C/C++

File Types

Mend SAST scans these file types:

..c
.h
.cpp
.cc

Frameworks

N/A

Vulnerability Types

Mend SAST scans for the vulnerability types below:

Vulnerability Type

CWE

Severity

Vulnerability Type

CWE

Severity

SQL Injection

CWE-89

High

Path/Directory Traversal

CWE-22

High

Arbitrary Library Injection

CWE-114

High

Command Injection

CWE-78

High

Buffer Overflow

CWE-121

High

Time of Check Time of Use

CWE-367

High

Uncontrolled Format String

CWE-134

High

Out of Buffer Bounds Read

CWE-125

High

Out of Buffer Bounds Write

CWE-415

High

LDAP Injection

CWE-90

High

Uncontrolled Memory Allocation

CWE-789

High

Integer Underflow

CWE-191

High

Use of Inherently Dangerous Function

CWE-242

Low

Heap Inspection

CWE-244

Low

Divide By Zero

CWE-369

Low

Miscellaneous Dangerous Functions

CWE-676

Low

Copyright © 2024 Mend.io (White Source Ltd.) | All rights reserved.