Fractality and Percolation Sensitivity in Software Vulnerability Networks: A Study of CWE–CVE–CPE Relations
Abstract
1. Introduction
2. Background and Related Work
2.1. Theoretical Foundations
2.2. Related Work
3. Data and Methods
3.1. Corpus Collection
3.2. CWE Selection and Weighted Exposure
3.3. Product Co-Exposure Graph Construction
3.4. Graph Reconnection (Post-Processing): Parameters and Controls
3.5. Fractal Dimension
3.6. Null Models and Significance Tests
Implementation Details
3.7. Core and Rich-Club Structure
3.8. Sensitivity to Targeted Removal
3.9. Vendor/Type Structure
4. Results and Discussion
4.1. Fractal Structure on Native Fragmented Graphs
4.2. Reconnection Effects and Implications for Mitigation
4.3. Rich-Club, Cores, and Percolation Sensitivity on Reconnected Graphs
5. Conclusions and Operational Implications
- Actionable mitigation playbook.
- Bridge-first patching. For CWEs where betweenness targeting dominates(CWE-78/79/20/22/862), prioritize patch bundles for top-betweenness products per vendor. The bridge mix (Figure 2, 64.8% same_vendor) implies vendor-centric campaigns neutralize many critical paths at once.
- Core-first hardening. Where k-core impact rises (CWE-476; at higher budgets also CWE-22/352), patch/isolate the highest shells () to break cohesive exposure clusters; combine with bridge-first for maximum effect.
- Rich-band suppression. In CWEs with strong rich-clubs(CWE-78/79/89/125/20/200/352/862), treat nodes in the significant band as an elite group to be remediated early (e.g., accelerated patch SLAs, config hardening, and temporary segmentation).
- When exposure is diffuse. For CWE-125, where random failures rival or exceed targeted effect at 20% (Table 4), favour broad rollouts based on weighted exposure rather than elite-targeting alone.
- Verification loop. Track post-patch LCC shrinkage and global efficiency drop on the reconnected graph as success metrics aligned to the sensitivity curves; reassess rich-club/k-core membership after each wave.
- Future work.
- Version granularity. Lift nodes to part:vendor:product:version and track time-sliced graphs to capture version-specific co-exposures and upgrade paths. This will involve (i) incorporating well-formed version fields, (ii) adding tech-stack granularity (e.g., major engine/runtime/library families) as attributes for roll-up views, (iii) normalizing cross-version connectivity via principled equivalence classes (e.g., semver-aware major/minor bucketing and LTS groupings), and (iv) evaluating version-aware backbones to control multi-target CVE inflation. Revisit sensitivity on rolling windows.
- Type/Language semantics. Add tags for software type and language (e.g., CMS/PHP) and extend reconnection to favour intra-type/-language bridging. This enables cross-vendor insights for ecosystems sharing code stacks.
- Edge validation. Incorporate bipartite statistical validation or weighted backbones to suppress spurious ties before reconnection; compare against vendor/type-preserving nulls.
- Operational coupling. Integrate exploit data and maintenance cadences to co-model structure and kinetics; evaluate risk reduction as a function of patch lead time on the reconnected backbone.
- Practitioner mapping (signal→action).
- Signal: High k-core/normalized rich-club on the diagnostic -view → Action: treat that ring as a priority set; deploy compensating controls on its ingress/management paths; stage patches there first with SBOM/rollback checks.
- Signal: Large LCC growth factor after diagnostic reconnection (e.g., CWE-78: 4.29×, CWE-79: 3.56×) → Action: expect cross-product coupling; harden shared execution/path modules before broad rollout.
- Signal: High targeted-vs-random amplification in sensitivity curves → Action: concentrate limited maintenance windows on the identified ring; defer periphery under monitored controls.
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- About CVE–Common Vulnerabilities and Exposures. Available online: https://cve.mitre.org/about/ (accessed on 20 June 2025).
- Common Weakness Enumeration. Available online: https://cwe.mitre.org (accessed on 20 June 2025).
- NVD Vulnerability Details and Relations (CVE, CWE, CPE). Available online: https://nvd.nist.gov (accessed on 20 June 2025).
- Song, C.; Havlin, S.; Makse, H.A. Self-Similarity of Complex Networks. Nature 2005, 433, 392–395. [Google Scholar] [CrossRef]
- Gueye, A.; Galhardo, C.E.C.; Bojanova, I.; Mell, P. A Decade of Reoccurring Software Weaknesses. IEEE Secur. Priv. 2021, 19, 74–82. [Google Scholar] [CrossRef]
- Exploit Prediction Scoring System (EPSS): Model Documentation, Version 4.0. Available online: https://www.first.org/epss/ (accessed on 20 June 2025).
- Known Exploited Vulnerabilities Catalog. Available online: https://www.cisa.gov/known-exploited-vulnerabilities-catalog (accessed on 20 June 2025).
- Allodi, L. The Heavy Tails of Vulnerability Exploitation. In Proceedings of the Engineering Secure Software and Systems (ESSoS), Milan, Italy, 4–6 March 2015; LNCS. Volume 8978, pp. 133–148. [Google Scholar]
- Shi, Z.; Matyunin, N.; Graffi, K.; Starobinski, D. Uncovering CWE–CVE–CPE Relations with Threat Knowledge Graphs. arXiv 2023, arXiv:2305.00632. [Google Scholar] [CrossRef]
- Shi, Y.; Li, Z.; Wang, H. Threat Knowledge Graph Construction for Proactive Defence. ACM Trans. Priv. Secur. (TOPS) 2024, 27, 13. [Google Scholar]
- Newman, M.E.J. Scientific collaboration networks. II. Shortest paths, weighted networks, and centrality. Phys. Rev. E 2001, 64, 016132. [Google Scholar] [CrossRef]
- Tumminello, M.; Miccichè, S.; Lillo, F.; Piilo, J.; Mantegna, R.N. Statistically Validated Networks in Bipartite Complex Systems. PLoS ONE 2011, 6, e17994. [Google Scholar] [CrossRef]
- Serrano, M.Á.; Boguñá, M.; Vespignani, A. Extracting the multiscale backbone of complex weighted networks. Proc. Natl. Acad. Sci. USA 2009, 106, 6483–6488. [Google Scholar] [CrossRef]
- Cimini, G.; Carra, A.; Didomenicantonio, L.; Zaccaria, A. Meta-validation of bipartite network projections. Commun. Phys. 2022, 5, 76. [Google Scholar] [CrossRef]
- Neal, Z.P.; Neal, J.W. Illustrating the importance of edge constraints in backbones of bipartite projections. PLoS ONE 2024, 19, e0302973. [Google Scholar] [CrossRef] [PubMed]
- Gou, L.; Wei, B.; Sadiq, R.; Deng, Y. Topological Vulnerability Evaluation Model Based on Fractal Dimension of Complex Networks. PLoS ONE 2016, 11, e0146896. [Google Scholar] [CrossRef]
- Wen, T.; Song, M.; Jiang, W. Evaluating Topological Vulnerability Based on Fuzzy Fractal Dimension. Int. J. Fuzzy Syst. 2019, 21, 823–835. [Google Scholar] [CrossRef]
- Molloy, M.; Reed, B. A critical point for random graphs with a given degree sequence. Random Struct. Algorithms 1995, 6, 161–180. [Google Scholar] [CrossRef]
- Chung, F.; Lu, L. The average distances in random graphs with given expected degrees. Proc. Natl. Acad. Sci. USA 2002, 99, 15879–15882. [Google Scholar] [CrossRef]
- Maslov, S.; Sneppen, K. Specificity and stability in topology of protein networks. Science 2002, 296, 910–913. [Google Scholar] [CrossRef]
- Colizza, V.; Flammini, A.; Serrano, M.A.; Vespignani, A. Detecting rich-club ordering in complex networks. Nat. Phys. 2006, 2, 110–115. [Google Scholar] [CrossRef]
- Opsahl, T.; Colizza, V.; Panzarasa, P.; Ramasco, J.J. Prominence and Control: The Weighted Rich-Club Effect. Phys. Rev. Lett. 2008, 101, 168702. [Google Scholar] [CrossRef]
- Seidman, S.B. Network structure and minimum degree. Soc. Netw. 1983, 5, 269–287. [Google Scholar] [CrossRef]
- Batagelj, V.; Zaveršnik, M. An O(m) Algorithm for Cores Decomposition of Networks. arXiv 2003, arXiv:cs/0310049. [Google Scholar] [CrossRef]
- Albert, R.; Jeong, H.; Barabási, A.-L. Error and attack tolerance of complex networks. Nature 2000, 406, 378–382. [Google Scholar] [CrossRef] [PubMed]
- Cohen, R.; Erez, K.; ben-Avraham, D.; Havlin, S. Breakdown of the Internet under intentional attack. Phys. Rev. Lett. 2001, 86, 3682–3685. [Google Scholar] [CrossRef]
- Morone, F.; Makse, H.A. Influence maximization in complex networks through optimal percolation. Nature 2015, 524, 65–68. [Google Scholar] [CrossRef] [PubMed]
- 2024 CWE Top 25 Most Dangerous Software Weaknesses. Available online: https://cwe.mitre.org/top25/archive/2024/2024_cwe_top25.html (accessed on 20 June 2025).







| CWE | Comps | Coverage | # Fractal | Avg | |
|---|---|---|---|---|---|
| CWE-79 | 7760 | 523 | 22.2% | 1 | 2.297 |
| CWE-787 | 11971 | 272 | 50.0% | 4 | 1.952 |
| CWE-89 | 1581 | 166 | 39.7% | 1 | 1.404 |
| CWE-125 | 5304 | 117 | 53.2% | 2 | 1.781 |
| CWE-352 | 3042 | 126 | 60.1% | 0 | — |
| CWE-416 | 2766 | 77 | 66.9% | 3 | 2.339 |
| CWE-22 | 3920 | 271 | 36.2% | 1 | 1.063 |
| CWE-862 | 1507 | 120 | 28.4% | 0 | — |
| CWE-20 | 9493 | 278 | 40.9% | 4 | 2.032 |
| CWE-200 | 4545 | 211 | 42.2% | 3 | 1.617 |
| CWE-78 | 4091 | 232 | 28.6% | 2 | 1.503 |
| CWE-476 | 2420 | 68 | 65.3% | 1 | 2.489 |
| CWE | Sig. Band | ||
|---|---|---|---|
| CWE-78 | 3.99 | 246 | yes |
| CWE-79 | 2.80 | 223 | yes |
| CWE-89 | 3.00 | 185 | yes |
| CWE-125 | 3.00 | 445 | yes |
| CWE-200 | 2.36 | 515 | yes |
| CWE-352 | 2.02 | 465 | yes |
| CWE-416 | 1.39 | 12 | yes |
| CWE-476 | 1.76 | 94 | yes |
| CWE-20 | 2.00 | 732 | yes |
| CWE-22 | 1.69 | 72 | yes |
| CWE-862 | 2.31 | 27 | yes |
| CWE | 78 | 79 | 89 | 125 | 200 | 352 | 416 | 476 | 20 | 22 | 862 |
| 266 | 271 | 225 | 628 | 772 | 682 | 282 | 200 | 628 | 214 | 54 |
| CWE | Best Targeted Strategy | Effect vs. Random |
|---|---|---|
| CWE-78 | Betweenness | H (very strong) |
| CWE-79 | Betweenness | H |
| CWE-20 | Betweenness | H |
| CWE-22 | Betweenness | H (k-core catches up at 20%) |
| CWE-862 | Betweenness | H |
| CWE-476 | Betweenness and Degree | H (both strong; k-core jumps at 10%) |
| CWE-352 | Betweenness ≈ Degree ≳ k-core | M |
| CWE-89 | Degree ≈ Betweenness | M (targeted only slightly better) |
| CWE-125 | (Random comparable/stronger at 20%) | L (global fragility) |
| CWE-416 | Minimal sensitivity (all) | L |
| CWE-200 | Only mild k-core effect; others n/a | L |
| CWE | SRI | LCC× | Fractal | Best s | |
|---|---|---|---|---|---|
| CWE-78 | 0.83 | 4.29 | 3.99 | ✔ | Betw |
| CWE-79 | 0.77 | 3.56 | 2.80 | ✔ | Betw |
| CWE-476 | 0.46 | 1.10 | 1.76 | ✔ | Betw/Deg |
| CWE-20 | 0.43 | 1.42 | 2.00 | ✔ | Betw |
| CWE-89 | 0.38 | 1.93 | 3.00 | ✔ | Deg ≈ Betw |
| CWE-125 | 0.30 | 1.42 | 3.00 | ✔ | Rand ≈ Tgt |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Tiță, I.; Cujbă, M.C.; Țăpuș, N. Fractality and Percolation Sensitivity in Software Vulnerability Networks: A Study of CWE–CVE–CPE Relations. Appl. Sci. 2025, 15, 11336. https://doi.org/10.3390/app152111336
Tiță I, Cujbă MC, Țăpuș N. Fractality and Percolation Sensitivity in Software Vulnerability Networks: A Study of CWE–CVE–CPE Relations. Applied Sciences. 2025; 15(21):11336. https://doi.org/10.3390/app152111336
Chicago/Turabian StyleTiță, Iulian, Mihai Cătălin Cujbă, and Nicolae Țăpuș. 2025. "Fractality and Percolation Sensitivity in Software Vulnerability Networks: A Study of CWE–CVE–CPE Relations" Applied Sciences 15, no. 21: 11336. https://doi.org/10.3390/app152111336
APA StyleTiță, I., Cujbă, M. C., & Țăpuș, N. (2025). Fractality and Percolation Sensitivity in Software Vulnerability Networks: A Study of CWE–CVE–CPE Relations. Applied Sciences, 15(21), 11336. https://doi.org/10.3390/app152111336

