CodeCheck Documentation
CodeCheck Documentation - MITRE CWE Top 25

Standard: MITRE CWE Top 25

Check IDCheck NameSupported
CWE-20Improper Input ValidationNo
CWE-22Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')No
CWE-77Improper Neutralization of Special Elements used in a Command ('Command Injection')Yes
CWE-78Improper Neutralization of Special Elements used in an OS Command ('Command Injection')Yes
CWE-79Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')No
CWE-89Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')No
CWE-94Improper Control of Generation of Code ('Code Injection')(Partial)Yes
CWE-119AImproper Restriction of Operations within the Bounds of a Memory Buffer(Part A: Read)Yes
CWE-119BImproper Restriction of Operations within the Bounds of a Memory Buffer(Part B: Write)Yes
CWE-125Out-of-bounds ReadYes
CWE-190Integer Overflow or WraparoundYes
CWE-269Improper Privilege ManagementNo
CWE-276Incorrect Default PermissionsNo
CWE-287Improper AuthenticationNo
CWE-306Missing Authentication for Critical Function (Partial)Yes
CWE-352Cross-Site Request Forgery (CSRF)No
CWE-362Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')(Partial)Yes
CWE-416Use After FreeNo
CWE-434Unrestricted Upload of File with Dangerous TypeNo
CWE-476NULL Pointer DereferenceYes
CWE-502Deserialization of Untrusted Data (Partial)Yes
CWE-787Out-of-bounds WriteYes
CWE-798Use of Hard-coded Credentials (Partial)Yes
CWE-862Missing AuthorizationNo
CWE-863Incorrect AuthorizationNo
CWE-918Server-Side Request Forgery (SSRF)No