Outils pour utilisateurs

Outils du site


glossaire:cwe

Table des matières

CWE

Common Weakness Enumeration

http://cwe.mitre.org

International in scope and free for public use, CWE™ provides a unified, measurable set of software weaknesses that is enabling more effective discussion, description, selection, and use of software security tools and services that can find these weaknesses in source code and operational systems as well as better understanding and management of software weaknesses related to architecture and design.

CAPEC - Common Attack Pattern Enumeration and Classification : http://capec.mitre.org

CVE - Common Vulnerabilities and Exposures : http://cve.mitre.org

Voir:

glossaire/cwe.txt · Dernière modification : 19/05/2012 00:18 de 127.0.0.1

Sauf mention contraire, le contenu de ce wiki est placé sous les termes de la licence suivante : CC0 1.0 Universal
CC0 1.0 Universal Donate Powered by PHP Valid HTML5 Valid CSS Driven by DokuWiki