a Memory Buffer

Score
13.60
CVEs
819
Avg CVSS
7.5
16
CWE-416

Use After Free

Score
12.89
CVEs
1,151
Avg CVSS
7.2
17
CWE-863

Incorrect Authorization

Score
11.97
CVEs
969
Avg CVSS
6.9
18
CWE-94

Improper Control of Generation of Code (Code Injection)

Score
11.72
CVEs
436
Avg CVSS
8.3
19
CWE-502

Deserialization of Untrusted Data

Score
10.29
CVEs
237
Avg CVSS
8.8
20
CWE-77

Improper Neutralization of Special Elements used in a Command (Command Injection)

Score
9.45
CVEs
208
Avg CVSS
9.3
21
CWE-306

Missing Authentication for Critical Function

Score
9.38
CVEs
744
Avg CVSS
6.9
22
CWE-269

Improper Privilege Management

Score
8.92
CVEs
636
Avg CVSS
7.2
23
CWE-401

Missing Release of Memory after Effective Lifetime

Score
8.70
CVEs
772
Avg CVSS
6.2
24
CWE-190

Integer Overflow or Wraparound

Score
8.60
CVEs
667
Avg CVSS
6.7
25
CWE-522

Insufficiently Protected Credentials

Score
8.54
CVEs
283
Avg CVSS
8.0

Click any row to view detailed information about that weakness

View official 2024 list on MITRE

Understanding the CWE Top 25

The CWE Top 25 Most Dangerous Software Weaknesses is a demonstrative list of the most common and impactful software security weaknesses. This list is compiled annually by MITRE using a data-driven approach that analyzes real-world vulnerability data from the National Vulnerability Database (NVD).

Unlike generic security checklists, the Top 25 is based on actual CVE records, making it a concrete measure of which weaknesses are causing the most security problems in production software. The 2024 list analyzed 31,770 CVE records to identify the weaknesses with the highest combined prevalence and severity.

How Rankings Are Calculated

Each CWE receives a score based on three key factors:

1

Prevalence (CVE Count)

How frequently this weakness appears in reported vulnerabilities. More occurrences indicate a widespread problem affecting many software systems.

2

Severity (Average CVSS)

The typical impact when this weakness is exploited, measured by CVSS scores. Higher severity means more dangerous consequences when the weakness is present.

3

Combined Score

MITRE applies a formula combining prevalence and severity to produce a final score. Weaknesses that are both common AND severe rank highest.

Why the Top 25 Matters

For Development Teams

  • Prioritize security training on the most critical weaknesses
  • Configure static analysis tools to focus on Top 25 patterns
  • Create secure coding standards based on real-world data
  • Build security champions program around Top 25 expertise

For Security Teams

  • Triage vulnerability findings by Top 25 membership
  • Justify security budget with industry-recognized priorities
  • Track remediation progress against known critical issues
  • Demonstrate compliance with security best practices

2024 Key Insights

Top 3 Most Dangerous Weaknesses

  1. #1CWE-79: Improper Neutralization of Input During Web Page Generation (Cross-site Scripting) - 4,442 CVEs, Avg CVSS 6.2
  2. #2CWE-787: Out-of-bounds Write - 3,842 CVEs, Avg CVSS 7.3
  3. #3CWE-89: Improper Neutralization of Special Elements used in an SQL Command (SQL Injection) - 1,467 CVEs, Avg CVSS 8.7

These three weaknesses alone account for 9,751 CVEs - representing a significant portion of the total analyzed vulnerabilities. Organizations that address these three categories can dramatically reduce their attack surface.

How to Use This Tool

Year Comparison

Use the year selector to switch between different annual lists. Trend indicators automatically show how rankings changed from the previous year:

Improved ranking
Declined ranking
New entry
Stable rank

Click for Details

Click any CWE entry to view comprehensive details including description, consequences, mitigation strategies, detection methods, and code examples. This helps you understand not just what the weakness is, but how to prevent and remediate it in your code.

Additional Resources

Need Professional IT Services?

Our IT professionals can help optimize your infrastructure and improve your operations.

Frequently Asked Questions

Common questions about the CWE Top 25 Most Dangerous Software Weaknesses 2024

The CWE Top 25 Most Dangerous Software Weaknesses is an annual list compiled by MITRE that demonstrates the most widespread and critical software weaknesses. The list is calculated from real-world vulnerability data in the National Vulnerability Database (NVD), providing a data-driven view of the most impactful security issues affecting software today.

⚠️ Security Notice

This tool is provided for educational and authorized security testing purposes only. Always ensure you have proper authorization before testing any systems or networks you do not own. Unauthorized access or security testing may be illegal in your jurisdiction. All processing happens client-side in your browser - no data is sent to our servers.