the ranking, surpassing CWE-200. This can be ex-
plained by considering that, although there are more
vulnerabilities mapped to CWE-200 than to CWE-
310 and the average severity is comparable across the
two CWEs, the vulnerability in CWE-200 with the
highest number of instances has lower-than-average
severity and the vulnerability in CWE-310 with the
highest number of instances has higher-than-average
severity, thus shifting the weighted average in favor of
CWE-310.
Finally, we can observe that CWE-20 and CWE-
200 rank high in all three rankings. These can be ex-
plained by considering that these two CWEs have a
significant number of mapped CVEs (4.3k and 2.6k
respectively) – which increases their S
MV SF
score –
and have the largest number of vulnerability instances
discovered by the scanner – which increases their S
†
and S
∗
scores.
Table 5: Ranking based on S
∗
.
Rank CWE ID S
∗
1 Others 9.03
2 CWE-20 7.73
3 CWE-310 3.77
4 CWE-200 3.65
5 CWE-284 1.76
6 CWE-254 1.65
7 CWE-732 1.48
8 CWE-617 1.34
9 CWE-264 1.13
10 CWE-74 0.88
10 CWE-787 0.88
10 CWE-89 0.88
10 CWE-94 0.88
14 CWE-327 0.70
14 CWE-331 0.70
14 CWE-400 0.70
17 CWE-16 0.68
17 CWE-326 0.68
17 CWE-79 0.68
In summary, the analysis of these results confirms
that the proposed metrics work as expected and can
effectively identify the most severe weaknesses for a
given system.
6 CONCLUSIONS
Building upon the existing body of work on vulner-
ability metrics and ranking of common weaknesses,
we have proposed a simple yet elegant approach for
ranking weaknesses that integrates the results of vul-
nerability scanning. Accordingly, we have defined
two new scoring metrics to enable the generation of
system-specific rankings that can provide administra-
tors with actionable intelligence to guide vulnerabil-
ity remediation. Future work may involve establish-
ing a collaboration with MITRE to further evaluate
and possibly standardize the proposed metrics within
the context of the CWE framework, and working with
vendors of scanning software to explore the integra-
tion of our solution into their products.
ACKNOWLEDGEMENTS
This work was funded in part by the National Science
Foundation under award CNS-1822094.
REFERENCES
Christey, S. (2008). The evolution of the CWE development
and research views. Technical report, The MITRE
Corporation.
Iganibo, I., Albanese, M., Mosko, M., Bier, E., and Brito,
A. E. (2021). Vulnerability metrics for graph-based
configuration security. In Proceedings of the 18th In-
ternational Conference on Security and Cryptography
(SECRYPT 2021), pages 259–270. SciTePress.
Iganibo, I., Albanese, M., Turkmen, K., Campbell, T.,
and Mosko, M. (2022). Mason vulnerability scoring
framework: A customizable framework for scoring
common vulnerabilities and weaknesses. In Proceed-
ings of the 19th International Conference on Security
and Cryptography (SECRYPT 2022), pages 215–225,
Lisbon, Portugal. SciTePress.
Jacobs, J., Romanosky, S., Edwards, B., Adjerid, I., and
Roytman, M. (2021). Exploit prediction scoring sys-
tem (EPSS). Digital Threats: Research and Practice,
2(3).
Mell, P., Scarfone, K., and Romanosky, S. (2006). Com-
mon Vulnerability Scoring System. IEEE Security &
Privacy, 4(6):85–89.
Mukherjee, P. and Mazumdar, C. (2018). Attack difficulty
metric for assessment of network security. In Proceed-
ings of 13th International Conference on Availability,
Reliability and Security (ARES 2018), Hamburg, Ger-
many. ACM.
Ruohonen, J. (2019). A look at the time delays in CVSS
vulnerability scoring. Applied Computing and Infor-
matics, 15(2):129–135.
Sabottke, C., Suciu, O., and Dumitras
,
, T. (2015). Vulner-
ability disclosure in the age of social media: Exploit-
ing twitter for predicting real-world exploits. In 24th
USENIX Security Symposium (USENIX Security 15),
pages 1041–1056.
Spring, J., Hatleback, E., Householder, A., Manion, A., and
Shick, D. (2021). Time to change the CVSS? IEEE
Security & Privacy, 19(2):74–78.
Wang, J. A., Wang, H., Guo, M., and Xia, M. (2009). Se-
curity metrics for software systems. In Proceedings of
SECRYPT 2023 - 20th International Conference on Security and Cryptography
190