CWE

Common Weakness Enumeration

A community-developed list of SW & HW weaknesses that can become vulnerabilities

New to CWE? click here!
CWE Most Important Hardware Weaknesses
CWE Top 25 Most Dangerous Weaknesses
Home > Compatibility > CWE-Compatible Products and Services  
ID

CWE-Compatible Products and Services

CWE-Compatible Products and Services: 101

The products and services listed below have achieved the final stage of the CWE Compatibility Program and are now "Officially CWE-Compatible." The organization's completed "CWE Compatibility Requirements Evaluation" questionnaires are posted here and on the Organizations Participating page as part of their product listings.


Compatible

Products are listed alphabetically by organization name:

A | B | C | D | E | F | G | H | I | J | K | L | M | N | O | P | Q | R | S | T | U | V | W | X | Y | Z
AbsInt Angewandte Informatik GmbH Date Declared: Aug 18, 2018

Web Site:

Quote/Declaration: Astrée is a sound static analyzer capable of proving the absence of runtime errors and other programming defects in C code as well as verifying the code's compliance to coding guidelines. We are pleased to support the efforts of MITRE by adding CWE as a coding guideline that can be automatically checked and verified by Astrée.

Name: Astrée
Type: Static Analysis Tool and Coding Rules Checker  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Oct 5, 2018
AdaCore Date Declared: Aug 20, 2015

Web Site:

Quote/Declaration: AdaCore has decades of experience providing tools and services to customers in industries with the most demanding requirements for software safety, security and reliability. AdaCore technologies, such as SPARK Pro and CodePeer generate verifiable evidence that the job is done right, beyond the usual "tested it lots". The Ada programming language has always placed an emphasis on software quality and security by its very design. Our approach takes that further, with the most advanced compilers and verification tools on the market. Through the Ada language and AdaCore tools, a number of the most dangerous SANS Top 25 CWE can be detected and corrected early in the software development cycle before they become active vulnerabilities.

Name: CodePeer
Type: Automated Code Review and Validation Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: SPARK Pro
Type: Product  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Oct 9, 2018
Ambionics Security Date Declared: May 17, 2017

Web Site:

Name: Ambionics Security
Type: Security Service  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Jun 12, 2018
Anhui USTC-Guochuang High-Confidence Software Co.,Ltd Date Declared: September 6, 2022

Web Site:

Name: USTCHCS high confidence software analysis tool suite
Type: Static Analysis Tool and Coding Rules Checker  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Oct 20, 2022
Beijing Anpro Information Technology Co. LTD Date Declared: September 30, 2020

Web Site:

Name: Xcheck OSS threat management platform
Type: Assessment and Remediation Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Xcheck Software Composition Analysis Platform
Type: Assessment and Remediation Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Xfuse ASOC Agile Security Platform
Type: Software Development Practices  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Xfuse CARTA SDLC Empower ment Platform
Type: Software Development Practices  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Xmaze AI Pen-Testing Extension
Type: Assessment and Remediation Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Xmaze Breach and Attack Simulation Platform
Type: Assessment and Remediation Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Xmaze IAST security testing platform
Type: Assessment and Remediation Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Xmaze Static Application Security Testing Platform
Type: Assessment and Remediation Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Xmaze Threat Modeling Automation Platform
Type: Assessment and Remediation Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Xshark RASP Self-Adaptive Threat Immunity Platform
Type: Application-Level Firewall  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Dec 4, 2023
Beijing Beida Software Engineering Development Co., Ltd. Date Declared: November 11, 2015

Web Site:

Quote/Declaration: COBOT focuses on detecting more and more bugs with high accuracy. The foundation of designing a good static analysis tool is defect patterns. Therefore COBOT is pleased to support the efforts of MITRE to establish the CWE standard by ensuring CWE Compatibility for the development of our product.

Name: COBOT
Type: Program Static Analysis Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: COBOT-SCA
Type: Software Composition And Vulnerability Analysis  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Apr 19, 2022
Beijing Moyunsec Technology Co.,Ltd Date Declared: February 28, 2022

Web Site:

Name: VackScan
Type: Vulnerability scanning  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Vackbot
Type: CART (Continuous Automated Red Teaming) + BAS (Breach and Attack Simulation)  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Mar 6, 2023
Beijing RedRocket Technology Co., Ltd Date Declared: September 22, 2021

Web Site:

Quote/Declaration: CWE is a famous general security vulnerability dictionary in the field of security. "CWE compatibility" is one of the important symbols of software security products. We hope to make our own contribution in the field of code security. In addition, if we successfully apply for CWE compatibility and effectiveness, our products will be favored by more users.

Name: RedRocket SAST
Type: Static Analysis Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: RedRocket SCA
Type: Software Composition Analysis Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Oct 8, 2021
Beijing ZHONGKE TIANQI Information Technology Co.,Ltd. Date Declared: October 9, 2021

Web Site:

Name: WuKong SAST
Type: SAST(Static Application Security Testing)  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Mar 1, 2022
CAST Date Declared: September 17, 2009

Web Site:

Quote/Declaration: CAST's mission for 18 years has been to enable IT organizations to manage non-functional software risk, quality and measurement issues for better business outcomes. CAST has always believed in an industry-led, standards-based approach to ensure proper coverage. Along with ISO, SEI and de facto quality & measurement standards, CAST views CWE as an important new contribution to the canon that can be brought to bear on business issues.

Name: CAST Application Intelligence Platform
Type: Automated Application Assessment Platform  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Dec 1, 2015
Checkmarx Date Declared: March 19, 2008

Web Site:

Quote/Declaration: Checkmarx is an enthusiastic supporter of CWE standards and best practices. The combination of Checkmarx new generation Static Analysis Security Testing technology for all major coding languages including mobile (Android/iOS) and localization to various languages, together with CWE's industry leading standards, provides the programming community a more secure and vulnerability free environment. Exposing CWE's standards to our rapidly growing customer base, both in the U.S. and the rest of the world, has proven to be effective in identifying vulnerabilities and contributing to a more secure cyber world.

Name: Checkmarx Static application security testing (SAST)
Type: Static application security testing engine - available both as an on-premises application or in the cloud as part of the Checkmarx One application security suite.  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Mar 15, 2023
CodeForce(Beijing)Software Technology Co., Ltd Date Declared: February 21, 2022

Web Site:

Name: ZBG-SAST
Type: Static Application Security Testing  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: ZBG-SCA
Type: Software Composition Analysis  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Mar 1, 2022
Conviso Application Security Date Declared: April 12, 2013

Web Site:

Quote/Declaration: Because just finding bugs isn't enough!

Name: Conviso Security Compliance (CSC)
Type: Vulnerability Identification and Management  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Sep 5, 2013
Cr0security Date Declared: December 11, 2013

Web Site:

Quote/Declaration: Cr0security focuses on software application security and professional security services and supports the CWE standard.

— Yuda Prawira, COO and Founder, Cr0security
Name: Cr0security Certified Security Testing
Type: Professional Security Testing Certification  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Cr0security Penetration Testing and Consultant Services
Type: Network Penetration Testing and Vulnerability Assessment Services  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Dec 11, 2013
CXSecurity Date Declared: January 3, 2012

Web Site:

Name: World Laboratory of Bugtraq (WLB) 2
Type: Vulnerability Database  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
 
Cybellum Date Declared: June 18, 2023

Web Site:

Quote/Declaration: Empowering security for a hyper-connected world, we proactively manage cyber risk and compliance from design to operational use, keeping our products and customers secure today and into the future.

Name: Cybellum Product Security Platform
Type: Engine that can detect violation of CWEs in dinary files, on the assembly level.  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Sep 13, 2023
David A. Wheeler Date Declared: Jul 25, 2014

Web Site:

Name: Flawfinder
Type: Assessment Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Jul 25, 2014
Denim Group, Ltd Date Declared: March 12, 2013

Web Site:

Quote/Declaration: ThreadFix is a software vulnerability aggregation and management solution that imports results from static, dynamic, and manual software security testing tools, providing a centralized view of defects across development projects. CWE is an important and valuable initiative that will help ThreadFix users better understand the security posture of their code.

Name: ThreadFix
Type: Open Source Vulnerability Management Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
 
DerSecur Ltd. Date Declared: June 7, 2022

Web Site:

Quote/Declaration: DerSecur provides system integration, software development and cybersecurity solutions & services by focusing on client’s current needs and long-term strategy. DerSecur has a team of professionals, located in offices around the world. Our long-term partner relationships with industry leaders cover B2B solutions and IT infrastructure.

Name: DerScanner
Type: SAST tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Jul 18, 2022
Evenstar Date Declared: January 15, 2016

Web Site:

Quote/Declaration: Our company offers the most up-to-date information on security and secure coding to customers, The CWE list of standardized software vulnerabilities is to be consulted when developing software for providing security and quality enhancement.

Name: BigLook
Type: Code verification tool for ensuring source code compliance with domestic and international code seucrity guidelines.  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Apr 28, 2020
GrammaTech, Inc. Date Declared: March 13, 2007

Web Site:

Quote/Declaration: GrammaTech's CodeSonar is a static analysis tool for finding programming flaws and security vulnerabilities in C/C++ code. CWE is an important and valuable initiative that will help CodeSonar users understand the state of their code more effectively. GrammaTech is pleased to participate in this effort.

Name: CodeSonar
Type: Static Analysis Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
 
GTONE Co., Ltd. Date Declared: Aug 20, 2015

Web Site:

Name: SecurityPrism
Type: Semantic Based Static Application Security Testing Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Aug 26, 2015
GYSecurity Technology Co., Ltd Date Declared: January 11, 2024

Web Site:

Name: Swift Fuzzer Testing Tool
Type: Assessment and Remediation Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Jan 22, 2024
Hangzhou Huawei Cloud Computing Technologies Co., Ltd Date Declared: August 23, 2022

Web Site:

Name: Code Check
Type: CodeCheck/Code static analysis/ SAST(Static Application Security Testing)  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: CodeArts Check
Type: CodeArts Check/Code static analysis/SAST(Static Application Security Testing)  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Nov 15, 2023
High-Tech Bridge SA Date Declared: August 20, 2012

Web Site:

Quote/Declaration: At High-Tech Bridge we strongly believe that CWE information security standard makes security measurable and universal, from which customers, vendors and security researchers benefit. We are grateful to the efforts of MITRE Corporation for continuous CWE standard development and support.

Name: High-Tech Bridge Security Advisories
Type: Database/Knowledge Repository Based upon High-Tech Bridge's Proprietary Research  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: ImmuniWeb
Type: SaaS Web Application Vulnerability Assessment Service  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Jun 11, 2013
IBM Security Systems Date Declared: July 10, 2012

Web Site:

Quote/Declaration: IBM actively promotes, supports, and contributes to the emerging open systems standards such as CVE that enable technology management software in the IBM Security portfolio of intrusion detection, vulnerability assessment, end point management, and security management components to inter-operate and share management information. We know that open system standards are a critical step in this direction. We support CVE as the first and the most complete naming convention for vulnerability mapping in the industry and we are committed to using CVE within our product in a tightly integrated fashion.

Name: IBM Security AppScan Standard
Type: Web Application Security Assessment Scanner  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Feb 25, 2014
Imagix Corporation Date Declared: Jun 12, 2018

Web Site:

Quote/Declaration: Through use of Imagix 4D's source and dataflow analysis and visualization, the Imagix CWE Checklist specifically identifies and assesses over 200 CWE weaknesses. Particular focus is on weaknesses that can't be easily resolved through static analysis alone. This guided code review supports C and C++, generating an audit trail and supporting repeated reviews across software revisions.

Name: Imagix 4D, with Checklist for CWE
Type: Static Analysis and Change Review Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Apr 7, 2022
IriusRisk Date Declared: July 31, 2020

Web Site:

Quote/Declaration: Iriusrisk is a threat modeling tool with architectural diagramming capabilities and an adaptive questionnaire driven by an expert system which guides the user through straight forward questions about the technical architecture, the planned features and security context of the application. The questionnaire modifies itself in real-time based on the supplied answers. As it learns more about the architecture, it asks more specific questions in order to accurately identify the inherent risks. This questionnaire is 100% editable through our graphical rules editor, so that you can customise the questions to your environment and common architectures.

Name: IriusRisk
Type: SaaS Enterprise Threat Modeling platform  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Sep 4, 2020
Julia S.R.L.

Web Site:

Quote/Declaration: Julia is a sound semantic static analyzer of Java bytecode. We consider CWE standard as the lingua franca to communicate what capabilities our tool offers, to measure what it covers, and to compare our results with the ones of our competitors.

Name: Julia
Type: Static Program Analysis Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Feb 8, 2017
Kiuwan Software S.L Date Declared: February 17, 2017

Web Site:

Quote/Declaration: Enterprise Software Analytics platform. Based on static code analysis, Kiuwan gathers evidence from application source code to exploit them in a cloud (SaaS) platform at all levels to drive ALM decisions based on objective information. Application security is a key aspect to measure and control to avoid associated risk. Kiuwan provides not only high level indicators of application security, but all the detailed information of the found vulnerabilities with a clear mapping to CWE weaknesses, so stakeholders in the application development life cycle can take the appropriate action to mitigate vulnerabilities and associated risk.

Name: Kiuwan Application Security platform
Type: SaaS Enterprise Software Analytics Platform - Local Static Code Analysis with Emphasis on Security  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Jun 13, 2018
Klocwork, Inc. Date Declared: February 05, 2007

Web Site:

Quote/Declaration: We see CWE as an important collaboration between academia, government, and industry to help mainstream the principles of secure coding. Klocwork is pleased to contribute to this initiative and have made our source code analysis tools compliant with the second level of the CWE Compatibility Program.

Name: Klocwork Insight
Type: Assessment and Remediation Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
 
LDRA Date Declared: September 16, 2009

Web Site:

Quote/Declaration: LDRA has been a valuable contributor to the software security industry and its standardization process. The next step in this endeavor is establishing CWE compatibility and effectiveness as a top priority for the LDRA Tool Suite.

Name: LDRA Testbed
Type: Static and Dynamic Software Analysis Tool Suite  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: LDRArules
Type: Static Analysis Tool and Coding Rules Checker  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: TBvision
Type: Static Analysis Tool and Coding Rules Checker  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Apr 28, 2020
Lucent Sky Corporation Date Declared: November 30, 2015

Web Site:

Name: Lucent Sky Application Vulnerability Mitigation (AVM)
Type: Application Vulnerability Mitigation  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Dec 6, 2015
MathWorks, Inc. Date Declared: January 15, 2014

Web Site:

Quote/Declaration: MathWorks has a long commitment to help its users creating more reliable software. The MITRE initiative to establish a classification of software weaknesses is in line with our support of developing reliable and high quality software. We are pleased to support the CWE Compatibility Program with our Polyspace code verification products.

Name: Polyspace Bug Finder
Type: Static Analysis Tool and Coding Rules Checker  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Aug 26, 2015
Micro Focus Fortify Date Declared: February 05, 2007

Web Site:

Quote/Declaration: Micro Focus Fortify recognizes the importance of establishing industry standard terminology and classification with regard to weaknesses in software and is pleased to support the efforts of MITRE to establish the CWE standard by ensuring CWE compatibility for all Micro Focus Application Security Center products and services.

— Scott Johnson, GM, Micro Focus Fortify
Name: Micro Focus Application Defender
Type: Real-Time Detection and Prevention of Attacks  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Micro Focus Fortify On Demand
Type: Static and Dynamic Analysis and Results Reporting Service  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Micro Focus Software Security Center
Type: Results Reporting  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Micro Focus Static Code Analyzer
Type: Static Analysis and Results Reporting  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Micro Focus WebInspect
Type: Dynamic Analysis Web Application Security Assessment Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Mar 27, 2020
Naive Systems Ltd. Date Declared: November 8, 2023

Web Site:

Name: NaiveSystems Analyze
Type: Static Analysis Tool and Coding Rules Checker  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Dec 4, 2023
National Institute of Standards and Technology (NIST) Date Declared: March 2, 2012

Web Site:

Quote/Declaration: The purpose of the Software Assurance Reference Dataset (SARD) is to provide a public repository of test cases to measure the accuracy and breadth of software assurance tools; to improve tools and techniques; and to increase adoption and use of software tools, higher quality software. The CWE compatibility and effectiveness will enhance the usability of SRD among software assurance tools and users.

Name: Software Assurance Reference Dataset (SARD)
Type: Web-based Software Security Assurance Application  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: May 8, 2014
Oversecured Inc Date Declared: September 23, 2020

Web Site:

Quote/Declaration: A static SaaS-based vulnerability scanner for Android apps (APK files), supports apps written on Java and Kotlin. Allows integrations into DevOps processes. Contains 90+ vulnerability categories.

Name: Oversecured
Type: A SaaS-based mobile app vulnerability scanner  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Nov 19, 2020
Parasoft Corporation Date Declared: September 14, 2009

Web Site:

Quote/Declaration: Parasoft enables development teams to build security into their applications by facilitating code-hardening practices based on accepted industry standards.

Name: C/C++test
Type: Static Code Analysis  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Jtest
Type: Static Code Analysis  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: dotTEST
Type: Static Code Analysis  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Jun 12, 2018
Programming Research, Inc. Date Declared: September 17, 2009

Web Site:

Quote/Declaration: PRQA is the leader in automated coding standards enforcement and defect prevention in C and C++ source code. Our support of CWE enhances our ability to close security vulnerabilities. We are committed to the safety and security of our client's source pools by supporting CWE on an ongoing basis.

Name: QA*C - CWE Compliance Module for C Programming Language
Type: Static Analysis of C code with advanced Data-flow/Control-flow/Cross-project and Multilanguage capabilities  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Nov 30, 2016
QI-ANXIN Technology Group Inc. Date Declared: December 29, 2022

Web Site:

Name: QI-ANXIN Codesafe
Type: Assessment Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: QI-ANXIN OSS Security
Type: Assessment Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Feb 8, 2023
Red Hat, Inc. Date Declared: February 8, 2012

Web Site:

Quote/Declaration: Red Hat is engaged in CWE Compatibility for providing a common language for discussing, identifying, and dealing with the causes of vulnerabilities in its products as part of its assessment services, knowledge repositories, software development practices, and education offerings.

Name: Red Hat Customer Portal
Type: Customer Assessment Service  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: October 24, 2012
School of Software, Tsinghua University Date Declared: Jun 12, 2018

Web Site:

Name: Tsmart Static Analyzer
Type: Static Analysis Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Jun 12, 2018
Security Reviewer Date Declared: September 22, 2021

Web Site:

Quote/Declaration: To ensure accurate risk severity, Security Reviewer Suite correlates the results from across its multiple analyzers (SAST, DAST, IAST, Software Composition Analysis and Firmware Analysis). This provides an accurate picture of your Application's security and ensures development is addressing the most significant issues first.

Name: Static Reviewer
Type: Static Application Security Testing (SAST)- Security, Dead Code & Best Practices  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Oct 6, 2021
Security-Database Date Declared: May 5, 2008

Web Site:

Quote/Declaration: CWE is great effort to empower organizations to better identify and eliminate programming flaws. Security-Database is pleased to support this initiative by supplying CWE information along with vulnerability information. We are also planning to ensure CWE compatibility with our next vulnerability management software.

Name: Security-Database Web Services
Type: Web Services  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Mar 3, 2014
SecZone Date Declared: January 27, 2022

Web Site:

Name: CodeSec
Type: Statically Apply Security Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: SFuzz
Type: SFuzz  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: SourceCheck
Type: Open Source Component Security and Compliance Management Platform  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: VulHunter
Type: Interactive Application Security Testing Platform  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Sep 13, 2023
Shanghai Feiyu Technology Co.,Ltd. Date Declared: August 12, 2022

Web Site:

Name: Corax
Type: Static Application Security Testing  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Sep 1, 2022
Shenzhen Secidea Network Security Technology Co., Ltd Date Declared: January 13, 2022

Web Site:

Quote/Declaration: Secidea is an application security company that focuses on making tools and platforms to help developers procedure high quality software. Making our products compatible with CWE standard provides great benefits to the users of our products.

Name: Secidea SCAP2000
Type: Static Application Security Testing  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Mar 1, 2022
Soft4Soft Co., Ltd. Date Declared: January 3, 2016

Web Site:

Name: RESORT Code Analysis
Type: Static Analysis Tool and Coding Rules Checker  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Apr 28, 2020
Software Security Date Declared: March 16, 2023

Web Site:

Quote/Declaration: SoftSec SCA is an open source software governance tool that provides open source software asset identification (SBOM), security risk analysis, license compliance detection, vulnerability alerts and open source software security management by leveraging multiple detection technologies, an autonomous controllable analysis engine and a powerful security gene library to help enterprises continuously reduce security, compliance and operational risks associated with open source software, and help enterprises build a secure software supply chain system.

Name: SoftSec SCA
Type: TOOL  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Jun 30, 2023
SonarSource SA Date Declared: Aug 20, 2015

Web Site:

Quote/Declaration: The SonarQube platform is an open source, multi-language, extensible tool for Continuous Inspection of code quality. In combination with the Java plugin, it offers full-featured code quality management for Java code. In combination with the C/C++ plugin, it offers full-featured code quality management for C and C++ code. In combination with the Objective-C plugin, it offers full-featured code quality management for Objective-C code.

Name: SonarQube platform with C/C++ plugin
Type: Continuous Inspection, Trending, and Code Quality Management Platform  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: SonarQube platform with Java plugin
Type: Continuous Inspection, Trending, and Code Quality Management Platform  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: SonarQube platform with Objective-C plugin
Type: Continuous Inspection, Trending, and Code Quality Management Platform  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Aug 30, 2015
Sparrow Co., Ltd. Date Declared: August 8, 2012

Web Site:

Quote/Declaration: SPARROW is a source code analysis tool that has both semantic and syntactic analysis engines. SPARROW detects runtime errors, security vulnerabilities, and coding convention violations in various programming languages (C/C++/Java/JSP/Android Java). SparrowFasoo.com is pleased to support the efforts of MITRE to establish the CWE standard by ensuring CWE Compatibility for our product.

Name: SPARROW
Type: Semantic-Based Static Program Analysis Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Jun 21, 2018
Suresoft Technologies Inc. Date Declared: November 17, 2015

Web Site:

Name: CodeScroll Code Inspector
Type: Code-Based Auto Inspection Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: CodeScroll SNIPER
Type: Static Code Analysis Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: CodeScroll STATIC
Type: Web-based Static Code Analysis Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Sep 19, 2019
Suzhou Lengjingqicai Information Technology Co.,Ltd Date Declared: September 6, 2022

Web Site:

Name: FOSSCheck
Type: Software Composition Analysis Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: FossEye
Type: Open source security and compliance governance Tool  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Oct 20, 2022
Synopsys Inc. Date Declared: September 10, 2009

Web Site:

Quote/Declaration: Synopsys helps organizations build high-quality, secure software faster.

Name: Coverity
Type: Static Application Security Testing  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Seeker Interactive Application Security Testing (IAST)
Type: Interactive Application Security Testing  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Sep 19, 2019
ToolsWatch Date Declared: Aug 20 2015

Web Site:

Quote/Declaration: ToolsWatch provides vFeed a fully aggregated, cross-linked and standardized Vulnerability Database based on CVE and industry standards such as CWE, OVAL, CAPEC, CPE, CVSS etc. So we strongly believe the importance of the standardization efforts driven by MITRE. Therefore, vFeed will definitely continue to support the CWE initiative and is pleased to ensure the CWE Compatibility for its vFeed Vulnerability Database Community and all derived products and services.

Name: vFeed API and Vulnerability Database Community
Type: Open Source Correlated and Cross-Linked Vulnerability XML Vulnerability Database  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Apr 28, 2020
ValiantSec Technology Co.,Ltd Date Declared: April 7, 2022

Web Site:

Name: BinSearch
Type: SCA  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: CodeAnt
Type: SCA and Development security  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: CodeSense
Type: SAST  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: UniSCA
Type: SCA and Development security  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Sep 13, 2023
Vector Informatik GmbH Date Declared: July 18, 2023

Web Site:

Quote/Declaration: We are in the process of adding support for CWE to the next release (2.1) of our product (PC-lint Plus) which we anticipate being available by the end of 2023.

Name: PC-lint Plus
Type: C/C++ Static Code Analysis  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Sep 13, 2023
Veracode, Inc. Date Declared: February 05, 2007

Web Site:

Quote/Declaration: We are pursuing CWE Compatibility because we believe in standards-based testing. It benefits the customer community and advances progress in application security when vendors adopt an industry standard. Doing so allows a common yardstick for measurement regardless of the product or service used and allows true comparisons and a common understanding of the problems affecting software applications.

Name: Veracode Analytics
Type: SAST, DAST, Manual Penetration Testing  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Veracode Dynamic Analysis
Type: SAST, DAST, Manual Penetration Testing  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Veracode Manual Testing
Type: SAST, DAST, Manual Penetration Testing  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
Name: Veracode Static Analysis
Type: SAST, DAST, Manual Penetration Testing  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: Oct 10, 2013
WebLayers, Inc. Date Declared: May 3, 2012

Web Site:

Quote/Declaration: WebLayers Center Java Security Library consists of policies that map to the CWE standard and best practices. The policies provide a complete set of security specific coding guidelines targeted at the Java programming language.

Name: WebLayers Center Security Policy Library
Type: Software Development Lifecycle (SDLC) Governance  
CWE Coverage: Yes
CWE Output: Yes
CWE Searchable: Yes
Review Completed Questionnaire
  Last Updated: April 5, 2013
Page Last Updated: January 26, 2024