====== CWE ====== ===== Common Weakness Enumeration ===== http://cwe.mitre.org International in scope and free for public use, CWE™ provides a unified, measurable set of software weaknesses that is enabling more effective discussion, description, selection, and use of software security tools and services that can find these weaknesses in source code and operational systems as well as better understanding and management of software weaknesses related to architecture and design. CAPEC - Common Attack Pattern Enumeration and Classification : http://capec.mitre.org CVE - Common Vulnerabilities and Exposures : http://cve.mitre.org Voir: * [[/glossaire/CAPEC|Common Attack Pattern Enumeration and Classification (CAPEC)]] * [[/glossaire/CVE|Common Vulnerabilities and Exposures (CVE)]]