CWE - Common Weakness Enumeration

The Common Weakness Enumeration is a category system for software weaknesses and vulnerabilities. It is sustained by a community project with the goals of understanding flaws in software and creating automated tools that can be used to identify, fix, and prevent those flaws. Wikipedia

The CWE provides several different lenses of the list. One that might be beneficial during software development, or perhaps during research for vulnerabilities.

There are several types of CWEs (or meta types?) with the following relationships:

CWE Views

There are also several views to consider. Each one might provide a different look at the same problem, generating new ideas.