CWE

Common Weakness Enumeration

A community-developed list of SW & HW weaknesses that can become vulnerabilities

New to CWE? click here!
CWE Most Important Hardware Weaknesses
CWE Top 25 Most Dangerous Weaknesses
Home > Compatibility > CWE-Compatible Products and Services  
ID

Name of Your Organization:

ValiantSec Technology Co.,Ltd

Web Site:

http://valiantsec.cn/

Compatible Capability:

BinSearch

Capability home page:

http://valiantsec.cn/product/?id=76

General Capability Questions

Product Accessibility <CR_2.4>

Provide a short description of how and where your capability is made available to your customers and the public (required):

1.Open the official website of CodeSense http://www.ubisectech.com/product/?id=76, and first click the red button "试用产品(trail)"in the top right corner, as shown in Figuer 1.

Figure-1 Binsearch's Homepage

2.Enter the application information, click the "提交(submit)"button to submit the application, as shown in Figure 2

Figure-2 Submit application information

3.After receiving the application, we will send the system login address, user name and user password.

4.The user can login to the Binsearch system with the login information received, as shown in Figure 3.Then click the "登录(land in)"button and login.

Figure-3 Login

5. the user login and start using our product as shown in Figure 4.

Figure-4 Binsearch homepage

6.Click "上传软件包(upload)"module to create a new project, as shown in Figure4.The user can upload files.

Figure-5 start up Test Project

7.After the test is completed, the user can click the "CWE" button to view the test results, as shown in Figure6.

Figure-6 project Test Result

8.In the CWE view, the user can view the CWE information in the defect information area, as shown in the Figure7.

Figure-7 project Test Result Query Interface

Mapping Questions

Map Currency Indication <CR_6.1>

Describe how and where your capability indicates the most recent CWE content used to create or update its mappings (required):

The users can view CWE information through the product of our official web, as shown it the Figure8. Users also can Click "CWE" link to jump to the CWE official website.

Figure-8 CWE Documents

Map Currency Update Approach <CR_6.2>

Indicate how often you plan on updating the mappings to reflect the current CWE content and describe your approach to keeping reasonably current with the CWE content when mapping them to your repository (recommended):

We release our product once a week, we will update the vulnerability database and the CWE identification information mapped by the vulnerability. we will try our best to update the most recent CWE content in each release.

MAP CURRENCY UPDATE TIME <CR_6.3>

Describe how and where you explain to your customers the timeframe they should expect an update of your capability’s mappings to reflect newly available CWE content (required):

Our product is update once a week, our customers get updated mapping relations in each release.

Documentation Questions

CWE AND COMPATIBILITY DOCUMENTATION <CR_5.1>

Provide a copy, or directions to its location, of where your documentation describes CWE and CWE compatibility for your customers (required):

Our CWE Documentation describes CWE and CWE compatibility at the beginning of this article, by quoting the description of CWE and CWE.As the Same time, users can view the CWE mapping realationship in the platform, also can click the number of CWE to link to the official web, as shown in the Figure9.

Figure9 link to the CWE web

DOCUMENTATION OF FINDING ELEMENTS USING CWE IDENTIFIERS <CR_5.2>

Provide a copy, or directions to its location, of where your documentation describes the specific details of how your customers can use CWE identifiers to find the individual security elements within your capability’s repository (required):

After the analysis is over, the user searches for the corresponding CWE number, displays the vulnerability information mapped to the CWE number, clicks on the vulnerability details, and enters the vulnerability details page to view the vulnerability details. as shown it the Figure10.

Figure10 CWE search by ID

DOCUMENTATION OF FINDING CWE IDENTIFIERS USING ELEMENTS <CR_5.3>

Provide a copy, or directions to its location, of where your documentation describes the process a user would follow to find the CWE identifiers associated with individual security elements within your capability’s repository (required):

After the analysis is over, the user searches for the corresponding CWE keywords, displays the vulnerability information mapped to the CWE number, clicks on the vulnerability details, and enters the vulnerability details page to view the vulnerability details. as shown it the Figure11.

Figure11 CWE search by keywords

DOCUMENTATION INDEXING OF CWE-RELATED MATERIAL <CR_5.4>

If your documentation includes an index, provide a copy of the items and resources that you have listed under "CWE" in your index. Alternately, provide directions to where these "CWE" items are posted on your web site (recommended):

The supported CWE tags can be displayed in the full text search library. Corresponding to (in the header CWE number) view the list of supported CWE identifiers.as shown in the figure10 and figure 12.

figure12 CWE details

Type-Specific Capability Questions

Tool Questions

FINDING TASKS USING CWE IDENTIFIERS <CR_A.2.1>

Give detailed examples and explanations of how a user can locate tasks in the tool by looking for their associated CWE identifier (required):

Users can import projects and analyze them. Click the "SCA分析" module to create a new project, as shown in Figure4.The user can upload his files. After the test is completed, the user can click the "CWE" button to view the test results, as shown in Figure6.Also the Users can look at the corresponding vulnerabilities, Click the vulnerability name to view the corresponding project information, as shown in Figures 11 and 12.

GETTING A LIST OF CLAIMED CWE IDENTIFIER COVERAGE <CR_A.2.3>

Give detailed examples and explanations of how a user can obtain a listing of all of the CWE identifiers that the owner claims the tool is effective at locating in software (required):

After logging in to the system, users can view the list of CWEs supported by BinSearch on the "漏洞类型分布(type distribution)" module, as shown in the figure 13.

figure13 CWE type distribution

GETTING A LIST OF CWE IDENTIFIERS ASSOCIATED WITH TASKS <CR_A.2.6>

Give detailed examples and explanations of how a user can obtain a listing of all of the CWE identifiers that are associated with the tool's tasks (recommended):

After the system detection is completed, the total number of project vulnerabilities is show, as shown in the figure 14, the component vulnerability details obtained in the system interface correspond exactly to in the figure12.

figure14 result of SCA

Questions for Signature

STATEMENT OF COMPATIBILITY <CR_2.11>

Have an authorized individual sign and date the following Compatibility Statement (required):

"As an authorized representative of my organization I agree that we will abide by all of the mandatory CWE Compatibility Requirements as well as all of the additional mandatory CWE Compatibility Requirements that are appropriate for our specific type of capability."

Name: Xiao Wu

Title: Product Manager

STATEMENT OF ACCURACY <CR_3.4>

Have an authorized individual sign and date the following accuracy Statement (recommended):

"As an authorized representative of my organization and to the best of my knowledge, there are no errors in the mapping between our capability's Repository and the CWE identifiers our capability reports, and those CWE identifiers are as specific as possible within the available CWE repository."

Name: Xiao Wu

Title: Product Manager

STATEMENT ON FALSE-POSITIVES AND FALSE-NEGATIVES <CR_B.2.10> and/or <CR_B.3.7>

FOR TOOLS AND SERVICES ONLY — Have an authorized individual sign and date the following statement about your tools efficiency in identification of security elements (required):

"As an authorized representative of my organization and to the best of my knowledge, normally when our capability reports a specific security element, it is generally correct and normally when an event occurs that is related to a specific security element our capability generally reports it."

Name: Xiao Wu

Title: Product Manager

Page Last Updated: April 19, 2022