Interlace ESLint
ESLint Interlace

Security Standards & CVE Ecosystem

Understanding OWASP, CWE, CVE, and CVSS - the vulnerability taxonomy that powers security tooling worldwide

Security Standards & CVE Ecosystem

The Gist: Security vulnerabilities are catalogued and scored using a global system of standards. Understanding how CWE, CVE, OWASP, and CVSS work together helps you prioritize remediation and communicate risk effectively.

Why this matters: Every Interlace rule is mapped to these standards, helping security teams understand exactly what each rule protects against.

How the Standards Work Together

Security Standards Ecosystem

Click any node to learn more

CWE: Common Weakness Enumeration

CWE is a community-developed dictionary of software and hardware weakness types. Think of it as the species classification for security bugs.

🏷️ What CWE Does

  • Classifies types of vulnerabilities
  • Hierarchical (CWE-74 → CWE-89)
  • Language/platform agnostic
  • Maintained by MITRE

📊 Common CWEs

  • CWE-79: Cross-site Scripting (XSS)
  • CWE-89: SQL Injection
  • CWE-22: Path Traversal
  • CWE-798: Hardcoded Credentials

How we use CWE: Every Interlace rule maps to one or more CWEs, helping you understand the class of vulnerability the rule prevents.

// Rule: no-sql-injection
// CWE: CWE-89 (Improper Neutralization of Special Elements in SQL Command)
const query = `SELECT * FROM users WHERE id = ${userId}`; // ❌ Flagged

CVE: Common Vulnerabilities and Exposures

CVE is a dictionary of publicly disclosed security vulnerabilities, each with a unique ID. If CWE is the species, CVE is a specific individual animal caught in the wild.

🔍 CVE Anatomy

CVE-2023-46132

  • CVE: Prefix identifier
  • 2023: Year disclosed
  • 46132: Sequential ID

📋 CVE Contains

  • Affected product/version
  • Vulnerability description
  • References & patches
  • Related CWE(s)

How we use CVE: Where applicable, Interlace rules reference real-world CVEs that demonstrate the vulnerability pattern the rule prevents.

CVSS: Common Vulnerability Scoring System

CVSS is the industry standard for assessing vulnerability severity on a 0-10 scale. Version 3.1 is currently most widely used.

CVSS Score Explorer

0|4|7|9|10

Hover over the scale to explore different severity scores

CVSS Metrics

CVSS scores are calculated based on three metric groups:

Base Metrics (Primary) Intrinsic characteristics: attack vector,

complexity, privileges required, user interaction, scope, and impact (CIA triad).

Environmental Metrics (Optional) Organization-specific factors: modified

base metrics based on your specific environment.

OWASP Top 10

OWASP (Open Web Application Security Project) maintains several "Top 10" lists categorizing the most critical security risks:

🌐 Web Top 10

A01-A10 (2021 edition)


e.g., A03:2021 Injection

📱 Mobile Top 10

M01-M10 (2024 edition)


e.g., M04 Input Validation

☁️ Serverless Top 10

SAS-1 to SAS-10


e.g., SAS-1 Event Injection

The NVD: National Vulnerability Database

The NVD is the U.S. government's repository of vulnerability data, maintained by NIST (National Institute of Standards and Technology). It enriches CVE data with:

  • CVSS scores (calculated by NVD analysts)
  • CWE mappings (vulnerability taxonomy)
  • CPE data (affected products/versions)
  • References (patches, advisories)

How CVEs Get Published

The CVE publication process involves multiple organizations and validation steps:

CVE Numbering Authorities (CNAs)

CNAs are organizations authorized to assign CVE IDs. As of 2024, there are 300+ CNAs worldwide:

🏢 Types of CNAs

  • Vendors (Microsoft, Google, Apple)
  • Open Source Projects (Apache, Linux)
  • Security Companies (Rapid7, Tenable)
  • CERTs (US-CERT, JPCERT)
  • Bug Bounty Platforms (HackerOne)

📋 CNA Responsibilities

  • Assign CVE IDs within their scope
  • Validate vulnerability reports
  • Publish CVE records to cve.org
  • Update records as needed

NVD Enrichment Process

When a CVE is published, NVD analysts add critical metadata:

Timeline: NVD enrichment typically takes 1-7 days after initial CVE publication, though high-profile vulnerabilities may be prioritized.

NVD API 2.0

The NVD API 2.0 allows programmatic access to vulnerability data:

# Fetch CVEs for a specific CWE
curl "https://services.nvd.nist.gov/rest/json/cves/2.0?cweId=CWE-89"

# Fetch a specific CVE
curl "https://services.nvd.nist.gov/rest/json/cves/2.0?cveId=CVE-2023-46132"

# Fetch recently modified CVEs
curl "https://services.nvd.nist.gov/rest/json/cves/2.0?lastModStartDate=2024-01-01T00:00:00.000&lastModEndDate=2024-01-31T23:59:59.999"

Rate Limits: Anonymous requests are limited to 5 requests per 30 seconds. Request an API key for 50 requests per 30 seconds.

Key NVD API Endpoints

EndpointPurposeDocumentation
/cves/2.0Query CVE recordsCVE API
/cpes/2.0Query product identifiersCPE API
/cvehistory/2.0CVE change historyHistory API

How Interlace Uses These Standards

Every Interlace rule is enriched with security metadata:

FieldSourcePurpose
CWEMITRELinks rule to weakness taxonomy
OWASPOWASP.orgMaps to Top 10 risk categories
CVSSNVD/EstimatedIndicates severity if vulnerability exploited
CVENVDReal-world examples (where applicable)

Current Status: Static CVSS Scores

Transparency Note

Our current CVSS scores are static estimates based on typical exploitation scenarios for each vulnerability class. They represent the potential severity if the flagged pattern were exploited.

For example:

  • SQL Injection (CWE-89): 9.8 — arbitrary database queries can lead to complete data breach
  • Hardcoded Secrets (CWE-798): 9.8 — exposed credentials enable direct system access
  • Missing Auth Check (CWE-862): 7.5 — unauthorized access to protected resources

Coming Soon: @interlace/sync Engine

We're building an automated synchronization engine that will:

Live NVD Integration Automatically fetch and aggregate CVSS scores for

each CWE from the NVD API, providing real industry averages updated daily.

pattern, with automatic updates as new CVEs are published.

Status: The sync engine is under active development. Current metadata is AI-derived and manually curated to provide meaningful context while the automated pipeline is built.

⚡ Key Takeaways

ConceptRemember
CWEWeakness type (the DNA)
CVESpecific vulnerability instance (individual case)
CVSSSeverity score (0-10 scale)
OWASPRisk category (Top 10 lists)
NVDAuthoritative database combining all of the above
CNAOrganization authorized to assign CVE IDs

📚 Further Reading

Official Documentation

API & Developer Resources

Governance & Process

OWASP Resources

🔗 Next Steps

On this page