How to fix: IPA BINARY CODE ANALYSIS in iOS swift

I got MOBSF security check result pdf where i found some "High" - SEVERITY issues

Binary makes use of insecure API(s) high CWE: CWE-676: Use of Potentially Dangerous Function OWASP Top 10: M7: Client Code Quality OWASP MASVS: MSTG-CODE-8 The binary may contain the following insecure API(s) _sscanf , _memcpy , _fopen

Binary makes use of malloc function high CWE: CWE-789: Uncontrolled Memory Allocation OWASP Top 10: M7: Client Code Quality OWASP MASVS: MSTG-CODE-8 The binary may use _malloc function instead of calloc

Anyone who knows about it, please comment it out. Your input would be appreciated. Thanks in Advance