Apex,Apex_Force_com_Code_Quality,Async_Future_Method_Inside_Loops,1001,NULL,NULL,1001,1001,1001,NULL,NULL,NULL,NULL,1001,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1001,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Bulkify_Apex_Methods_Using_Collections_In_Methods,1002,NULL,NULL,1002,1002,1002,NULL,NULL,NULL,NULL,1002,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1002,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Connect_Loop_To_DB,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,DML_Statements_Inside_Loops,1004,NULL,NULL,1004,1004,1004,NULL,NULL,NULL,NULL,1004,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1004,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Hardcoding_Ids,1005,NULL,NULL,1005,1005,1005,NULL,NULL,NULL,NULL,1005,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1005,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Hardcoding_Of_Trigger_New,1006,NULL,NULL,1006,1006,1006,NULL,NULL,NULL,NULL,1006,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1006,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Hardcoding_Of_Trigger_Old,1007,NULL,NULL,1007,1007,1007,NULL,NULL,NULL,NULL,1007,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1007,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Hardcoding_References_To_Static_Resources,1008,NULL,NULL,1008,1008,1008,NULL,NULL,NULL,NULL,1008,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1008,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,HTTP_Callouts,1009,NULL,NULL,1009,1009,1009,NULL,NULL,NULL,NULL,1009,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Multiple_Forms_In_Visualforce_Page,1010,NULL,NULL,1010,1010,1010,NULL,NULL,NULL,NULL,1010,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1010,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Multiple_Trigger_On_same_sObject,1011,NULL,NULL,1011,1011,1011,NULL,NULL,NULL,NULL,1011,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1011,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Queries_With_No_Where_Or_Limit_Clause,1012,NULL,NULL,1012,1012,1012,NULL,NULL,NULL,NULL,1012,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1012,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Something_In_Loop,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,SOSL_SOQL_Statments_Inside_Loops,1014,NULL,NULL,1014,1014,1014,NULL,NULL,NULL,NULL,1014,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1014,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Test_Methods_With_No_Assert,1015,NULL,NULL,1015,1015,1015,NULL,NULL,NULL,NULL,1015,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Code_Quality,Use_Of_Ajax_Toolkit,1016,NULL,NULL,1016,1016,1016,NULL,NULL,NULL,NULL,1016,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Critical_Security_Risk,Reflected_XSS,1017,NULL,NULL,1017,1017,1017,NULL,NULL,NULL,1017,1017,1017,NULL,NULL,NULL,NULL,NULL,NULL,1017,1017,1017,1017,NULL,NULL,NULL,NULL,1017 Apex,Apex_Force_com_Critical_Security_Risk,Resource_Injection,1018,NULL,NULL,1018,1018,1018,NULL,NULL,1018,1018,1018,1018,NULL,NULL,NULL,NULL,1018,NULL,1018,1018,1018,1018,NULL,1018,NULL,NULL,NULL Apex,Apex_Force_com_Critical_Security_Risk,SOQL_SOSL_Injection,1019,NULL,NULL,1019,1019,1019,NULL,NULL,NULL,1019,1019,1019,NULL,NULL,NULL,NULL,NULL,NULL,1019,1019,1019,1019,NULL,NULL,NULL,NULL,1019 Apex,Apex_Force_com_Critical_Security_Risk,Stored_XSS,1020,NULL,NULL,1020,1020,1020,NULL,NULL,NULL,1020,1020,1020,NULL,NULL,NULL,NULL,NULL,NULL,1020,1020,1020,1020,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,Cookies_Scoping,1021,NULL,NULL,1021,1021,1021,NULL,NULL,NULL,1021,1021,1021,NULL,NULL,NULL,NULL,NULL,NULL,1021,1021,1021,1021,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,CRUD_Delete,1022,NULL,NULL,1022,1022,1022,NULL,NULL,NULL,1022,1022,1022,NULL,NULL,NULL,NULL,NULL,NULL,1022,1022,1022,1022,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,Dereferenced_Field,1023,NULL,NULL,1023,1023,1023,NULL,NULL,NULL,1023,1023,1023,NULL,NULL,NULL,NULL,NULL,NULL,1023,1023,NULL,1023,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,FLS_Create,1024,NULL,NULL,1024,1024,1024,NULL,NULL,NULL,1024,1024,1024,NULL,NULL,NULL,NULL,NULL,NULL,1024,1024,1024,1024,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,FLS_Create_Partial,1025,NULL,NULL,1025,1025,1025,NULL,NULL,NULL,1025,1025,1025,NULL,NULL,NULL,NULL,NULL,NULL,1025,NULL,1025,1025,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,FLS_Update,1026,NULL,NULL,1026,1026,1026,NULL,NULL,NULL,1026,1026,1026,NULL,NULL,NULL,NULL,NULL,NULL,1026,1026,1026,1026,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,FLS_Update_Partial,1027,NULL,NULL,1027,1027,1027,NULL,NULL,NULL,1027,1027,1027,NULL,NULL,NULL,NULL,NULL,NULL,1027,NULL,1027,1027,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,Frame_Spoofing,1028,NULL,NULL,1028,1028,1028,NULL,NULL,NULL,1028,1028,1028,NULL,NULL,NULL,NULL,NULL,NULL,1028,1028,1028,1028,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,HttpSplitting,1029,NULL,NULL,1029,1029,1029,NULL,NULL,1029,1029,1029,1029,NULL,NULL,NULL,NULL,1029,NULL,1029,1029,1029,1029,NULL,1029,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,inputText_Ignoring_FLS,1030,NULL,NULL,1030,1030,1030,NULL,NULL,NULL,1030,1030,1030,NULL,NULL,NULL,NULL,NULL,NULL,1030,1030,NULL,1030,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,Sharing,1031,NULL,NULL,1031,1031,1031,NULL,NULL,NULL,1031,1031,1031,NULL,NULL,NULL,NULL,NULL,NULL,1031,1031,1031,1031,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,Sharing_With_Controller,1032,NULL,NULL,1032,1032,1032,NULL,NULL,NULL,1032,1032,1032,NULL,NULL,NULL,NULL,NULL,NULL,1032,NULL,1032,1032,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,URL_Redirection_Attack,1033,NULL,NULL,1033,1033,1033,NULL,NULL,NULL,1033,1033,1033,NULL,NULL,NULL,NULL,NULL,NULL,1033,1033,NULL,1033,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,XSRF,1034,NULL,NULL,1034,1034,1034,NULL,NULL,NULL,1034,1034,1034,NULL,NULL,NULL,NULL,NULL,NULL,1034,1034,NULL,1034,NULL,NULL,NULL,NULL,NULL Apex,Apex_Force_com_Serious_Security_Risk,XSRF_With_VF_Call,1035,NULL,NULL,1035,1035,1035,NULL,NULL,NULL,1035,1035,1035,NULL,NULL,NULL,NULL,NULL,NULL,1035,1035,NULL,1035,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,ActionPoller_Frequency_Check,2354,NULL,NULL,NULL,2354,NULL,NULL,NULL,NULL,NULL,2354,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,Ajax_Toolkit_From_VF,2355,NULL,NULL,NULL,2355,NULL,NULL,NULL,NULL,NULL,2355,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,Batch_Apex_exists,2356,NULL,NULL,NULL,2356,NULL,NULL,NULL,NULL,NULL,2356,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,Batch_Apex_makes_outbound_call,2357,NULL,NULL,NULL,2357,NULL,NULL,NULL,NULL,NULL,2357,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,DmlOptions_Set_To_False,2358,NULL,NULL,NULL,2358,NULL,NULL,NULL,NULL,NULL,2358,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,Empty_Catch_Blocks,2374,NULL,NULL,NULL,2374,NULL,NULL,NULL,NULL,NULL,2374,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,Find_Exposed_Test_Data,2359,NULL,NULL,NULL,2359,NULL,NULL,NULL,NULL,NULL,2359,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,Future_exists,2360,NULL,NULL,NULL,2360,NULL,NULL,NULL,NULL,NULL,2360,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,Old_API_Version,2362,NULL,NULL,NULL,2362,NULL,NULL,NULL,NULL,NULL,2362,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2362,2362,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,Outbound_Email_Send,2363,NULL,NULL,NULL,2363,NULL,NULL,NULL,NULL,NULL,2363,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,Report_with_no_Filter,2364,NULL,NULL,NULL,2364,NULL,NULL,NULL,NULL,NULL,2364,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,SOQL_Dynamic_null_in_Where,2365,NULL,NULL,NULL,2365,NULL,NULL,NULL,NULL,NULL,2365,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,SOQL_Formula_in_Where,2366,NULL,NULL,NULL,2366,NULL,NULL,NULL,NULL,NULL,2366,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,SOQL_Hardcoded_null_in_Where,2367,NULL,NULL,NULL,2367,NULL,NULL,NULL,NULL,NULL,2367,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,SOQL_Relationship_in_Where,2368,NULL,NULL,NULL,2368,NULL,NULL,NULL,NULL,NULL,2368,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,SOQL_With_All_Fields,2369,NULL,NULL,NULL,2369,NULL,NULL,NULL,NULL,NULL,2369,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,SOQL_with_All_Fields_in_loop,2370,NULL,NULL,NULL,2370,NULL,NULL,NULL,NULL,NULL,2370,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,SOSL_With_Where_Clause,2371,NULL,NULL,NULL,2371,NULL,NULL,NULL,NULL,NULL,2371,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,Warn_About_Viewstate_Size_Limit,2361,NULL,NULL,NULL,2361,NULL,NULL,NULL,NULL,NULL,2361,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_ISV_Quality_Rules,Workflow_sends_Emails,2372,NULL,NULL,NULL,2372,NULL,NULL,NULL,NULL,NULL,2372,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Apex,Apex_Low_Visibility,Escape_False_Warning,51,NULL,NULL,51,51,51,NULL,NULL,NULL,NULL,51,NULL,NULL,NULL,NULL,NULL,NULL,NULL,51,51,NULL,51,NULL,NULL,NULL,NULL,NULL Apex,Apex_Low_Visibility,Hardcoded_Password,52,NULL,NULL,52,52,52,NULL,NULL,52,NULL,52,NULL,NULL,NULL,NULL,NULL,52,NULL,52,52,52,52,NULL,52,NULL,NULL,NULL Apex,Apex_Low_Visibility,Parameter_Tampering,53,NULL,NULL,53,53,53,NULL,NULL,NULL,NULL,53,NULL,NULL,NULL,NULL,NULL,NULL,NULL,53,53,53,53,NULL,53,NULL,NULL,NULL Apex,Apex_Low_Visibility,Password_misuse,54,NULL,NULL,54,54,54,NULL,NULL,NULL,NULL,54,NULL,NULL,NULL,NULL,NULL,NULL,NULL,54,54,54,54,NULL,NULL,NULL,NULL,NULL Apex,Apex_Low_Visibility,Potential_Frame_Injection,55,NULL,NULL,55,55,55,NULL,NULL,NULL,NULL,55,NULL,NULL,NULL,NULL,NULL,NULL,NULL,55,55,55,55,NULL,NULL,NULL,NULL,NULL Apex,Apex_Low_Visibility,Potential_URL_Redirection_Attack,1801,NULL,NULL,1801,1801,1801,NULL,NULL,NULL,NULL,1801,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1801,1801,NULL,1801,NULL,NULL,NULL,NULL,NULL Apex,Apex_Low_Visibility,Privacy_Violation,2769,NULL,NULL,2769,2769,2769,NULL,NULL,2769,NULL,2769,NULL,NULL,NULL,NULL,NULL,2769,NULL,NULL,2769,2769,NULL,NULL,2769,NULL,NULL,NULL Apex,Apex_Low_Visibility,Second_Order_SOQL_SOSL_Injection,56,NULL,NULL,56,56,56,NULL,NULL,NULL,NULL,56,NULL,NULL,NULL,NULL,NULL,NULL,NULL,56,56,56,56,NULL,NULL,NULL,NULL,NULL Apex,Apex_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,2258,NULL,NULL,2258,2258,2258,NULL,NULL,2258,NULL,2258,NULL,NULL,NULL,NULL,NULL,2258,NULL,NULL,2258,2258,NULL,NULL,2258,NULL,NULL,NULL Apex,Apex_Low_Visibility,Verbose_Error_Reporting,57,NULL,NULL,57,57,57,NULL,57,57,NULL,57,NULL,NULL,NULL,NULL,NULL,57,NULL,57,57,57,57,57,57,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Aptca_Methods_Call_Non_Aptca_Methods,66,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,66,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Dynamic_SQL_Queries,69,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,69,69,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Empty_Catch,70,NULL,NULL,NULL,NULL,NULL,NULL,70,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,70,NULL,70,70,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Hardcoded_Absolute_Path,155,NULL,NULL,155,155,155,NULL,NULL,NULL,NULL,155,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,155,NULL,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Hardcoded_Connection_String,72,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,72,72,72,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Just_One_of_Equals_and_Hash_code_Defined,153,NULL,NULL,153,153,153,NULL,NULL,NULL,NULL,153,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,153,NULL,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Missing_XML_Validation,75,NULL,NULL,NULL,NULL,NULL,NULL,NULL,75,NULL,NULL,NULL,NULL,NULL,NULL,NULL,75,NULL,NULL,NULL,NULL,NULL,NULL,75,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,NULL_Argument_to_Equals,77,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Pages_Without_Global_Error_Handler,79,NULL,NULL,NULL,NULL,NULL,NULL,79,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,79,79,79,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,PersistSecurityInfo_is_True,80,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,80,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Sockets_in_WebApp,81,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,81,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Threads_in_WebApp,82,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,82,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Unclosed_Objects,83,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Unvalidated_Arguments_Of_Public_Methods,85,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Use_of_System_Output_Stream,86,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Best_Coding_Practice,Visible_Fields,87,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,87,NULL,NULL,87,NULL,NULL,NULL,NULL,NULL ASP,ASP_Heuristic,Heuristic_2nd_Order_SQL_Injection,132,NULL,NULL,132,132,132,NULL,NULL,132,NULL,132,NULL,NULL,NULL,NULL,NULL,132,NULL,132,132,132,132,132,132,NULL,NULL,NULL ASP,ASP_Heuristic,Heuristic_DB_Parameter_Tampering,133,NULL,NULL,133,133,133,NULL,NULL,133,NULL,133,NULL,NULL,NULL,NULL,NULL,133,NULL,NULL,133,133,133,NULL,133,NULL,NULL,NULL ASP,ASP_Heuristic,Heuristic_Parameter_Tampering,134,NULL,NULL,134,134,134,NULL,NULL,NULL,NULL,134,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,134,134,134,NULL,134,NULL,NULL,NULL ASP,ASP_Heuristic,Heuristic_SQL_Injection,135,NULL,NULL,135,135,135,NULL,NULL,135,NULL,135,NULL,NULL,NULL,NULL,NULL,135,NULL,135,135,135,135,135,135,NULL,NULL,NULL ASP,ASP_Heuristic,Heuristic_Stored_XSS,136,NULL,NULL,136,136,136,NULL,NULL,136,NULL,136,NULL,NULL,NULL,NULL,NULL,136,NULL,136,136,136,136,136,136,NULL,NULL,NULL ASP,ASP_Heuristic,Heuristic_XSRF,137,NULL,NULL,137,137,137,NULL,NULL,NULL,NULL,137,NULL,NULL,NULL,NULL,NULL,137,NULL,137,137,NULL,137,137,137,NULL,NULL,NULL ASP,ASP_High_Risk,Code_Injection,138,NULL,NULL,138,138,138,NULL,NULL,138,138,138,138,NULL,NULL,NULL,NULL,138,NULL,138,138,138,138,NULL,138,NULL,NULL,NULL ASP,ASP_High_Risk,Command_Injection,139,NULL,NULL,139,139,139,NULL,NULL,139,139,139,139,NULL,NULL,NULL,NULL,139,NULL,139,139,139,139,139,139,NULL,NULL,NULL ASP,ASP_High_Risk,Connection_String_Injection,140,NULL,NULL,140,140,140,NULL,NULL,140,140,140,140,NULL,NULL,NULL,NULL,140,NULL,140,140,140,140,NULL,140,NULL,NULL,NULL ASP,ASP_High_Risk,Dangerous_File_Upload,151,NULL,NULL,151,151,151,NULL,NULL,151,151,151,NULL,NULL,NULL,NULL,NULL,151,NULL,NULL,151,151,151,151,151,NULL,NULL,NULL ASP,ASP_High_Risk,LDAP_Injection,141,NULL,NULL,141,141,141,NULL,NULL,141,141,141,141,NULL,NULL,NULL,NULL,141,NULL,141,141,141,141,NULL,141,NULL,NULL,NULL ASP,ASP_High_Risk,Reflected_XSS_All_Clients,142,NULL,NULL,142,142,142,NULL,NULL,142,142,142,142,NULL,NULL,NULL,NULL,142,NULL,142,142,142,142,142,142,NULL,NULL,142 ASP,ASP_High_Risk,Resource_Injection,143,NULL,NULL,143,143,143,NULL,NULL,143,143,143,143,NULL,NULL,NULL,NULL,143,NULL,143,143,143,143,NULL,143,NULL,NULL,NULL ASP,ASP_High_Risk,Second_Order_SQL_Injection,144,NULL,NULL,144,144,144,NULL,NULL,144,144,144,144,NULL,NULL,NULL,NULL,144,NULL,144,144,144,144,144,144,NULL,NULL,NULL ASP,ASP_High_Risk,SQL_Injection,145,NULL,NULL,145,145,145,NULL,NULL,145,145,145,145,NULL,NULL,NULL,NULL,145,NULL,145,145,145,145,145,145,NULL,NULL,145 ASP,ASP_High_Risk,Stored_XSS,146,NULL,NULL,146,146,146,NULL,NULL,146,146,146,146,NULL,NULL,NULL,NULL,146,NULL,146,146,146,146,146,146,NULL,NULL,NULL ASP,ASP_High_Risk,UTF7_XSS,147,NULL,NULL,147,147,147,NULL,NULL,147,147,147,147,NULL,NULL,NULL,NULL,147,NULL,147,147,147,147,147,147,NULL,NULL,NULL ASP,ASP_High_Risk,XPath_Injection,148,NULL,NULL,148,148,148,NULL,NULL,148,148,148,148,NULL,NULL,NULL,NULL,148,NULL,148,148,148,148,NULL,148,NULL,NULL,NULL ASP,ASP_Low_Visibility,Blind_SQL_Injections,149,NULL,NULL,149,NULL,149,NULL,NULL,149,NULL,149,NULL,NULL,NULL,NULL,NULL,149,NULL,149,149,149,NULL,149,149,NULL,NULL,NULL ASP,ASP_Low_Visibility,Cleansing_Canonicalization_and_Comparison_Errors,154,NULL,NULL,154,NULL,154,NULL,NULL,NULL,NULL,154,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,154,NULL,154,154,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Client_Side_Only_Validation,150,NULL,NULL,150,150,150,NULL,NULL,NULL,NULL,150,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,150,150,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Hardcoded_password_in_Connection_String,157,NULL,NULL,157,157,157,NULL,NULL,NULL,NULL,157,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,157,157,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Impersonation_Issue,158,NULL,NULL,158,NULL,158,NULL,NULL,NULL,NULL,158,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,158,158,158,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Improper_Exception_Handling,159,NULL,NULL,159,NULL,159,NULL,NULL,NULL,NULL,159,NULL,NULL,NULL,NULL,NULL,159,NULL,NULL,159,159,NULL,NULL,159,NULL,NULL,NULL ASP,ASP_Low_Visibility,Improper_Resource_Shutdown_or_Release,152,NULL,NULL,152,152,152,NULL,NULL,NULL,NULL,152,NULL,NULL,NULL,NULL,NULL,152,NULL,NULL,152,NULL,NULL,NULL,152,NULL,NULL,NULL ASP,ASP_Low_Visibility,Improper_Session_Management,160,NULL,NULL,160,160,160,NULL,NULL,NULL,NULL,160,NULL,NULL,NULL,NULL,NULL,NULL,NULL,160,160,160,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Improper_Transaction_Handling,161,NULL,NULL,161,161,161,NULL,NULL,NULL,NULL,161,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,161,NULL,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Information_Exposure_Through_an_Error_Message,175,NULL,NULL,175,175,175,NULL,175,175,NULL,175,NULL,NULL,NULL,NULL,NULL,175,NULL,175,175,175,175,175,175,NULL,NULL,NULL ASP,ASP_Low_Visibility,Information_Leak_Through_Persistent_Cookies,167,NULL,NULL,167,167,167,NULL,NULL,167,NULL,167,NULL,NULL,NULL,NULL,NULL,167,NULL,167,167,167,167,NULL,167,NULL,NULL,NULL ASP,ASP_Low_Visibility,Insecure_Randomness,162,NULL,NULL,162,162,162,NULL,NULL,162,NULL,162,NULL,NULL,NULL,NULL,NULL,162,NULL,NULL,162,162,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Insufficiently_Protected_Credentials,166,NULL,NULL,166,166,166,NULL,NULL,166,NULL,166,NULL,NULL,NULL,NULL,NULL,166,NULL,NULL,166,166,166,NULL,166,NULL,NULL,NULL ASP,ASP_Low_Visibility,JavaScript_Hijacking,1802,NULL,NULL,1802,NULL,1802,NULL,NULL,NULL,NULL,1802,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1802,NULL,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Leaving_Temporary_Files,164,NULL,NULL,164,164,164,NULL,NULL,NULL,NULL,164,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,164,164,164,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Log_Forging,165,NULL,NULL,165,165,165,NULL,NULL,165,NULL,165,NULL,NULL,NULL,NULL,NULL,165,NULL,NULL,165,165,165,NULL,165,NULL,NULL,NULL ASP,ASP_Low_Visibility,Open_Redirect,174,NULL,NULL,174,174,174,NULL,NULL,174,NULL,174,NULL,NULL,NULL,NULL,NULL,174,NULL,NULL,174,NULL,174,174,174,NULL,NULL,NULL ASP,ASP_Low_Visibility,Script_Poinsoning,168,NULL,NULL,168,168,168,NULL,NULL,NULL,NULL,168,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,168,168,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Server_Code_In_Client_Comment,169,NULL,NULL,169,169,169,NULL,NULL,NULL,NULL,169,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,169,169,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Session_Clearing_Problems,170,NULL,NULL,170,170,170,NULL,NULL,170,NULL,170,NULL,NULL,NULL,NULL,NULL,170,NULL,170,170,170,170,NULL,170,NULL,NULL,NULL ASP,ASP_Low_Visibility,Session_Poisoning,171,NULL,NULL,171,171,171,NULL,NULL,NULL,NULL,171,NULL,NULL,NULL,NULL,NULL,NULL,NULL,171,171,171,171,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Thread_Safety_Issue,172,NULL,NULL,172,172,172,NULL,NULL,NULL,NULL,172,NULL,NULL,NULL,NULL,NULL,172,NULL,NULL,172,NULL,NULL,NULL,172,NULL,NULL,NULL ASP,ASP_Low_Visibility,URL_Canonicalization_Issue,173,NULL,NULL,173,NULL,173,NULL,NULL,NULL,NULL,173,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,173,NULL,173,NULL,NULL,NULL,NULL,NULL ASP,ASP_Low_Visibility,Use_Of_Hardcoded_Password,156,NULL,NULL,156,156,156,NULL,NULL,156,NULL,156,NULL,NULL,NULL,NULL,NULL,156,NULL,156,156,156,156,NULL,156,NULL,NULL,NULL ASP,ASP_Low_Visibility,XSS_Evasion_Attack,176,NULL,NULL,176,NULL,176,NULL,NULL,176,NULL,176,NULL,NULL,NULL,NULL,NULL,176,NULL,176,176,176,176,NULL,176,NULL,NULL,NULL ASP,ASP_Medium_Threat,DB_Parameter_Tampering,178,NULL,NULL,178,178,178,NULL,NULL,178,178,178,178,NULL,NULL,NULL,NULL,178,NULL,NULL,178,178,178,NULL,178,NULL,NULL,NULL ASP,ASP_Medium_Threat,DoS_by_Sleep,179,NULL,NULL,179,179,179,NULL,NULL,179,179,179,179,NULL,NULL,NULL,NULL,179,NULL,NULL,179,NULL,NULL,NULL,179,NULL,NULL,NULL ASP,ASP_Medium_Threat,HTTP_Response_Splitting,182,NULL,NULL,182,182,182,NULL,NULL,182,182,182,182,NULL,NULL,NULL,NULL,182,NULL,NULL,182,182,182,NULL,182,NULL,NULL,NULL ASP,ASP_Medium_Threat,Improper_Locking,184,NULL,NULL,184,184,184,NULL,NULL,NULL,184,184,184,NULL,NULL,NULL,NULL,NULL,NULL,NULL,184,NULL,184,NULL,NULL,NULL,NULL,NULL ASP,ASP_Medium_Threat,Parameter_Tampering,185,NULL,NULL,185,185,185,NULL,NULL,NULL,185,185,185,NULL,NULL,NULL,NULL,NULL,NULL,NULL,185,185,185,NULL,185,NULL,NULL,NULL ASP,ASP_Medium_Threat,Path_Traversal,180,NULL,NULL,180,180,180,NULL,NULL,NULL,180,180,180,NULL,NULL,NULL,NULL,NULL,NULL,NULL,180,180,180,NULL,NULL,NULL,NULL,NULL ASP,ASP_Medium_Threat,Privacy_Violation,186,NULL,NULL,186,186,186,NULL,NULL,186,186,186,186,NULL,NULL,NULL,NULL,186,NULL,NULL,186,186,186,NULL,186,NULL,NULL,NULL ASP,ASP_Medium_Threat,Reflected_XSS_Specific_Clients,187,NULL,NULL,187,187,187,NULL,NULL,187,187,187,187,NULL,NULL,NULL,NULL,187,NULL,187,187,187,NULL,187,187,NULL,NULL,NULL ASP,ASP_Medium_Threat,SQL_Injection_Evasion_Attack,188,NULL,NULL,188,188,188,NULL,NULL,188,188,188,188,NULL,NULL,NULL,NULL,188,NULL,188,188,188,188,NULL,188,NULL,NULL,NULL ASP,ASP_Medium_Threat,Stored_Code_Injection,189,NULL,NULL,189,189,189,NULL,NULL,189,189,189,189,NULL,NULL,NULL,NULL,189,NULL,NULL,189,189,NULL,NULL,189,NULL,NULL,NULL ASP,ASP_Medium_Threat,Trust_Boundary_Violation,190,NULL,NULL,190,190,190,NULL,NULL,190,190,190,190,NULL,NULL,NULL,NULL,190,NULL,NULL,190,190,NULL,NULL,190,NULL,NULL,NULL ASP,ASP_Medium_Threat,Unclosed_Connection,191,NULL,NULL,191,191,191,NULL,NULL,NULL,191,191,191,NULL,NULL,NULL,NULL,191,NULL,NULL,191,NULL,NULL,NULL,191,NULL,NULL,NULL ASP,ASP_Medium_Threat,Untrusted_Activex,192,NULL,NULL,192,192,192,NULL,NULL,NULL,192,192,192,NULL,NULL,NULL,NULL,NULL,NULL,NULL,192,192,NULL,NULL,NULL,NULL,NULL,NULL ASP,ASP_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,181,NULL,NULL,181,181,181,NULL,NULL,181,181,181,181,NULL,NULL,NULL,NULL,181,NULL,NULL,181,181,NULL,NULL,181,NULL,NULL,NULL ASP,ASP_Medium_Threat,XSRF,193,NULL,NULL,193,193,193,NULL,NULL,NULL,193,193,193,NULL,NULL,NULL,NULL,193,NULL,193,193,NULL,193,193,193,NULL,NULL,NULL Cobol,Cobol_Heuristic,Possible_Module_Injection,6214,NULL,NULL,6214,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Cobol,Cobol_High_Risk,Command_Injection,6185,NULL,NULL,6185,NULL,NULL,NULL,NULL,NULL,6185,6185,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Cobol,Cobol_High_Risk,Module_Injection,6186,NULL,NULL,6186,NULL,NULL,NULL,NULL,NULL,6186,6186,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Cobol,Cobol_High_Risk,Reflected_XSS_All_Clients,6187,NULL,NULL,6187,NULL,NULL,NULL,NULL,NULL,6187,6187,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Cobol,Cobol_High_Risk,Resource_Injection,6188,NULL,NULL,6188,NULL,NULL,NULL,NULL,NULL,6188,6188,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Cobol,Cobol_High_Risk,Sql_Injection,6189,NULL,NULL,6189,NULL,NULL,NULL,NULL,NULL,6189,6189,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Cobol,Cobol_Low_Visibility,Information_Leak_Through_Comments,6192,NULL,NULL,6192,NULL,NULL,NULL,NULL,NULL,NULL,6192,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Cobol,Cobol_Low_Visibility,Use_Of_Hardcoded_Password,6193,NULL,NULL,6193,NULL,NULL,NULL,NULL,NULL,NULL,6193,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Cobol,Cobol_Medium_Threat,Ignored_Error_Conditions,6190,NULL,NULL,6190,NULL,NULL,NULL,NULL,NULL,6190,6190,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Cobol,Cobol_Medium_Threat,Path_Traversal,6191,NULL,NULL,6191,NULL,NULL,NULL,NULL,NULL,6191,6191,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Buffer_Size_Literal,3093,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Buffer_Size_Literal_Condition,3644,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Buffer_Size_Literal_Overflow,3645,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Dead_Code,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,206,NULL,NULL,NULL,NULL,NULL,NULL,206,206,NULL,NULL,NULL,NULL,NULL,NULL,NULL,206,NULL,NULL,NULL,NULL,NULL,NULL,206,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Detection_of_Error_Condition_Without_Action,203,NULL,NULL,NULL,NULL,NULL,NULL,203,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,203,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Empty_Methods,2083,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2083,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2083,NULL,NULL,NULL,NULL,NULL,NULL,2083,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,1391,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1391,1391,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,GOTO_Statement,210,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Hardcoded_Absolute_Path,303,NULL,NULL,303,303,303,NULL,NULL,NULL,NULL,303,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,303,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Magic_Numbers,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Methods_Without_ReturnType,1411,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Non_Private_Static_Constructors,205,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Reliance_On_Untrusted_Inputs_In_Security_Decision,3889,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3889,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3889,NULL,NULL,3889,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Unused_Variable,1561,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Best_Coding_Practice,Unvalidated_Arguments_Of_Public_Methods,209,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Improper_Index_Access,5592,NULL,NULL,5592,NULL,NULL,NULL,NULL,NULL,5592,5592,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_AddressOfLocalVarReturned,1412,NULL,NULL,1412,1412,1412,NULL,NULL,NULL,1412,1412,1412,NULL,NULL,NULL,NULL,1412,NULL,1412,1412,1412,1412,NULL,1412,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_boundcpy_WrongSizeParam,1413,NULL,NULL,1413,1413,1413,NULL,NULL,NULL,1413,1413,1413,NULL,NULL,NULL,NULL,NULL,NULL,1413,1413,1413,1413,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_boundedcpy,211,NULL,NULL,211,211,211,NULL,NULL,NULL,211,211,211,NULL,NULL,NULL,NULL,211,NULL,211,211,211,211,211,211,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_boundedcpy2,212,NULL,NULL,212,212,212,NULL,NULL,NULL,212,212,212,NULL,NULL,NULL,NULL,212,NULL,212,212,212,212,NULL,212,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_cin,213,NULL,NULL,213,213,213,NULL,NULL,NULL,213,213,213,NULL,NULL,NULL,NULL,213,NULL,213,213,213,213,213,213,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_cpycat,214,NULL,NULL,214,214,214,NULL,NULL,NULL,214,214,214,NULL,NULL,NULL,NULL,214,NULL,214,214,214,214,214,214,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_fgets,215,NULL,NULL,215,215,215,NULL,NULL,NULL,215,215,215,NULL,NULL,NULL,NULL,215,NULL,215,215,215,215,215,215,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_Indexes,1392,NULL,NULL,1392,1392,1392,NULL,NULL,NULL,1392,1392,1392,NULL,NULL,NULL,NULL,1392,NULL,1392,1392,1392,1392,1392,1392,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_IndexFromInput,4129,NULL,NULL,4129,NULL,NULL,NULL,NULL,NULL,4129,4129,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4129,4129,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_LongString,1201,NULL,NULL,1201,1201,1201,NULL,NULL,NULL,1201,1201,1201,NULL,NULL,NULL,NULL,1201,NULL,1201,1201,1201,1201,1201,1201,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_Loops,216,NULL,NULL,216,216,216,NULL,NULL,NULL,216,216,216,NULL,NULL,NULL,NULL,216,NULL,216,216,216,216,NULL,216,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_Loops_Old,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_LowBound,1202,NULL,NULL,1202,1202,1202,NULL,NULL,NULL,1202,1202,1202,NULL,NULL,NULL,NULL,1202,NULL,1202,1202,1202,1202,1202,1202,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_OutOfBound,1204,NULL,NULL,1204,1204,1204,NULL,NULL,NULL,1204,1204,1204,NULL,NULL,NULL,NULL,1204,NULL,1204,1204,1204,1204,1204,1204,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_scanf,217,NULL,NULL,217,217,217,NULL,NULL,NULL,217,217,217,NULL,NULL,NULL,NULL,217,NULL,217,217,217,217,217,217,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_sizeof,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1251,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_StrcpyStrcat,2353,NULL,NULL,2353,2353,2353,NULL,NULL,NULL,2353,2353,2353,NULL,NULL,NULL,NULL,2353,NULL,NULL,2353,2353,2353,NULL,2353,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_unbounded,219,NULL,NULL,219,219,219,NULL,NULL,NULL,219,219,219,NULL,NULL,NULL,NULL,219,NULL,219,219,219,219,219,219,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_Unbounded_Buffer,5556,NULL,NULL,5556,NULL,NULL,NULL,NULL,NULL,5556,5556,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_Unbounded_Format,5587,NULL,NULL,5587,NULL,NULL,NULL,NULL,NULL,5587,5587,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Buffer_Overflow_Wrong_Buffer_Size,5593,NULL,NULL,5593,NULL,NULL,NULL,NULL,NULL,5593,5593,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Format_String_Attack,220,NULL,NULL,220,220,220,NULL,NULL,NULL,220,220,220,NULL,NULL,NULL,NULL,220,NULL,220,220,220,220,NULL,220,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Improper_Null_Termination,5578,NULL,NULL,5578,NULL,NULL,NULL,NULL,NULL,5578,5578,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Missing_Precision,2709,NULL,NULL,2709,2709,2709,NULL,NULL,NULL,2709,2709,NULL,NULL,NULL,NULL,NULL,2709,NULL,NULL,2709,NULL,NULL,NULL,2709,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,MultiByte_String_Length,221,NULL,NULL,221,221,221,NULL,NULL,NULL,221,221,221,NULL,NULL,NULL,NULL,NULL,NULL,221,221,221,221,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Off_by_One_Error,5451,NULL,NULL,5451,NULL,NULL,NULL,NULL,NULL,5451,5451,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Off_by_One_Error_in_Arrays,222,NULL,NULL,NULL,222,222,NULL,NULL,NULL,222,222,222,NULL,NULL,NULL,NULL,222,NULL,222,222,222,222,NULL,222,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Off_by_One_Error_in_Loops,223,NULL,NULL,NULL,223,223,NULL,NULL,NULL,223,223,223,NULL,NULL,NULL,NULL,223,NULL,223,223,223,223,NULL,223,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Off_by_One_Error_in_Methods,224,NULL,NULL,NULL,224,224,NULL,NULL,NULL,224,224,224,NULL,NULL,NULL,NULL,224,NULL,224,224,224,224,NULL,224,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Open_SSL_HeartBleed,3092,NULL,NULL,3092,3092,3092,NULL,NULL,NULL,3092,3092,NULL,NULL,NULL,NULL,NULL,3092,NULL,NULL,3092,3092,NULL,NULL,3092,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,Potential_Precision_Problem,2731,NULL,NULL,2731,NULL,2731,NULL,NULL,NULL,2731,2731,NULL,NULL,NULL,NULL,NULL,2731,NULL,NULL,2731,2731,NULL,NULL,2731,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,String_Termination_cin,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Buffer_Overflow,String_Termination_Error,226,NULL,NULL,226,226,226,NULL,NULL,NULL,226,226,226,NULL,NULL,NULL,NULL,226,NULL,226,226,226,226,NULL,226,NULL,NULL,NULL CPP,CPP_Heuristic,Freed_Pointer_Not_Set_To_Null,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1252,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_2nd_Order_Buffer_Overflow_malloc,271,NULL,NULL,271,271,271,NULL,NULL,NULL,NULL,271,NULL,NULL,NULL,NULL,NULL,271,NULL,271,271,271,271,271,271,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_2nd_Order_Buffer_Overflow_read,272,NULL,NULL,272,272,272,NULL,NULL,NULL,NULL,272,NULL,NULL,NULL,NULL,NULL,272,NULL,272,272,272,272,272,272,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_2nd_Order_SQL_Injection,273,NULL,NULL,273,273,273,NULL,NULL,273,NULL,273,NULL,NULL,NULL,NULL,NULL,273,NULL,273,273,273,273,273,273,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_Buffer_Improper_Index_Access,5607,NULL,NULL,5607,NULL,NULL,NULL,NULL,NULL,NULL,5607,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_Buffer_Overflow_malloc,274,NULL,NULL,274,274,274,NULL,NULL,NULL,NULL,274,NULL,NULL,NULL,NULL,NULL,274,NULL,274,274,274,274,274,274,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_Buffer_Overflow_read,275,NULL,NULL,275,275,275,NULL,NULL,NULL,NULL,275,NULL,NULL,NULL,NULL,NULL,275,NULL,275,275,275,275,275,275,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_CGI_Stored_XSS,276,NULL,NULL,276,276,276,NULL,NULL,276,NULL,276,NULL,NULL,NULL,NULL,NULL,276,NULL,276,276,276,276,276,276,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_DB_Parameter_Tampering,277,NULL,NULL,277,277,277,NULL,NULL,277,NULL,277,NULL,NULL,NULL,NULL,NULL,277,NULL,277,277,277,277,NULL,277,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_NULL_Pointer_Dereference1,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_NULL_Pointer_Dereference2,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_Parameter_Tampering,280,NULL,NULL,280,280,280,NULL,NULL,NULL,NULL,280,NULL,NULL,NULL,NULL,NULL,NULL,NULL,280,280,280,280,NULL,280,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_SQL_Injection,281,NULL,NULL,281,281,281,NULL,NULL,281,NULL,281,NULL,NULL,NULL,NULL,NULL,281,NULL,281,281,281,281,281,281,NULL,NULL,NULL CPP,CPP_Heuristic,Heuristic_Unchecked_Return_Value,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1255,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Heuristic,Potential_Off_by_One_Error_in_Loops,1394,NULL,NULL,1394,1394,1394,NULL,NULL,NULL,NULL,1394,NULL,NULL,NULL,NULL,NULL,1394,NULL,1394,1394,1394,1394,NULL,1394,NULL,NULL,NULL CPP,CPP_High_Risk,CGI_Reflected_XSS,283,NULL,NULL,283,283,283,NULL,NULL,283,283,283,283,NULL,NULL,NULL,NULL,283,NULL,283,283,283,283,283,283,NULL,NULL,NULL CPP,CPP_High_Risk,CGI_Stored_XSS,284,NULL,NULL,284,284,284,NULL,NULL,284,284,284,284,NULL,NULL,NULL,NULL,284,NULL,284,284,284,284,284,284,NULL,NULL,NULL CPP,CPP_High_Risk,Command_Injection,285,NULL,NULL,285,285,285,NULL,NULL,285,285,285,285,NULL,NULL,NULL,NULL,285,NULL,285,285,285,285,285,285,NULL,NULL,NULL CPP,CPP_High_Risk,Connection_String_Injection,286,NULL,NULL,286,286,286,NULL,NULL,286,286,286,286,NULL,NULL,NULL,NULL,286,NULL,286,286,286,286,NULL,286,NULL,NULL,NULL CPP,CPP_High_Risk,LDAP_Injection,4022,NULL,NULL,4022,NULL,NULL,NULL,NULL,4022,4022,4022,NULL,NULL,NULL,NULL,NULL,4022,NULL,NULL,4022,NULL,NULL,NULL,4022,NULL,NULL,NULL CPP,CPP_High_Risk,Process_Control,287,NULL,NULL,287,287,287,NULL,NULL,287,287,287,287,NULL,NULL,NULL,NULL,287,NULL,287,287,287,287,NULL,287,NULL,NULL,NULL CPP,CPP_High_Risk,Resource_Injection,288,NULL,NULL,288,288,288,NULL,NULL,288,288,288,288,NULL,NULL,NULL,NULL,288,NULL,288,288,288,288,NULL,288,NULL,NULL,NULL CPP,CPP_High_Risk,SQL_Injection,289,NULL,NULL,289,289,289,NULL,NULL,289,289,289,289,NULL,NULL,NULL,NULL,289,NULL,289,289,289,289,289,289,NULL,NULL,289 CPP,CPP_Insecure_Credential_Storage,Comparison_Timing_Attack,5518,NULL,NULL,5518,NULL,NULL,NULL,NULL,NULL,5518,5518,5518,NULL,NULL,NULL,NULL,NULL,NULL,5518,NULL,5518,5518,5518,NULL,NULL,NULL,NULL CPP,CPP_Insecure_Credential_Storage,Insecure_Scrypt_Parameters,5471,NULL,NULL,5471,NULL,NULL,NULL,NULL,NULL,5471,5471,5471,NULL,NULL,NULL,NULL,NULL,NULL,5471,5471,NULL,5471,5471,NULL,NULL,NULL,NULL CPP,CPP_Insecure_Credential_Storage,Insufficient_BCrypt_Cost,5510,NULL,NULL,5510,NULL,NULL,NULL,NULL,NULL,5510,5510,5510,NULL,NULL,NULL,NULL,NULL,NULL,5510,NULL,5510,5510,5510,NULL,NULL,NULL,NULL CPP,CPP_Insecure_Credential_Storage,Insufficient_Output_Length,5520,NULL,NULL,5520,NULL,NULL,NULL,NULL,NULL,5520,5520,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Insecure_Credential_Storage,PBKDF2_Insufficient_Iteration_Count,5489,NULL,NULL,5489,NULL,NULL,NULL,NULL,NULL,5489,5489,5489,NULL,NULL,NULL,NULL,NULL,NULL,5489,NULL,5489,5489,5489,NULL,NULL,NULL,NULL CPP,CPP_Insecure_Credential_Storage,PBKDF2_Weak_Salt_Value,5503,NULL,NULL,5503,NULL,NULL,NULL,NULL,NULL,5503,5503,5503,NULL,NULL,NULL,NULL,NULL,NULL,5503,NULL,5503,5503,5503,NULL,NULL,NULL,NULL CPP,CPP_Insecure_Credential_Storage,Scrypt_Weak_Salt_Value,5480,NULL,NULL,5480,NULL,NULL,NULL,NULL,NULL,5480,5480,5480,NULL,NULL,NULL,NULL,NULL,NULL,5480,5480,NULL,5480,5480,NULL,NULL,NULL,NULL CPP,CPP_Insecure_Credential_Storage,Weak_Mechanism,5484,NULL,NULL,5484,NULL,NULL,NULL,NULL,NULL,5484,5484,5484,NULL,NULL,NULL,NULL,NULL,NULL,5484,5484,NULL,5484,5484,NULL,NULL,NULL,NULL CPP,CPP_Integer_Overflow,Boolean_Overflow,290,NULL,NULL,290,290,290,NULL,NULL,290,290,290,290,NULL,NULL,NULL,NULL,290,NULL,290,290,NULL,290,290,290,NULL,NULL,NULL CPP,CPP_Integer_Overflow,Char_Overflow,291,NULL,NULL,291,291,291,NULL,NULL,NULL,291,291,291,NULL,NULL,NULL,NULL,291,NULL,291,291,NULL,291,291,291,NULL,NULL,NULL CPP,CPP_Integer_Overflow,Float_Overflow,292,NULL,NULL,292,292,292,NULL,NULL,292,292,292,292,NULL,NULL,NULL,NULL,292,NULL,292,292,NULL,292,292,292,NULL,NULL,NULL CPP,CPP_Integer_Overflow,Get_Right_Assignment,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,293,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Integer_Overflow,Integer_Overflow,294,NULL,NULL,294,294,294,NULL,NULL,294,294,294,294,NULL,NULL,NULL,NULL,294,NULL,294,294,NULL,294,294,294,NULL,NULL,NULL CPP,CPP_Integer_Overflow,Long_Overflow,295,NULL,NULL,295,295,295,NULL,NULL,295,295,295,295,NULL,NULL,NULL,NULL,295,NULL,295,295,NULL,295,295,295,NULL,NULL,NULL CPP,CPP_Integer_Overflow,Short_Overflow,296,NULL,NULL,296,296,296,NULL,NULL,296,296,296,296,NULL,NULL,NULL,NULL,296,NULL,296,296,NULL,296,296,296,NULL,NULL,NULL CPP,CPP_Integer_Overflow,Type_Conversion_Error,5562,NULL,NULL,5562,NULL,NULL,NULL,NULL,5562,5562,5562,5562,NULL,NULL,NULL,NULL,5562,NULL,5562,5562,NULL,5562,5562,5562,NULL,NULL,NULL CPP,CPP_Integer_Overflow,Wrong_Size_t_Allocation,2287,NULL,NULL,2287,2287,2287,NULL,NULL,NULL,2287,2287,2287,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2287,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Arithmetic_Operation_On_Boolean,297,NULL,NULL,297,297,297,NULL,NULL,297,NULL,297,NULL,NULL,NULL,NULL,NULL,297,NULL,NULL,297,NULL,NULL,NULL,297,NULL,NULL,NULL CPP,CPP_Low_Visibility,Blind_SQL_Injections,298,NULL,NULL,298,NULL,298,NULL,NULL,298,NULL,298,NULL,NULL,NULL,NULL,NULL,298,NULL,298,298,298,NULL,298,298,NULL,NULL,NULL CPP,CPP_Low_Visibility,Creation_of_chroot_Jail_without_Changing_Working_Directory,4070,NULL,NULL,4070,NULL,NULL,NULL,NULL,NULL,NULL,4070,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4070,4070,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Deprecated_CRT_Functions_VS2005,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,301,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Exposure_of_System_Data_to_Unauthorized_Control_Sphere,4016,NULL,NULL,4016,NULL,NULL,NULL,NULL,4016,NULL,4016,NULL,NULL,NULL,NULL,NULL,4016,NULL,NULL,4016,4016,NULL,NULL,4016,NULL,NULL,NULL CPP,CPP_Low_Visibility,Improper_Exception_Handling,305,NULL,NULL,305,NULL,305,NULL,NULL,NULL,NULL,305,NULL,NULL,NULL,NULL,NULL,305,NULL,NULL,305,NULL,NULL,NULL,305,NULL,NULL,NULL CPP,CPP_Low_Visibility,Improper_Resource_Access_Authorization,3892,NULL,NULL,3892,NULL,3892,NULL,NULL,3892,NULL,3892,NULL,NULL,NULL,NULL,NULL,3892,NULL,3892,3892,3892,NULL,NULL,3892,NULL,NULL,NULL CPP,CPP_Low_Visibility,Improper_Resource_Shutdown_or_Release,302,NULL,NULL,302,302,302,NULL,NULL,NULL,NULL,302,NULL,NULL,NULL,NULL,NULL,302,NULL,NULL,302,NULL,NULL,NULL,302,NULL,NULL,NULL CPP,CPP_Low_Visibility,Improper_Transaction_Handling,306,NULL,NULL,306,306,306,NULL,NULL,NULL,NULL,306,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,306,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Inconsistent_Implementations,1210,NULL,NULL,1210,1210,1210,NULL,NULL,NULL,NULL,1210,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1210,NULL,NULL,NULL,1210,NULL,NULL,NULL CPP,CPP_Low_Visibility,Incorrect_Permission_Assignment_For_Critical_Resources,3895,NULL,NULL,3895,3895,3895,NULL,NULL,3895,NULL,3895,NULL,NULL,NULL,NULL,NULL,3895,NULL,NULL,3895,3895,NULL,NULL,3895,NULL,NULL,NULL CPP,CPP_Low_Visibility,Information_Exposure_Through_an_Error_Message,315,NULL,NULL,315,315,315,NULL,315,315,NULL,315,NULL,NULL,NULL,NULL,NULL,315,NULL,315,315,315,NULL,315,315,NULL,NULL,NULL CPP,CPP_Low_Visibility,Information_Exposure_Through_Comments,4019,NULL,NULL,4019,NULL,NULL,NULL,NULL,4019,NULL,4019,NULL,NULL,NULL,NULL,NULL,4019,NULL,NULL,4019,4019,NULL,NULL,4019,NULL,NULL,NULL CPP,CPP_Low_Visibility,Insecure_Temporary_File,307,NULL,NULL,307,307,307,NULL,NULL,NULL,NULL,307,NULL,NULL,NULL,NULL,NULL,307,NULL,NULL,307,307,NULL,NULL,307,NULL,NULL,NULL CPP,CPP_Low_Visibility,Insufficiently_Protected_Credentials,311,NULL,NULL,311,311,311,NULL,NULL,311,NULL,311,NULL,NULL,NULL,NULL,NULL,311,NULL,NULL,311,311,NULL,NULL,311,NULL,NULL,NULL CPP,CPP_Low_Visibility,Leaving_Temporary_Files,308,NULL,NULL,308,NULL,308,NULL,NULL,NULL,NULL,308,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,308,308,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Leftover_Debug_Code,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Log_Forging,310,NULL,NULL,310,310,310,NULL,NULL,310,NULL,310,NULL,NULL,NULL,NULL,NULL,310,NULL,NULL,310,310,NULL,NULL,310,NULL,NULL,NULL CPP,CPP_Low_Visibility,NULL_Pointer_Dereference,2441,NULL,NULL,2441,NULL,2441,NULL,NULL,NULL,NULL,2441,NULL,NULL,NULL,NULL,NULL,2441,NULL,NULL,2441,2441,NULL,NULL,2441,NULL,NULL,NULL CPP,CPP_Low_Visibility,Potential_Path_Traversal,1212,NULL,NULL,1212,1212,1212,NULL,NULL,NULL,NULL,1212,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1212,1212,1212,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Privacy_Violation,1213,NULL,NULL,1213,1213,1213,NULL,NULL,1213,NULL,1213,NULL,NULL,NULL,NULL,NULL,1213,NULL,NULL,1213,1213,NULL,1213,1213,NULL,NULL,NULL CPP,CPP_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,2124,NULL,NULL,2124,NULL,2124,NULL,NULL,2124,NULL,2124,NULL,NULL,NULL,NULL,NULL,2124,NULL,NULL,2124,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Sizeof_Pointer_Argument,312,NULL,NULL,312,312,312,NULL,NULL,NULL,NULL,312,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,312,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Stored_Blind_SQL_Injections,313,NULL,NULL,313,313,313,NULL,NULL,313,NULL,313,NULL,NULL,NULL,NULL,NULL,313,NULL,313,313,313,NULL,313,313,NULL,NULL,NULL CPP,CPP_Low_Visibility,TOCTOU,4017,NULL,NULL,4017,NULL,NULL,NULL,NULL,NULL,NULL,4017,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4017,NULL,NULL,NULL,4017,NULL,NULL,NULL CPP,CPP_Low_Visibility,Unchecked_Array_Index,314,NULL,NULL,314,314,314,NULL,NULL,NULL,NULL,314,NULL,NULL,NULL,NULL,NULL,314,NULL,NULL,314,NULL,NULL,NULL,314,NULL,NULL,NULL CPP,CPP_Low_Visibility,Unchecked_Return_Value,1214,NULL,NULL,1214,1214,1214,NULL,NULL,NULL,NULL,1214,NULL,NULL,NULL,NULL,NULL,1214,NULL,NULL,1214,NULL,NULL,NULL,1214,NULL,NULL,NULL CPP,CPP_Low_Visibility,Undefined_Behavior,1562,NULL,NULL,1562,NULL,1562,NULL,NULL,NULL,NULL,1562,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1562,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Unreleased_Resource_Leak,1563,NULL,NULL,1563,NULL,1563,NULL,NULL,NULL,NULL,1563,NULL,NULL,NULL,NULL,NULL,1563,NULL,NULL,1563,NULL,NULL,NULL,1563,NULL,NULL,NULL CPP,CPP_Low_Visibility,Use_Of_Deprecated_Class,2708,NULL,NULL,2708,NULL,2708,NULL,NULL,NULL,NULL,2708,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2708,2708,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Use_Of_Hardcoded_Password,304,NULL,NULL,304,304,304,NULL,NULL,304,NULL,304,NULL,NULL,NULL,NULL,NULL,304,NULL,NULL,304,304,NULL,NULL,304,NULL,NULL,NULL CPP,CPP_Low_Visibility,Use_of_Insufficiently_Random_Values,1211,NULL,NULL,1211,1211,1211,NULL,NULL,1211,NULL,1211,NULL,NULL,NULL,NULL,NULL,1211,NULL,NULL,1211,1211,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Use_of_Obsolete_Functions,300,NULL,NULL,300,300,300,NULL,NULL,NULL,NULL,300,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,300,300,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Low_Visibility,Use_of_Sizeof_On_a_Pointer_Type,1215,NULL,NULL,1215,1215,1215,NULL,NULL,NULL,NULL,1215,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1215,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Medium_Threat,Cleartext_Transmission_Of_Sensitive_Information,4026,NULL,NULL,4026,NULL,NULL,NULL,NULL,4026,4026,4026,NULL,NULL,NULL,NULL,NULL,4026,NULL,NULL,4026,NULL,NULL,NULL,4026,NULL,NULL,NULL CPP,CPP_Medium_Threat,Dangerous_Functions,316,NULL,NULL,316,316,316,NULL,NULL,NULL,316,316,316,NULL,NULL,NULL,NULL,NULL,NULL,316,316,316,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Medium_Threat,DB_Parameter_Tampering,317,NULL,NULL,317,317,317,NULL,NULL,317,317,317,317,NULL,NULL,NULL,NULL,317,NULL,317,317,317,NULL,NULL,317,NULL,NULL,NULL CPP,CPP_Medium_Threat,Divide_By_Zero,1216,NULL,NULL,1216,1216,1216,NULL,NULL,NULL,1216,1216,1216,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1216,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Medium_Threat,DoS_by_Sleep,318,NULL,NULL,318,318,318,NULL,NULL,318,318,318,318,NULL,NULL,NULL,NULL,318,NULL,318,318,NULL,NULL,NULL,318,NULL,NULL,NULL CPP,CPP_Medium_Threat,Double_Free,319,NULL,NULL,319,319,319,NULL,NULL,NULL,319,319,319,NULL,NULL,NULL,NULL,319,NULL,319,319,NULL,NULL,NULL,319,NULL,NULL,NULL CPP,CPP_Medium_Threat,Download_of_Code_Without_Integrity_Check,3898,NULL,NULL,3898,NULL,3898,NULL,NULL,3898,3898,3898,NULL,NULL,NULL,NULL,NULL,3898,NULL,NULL,3898,3898,NULL,NULL,3898,NULL,NULL,NULL CPP,CPP_Medium_Threat,Environment_Injection,320,NULL,NULL,320,320,320,NULL,NULL,320,320,320,320,NULL,NULL,NULL,NULL,320,NULL,320,320,320,NULL,NULL,320,NULL,NULL,NULL CPP,CPP_Medium_Threat,Hardcoded_password_in_Connection_String,323,NULL,NULL,323,323,323,NULL,NULL,NULL,323,323,323,NULL,NULL,NULL,NULL,NULL,NULL,323,323,323,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Medium_Threat,Heap_Inspection,324,NULL,NULL,324,324,324,NULL,NULL,324,324,324,324,NULL,NULL,NULL,NULL,324,NULL,324,324,324,NULL,NULL,324,NULL,NULL,NULL CPP,CPP_Medium_Threat,Improperly_Locked_Memory,325,NULL,NULL,325,325,325,NULL,NULL,325,325,325,325,NULL,NULL,NULL,NULL,325,NULL,325,325,NULL,NULL,NULL,325,NULL,NULL,NULL CPP,CPP_Medium_Threat,Inadequate_Encryption_Strength,3880,NULL,NULL,3880,NULL,3880,NULL,NULL,3880,3880,3880,NULL,NULL,NULL,NULL,NULL,3880,NULL,3880,3880,3880,NULL,NULL,3880,NULL,NULL,NULL CPP,CPP_Medium_Threat,Inadequate_Pointer_Validation,1564,NULL,NULL,1564,1564,1564,NULL,NULL,NULL,1564,1564,1564,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1564,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Medium_Threat,Memory_Leak,326,NULL,NULL,326,326,326,NULL,NULL,NULL,326,326,326,NULL,NULL,NULL,NULL,326,NULL,326,326,NULL,NULL,NULL,326,NULL,NULL,NULL CPP,CPP_Medium_Threat,MemoryFree_on_StackVariable,1565,NULL,NULL,1565,1565,1565,NULL,NULL,NULL,1565,1565,1565,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1565,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Medium_Threat,Parameter_Tampering,327,NULL,NULL,327,327,327,NULL,NULL,NULL,327,327,327,NULL,NULL,NULL,NULL,NULL,NULL,327,327,327,NULL,NULL,327,NULL,NULL,NULL CPP,CPP_Medium_Threat,Path_Traversal,321,NULL,NULL,321,321,321,NULL,NULL,NULL,321,321,321,NULL,NULL,NULL,NULL,NULL,NULL,321,321,321,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Medium_Threat,Plaintext_Storage_Of_A_Password,4030,NULL,NULL,4030,NULL,NULL,NULL,NULL,4030,4030,4030,NULL,NULL,NULL,NULL,NULL,4030,NULL,NULL,4030,NULL,NULL,NULL,4030,NULL,NULL,NULL CPP,CPP_Medium_Threat,Setting_Manipulation,328,NULL,NULL,328,328,328,NULL,NULL,NULL,328,328,328,NULL,NULL,NULL,NULL,328,NULL,328,328,328,NULL,NULL,328,NULL,NULL,NULL CPP,CPP_Medium_Threat,Uncontrolled_Recursion,3899,NULL,NULL,3899,NULL,3899,NULL,NULL,NULL,3899,3899,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3899,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Medium_Threat,Use_After_Free,330,NULL,NULL,330,330,330,NULL,NULL,NULL,330,330,330,NULL,NULL,NULL,NULL,330,NULL,330,330,330,NULL,NULL,330,NULL,NULL,NULL CPP,CPP_Medium_Threat,Use_of_a_One_Way_Hash_without_a_Salt,3893,NULL,NULL,3893,NULL,3893,NULL,NULL,3893,3893,3893,NULL,NULL,NULL,NULL,NULL,3893,NULL,NULL,3893,NULL,NULL,NULL,3893,NULL,NULL,NULL CPP,CPP_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,322,NULL,NULL,322,322,322,NULL,NULL,322,322,322,322,NULL,NULL,NULL,NULL,322,NULL,322,322,322,NULL,NULL,322,NULL,NULL,NULL CPP,CPP_Medium_Threat,Use_of_Uninitialized_Pointer,331,NULL,NULL,NULL,331,331,NULL,NULL,NULL,331,331,331,NULL,NULL,NULL,NULL,NULL,NULL,331,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Medium_Threat,Use_of_Uninitialized_Variable,332,NULL,NULL,332,332,332,NULL,NULL,NULL,332,332,332,NULL,NULL,NULL,NULL,332,NULL,332,332,NULL,NULL,NULL,332,NULL,NULL,NULL CPP,CPP_Medium_Threat,Use_of_Zero_Initialized_Pointer,333,NULL,NULL,NULL,333,333,NULL,NULL,NULL,333,333,333,NULL,NULL,NULL,NULL,NULL,NULL,333,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Medium_Threat,Wrong_Memory_Allocation,334,NULL,NULL,334,334,334,NULL,NULL,NULL,334,334,334,NULL,NULL,NULL,NULL,334,NULL,334,334,NULL,NULL,NULL,334,NULL,NULL,NULL CPP,CPP_MISRA_C,R02_02_CPP_Comment_Style,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1812,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R02_03_Nested_Comments,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1813,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R02_04_Code_Commented_Out,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1814,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R03_04_Not_Explained_Pragma_Usage,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1815,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R04_01_Non_ISO_Escape_Sequences,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1816,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R04_02_Trigraphs,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1817,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R05_01_Identifiers_Length_Violation,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1818,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R05_02_Identifiers_Hiding_Outer_Scope_Identifiers,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1819,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R05_03_Typedef_Name_Reused,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1820,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R05_04_Tag_Name_Reused,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1821,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R05_05_Identifier_With_Static_Storage_Reused,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1822,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R05_07_Identifier_Name_Reused,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1823,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R06_01_Plain_Char_Type_Usage,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1824,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R06_02_Not_Plain_Char_Type_Usage,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1825,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R06_03_Non_Typedefd_Basic_Types,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1826,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R06_04_Bit_Fields_Type,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1827,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R06_05_Bit_Fields_Length,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1828,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R07_01_Non_Zero_Octal_Constant,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1829,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R08_03_Identical_Function_Decl_Def,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1830,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R08_05_Object_Function_In_Header_File,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1831,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R08_07_Block_Scope_Obj_If_Used_By_Single_Function,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1832,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R08_08_External_Objects_Declared_Once,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1833,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R09_03_Initializing_Non_First_And_Not_All_Members_In_Enum,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1834,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R10_06_U_Suffix_Not_Applied_To_Unsigned_Const,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1835,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R12_05_AND_OR_Operands_Not_As_Primary_Expressions,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1836,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R12_07_Bitwise_Operator_On_Signed_Type,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1837,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R12_09_Unary_Minus_Operator_On_Unsigned_Type,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1838,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R12_10_Comma_Operator_Used,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1839,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R12_12_Floating_Point_Bit_Underlying_Representation_Used,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1840,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R12_13_Using_Of_Incremental_And_Decrimental_Operators,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1841,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R13_01_Assignment_Operators_In_Boolean_Expressions,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1842,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R13_03_Floating_Point_Equality_Or_Inequality,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1843,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R13_04_Floating_Points_Objects_In_For_Control,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1844,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R13_06_Loop_Iterator_Modified_In_Loop_Body,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1845,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R14_04_Use_Of_Goto,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1846,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R14_05_Use_Of_Continue,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1847,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R14_06_Multiple_Breaks_In_Iteration_Statement,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1848,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R14_07_Single_Point_Exit_At_Function_End,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1849,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R14_08_Not_Compound_Switch_Or_Iteration_Statement,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1850,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R14_09_Not_Compound_If_Or_Else,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1851,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R14_10_If_Else_If_Not_Ending_With_Else,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1852,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R15_01_Case_Not_Enclosed_By_Compound_Switch,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1853,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R15_02_Non_Empty_Switch_Clause_Without_Break,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1854,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R15_03_Non_Default_Final_Clause_In_Switch_Statement,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1855,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R15_05_No_Cases_in_Switch_Statement,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1856,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R16_01_Function_With_Variable_Number_Of_Arguments,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1857,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R16_02_Recursion_Exists,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1858,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R16_03_Function_Prototype_Without_Identifiers,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1859,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R16_04_Different_Identifiers_In_Function_Definition_And_Prototype,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1860,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R16_05_Function_Prototype_Declaration_Without_Parameters,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1861,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R16_06_Function_Invoke_Arg_Number_Not_Match_Function_Def_Number,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1862,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R16_07_Parameter_Pointer_To_Const_Where_Not_Modified,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1863,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R16_08_Non_Explicit_Return_Statement_In_Non_Void_Function,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1864,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R16_09_Using_Function_Identifier_Not_Call_Or_Pointer,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1865,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R18_04_Use_Of_Union,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1866,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R19_01_Non_Prepocessor_Command_Before_Include_In_File,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1867,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R19_02_Non_Standard_Chars_In_Header_File_Name,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1868,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R19_03_Include_Directive_In_Wrong_Format,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1869,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R19_05_Using_Define_Or_Undef_Directive_In_Block,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1870,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R19_06_Use_Of_Undef_Derective,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1871,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R19_12_Multiple_Pound_Or_Double_Pound_In_Same_Macro,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1872,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R19_13_Pound_Preprocessor_Operator_Is_Used,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1873,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R19_17_Preprocessor_If_And_Else_Operators_Reside_In_Different_Files,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1874,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R20_05_Using_Errno_Indicator_From_Errno_H,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1875,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R20_06_Using_Offsetof_Macro_From_Stddef_H,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1876,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R20_07_Using_Setjmp_Longjmp_Macros_From_Setjmp_H,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1877,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R20_08_Using_Signal_Handling_From_Signal_H,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1878,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R20_09_Using_Input_Output_From_Stdio_H,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1879,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R20_10_Using_Atof_Atoi_Atol_Functions_From_Stdlib_H,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1880,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R20_11_Using_Abort_Exit_Getenv_System_Functions_From_Stdlib_H,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1881,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_C,R20_12_Using_Time_Handling_From_Time_H,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1882,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R00_01_03_Find_Unused_Variables,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1883,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R00_01_05_Find_Unused_Typedefs,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1884,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R00_01_10_Find_Unused_Defined_Functions,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1885,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R00_01_11_Find_Unused_Parameters,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1886,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R00_01_12_Find_Virtual_Unused_Parameters,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1887,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_03_01_Trigraphs,NULL,NULL,NULL,NULL,2227,2227,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2227,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_05_01_Digraphs,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1921,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_07_02_Code_Commented_Out,NULL,NULL,NULL,NULL,2228,2228,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2228,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_07_03_Code_CPP_Commented_Out,NULL,NULL,NULL,NULL,2229,2229,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2229,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_10_02_Identifiers_Hide_Outer_Scope_Identifiers,NULL,NULL,NULL,NULL,2230,2230,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2230,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_10_03_Typedef_Name_Reused,NULL,NULL,NULL,NULL,2231,2231,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2231,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_10_04_Class_Enum_Union_Names_Reused,NULL,NULL,NULL,NULL,2232,2232,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2232,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_10_05_Non_Member_Static_Name_Reuse,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1922,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_13_01_Non_ISO_Escapes,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1888,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_13_02_Non_Zero_Octal_Constant,NULL,NULL,NULL,NULL,2233,2233,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2233,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_13_03_U_Suffix_Not_Applied_To_Unsigned_Hex_Oct,NULL,NULL,NULL,NULL,2234,2234,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2234,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R02_13_04_Literal_Suffix_Uppercase,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1889,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R03_01_03_Find_Arrays_Without_Size,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1890,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R03_02_01_Identical_Function_and_Object_Decl_Def,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1891,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R03_04_01_Obj_Defined_Outside_Minimal_Scope,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1892,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R03_09_02_Non_Typedef_Basic_Types,NULL,NULL,NULL,NULL,2235,2235,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2235,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R04_10_01_NULL_As_An_Integer_Value,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1893,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R04_10_02_Literal_Zero_As_Null_Pointer_Constant,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1894,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R05_00_07_Improper_Explicit_Floating_Integral_Conversion_Of_Expression,NULL,NULL,NULL,NULL,2236,2236,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2236,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R05_00_10_Bitwise_Operator_On_Unsigned_Char_Short_Types,NULL,NULL,NULL,NULL,2237,2237,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2237,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R05_00_11_Plain_Char_Type_Usage,NULL,NULL,NULL,NULL,2238,2238,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2238,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R05_00_12_Not_Plain_Char_Type_Usage,NULL,NULL,NULL,NULL,2239,2239,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2239,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R05_00_21_Bitwise_Operator_On_Signed_Type,NULL,NULL,NULL,NULL,2240,2240,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2240,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R05_02_01_AND_OR_Operands_Not_As_Postfix_Expressions,NULL,NULL,NULL,NULL,2241,2241,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2241,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R05_02_10_Using_Of_Incremental_And_Decrimental_Operators,NULL,NULL,NULL,NULL,2242,2242,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2242,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R05_02_11_Find_Special_Operator_Overloads,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1895,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R05_03_02_Unary_Minus_Operator_On_Unsigned_Type,NULL,NULL,NULL,NULL,2243,2243,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2243,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R05_03_03_Overloading_Reference_Oper,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1923,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R05_18_01_Comma_Operator_Used,NULL,NULL,NULL,NULL,2244,2244,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2244,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_02_01_Assignment_in_Sub_Expr,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1924,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_02_02_FloatingPt_Equality_Inequality_Testing,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1925,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_03_01_Not_Compound_Switch_Or_Iteration_Statement,NULL,NULL,NULL,NULL,2245,2245,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2245,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_04_01_Not_Compound_If_Or_Else,NULL,NULL,NULL,NULL,2246,2246,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2246,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_04_02_If_Else_If_Not_Ending_With_Else,NULL,NULL,NULL,NULL,2247,2247,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2247,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_04_04_Case_Not_Enclosed_By_Compound_Switch,NULL,NULL,NULL,NULL,2248,2248,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2248,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_04_05_Non_Empty_Switch_Clause_Without_Break_or_Throw,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1896,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_04_06_Non_Default_Final_Clause_In_Switch_Statement,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1897,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_04_07_Find_Switch_Condition_Bool,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1898,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_05_01_Single_Non_Float_LC,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1964,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_05_02_Loop_Counter_Modify,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1926,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_05_03_Change_Lc_In_St_And_Cond,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1927,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_05_04_Incremental_Modified,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1928,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_05_05_Lcv_Change_In_For_Stmt,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1929,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_05_06_Bool_Lcv_Change,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1930,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_06_02_Backward_Use_Of_Goto,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1899,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_06_03_Continue_In_Legal_For,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1931,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_06_04_One_GoTo_Break_In_Iteration,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1932,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R06_06_05_Single_Point_Exit_At_Function_End,NULL,NULL,NULL,NULL,2249,2249,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2249,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R07_01_01_Declare_Const_if_not_Modified,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1900,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R07_01_02_Declare_Ref_Const_if_not_Modified,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1901,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R07_03_01_Definitions_in_Global_Namespace,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1902,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R07_03_02_Find_non_Global_Mains,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1903,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R07_03_03_Unnamed_NS_in_Headers,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1904,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R07_03_04_Find_Using_Directives,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1905,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R07_03_05_Multiple_Declarations_After_Using,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1906,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R07_03_06_Find_Using_in_Headers,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1907,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R07_05_02_Address_Assignment_out_of_Scope,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1908,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R07_05_03_Return_Parameter_Passed_by_Ref,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1909,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R07_05_04_Recursion_Exists,NULL,NULL,NULL,NULL,2250,2250,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2250,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R08_00_01_Find_Multiple_Declarators,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1910,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R08_04_01_Function_With_Variable_Number_Of_Arguments,NULL,NULL,NULL,NULL,2251,2251,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2251,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R08_04_03_Explicit_Return_Throw,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1933,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R08_05_01_Uninitialized_Variable_Use,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1934,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R09_05_01_Use_Of_Union,NULL,NULL,NULL,NULL,2252,2252,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2252,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R09_06_02_bool_Unsigned_Signed_Bit_Field,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1935,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R09_06_03_Enum_Bit_Fields,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1936,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R09_06_04_Bit_Fields_Length,NULL,NULL,NULL,NULL,2253,2253,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2253,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R10_01_01_Find_Virtual_Base_Classes,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1911,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R10_03_02_Find_Override_Without_Virtual,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1912,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R10_03_03_Redeclare_Function_as_Pure,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1913,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R12_01_03_Find_non_Explicit_Constructor,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1914,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R15_00_02_Throw_Pointers,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1937,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R15_00_03_Goto_Label_Inside_TryCatch,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1938,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R15_01_02_No_Explicit_Null_Throw,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1939,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R15_01_03_Empty_Throw_Outside_Catch,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1940,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R15_03_02_Catch_All_In_Main,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1941,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R15_03_03_Accessing_Non_Static_Mem_In_Ctr_Dtr,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1942,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R15_03_07_Catch_All_Final,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1943,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R15_05_01_Statements_Outside_TryCatch_Dtr,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1944,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R16_00_02_Define_Only_in_Global_Namespace,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1945,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R16_00_03_Use_Of_Undef_Directive,NULL,NULL,NULL,NULL,2254,2254,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2254,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R16_00_04_Function_Like_Macros_Shall_Not_Be_Defined,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1946,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R16_00_05_No_Tokens_In_Func_Like_Macro,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1947,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R16_00_07_Undefined_Macro_Identifiers,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1915,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R16_00_08_Sharp_Before_Preprocessing_Token,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1948,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R16_01_01_Defined_Standart_Forms,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1949,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R16_01_02_Preprocessor_If_And_Else_Operators_Reside_In_Different_Files,NULL,NULL,NULL,NULL,2255,2255,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2255,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R16_02_06_Include_Directive_In_Wrong_Format,NULL,NULL,NULL,NULL,2256,2256,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2256,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R16_03_02_Pound_Preprocessor_Operator_Is_Used,NULL,NULL,NULL,NULL,2257,2257,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2257,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R17_00_01_Standard_Library_Redefined_Or_Undefined,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1916,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R17_00_02_Standard_Library_Macros_Reuse,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1917,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R17_00_03_Standard_Library_Functions_Override,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1918,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R18_00_04_Ctime,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1950,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R18_00_05_Unbounded_Functions_Of_Library_CString,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1919,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R18_04_01_Dynamic_Heap_Memory_Allocation,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1920,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_MISRA_CPP,R18_07_01_Csignal,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1951,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Second_Order_SQL_Injection,335,NULL,NULL,335,335,335,NULL,NULL,335,335,335,335,NULL,NULL,NULL,NULL,335,NULL,335,335,335,NULL,335,335,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Buffer_Overflow_boundcpy,336,NULL,NULL,336,336,336,NULL,NULL,NULL,336,336,336,NULL,NULL,NULL,NULL,336,NULL,336,336,336,NULL,336,336,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Buffer_Overflow_cpycat,337,NULL,NULL,337,337,337,NULL,NULL,NULL,337,337,337,NULL,NULL,NULL,NULL,337,NULL,337,337,337,NULL,337,337,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Buffer_Overflow_fgets,338,NULL,NULL,338,338,338,NULL,NULL,NULL,338,338,338,NULL,NULL,NULL,NULL,338,NULL,338,338,338,NULL,338,338,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Buffer_Overflow_fscanf,339,NULL,NULL,339,339,339,NULL,NULL,NULL,339,339,339,NULL,NULL,NULL,NULL,339,NULL,339,339,339,NULL,339,339,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Command_Injection,340,NULL,NULL,340,340,340,NULL,NULL,340,340,340,340,NULL,NULL,NULL,NULL,340,NULL,340,340,340,NULL,NULL,340,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Connection_String_Injection,341,NULL,NULL,341,341,341,NULL,NULL,341,341,341,341,NULL,NULL,NULL,NULL,341,NULL,341,341,341,NULL,NULL,341,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_DB_Parameter_Tampering,342,NULL,NULL,342,342,342,NULL,NULL,342,NULL,342,NULL,NULL,NULL,NULL,NULL,342,NULL,342,342,342,NULL,NULL,342,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_DoS_by_Sleep,343,NULL,NULL,343,343,343,NULL,NULL,343,NULL,343,NULL,NULL,NULL,NULL,NULL,343,NULL,343,343,NULL,NULL,NULL,343,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Environment_Injection,344,NULL,NULL,344,344,344,NULL,NULL,344,NULL,344,NULL,NULL,NULL,NULL,NULL,344,NULL,344,344,344,NULL,NULL,344,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Format_String_Attack,346,NULL,NULL,346,346,346,NULL,NULL,NULL,346,346,346,NULL,NULL,NULL,NULL,346,NULL,346,346,346,NULL,NULL,346,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_LDAP_Injection,5511,NULL,NULL,5511,NULL,NULL,NULL,NULL,NULL,5511,5511,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Log_Forging,347,NULL,NULL,347,347,347,NULL,NULL,347,NULL,347,NULL,NULL,NULL,NULL,NULL,347,NULL,347,347,347,NULL,NULL,347,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Parameter_Tampering,348,NULL,NULL,348,348,348,NULL,NULL,NULL,NULL,348,NULL,NULL,NULL,NULL,NULL,NULL,NULL,348,348,348,NULL,NULL,348,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Path_Traversal,345,NULL,NULL,345,345,345,NULL,NULL,NULL,NULL,345,NULL,NULL,NULL,NULL,NULL,NULL,NULL,345,345,345,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Process_Control,349,NULL,NULL,349,349,349,NULL,NULL,349,349,349,349,NULL,NULL,NULL,NULL,349,NULL,349,349,349,NULL,NULL,349,NULL,NULL,NULL CPP,CPP_Stored_Vulnerabilities,Stored_Resource_Injection,350,NULL,NULL,350,350,350,NULL,NULL,350,350,350,350,NULL,NULL,NULL,NULL,350,NULL,350,350,350,NULL,NULL,350,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Asymmetric_Encryption_Improper_Padding,5577,NULL,NULL,5577,NULL,NULL,NULL,NULL,NULL,5577,5577,5577,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Asymmetric_Encryption_Insufficient_Key_Size,5573,NULL,NULL,5573,NULL,NULL,NULL,NULL,NULL,5573,5573,5573,NULL,NULL,NULL,NULL,NULL,NULL,5573,5573,NULL,5573,5573,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Asymmetric_Encryption_RSA_Low_Public_Exponent,5605,NULL,NULL,5605,NULL,NULL,NULL,NULL,NULL,5605,5605,5605,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Encoding_Used_Instead_of_Encryption,5531,NULL,NULL,5531,NULL,NULL,NULL,NULL,NULL,5531,5531,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Hashing_Length_Extension_Attack,5561,NULL,NULL,5561,NULL,NULL,NULL,NULL,NULL,5561,5561,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Personal_Information_Without_Encryption,5532,NULL,NULL,5532,NULL,NULL,NULL,NULL,NULL,5532,5532,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5532,5532,5532,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Symmetric_Encryption_Insecure_Cipher_Mode,5582,NULL,NULL,5582,NULL,NULL,NULL,NULL,NULL,5582,5582,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Symmetric_Encryption_Insecure_Predictable_IV,5541,NULL,NULL,5541,NULL,NULL,NULL,NULL,NULL,5541,5541,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Symmetric_Encryption_Insecure_Predictable_Key,5568,NULL,NULL,5568,NULL,NULL,NULL,NULL,NULL,5568,5568,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Symmetric_Encryption_Insecure_Static_IV,5565,NULL,NULL,5565,NULL,NULL,NULL,NULL,NULL,5565,5565,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Symmetric_Encryption_Insecure_Static_Key,5543,NULL,NULL,5543,NULL,NULL,NULL,NULL,NULL,5543,5543,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Use_Of_Weak_Hashing_Primitive,5534,NULL,NULL,5534,NULL,NULL,NULL,NULL,NULL,5534,5534,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CPP,CPP_Weak_Cryptography,Weak_Randomness_Biased_Random_Sample,5575,NULL,NULL,5575,NULL,NULL,NULL,NULL,NULL,5575,5575,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Aptca_Methods_Call_Non_Aptca_Methods,351,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,351,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Catch_NullPointerException,352,NULL,NULL,NULL,NULL,NULL,NULL,352,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,352,NULL,NULL,NULL,NULL,352,NULL,352,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,364,NULL,NULL,NULL,NULL,NULL,NULL,NULL,364,NULL,NULL,NULL,NULL,NULL,NULL,NULL,364,NULL,NULL,NULL,NULL,364,NULL,364,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Deprecated_Methods,4695,NULL,NULL,4695,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Detection_of_Error_Condition_Without_Action,355,NULL,NULL,NULL,NULL,NULL,NULL,355,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,355,NULL,NULL,355,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Direct_Use_of_Sockets,368,NULL,NULL,NULL,368,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,368,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Dynamic_SQL_Queries,354,NULL,NULL,NULL,NULL,NULL,NULL,NULL,354,NULL,NULL,NULL,NULL,NULL,NULL,NULL,354,NULL,NULL,354,354,NULL,NULL,354,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,374,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,374,374,374,374,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,GetLastWin32Error_Is_Not_Called_After_Pinvoke,356,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,356,NULL,NULL,356,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Hardcoded_Absolute_Path,440,NULL,NULL,440,440,440,NULL,NULL,NULL,NULL,440,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,440,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Hardcoded_Connection_String,357,NULL,NULL,NULL,NULL,NULL,NULL,NULL,357,NULL,NULL,NULL,NULL,NULL,NULL,NULL,357,NULL,NULL,357,357,357,NULL,357,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Insufficient_Logging_of_Database_Actions,5303,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5303,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Insufficient_Logging_of_Exceptions,5273,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5273,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Just_One_of_Equals_and_Hash_code_Defined,438,NULL,NULL,438,438,438,NULL,NULL,NULL,NULL,438,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,438,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Leftover_Debug_Code,359,NULL,NULL,NULL,359,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Magic_Numbers,360,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Missing_XML_Validation,361,NULL,NULL,NULL,361,NULL,NULL,NULL,361,NULL,NULL,NULL,NULL,NULL,NULL,NULL,361,NULL,NULL,NULL,NULL,NULL,NULL,361,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Non_Private_Static_Constructors,362,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,362,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,NULL_Argument_to_Equals,363,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Pages_Without_Global_Error_Handler,365,NULL,NULL,NULL,NULL,NULL,NULL,365,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,365,365,365,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,PersistSecurityInfo_is_True,366,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,366,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Threads_in_WebApp,369,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,369,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Unchecked_Error_Condition,353,NULL,NULL,NULL,NULL,NULL,NULL,353,353,NULL,NULL,NULL,NULL,NULL,NULL,NULL,353,NULL,353,NULL,NULL,353,NULL,353,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Unchecked_Return_Value,358,NULL,NULL,NULL,NULL,NULL,NULL,358,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,358,NULL,NULL,NULL,NULL,NULL,NULL,358,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Unclosed_Objects,370,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Unvalidated_Arguments_Of_Public_Methods,372,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Use_of_System_Output_Stream,373,NULL,NULL,NULL,NULL,NULL,NULL,NULL,373,NULL,NULL,NULL,NULL,NULL,NULL,NULL,373,NULL,NULL,NULL,NULL,373,NULL,373,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Use_Of_Uninitialized_Variables,371,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,371,NULL,NULL,NULL,NULL,NULL,NULL,371,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Using_Of_Index_Instead_Of_Key,2771,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2771,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2771,NULL,NULL,NULL,NULL,NULL,NULL,2771,NULL,NULL,NULL CSharp,CSharp_Best_Coding_Practice,Visible_Pointers,375,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,375,375,NULL,375,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Heuristic,Heuristic_2nd_Order_SQL_Injection,417,NULL,NULL,417,417,417,NULL,NULL,417,NULL,417,NULL,NULL,NULL,NULL,NULL,417,NULL,417,417,417,417,417,417,NULL,NULL,NULL CSharp,CSharp_Heuristic,Heuristic_DB_Parameter_Tampering,418,NULL,NULL,418,418,418,NULL,NULL,418,NULL,418,NULL,NULL,NULL,NULL,NULL,418,NULL,NULL,418,418,418,NULL,418,NULL,NULL,NULL CSharp,CSharp_Heuristic,Heuristic_Parameter_Tampering,419,NULL,NULL,419,419,419,NULL,NULL,NULL,NULL,419,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,419,419,419,NULL,419,NULL,NULL,NULL CSharp,CSharp_Heuristic,Heuristic_SQL_Injection,420,NULL,NULL,420,420,420,NULL,NULL,420,NULL,420,NULL,NULL,NULL,NULL,NULL,420,NULL,420,420,420,420,420,420,NULL,NULL,NULL CSharp,CSharp_Heuristic,Heuristic_Stored_XSS,421,NULL,NULL,421,421,421,NULL,NULL,421,NULL,421,NULL,NULL,NULL,NULL,NULL,421,NULL,421,421,421,421,421,421,NULL,NULL,NULL CSharp,CSharp_Heuristic,Heuristic_XSRF,422,NULL,NULL,422,422,422,NULL,NULL,NULL,NULL,422,NULL,NULL,NULL,NULL,NULL,422,NULL,422,422,NULL,422,422,422,NULL,NULL,NULL CSharp,CSharp_High_Risk,Code_Injection,423,NULL,NULL,423,423,423,NULL,NULL,423,423,423,423,NULL,NULL,NULL,NULL,423,NULL,423,423,423,423,NULL,423,NULL,NULL,NULL CSharp,CSharp_High_Risk,Command_Injection,424,NULL,NULL,424,424,424,NULL,NULL,424,424,424,424,NULL,NULL,NULL,NULL,424,NULL,424,424,424,424,424,424,NULL,NULL,NULL CSharp,CSharp_High_Risk,Connection_String_Injection,425,NULL,NULL,425,425,425,NULL,NULL,425,425,425,425,NULL,NULL,NULL,NULL,425,NULL,425,425,425,425,NULL,425,NULL,NULL,NULL CSharp,CSharp_High_Risk,Dangerous_File_Upload,436,NULL,NULL,436,436,436,NULL,NULL,436,436,436,NULL,NULL,NULL,NULL,NULL,436,NULL,NULL,436,436,436,436,436,NULL,NULL,NULL CSharp,CSharp_High_Risk,Deserialization_of_Untrusted_Data,4729,NULL,NULL,4729,NULL,NULL,NULL,NULL,NULL,4729,4729,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4729,4729,4729,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_High_Risk,Deserialization_of_Untrusted_Data_MSMQ,5415,NULL,NULL,5415,NULL,NULL,NULL,NULL,NULL,5415,5415,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5415,5415,5415,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_High_Risk,JWT_No_Signature_Verification,6422,NULL,NULL,6422,NULL,NULL,NULL,NULL,NULL,6422,6422,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_High_Risk,LDAP_Injection,426,NULL,NULL,426,426,426,NULL,NULL,426,426,426,426,NULL,NULL,NULL,NULL,426,NULL,426,426,426,426,NULL,426,NULL,NULL,NULL CSharp,CSharp_High_Risk,Reflected_XSS_All_Clients,427,NULL,NULL,427,427,427,NULL,NULL,427,427,427,427,NULL,NULL,NULL,NULL,427,NULL,427,427,427,427,427,427,NULL,NULL,427 CSharp,CSharp_High_Risk,Resource_Injection,428,NULL,NULL,428,428,428,NULL,NULL,428,428,428,428,NULL,NULL,NULL,NULL,428,NULL,428,428,428,428,NULL,428,NULL,NULL,NULL CSharp,CSharp_High_Risk,Second_Order_SQL_Injection,429,NULL,NULL,429,429,429,NULL,NULL,429,429,429,429,NULL,NULL,NULL,NULL,429,NULL,429,429,429,429,429,429,NULL,NULL,NULL CSharp,CSharp_High_Risk,SQL_Injection,430,NULL,NULL,430,430,430,NULL,NULL,430,430,430,430,NULL,NULL,NULL,NULL,430,NULL,430,430,430,430,430,430,NULL,NULL,430 CSharp,CSharp_High_Risk,Stored_XSS,431,NULL,NULL,431,431,431,NULL,NULL,431,431,431,431,NULL,NULL,NULL,NULL,431,NULL,431,431,431,431,431,431,NULL,NULL,NULL CSharp,CSharp_High_Risk,UTF7_XSS,432,NULL,NULL,432,432,432,NULL,NULL,432,432,432,432,NULL,NULL,NULL,NULL,432,NULL,432,432,432,432,432,432,NULL,NULL,NULL CSharp,CSharp_High_Risk,XPath_Injection,433,NULL,NULL,433,433,433,NULL,NULL,433,433,433,433,NULL,NULL,NULL,NULL,433,NULL,433,433,433,433,NULL,433,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Blind_SQL_Injections,434,NULL,NULL,434,NULL,434,NULL,NULL,434,NULL,434,NULL,NULL,NULL,NULL,NULL,434,NULL,434,434,434,434,434,434,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Cleansing_Canonicalization_and_Comparison_Errors,439,NULL,NULL,439,NULL,439,NULL,NULL,NULL,NULL,439,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,439,NULL,439,439,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Client_Side_Only_Validation,435,NULL,NULL,435,435,435,NULL,NULL,NULL,NULL,435,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,435,435,435,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Impersonation_Issue,442,NULL,NULL,442,NULL,442,NULL,NULL,NULL,NULL,442,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,442,442,442,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Improper_Encoding_Of_Output,2694,NULL,NULL,2694,2694,2694,NULL,NULL,2694,2694,2694,NULL,NULL,NULL,NULL,NULL,2694,NULL,NULL,2694,2694,NULL,NULL,2694,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Improper_Exception_Handling,443,NULL,NULL,443,NULL,443,NULL,NULL,NULL,NULL,443,NULL,NULL,NULL,NULL,NULL,443,NULL,NULL,443,NULL,443,NULL,443,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Improper_Resource_Shutdown_or_Release,437,NULL,NULL,437,437,437,NULL,NULL,NULL,NULL,437,NULL,NULL,NULL,NULL,NULL,437,NULL,NULL,437,NULL,437,NULL,437,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Improper_Session_Management,444,NULL,NULL,444,444,444,NULL,NULL,NULL,NULL,444,NULL,NULL,NULL,NULL,NULL,NULL,NULL,444,444,444,444,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Improper_Transaction_Handling,445,NULL,NULL,445,445,445,NULL,NULL,NULL,NULL,445,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,445,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Inappropriate_Encoding_for_Output_Context,2707,NULL,NULL,2707,NULL,2707,NULL,NULL,NULL,NULL,2707,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2707,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Information_Exposure_Through_an_Error_Message,460,NULL,NULL,460,460,460,NULL,460,460,NULL,460,NULL,NULL,NULL,NULL,NULL,460,NULL,460,460,460,460,460,460,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Information_Leak_Through_Persistent_Cookies,450,NULL,NULL,450,NULL,450,NULL,NULL,450,NULL,450,NULL,NULL,NULL,NULL,NULL,450,NULL,450,450,450,450,NULL,450,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Insufficiently_Protected_Credentials,449,NULL,NULL,449,449,449,NULL,NULL,449,NULL,449,NULL,NULL,NULL,NULL,NULL,449,NULL,NULL,449,449,449,NULL,449,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,JavaScript_Hijacking,446,NULL,NULL,446,NULL,446,NULL,NULL,NULL,NULL,446,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,446,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Leaving_Temporary_Files,447,NULL,NULL,447,NULL,447,NULL,NULL,NULL,NULL,447,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,447,447,447,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Log_Forging,448,NULL,NULL,448,448,448,NULL,NULL,448,NULL,448,NULL,NULL,NULL,NULL,NULL,448,NULL,NULL,448,448,448,NULL,448,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Missing_Content_Security_Policy,5608,NULL,NULL,5608,NULL,NULL,NULL,NULL,NULL,NULL,5608,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5608,5608,5608,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Off_By_One_Error,2770,NULL,NULL,2770,NULL,2770,NULL,NULL,NULL,NULL,2770,NULL,NULL,NULL,NULL,NULL,2770,NULL,NULL,2770,NULL,NULL,NULL,2770,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Open_Redirect,459,NULL,NULL,459,459,459,NULL,NULL,459,NULL,459,NULL,NULL,NULL,NULL,NULL,459,NULL,NULL,459,NULL,459,459,459,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,5364,NULL,NULL,5364,NULL,NULL,NULL,NULL,NULL,NULL,5364,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5364,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Password_In_Comment,6406,NULL,NULL,6406,NULL,NULL,NULL,NULL,NULL,NULL,6406,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Permissive_Content_Security_Policy,5850,NULL,NULL,5850,NULL,NULL,NULL,NULL,NULL,NULL,5850,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Potential_ReDoS,451,NULL,NULL,451,NULL,451,NULL,NULL,451,NULL,451,NULL,NULL,NULL,NULL,NULL,451,NULL,NULL,451,451,NULL,NULL,451,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Potential_ReDoS_By_Injection,452,NULL,NULL,452,NULL,452,NULL,NULL,452,NULL,452,NULL,NULL,NULL,NULL,NULL,452,NULL,452,452,452,452,NULL,452,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Potential_ReDoS_In_Code,453,NULL,NULL,453,NULL,453,NULL,NULL,453,NULL,453,NULL,NULL,NULL,NULL,NULL,453,NULL,NULL,453,453,NULL,NULL,453,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Potential_ReDoS_In_Static_Field,454,NULL,NULL,454,NULL,454,NULL,NULL,454,NULL,454,NULL,NULL,NULL,NULL,NULL,454,NULL,NULL,454,454,NULL,NULL,454,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,2090,NULL,NULL,2090,NULL,2090,NULL,NULL,2090,NULL,2090,NULL,NULL,NULL,NULL,NULL,2090,NULL,NULL,2090,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Session_Clearing_Problems,455,NULL,NULL,455,455,455,NULL,NULL,455,NULL,455,NULL,NULL,NULL,NULL,NULL,455,NULL,455,455,455,455,NULL,455,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Session_Poisoning,456,NULL,NULL,456,NULL,456,NULL,NULL,NULL,NULL,456,NULL,NULL,NULL,NULL,NULL,NULL,NULL,456,456,456,456,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Stored_Code_Injection,5617,NULL,NULL,5617,NULL,NULL,NULL,NULL,NULL,5617,5617,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5617,5617,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Thread_Safety_Issue,457,NULL,NULL,457,457,457,NULL,NULL,NULL,NULL,457,NULL,NULL,NULL,NULL,NULL,457,NULL,NULL,457,NULL,NULL,NULL,457,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Unencrypted_Web_Config_File,5337,NULL,NULL,5337,NULL,NULL,NULL,NULL,NULL,NULL,5337,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5337,5337,5337,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,URL_Canonicalization_Issue,458,NULL,NULL,458,NULL,458,NULL,NULL,NULL,NULL,458,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,458,NULL,458,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Use_Of_Broken_Or_Risky_Cryptographic_Algorithm,2226,NULL,NULL,2226,2226,2226,NULL,NULL,2226,NULL,2226,NULL,NULL,NULL,NULL,NULL,2226,NULL,NULL,2226,2226,2226,NULL,2226,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Use_Of_Hardcoded_Password,441,NULL,NULL,441,441,441,NULL,NULL,441,NULL,441,NULL,NULL,NULL,NULL,NULL,441,NULL,441,441,441,441,NULL,441,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,Use_of_RSA_Algorithm_without_OAEP,2091,NULL,NULL,2091,NULL,2091,NULL,NULL,2091,NULL,2091,NULL,NULL,NULL,NULL,NULL,2091,NULL,2091,2091,2091,2091,NULL,2091,NULL,NULL,NULL CSharp,CSharp_Low_Visibility,XSS_Evasion_Attack,461,NULL,NULL,461,NULL,461,NULL,NULL,461,NULL,461,NULL,NULL,NULL,NULL,NULL,461,NULL,461,461,461,461,NULL,461,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Buffer_Overflow,462,NULL,NULL,462,462,462,NULL,NULL,NULL,462,462,462,NULL,NULL,NULL,NULL,462,NULL,462,462,462,462,462,462,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,CGI_XSS,463,NULL,NULL,463,463,463,NULL,NULL,463,463,463,463,NULL,NULL,NULL,NULL,463,NULL,NULL,463,463,463,463,463,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Cookie_Injection,3638,NULL,NULL,3638,3638,3638,NULL,NULL,3638,3638,3638,NULL,NULL,NULL,NULL,NULL,3638,NULL,3638,3638,3638,3638,NULL,3638,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Cross_Site_History_Manipulation,464,NULL,NULL,464,464,464,NULL,NULL,NULL,464,464,464,NULL,NULL,NULL,NULL,NULL,NULL,NULL,464,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Data_Filter_Injection,465,NULL,NULL,465,465,465,NULL,NULL,465,465,465,465,NULL,NULL,NULL,NULL,465,NULL,465,465,465,465,NULL,465,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,DB_Parameter_Tampering,466,NULL,NULL,466,466,466,NULL,NULL,466,466,466,466,NULL,NULL,NULL,NULL,466,NULL,NULL,466,466,466,NULL,466,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,DoS_by_Sleep,467,NULL,NULL,467,467,467,NULL,NULL,467,467,467,467,NULL,NULL,NULL,NULL,467,NULL,NULL,467,NULL,NULL,NULL,467,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Hardcoded_password_in_Connection_String,470,NULL,NULL,470,470,470,NULL,NULL,NULL,470,470,470,NULL,NULL,NULL,NULL,NULL,NULL,470,470,470,470,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Heap_Inspection,3772,NULL,NULL,3772,3772,3772,NULL,NULL,3772,3772,3772,NULL,NULL,NULL,NULL,NULL,3772,NULL,NULL,3772,3772,NULL,NULL,3772,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,HTTP_Response_Splitting,471,NULL,NULL,471,471,471,NULL,NULL,471,471,471,471,NULL,NULL,NULL,NULL,471,NULL,NULL,471,471,471,NULL,471,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,HttpOnlyCookies,2350,NULL,NULL,2350,2350,2350,NULL,NULL,NULL,2350,2350,2350,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2350,2350,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Improper_Locking,473,NULL,NULL,473,473,473,NULL,NULL,NULL,473,473,473,NULL,NULL,NULL,NULL,NULL,NULL,NULL,473,NULL,473,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Improper_Restriction_of_XXE_Ref,3685,NULL,NULL,3685,3685,3685,NULL,NULL,3685,3685,3685,NULL,NULL,NULL,NULL,NULL,3685,NULL,NULL,3685,3685,NULL,NULL,3685,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Insecure_Cookie,3637,NULL,NULL,3637,3637,3637,NULL,NULL,3637,3637,3637,NULL,NULL,NULL,NULL,NULL,3637,NULL,NULL,3637,3637,NULL,NULL,3637,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Insufficient_Connection_String_Encryption,5327,NULL,NULL,5327,NULL,NULL,NULL,NULL,NULL,5327,5327,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5327,5327,5327,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Integer_Overflow,472,NULL,NULL,472,472,472,NULL,NULL,472,472,472,472,NULL,NULL,NULL,NULL,472,NULL,NULL,472,NULL,472,472,472,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,JWT_Lack_Of_Expiration_Time,6421,NULL,NULL,6421,NULL,NULL,NULL,NULL,NULL,6421,6421,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,JWT_No_Expiration_Time_Validation,6420,NULL,NULL,6420,NULL,NULL,NULL,NULL,NULL,6420,6420,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Missing_Column_Encryption,5339,NULL,NULL,5339,NULL,NULL,NULL,NULL,NULL,5339,5339,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5339,5339,5339,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Missing_HSTS_Header,5375,NULL,NULL,5375,NULL,NULL,NULL,NULL,NULL,5375,5375,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5375,5375,5375,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,MVC_View_Injection,2351,NULL,NULL,2351,2351,2351,NULL,NULL,NULL,2351,2351,2351,NULL,NULL,NULL,NULL,NULL,NULL,2351,2351,2351,2351,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,No_Request_Validation,3483,NULL,NULL,3483,3483,3483,NULL,NULL,3483,3483,3483,NULL,NULL,NULL,NULL,NULL,3483,NULL,NULL,3483,3483,NULL,NULL,3483,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Parameter_Tampering,474,NULL,NULL,474,474,474,NULL,NULL,NULL,474,474,474,NULL,NULL,NULL,NULL,NULL,NULL,NULL,474,474,474,NULL,474,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Path_Traversal,468,NULL,NULL,468,468,468,NULL,NULL,NULL,468,468,468,NULL,NULL,NULL,NULL,NULL,NULL,NULL,468,468,468,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Persistent_Connection_String,5312,NULL,NULL,5312,NULL,NULL,NULL,NULL,NULL,5312,5312,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5312,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Privacy_Violation,475,NULL,NULL,475,475,475,NULL,NULL,475,475,475,475,NULL,NULL,NULL,NULL,475,NULL,NULL,475,475,475,NULL,475,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Race_Condition_within_a_Thread,2092,NULL,NULL,2092,2092,2092,NULL,NULL,NULL,2092,2092,2092,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2092,2092,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,ReDoS_By_Regex_Injection,476,NULL,NULL,476,476,476,NULL,NULL,476,476,476,476,NULL,NULL,NULL,NULL,476,NULL,476,476,476,476,NULL,476,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,ReDoS_In_Code,477,NULL,NULL,477,477,477,NULL,NULL,477,477,477,477,NULL,NULL,NULL,NULL,477,NULL,NULL,477,477,NULL,NULL,477,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,ReDoS_In_Validation,478,NULL,NULL,478,478,478,NULL,NULL,478,478,478,478,NULL,NULL,NULL,NULL,478,NULL,NULL,478,478,NULL,NULL,478,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Reflected_XSS_Specific_Clients,479,NULL,NULL,479,479,479,NULL,NULL,479,479,479,479,NULL,NULL,NULL,NULL,479,NULL,479,479,479,479,479,479,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Session_Fixation,2093,NULL,NULL,2093,2093,2093,NULL,NULL,2093,2093,2093,2093,NULL,NULL,NULL,NULL,2093,NULL,NULL,2093,2093,2093,NULL,2093,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,SQL_Injection_Evasion_Attack,480,NULL,NULL,480,480,480,NULL,NULL,480,480,480,480,NULL,NULL,NULL,NULL,480,NULL,480,480,480,480,NULL,480,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Stored_Command_Injection,3491,NULL,NULL,3491,3491,3491,NULL,NULL,3491,3491,3491,NULL,NULL,NULL,NULL,NULL,3491,NULL,NULL,3491,3491,3491,NULL,3491,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Stored_LDAP_Injection,3492,NULL,NULL,3492,3492,3492,NULL,NULL,3492,3492,3492,NULL,NULL,NULL,NULL,NULL,3492,NULL,3492,3492,3492,3492,NULL,3492,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Stored_XPath_Injection,3493,NULL,NULL,3493,3493,3493,NULL,NULL,3493,3493,3493,NULL,NULL,NULL,NULL,NULL,3493,NULL,3493,3493,3493,3493,NULL,3493,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Trust_Boundary_Violation,481,NULL,NULL,481,481,481,NULL,NULL,481,481,481,481,NULL,NULL,NULL,NULL,481,NULL,NULL,481,481,NULL,NULL,481,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Unclosed_Connection,482,NULL,NULL,482,482,482,NULL,NULL,NULL,482,482,482,NULL,NULL,NULL,NULL,482,NULL,NULL,482,NULL,NULL,NULL,482,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Unsafe_Object_Binding,4653,NULL,NULL,4653,NULL,NULL,NULL,NULL,NULL,4653,4653,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4653,4653,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,2125,NULL,NULL,2125,2125,2125,NULL,NULL,2125,2125,2125,2125,NULL,NULL,NULL,NULL,2125,NULL,NULL,2125,2125,2125,NULL,2125,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,469,NULL,NULL,469,469,469,NULL,NULL,469,469,469,469,NULL,NULL,NULL,NULL,469,NULL,NULL,469,469,469,NULL,469,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,Value_Shadowing,3869,NULL,NULL,3869,3869,3869,NULL,NULL,3869,3869,3869,NULL,NULL,NULL,NULL,NULL,3869,NULL,NULL,3869,NULL,NULL,NULL,3869,NULL,NULL,NULL CSharp,CSharp_Medium_Threat,XSRF,483,NULL,NULL,483,483,483,NULL,NULL,NULL,483,483,483,NULL,NULL,NULL,NULL,483,NULL,483,483,NULL,483,483,483,NULL,NULL,NULL CSharp,CSharp_WebConfig,CookieLess_Authentication,493,NULL,NULL,493,493,493,NULL,NULL,NULL,493,493,493,NULL,NULL,NULL,NULL,NULL,NULL,493,493,493,493,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_WebConfig,CookieLess_Session_State,494,NULL,NULL,494,494,494,NULL,NULL,NULL,494,494,494,NULL,NULL,NULL,NULL,NULL,NULL,494,494,494,494,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_WebConfig,CustomError,495,NULL,NULL,495,495,495,NULL,NULL,NULL,NULL,495,NULL,NULL,NULL,NULL,NULL,495,NULL,495,495,495,495,NULL,495,NULL,NULL,NULL CSharp,CSharp_WebConfig,DebugEnabled,496,NULL,NULL,496,496,496,NULL,NULL,496,NULL,496,NULL,NULL,NULL,NULL,NULL,496,NULL,496,496,496,496,NULL,496,NULL,NULL,NULL CSharp,CSharp_WebConfig,Directory_Browse,2126,NULL,NULL,2126,2126,2126,NULL,NULL,NULL,NULL,2126,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2126,2126,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_WebConfig,Elmah_Enabled,5325,NULL,NULL,5325,NULL,NULL,NULL,NULL,NULL,5325,5325,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5325,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_WebConfig,HardcodedCredentials,497,NULL,NULL,497,497,497,NULL,NULL,NULL,497,497,497,NULL,NULL,NULL,NULL,NULL,NULL,497,497,497,497,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_WebConfig,HttpOnlyCookies_In_Config,498,NULL,NULL,498,498,498,NULL,NULL,NULL,498,498,498,NULL,NULL,NULL,NULL,NULL,NULL,498,498,498,498,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_WebConfig,Missing_X_Frame_Options,3055,NULL,NULL,3055,3055,3055,NULL,NULL,NULL,NULL,3055,NULL,NULL,NULL,NULL,NULL,3055,NULL,NULL,3055,3055,NULL,NULL,3055,NULL,NULL,NULL CSharp,CSharp_WebConfig,NonUniqueFormName,499,NULL,NULL,499,499,499,NULL,NULL,NULL,NULL,499,NULL,NULL,NULL,NULL,NULL,NULL,NULL,499,499,NULL,499,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_WebConfig,Password_in_Configuration_File,3018,NULL,NULL,3018,3018,3018,NULL,NULL,3018,NULL,3018,NULL,NULL,NULL,NULL,NULL,3018,NULL,NULL,3018,3018,3018,NULL,3018,NULL,NULL,NULL CSharp,CSharp_WebConfig,RequireSSL,500,NULL,NULL,500,500,500,NULL,NULL,500,500,500,500,NULL,NULL,NULL,NULL,500,NULL,500,500,500,500,NULL,500,NULL,NULL,NULL CSharp,CSharp_WebConfig,SlidingExpiration,501,NULL,NULL,501,501,501,NULL,NULL,501,NULL,501,NULL,NULL,NULL,NULL,NULL,501,NULL,NULL,501,501,NULL,NULL,501,NULL,NULL,NULL CSharp,CSharp_WebConfig,TraceEnabled,502,NULL,NULL,502,502,502,NULL,NULL,NULL,502,502,NULL,NULL,NULL,NULL,NULL,NULL,NULL,502,502,502,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Windows_Phone,Client_Side_Injection,2954,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2954,NULL,2954,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Windows_Phone,Failure_to_Implement_Least_Privilege,2955,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2955,NULL,2955,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Windows_Phone,Hard_Coded_Cryptography_Key,2956,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2956,NULL,2956,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Windows_Phone,Insecure_Data_Storage,2957,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2957,NULL,2957,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Windows_Phone,Insufficient_Transport_Layer_Protect,2958,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2958,NULL,2958,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Windows_Phone,Poor_Authorization_and_Authentication,2959,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2959,NULL,2959,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL CSharp,CSharp_Windows_Phone,Side_Channel_Data_Leakage,2961,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2961,NULL,2961,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_High_Risk,CGI_XSS,4688,NULL,NULL,4688,NULL,NULL,NULL,NULL,NULL,4688,4688,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4688,4688,4688,NULL,4688,NULL,NULL,NULL,NULL Go,Go_High_Risk,Command_Injection,4667,NULL,NULL,4667,NULL,NULL,NULL,NULL,NULL,4667,4667,4667,NULL,NULL,NULL,NULL,NULL,NULL,4667,4667,4667,4667,4667,NULL,NULL,NULL,NULL Go,Go_High_Risk,Deserialization_of_Untrusted_Data,5319,NULL,NULL,5319,NULL,NULL,NULL,NULL,NULL,5319,5319,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5319,NULL,5319,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_High_Risk,Reflected_XSS_All_Clients,4707,NULL,NULL,4707,NULL,NULL,NULL,NULL,NULL,4707,4707,4707,NULL,NULL,NULL,NULL,NULL,NULL,4707,4707,4707,4707,4707,4707,NULL,NULL,4707 Go,Go_High_Risk,SQL_Injection,4758,NULL,NULL,4758,NULL,NULL,NULL,NULL,4758,4758,4758,4758,NULL,NULL,NULL,NULL,4758,NULL,4758,4758,4758,4758,4758,4758,NULL,NULL,4758 Go,Go_High_Risk,Stored_XSS_All_Clients,4693,NULL,NULL,4693,NULL,NULL,NULL,NULL,NULL,4693,4693,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4693,4693,4693,NULL,4693,NULL,NULL,NULL,NULL Go,Go_Insecure_Credential_Storage,Insecure_Credential_Storage_Mechanism,4650,NULL,NULL,4650,NULL,NULL,NULL,NULL,NULL,4650,4650,4650,NULL,NULL,NULL,NULL,NULL,NULL,4650,4650,4650,4650,4650,NULL,NULL,NULL,NULL Go,Go_Insecure_Credential_Storage,Insecure_Scrypt_Parameters,4670,NULL,NULL,4670,NULL,NULL,NULL,NULL,NULL,4670,4670,4670,NULL,NULL,NULL,NULL,NULL,NULL,4670,4670,4670,4670,4670,NULL,NULL,NULL,NULL Go,Go_Insecure_Credential_Storage,Insufficient_Bcrypt_Cost,4666,NULL,NULL,4666,NULL,NULL,NULL,NULL,NULL,4666,4666,4666,NULL,NULL,NULL,NULL,NULL,NULL,4666,4666,4666,4666,4666,NULL,NULL,NULL,NULL Go,Go_Insecure_Credential_Storage,Insufficient_Output_Length,4744,NULL,NULL,4744,NULL,NULL,NULL,NULL,NULL,4744,4744,4744,NULL,NULL,NULL,NULL,NULL,NULL,4744,4744,4744,4744,4744,NULL,NULL,NULL,NULL Go,Go_Insecure_Credential_Storage,PBKDF2_Insufficient_Iteration_Count,4665,NULL,NULL,4665,NULL,NULL,NULL,NULL,NULL,4665,4665,4665,NULL,NULL,NULL,NULL,NULL,NULL,4665,4665,4665,4665,4665,NULL,NULL,NULL,NULL Go,Go_Insecure_Credential_Storage,PBKDF2_Weak_Salt_Value,4671,NULL,NULL,4671,NULL,NULL,NULL,NULL,NULL,4671,4671,4671,NULL,NULL,NULL,NULL,NULL,NULL,4671,4671,4671,4671,4671,NULL,NULL,NULL,NULL Go,Go_Insecure_Credential_Storage,Scrypt_Weak_Salt_Value,4675,NULL,NULL,4675,NULL,NULL,NULL,NULL,NULL,4675,4675,4675,NULL,NULL,NULL,NULL,NULL,NULL,4675,4675,4675,4675,4675,NULL,NULL,NULL,NULL Go,Go_Low_Visibility,Improper_Error_Handling,5975,NULL,NULL,5975,NULL,NULL,NULL,NULL,NULL,NULL,5975,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_Low_Visibility,Missing_Content_Security_Policy,4841,NULL,NULL,4841,NULL,NULL,NULL,NULL,NULL,NULL,4841,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4841,4841,4841,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_Low_Visibility,Open_Redirect,6320,NULL,NULL,6320,NULL,NULL,NULL,NULL,NULL,NULL,6320,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,6320,NULL,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,4685,NULL,NULL,4685,NULL,NULL,NULL,NULL,NULL,NULL,4685,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4685,4685,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_Low_Visibility,Permissive_Content_Security_Policy,5886,NULL,NULL,5886,NULL,NULL,NULL,NULL,NULL,NULL,5886,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_Low_Visibility,Race_Condition_In_Cross_Functionality,5810,NULL,NULL,5810,NULL,NULL,NULL,NULL,NULL,NULL,5810,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_Low_Visibility,Use_of_Hardcoded_Password,5744,NULL,NULL,5744,NULL,NULL,NULL,NULL,NULL,NULL,5744,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5744,5744,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_Medium_Threat,Denial_Of_Service_Resource_Exhaustion,4679,NULL,NULL,4679,NULL,NULL,NULL,NULL,NULL,4679,4679,4679,NULL,NULL,NULL,NULL,NULL,NULL,4679,4679,NULL,4679,4679,NULL,NULL,NULL,NULL Go,Go_Medium_Threat,Hardcoded_Password_in_Connection_String,5753,NULL,NULL,5753,NULL,NULL,NULL,NULL,NULL,5753,5753,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_Medium_Threat,Missing_HSTS_Header,5432,NULL,NULL,5432,NULL,NULL,NULL,NULL,NULL,5432,5432,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5432,5432,5432,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_Medium_Threat,Missing_HttpOnly_Cookie,6326,NULL,NULL,6326,NULL,NULL,NULL,NULL,NULL,6326,6326,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,6326,6326,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_Medium_Threat,Missing_Secure_Cookie,6327,NULL,NULL,6327,NULL,NULL,NULL,NULL,NULL,6327,6327,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Go,Go_Medium_Threat,Path_Traversal,4755,NULL,NULL,4755,NULL,NULL,NULL,NULL,4755,4755,4755,4755,NULL,NULL,NULL,NULL,4755,NULL,4755,4755,NULL,4755,4755,4755,NULL,NULL,NULL Go,Go_Medium_Threat,SSRF,4737,NULL,NULL,4737,NULL,NULL,NULL,NULL,NULL,4737,4737,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4737,4737,NULL,NULL,4737,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Assign_Collection,3256,NULL,NULL,3256,3256,3256,NULL,NULL,3256,3256,NULL,NULL,NULL,NULL,NULL,NULL,3256,NULL,NULL,NULL,NULL,NULL,NULL,3256,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Assigning_instead_of_Comparing,3255,NULL,NULL,3255,3255,3255,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Comparing_instead_of_Assigning,3257,NULL,NULL,3257,3257,3257,NULL,NULL,NULL,3257,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,3258,NULL,NULL,3258,3258,3258,NULL,NULL,3258,3258,NULL,NULL,NULL,NULL,NULL,NULL,3258,NULL,NULL,NULL,NULL,NULL,NULL,3258,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Declaration_of_Throws_for_Generic_Exception,3259,NULL,NULL,3259,3259,3259,NULL,NULL,3259,3259,NULL,NULL,NULL,NULL,NULL,NULL,3259,NULL,NULL,NULL,NULL,NULL,NULL,3259,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Deprecated_Groovy_Code,3260,NULL,NULL,3260,3260,3260,NULL,NULL,NULL,3260,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3260,3260,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Dynamic_SQL_Queries,3261,NULL,NULL,3261,3261,3261,NULL,NULL,3261,3261,NULL,NULL,NULL,NULL,NULL,NULL,3261,NULL,NULL,NULL,NULL,NULL,NULL,3261,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Empty_Methods,3262,NULL,NULL,3262,3262,3262,NULL,NULL,3262,3262,NULL,NULL,NULL,NULL,NULL,NULL,3262,NULL,NULL,NULL,NULL,NULL,NULL,3262,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Explicit_Calls_To_Methods,3263,NULL,NULL,3263,3263,3263,NULL,NULL,3263,3263,NULL,NULL,NULL,NULL,NULL,NULL,3263,NULL,NULL,NULL,NULL,NULL,NULL,3263,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Explicit_Instantiation,3264,NULL,NULL,3264,3264,3264,NULL,NULL,3264,3264,NULL,NULL,NULL,NULL,NULL,NULL,3264,NULL,NULL,NULL,NULL,NULL,NULL,3264,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,3265,NULL,NULL,3265,3265,3265,NULL,NULL,NULL,3265,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Getter_Method_Could_Be_Property,3266,NULL,NULL,3266,3266,3266,NULL,NULL,3266,3266,NULL,NULL,NULL,NULL,NULL,NULL,3266,NULL,NULL,NULL,NULL,NULL,NULL,3266,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,GOTO_Statement,3267,NULL,NULL,3267,NULL,3267,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Hardcoded_Absolute_Path,3308,NULL,NULL,3308,3308,3308,NULL,NULL,NULL,NULL,3308,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3308,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Hardcoded_Connection_String,3268,NULL,NULL,3268,NULL,3268,NULL,NULL,3268,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3268,NULL,NULL,NULL,NULL,NULL,NULL,3268,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Incorrect_Block_Delimitation,3269,NULL,NULL,3269,NULL,3269,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Just_One_of_Equals_and_Hash_code_Defined,3325,NULL,NULL,3325,3325,3325,NULL,NULL,NULL,NULL,3325,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3325,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Missing_Default_Case_In_Switch_Statement,3270,NULL,NULL,3270,NULL,3270,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Omitted_Break_Statement_In_Switch,3271,NULL,NULL,3271,NULL,3271,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Public_Static_Field_Not_Marked_Final,3272,NULL,NULL,3272,NULL,3272,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Return_Inside_Finally_Block,3273,NULL,NULL,3273,NULL,3273,NULL,NULL,3273,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3273,NULL,NULL,NULL,NULL,NULL,NULL,3273,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Use_Collect_Many,3274,NULL,NULL,3274,NULL,3274,NULL,NULL,3274,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3274,NULL,NULL,NULL,NULL,NULL,NULL,3274,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Use_Collect_Nested,3275,NULL,NULL,3275,NULL,3275,NULL,NULL,3275,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3275,NULL,NULL,NULL,NULL,NULL,NULL,3275,NULL,NULL,NULL Groovy,Groovy_Best_Coding_Practice,Use_of_Wrong_Operator_in_String_Comparison,3276,NULL,NULL,3276,NULL,3276,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Heuristic,Heuristic_2nd_Order_SQL_Injection,3277,NULL,NULL,3277,NULL,3277,NULL,NULL,3277,NULL,3277,NULL,NULL,NULL,NULL,NULL,3277,NULL,NULL,3277,3277,NULL,NULL,3277,NULL,NULL,NULL Groovy,Groovy_Heuristic,Heuristic_CGI_Stored_XSS,3278,NULL,NULL,3278,NULL,3278,NULL,NULL,3278,NULL,3278,NULL,NULL,NULL,NULL,NULL,3278,NULL,NULL,3278,3278,NULL,NULL,3278,NULL,NULL,NULL Groovy,Groovy_Heuristic,Heuristic_DB_Parameter_Tampering,3279,NULL,NULL,3279,NULL,3279,NULL,NULL,3279,NULL,3279,NULL,NULL,NULL,NULL,NULL,3279,NULL,NULL,3279,3279,NULL,NULL,3279,NULL,NULL,NULL Groovy,Groovy_Heuristic,Heuristic_Parameter_Tampering,3280,NULL,NULL,3280,NULL,3280,NULL,NULL,NULL,NULL,3280,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3280,3280,NULL,NULL,3280,NULL,NULL,NULL Groovy,Groovy_Heuristic,Heuristic_SQL_Injection,3281,NULL,NULL,3281,NULL,3281,NULL,NULL,3281,NULL,3281,NULL,NULL,NULL,NULL,NULL,3281,NULL,NULL,3281,3281,NULL,NULL,3281,NULL,NULL,NULL Groovy,Groovy_Heuristic,Heuristic_Stored_XSS,3282,NULL,NULL,3282,NULL,3282,NULL,NULL,3282,NULL,3282,NULL,NULL,NULL,NULL,NULL,3282,NULL,NULL,3282,3282,NULL,NULL,3282,NULL,NULL,NULL Groovy,Groovy_Heuristic,Heuristic_XSRF,3283,NULL,NULL,3283,NULL,3283,NULL,NULL,NULL,NULL,3283,NULL,NULL,NULL,NULL,NULL,3283,NULL,NULL,3283,NULL,NULL,NULL,3283,NULL,NULL,NULL Groovy,Groovy_High_Risk,Code_Injection,3284,NULL,NULL,3284,3284,3284,NULL,NULL,3284,3284,3284,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3284,3284,3284,3284,3284,3284,NULL,NULL,NULL Groovy,Groovy_High_Risk,Command_Injection,3285,NULL,NULL,3285,3285,3285,NULL,NULL,3285,3285,3285,NULL,NULL,NULL,NULL,NULL,3285,NULL,3285,3285,3285,3285,3285,3285,NULL,NULL,NULL Groovy,Groovy_High_Risk,Connection_String_Injection,3286,NULL,NULL,3286,3286,3286,NULL,NULL,3286,3286,3286,NULL,NULL,NULL,NULL,NULL,3286,NULL,3286,3286,3286,3286,3286,3286,NULL,NULL,NULL Groovy,Groovy_High_Risk,LDAP_Injection,3287,NULL,NULL,3287,3287,3287,NULL,NULL,3287,3287,3287,NULL,NULL,NULL,NULL,NULL,3287,NULL,3287,3287,3287,3287,3287,3287,NULL,NULL,NULL Groovy,Groovy_High_Risk,Reflected_XSS_All_Clients,3288,NULL,NULL,3288,3288,3288,NULL,NULL,3288,3288,3288,NULL,NULL,NULL,NULL,NULL,3288,NULL,3288,3288,3288,3288,3288,3288,NULL,NULL,3288 Groovy,Groovy_High_Risk,Resource_Injection,3289,NULL,NULL,3289,3289,3289,NULL,NULL,3289,3289,3289,NULL,NULL,NULL,NULL,NULL,3289,NULL,3289,3289,3289,3289,3289,3289,NULL,NULL,NULL Groovy,Groovy_High_Risk,Second_Order_SQL_Injection,3290,NULL,NULL,3290,3290,3290,NULL,NULL,3290,3290,3290,NULL,NULL,NULL,NULL,NULL,3290,NULL,3290,3290,3290,3290,3290,3290,NULL,NULL,NULL Groovy,Groovy_High_Risk,SQL_Injection,3291,NULL,NULL,3291,3291,3291,NULL,NULL,3291,3291,3291,NULL,NULL,NULL,NULL,NULL,3291,NULL,3291,3291,3291,3291,3291,3291,NULL,NULL,3291 Groovy,Groovy_High_Risk,Stored_XSS,3292,NULL,NULL,3292,3292,3292,NULL,NULL,3292,3292,3292,NULL,NULL,NULL,NULL,NULL,3292,NULL,3292,3292,3292,3292,3292,3292,NULL,NULL,NULL Groovy,Groovy_High_Risk,UTF7_XSS,3293,NULL,NULL,3293,3293,3293,NULL,NULL,3293,3293,3293,NULL,NULL,NULL,NULL,NULL,3293,NULL,3293,3293,3293,3293,3293,3293,NULL,NULL,NULL Groovy,Groovy_High_Risk,XPath_Injection,3294,NULL,NULL,3294,3294,3294,NULL,NULL,3294,3294,3294,NULL,NULL,NULL,NULL,NULL,3294,NULL,3294,3294,3294,3294,3294,3294,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Authorization_Bypass_Through_User_Controlled_SQL_PrimaryKey,3295,NULL,NULL,3295,3295,3295,NULL,NULL,3295,NULL,3295,NULL,NULL,NULL,NULL,NULL,3295,NULL,NULL,3295,3295,NULL,NULL,3295,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Blind_SQL_Injections,3296,NULL,NULL,3296,3296,3296,NULL,NULL,3296,NULL,3296,NULL,NULL,NULL,NULL,NULL,3296,NULL,3296,3296,3296,NULL,NULL,3296,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Channel_Accessible_by_NonEndpoint,3297,NULL,NULL,3297,3297,3297,NULL,NULL,NULL,NULL,3297,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3297,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Cleansing_Canonicalization_and_Comparison_Errors,3298,NULL,NULL,3298,3298,3298,NULL,NULL,NULL,NULL,3298,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3298,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Collapse_of_Data_into_Unsafe_Value,3299,NULL,NULL,3299,3299,3299,NULL,NULL,NULL,NULL,3299,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3299,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Creation_of_Temp_File_in_Dir_with_Incorrect_Permissions,3300,NULL,NULL,3300,3300,3300,NULL,NULL,NULL,NULL,3300,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3300,3300,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Creation_of_Temp_File_With_Insecure_Permissions,3301,NULL,NULL,3301,3301,3301,NULL,NULL,NULL,NULL,3301,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3301,3301,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Data_Leak_Between_Sessions,3302,NULL,NULL,3302,3302,3302,NULL,NULL,NULL,NULL,3302,NULL,NULL,NULL,NULL,NULL,3302,NULL,3302,3302,3302,NULL,NULL,3302,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,DB_Control_of_System_or_Config_Setting,3303,NULL,NULL,3303,3303,3303,NULL,NULL,NULL,NULL,3303,NULL,NULL,NULL,NULL,NULL,3303,NULL,NULL,3303,NULL,NULL,NULL,3303,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Divide_By_Zero,3304,NULL,NULL,3304,3304,3304,NULL,NULL,NULL,NULL,3304,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3304,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Empty_Password_In_Connection_String,3460,NULL,NULL,3460,3460,3460,NULL,NULL,3460,NULL,3460,NULL,NULL,NULL,NULL,NULL,3460,NULL,NULL,3460,3460,NULL,NULL,3460,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,ESAPI_Same_Password_Repeats_Twice,3305,NULL,NULL,3305,3305,3305,NULL,NULL,3305,NULL,3305,NULL,NULL,NULL,NULL,NULL,3305,NULL,NULL,3305,3305,NULL,NULL,3305,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Escape_False,3306,NULL,NULL,3306,3306,3306,NULL,NULL,3306,NULL,3306,NULL,NULL,NULL,NULL,NULL,3306,NULL,NULL,3306,NULL,NULL,NULL,3306,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Exposure_of_System_Data,3307,NULL,NULL,3307,3307,3307,NULL,NULL,3307,NULL,3307,NULL,NULL,NULL,NULL,NULL,3307,NULL,NULL,3307,3307,NULL,NULL,3307,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Improper_Build_Of_Sql_Mapping,3309,NULL,NULL,3309,3309,3309,NULL,NULL,3309,NULL,3309,NULL,NULL,NULL,NULL,NULL,3309,NULL,NULL,3309,NULL,NULL,NULL,3309,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Improper_Exception_Handling,3310,NULL,NULL,3310,3310,3310,NULL,NULL,NULL,NULL,3310,NULL,NULL,NULL,NULL,NULL,3310,NULL,NULL,3310,NULL,NULL,NULL,3310,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Improper_Resource_Locking,3311,NULL,NULL,3311,3311,3311,NULL,NULL,NULL,NULL,3311,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3311,3311,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Improper_Resource_Shutdown_or_Release,3312,NULL,NULL,3312,3312,3312,NULL,NULL,NULL,NULL,3312,NULL,NULL,NULL,NULL,NULL,3312,NULL,NULL,3312,NULL,NULL,NULL,3312,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Improper_Session_Management,3313,NULL,NULL,3313,3313,3313,NULL,NULL,NULL,NULL,3313,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3313,3313,3313,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Improper_Transaction_Handling,3314,NULL,NULL,3314,3314,3314,NULL,NULL,NULL,NULL,3314,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3314,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Information_Exposure_Through_an_Error_Message,3315,NULL,NULL,3315,3315,3315,NULL,NULL,3315,NULL,3315,NULL,NULL,NULL,NULL,NULL,3315,NULL,NULL,3315,3315,NULL,NULL,3315,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Information_Exposure_Through_Debug_Log,3316,NULL,NULL,3316,3316,3316,NULL,NULL,NULL,NULL,3316,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3316,3316,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Information_Exposure_Through_Server_Log,3317,NULL,NULL,3317,3317,3317,NULL,NULL,NULL,NULL,3317,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3317,3317,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Information_Leak_Through_Comments,3318,NULL,NULL,3318,3318,3318,NULL,NULL,3318,NULL,3318,NULL,NULL,NULL,NULL,NULL,3318,NULL,NULL,3318,3318,NULL,NULL,3318,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Information_Leak_Through_Persistent_Cookies,3319,NULL,NULL,3319,3319,3319,NULL,NULL,3319,NULL,3319,NULL,NULL,NULL,NULL,NULL,3319,NULL,NULL,3319,3319,NULL,NULL,3319,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Information_Leak_Through_Shell_Error_Message,3320,NULL,NULL,3320,3320,3320,NULL,NULL,NULL,NULL,3320,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3320,3320,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Insufficient_Session_Expiration,3322,NULL,NULL,3322,3322,3322,NULL,NULL,3322,NULL,3322,NULL,NULL,NULL,NULL,NULL,3322,NULL,3322,3322,3322,NULL,NULL,3322,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Insufficiently_Protected_Credentials,3321,NULL,NULL,3321,3321,3321,NULL,NULL,3321,NULL,3321,NULL,NULL,NULL,NULL,NULL,3321,NULL,NULL,3321,3321,NULL,NULL,3321,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Integer_Overflow,3323,NULL,NULL,3323,3323,3323,NULL,NULL,3323,NULL,3323,NULL,NULL,NULL,NULL,NULL,3323,NULL,NULL,3323,NULL,NULL,NULL,3323,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Integer_Underflow,3324,NULL,NULL,3324,3324,3324,NULL,NULL,NULL,NULL,3324,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3324,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Leaving_Temporary_File,3326,NULL,NULL,3326,3326,3326,NULL,NULL,NULL,NULL,3326,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3326,3326,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Log_Forging,3328,NULL,NULL,3328,3328,3328,NULL,NULL,3328,NULL,3328,NULL,NULL,NULL,NULL,NULL,3328,NULL,NULL,3328,3328,NULL,NULL,3328,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Logic_Time_Bomb,3327,NULL,NULL,3327,3327,3327,NULL,NULL,NULL,NULL,3327,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3327,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Missing_Password_Field_Masking,3329,NULL,NULL,3329,3329,3329,NULL,NULL,NULL,NULL,3329,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3329,3329,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Not_Using_a_Random_IV_with_CBC_Mode,3330,NULL,NULL,3330,3330,3330,NULL,NULL,3330,NULL,3330,NULL,NULL,NULL,NULL,NULL,3330,NULL,3330,3330,3330,NULL,NULL,3330,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Object_Hijack,3331,NULL,NULL,3331,3331,3331,NULL,NULL,NULL,NULL,3331,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3331,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Off_by_One_Error,3332,NULL,NULL,3332,3332,3332,NULL,NULL,NULL,NULL,3332,NULL,NULL,NULL,NULL,NULL,3332,NULL,NULL,3332,NULL,NULL,NULL,3332,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Open_Redirect,3333,NULL,NULL,3333,3333,3333,NULL,NULL,3333,NULL,3333,NULL,NULL,NULL,NULL,NULL,3333,NULL,NULL,3333,NULL,NULL,NULL,3333,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Parse_Double_DoS,3334,NULL,NULL,3334,3334,3334,NULL,NULL,3334,NULL,3334,NULL,NULL,NULL,NULL,NULL,3334,NULL,NULL,3334,NULL,NULL,NULL,3334,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Plaintext_Storage_in_a_Cookie,3335,NULL,NULL,3335,3335,3335,NULL,NULL,NULL,NULL,3335,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3335,3335,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Potenial_UTF7_XSS,3336,NULL,NULL,3336,3336,3336,NULL,NULL,3336,NULL,3336,NULL,NULL,NULL,NULL,NULL,3336,NULL,3336,3336,3336,NULL,NULL,3336,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Potential_ReDoS,3337,NULL,NULL,3337,3337,3337,NULL,NULL,3337,NULL,3337,NULL,NULL,NULL,NULL,NULL,3337,NULL,NULL,3337,3337,NULL,NULL,3337,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Potential_ReDoS_By_Injection,3338,NULL,NULL,3338,3338,3338,NULL,NULL,3338,NULL,3338,NULL,NULL,NULL,NULL,NULL,3338,NULL,3338,3338,3338,NULL,NULL,3338,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Potential_ReDoS_In_Match,3339,NULL,NULL,3339,3339,3339,NULL,NULL,3339,NULL,3339,NULL,NULL,NULL,NULL,NULL,3339,NULL,NULL,3339,3339,NULL,NULL,3339,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Potential_ReDoS_In_Replace,3340,NULL,NULL,3340,3340,3340,NULL,NULL,3340,NULL,3340,NULL,NULL,NULL,NULL,NULL,3340,NULL,NULL,3340,3340,NULL,NULL,3340,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Potential_ReDoS_In_Static_Field,3341,NULL,NULL,3341,3341,3341,NULL,NULL,3341,NULL,3341,NULL,NULL,NULL,NULL,NULL,3341,NULL,NULL,3341,3341,NULL,NULL,3341,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Public_Static_Final_References_Mutable_Object,3342,NULL,NULL,3342,3342,3342,NULL,NULL,NULL,NULL,3342,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3342,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Race_Condition,3343,NULL,NULL,3343,3343,3343,NULL,NULL,3343,NULL,3343,NULL,NULL,NULL,NULL,NULL,3343,NULL,NULL,3343,3343,NULL,NULL,3343,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Race_Condition_Format_Flaw,3344,NULL,NULL,3344,3344,3344,NULL,NULL,3344,NULL,3344,NULL,NULL,NULL,NULL,NULL,3344,NULL,NULL,3344,3344,NULL,NULL,3344,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Relative_Path_Traversal,3345,NULL,NULL,3345,3345,3345,NULL,NULL,NULL,NULL,3345,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3345,3345,3345,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Reliance_on_Cookies_in_a_Decision,3346,NULL,NULL,3346,3346,3346,NULL,NULL,NULL,NULL,3346,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3346,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,3347,NULL,NULL,3347,3347,3347,NULL,NULL,3347,NULL,3347,NULL,NULL,NULL,NULL,NULL,3347,NULL,NULL,3347,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Reversible_One_Way_Hash,3348,NULL,NULL,3348,3348,3348,NULL,NULL,3348,NULL,3348,NULL,NULL,NULL,NULL,NULL,3348,NULL,NULL,3348,3348,NULL,NULL,3348,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Sensitive_Cookie_in_HTTPS_Session_Without_Secure_Attribute,3349,NULL,NULL,3349,3349,3349,NULL,NULL,3349,NULL,3349,NULL,NULL,NULL,NULL,NULL,3349,NULL,NULL,3349,3349,NULL,NULL,3349,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Serializable_Class_Containing_Sensitive_Data,3350,NULL,NULL,3350,3350,3350,NULL,NULL,NULL,NULL,3350,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3350,3350,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Spring_defaultHtmlEscape_Not_True,3351,NULL,NULL,3351,3351,3351,NULL,NULL,NULL,NULL,3351,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3351,3351,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Stored_Absolute_Path_Traversal,3352,NULL,NULL,3352,3352,3352,NULL,NULL,NULL,NULL,3352,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3352,3352,3352,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Stored_Relative_Path_Traversal,3354,NULL,NULL,3354,3354,3354,NULL,NULL,NULL,NULL,3354,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3354,3354,3354,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Storing_Passwords_in_a_Recoverable_Format,3355,NULL,NULL,3355,3355,3355,NULL,NULL,NULL,NULL,3355,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3355,3355,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,TOCTOU,3356,NULL,NULL,3356,3356,3356,NULL,NULL,NULL,NULL,3356,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3356,NULL,NULL,NULL,3356,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Uncaught_Exception,3357,NULL,NULL,3357,3357,3357,NULL,NULL,NULL,NULL,3357,NULL,NULL,NULL,NULL,NULL,3357,NULL,NULL,3357,3357,NULL,NULL,3357,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Unchecked_Return_Value_to_NULL_Pointer_Dereference,3358,NULL,NULL,3358,3358,3358,NULL,NULL,NULL,NULL,3358,NULL,NULL,NULL,NULL,NULL,3358,NULL,NULL,3358,NULL,NULL,NULL,3358,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Uncontrolled_Format_String,3401,NULL,NULL,3401,3401,3401,NULL,NULL,NULL,3401,3401,NULL,NULL,NULL,NULL,NULL,3401,NULL,3401,3401,3401,3401,NULL,3401,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Uncontrolled_Memory_Allocation,3359,NULL,NULL,3359,3359,3359,NULL,NULL,NULL,NULL,3359,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3359,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Unsynchronized_Access_To_Shared_Data,3360,NULL,NULL,3360,3360,3360,NULL,NULL,NULL,NULL,3360,NULL,NULL,NULL,NULL,NULL,3360,NULL,NULL,3360,3360,NULL,NULL,3360,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,3361,NULL,NULL,3361,3361,3361,NULL,NULL,3361,NULL,3361,NULL,NULL,NULL,NULL,NULL,3361,NULL,NULL,3361,3361,NULL,NULL,3361,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Use_of_Client_Side_Authentication,3362,NULL,NULL,3362,3362,3362,NULL,NULL,NULL,NULL,3362,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3362,3362,3362,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Use_Of_getenv,3363,NULL,NULL,3363,3363,3363,NULL,NULL,NULL,NULL,3363,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3363,NULL,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Use_of_Hard_coded_Security_Constants,3365,NULL,NULL,3365,3365,3365,NULL,NULL,NULL,NULL,3365,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3365,3365,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Use_Of_Hardcoded_Password,3364,NULL,NULL,3364,3364,3364,NULL,NULL,3364,NULL,3364,NULL,NULL,NULL,NULL,NULL,3364,NULL,NULL,3364,3364,NULL,NULL,3364,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Use_of_RSA_Algorithm_without_OAEP,3366,NULL,NULL,3366,3366,3366,NULL,NULL,3366,NULL,3366,NULL,NULL,NULL,NULL,NULL,3366,NULL,3366,3366,3366,NULL,NULL,3366,NULL,NULL,NULL Groovy,Groovy_Low_Visibility,Using_Referer_Field_for_Authentication,3367,NULL,NULL,3367,3367,3367,NULL,NULL,NULL,NULL,3367,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3367,3367,3367,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Absolute_Path_Traversal,3368,NULL,NULL,3368,3368,3368,NULL,NULL,NULL,3368,3368,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3368,3368,3368,3368,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,CGI_Reflected_XSS_All_Clients,3369,NULL,NULL,3369,3369,3369,NULL,NULL,3369,3369,3369,NULL,NULL,NULL,NULL,NULL,3369,NULL,3369,3369,3369,3369,NULL,3369,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,CGI_Stored_XSS,3370,NULL,NULL,3370,3370,3370,NULL,NULL,3370,3370,3370,NULL,NULL,NULL,NULL,NULL,3370,NULL,3370,3370,3370,3370,NULL,3370,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Cleartext_Submission_of_Sensitive_Information,3371,NULL,NULL,3371,3371,3371,NULL,NULL,3371,3371,3371,NULL,NULL,NULL,NULL,NULL,3371,NULL,3371,3371,3371,3371,NULL,3371,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Cross_Site_History_Manipulation,3372,NULL,NULL,3372,3372,3372,NULL,NULL,NULL,3372,3372,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3372,3372,NULL,3372,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Dangerous_File_Inclusion,3373,NULL,NULL,3373,3373,3373,NULL,NULL,3373,3373,3373,NULL,NULL,NULL,NULL,NULL,3373,NULL,3373,3373,3373,3373,NULL,3373,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,DB_Parameter_Tampering,3374,NULL,NULL,3374,3374,3374,NULL,NULL,3374,3374,3374,NULL,NULL,NULL,NULL,NULL,3374,NULL,3374,3374,3374,3374,NULL,3374,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Direct_Use_of_Unsafe_JNI,3375,NULL,NULL,3375,3375,3375,NULL,NULL,3375,3375,3375,NULL,NULL,NULL,NULL,NULL,3375,NULL,3375,3375,3375,3375,NULL,3375,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,DoS_by_Sleep,3376,NULL,NULL,3376,3376,3376,NULL,NULL,3376,3376,3376,NULL,NULL,NULL,NULL,NULL,3376,NULL,3376,3376,3376,3376,NULL,3376,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,External_Control_of_Critical_State_Data,3377,NULL,NULL,3377,3377,3377,NULL,NULL,NULL,3377,3377,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3377,3377,NULL,3377,NULL,3377,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,External_Control_of_System_or_Config_Setting,3378,NULL,NULL,3378,3378,3378,NULL,NULL,NULL,3378,3378,NULL,NULL,NULL,NULL,NULL,3378,NULL,3378,3378,3378,3378,NULL,3378,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Hardcoded_password_in_Connection_String,3379,NULL,NULL,3379,3379,3379,NULL,NULL,NULL,3379,3379,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3379,3379,3379,3379,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Heap_Inspection,3834,NULL,NULL,3834,3834,3834,NULL,NULL,3834,3834,3834,NULL,NULL,NULL,NULL,NULL,3834,NULL,NULL,3834,3834,NULL,NULL,3834,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,HTTP_Response_Splitting,3382,NULL,NULL,3382,3382,3382,NULL,NULL,3382,3382,3382,NULL,NULL,NULL,NULL,NULL,3382,NULL,3382,3382,3382,3382,NULL,3382,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,HttpOnlyCookies,3380,NULL,NULL,3380,3380,3380,NULL,NULL,NULL,3380,3380,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3380,3380,3380,3380,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,HttpOnlyCookies_In_Config,3381,NULL,NULL,3381,3381,3381,NULL,NULL,NULL,3381,3381,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3381,3381,3381,3381,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Improper_Locking,3383,NULL,NULL,3383,3383,3383,NULL,NULL,NULL,3383,3383,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3383,3383,3383,3383,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Input_Path_Not_Canonicalized,4770,4770,NULL,4770,NULL,NULL,NULL,NULL,4770,4770,4770,NULL,4770,NULL,NULL,4770,4770,4770,NULL,NULL,NULL,NULL,NULL,4770,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Multiple_Binds_to_the_Same_Port,3384,NULL,NULL,3384,3384,3384,NULL,NULL,NULL,3384,3384,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3384,3384,3384,3384,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Parameter_Tampering,3385,NULL,NULL,3385,3385,3385,NULL,NULL,NULL,3385,3385,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3385,3385,3385,3385,NULL,3385,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Plaintext_Storage_of_a_Password,3386,NULL,NULL,3386,3386,3386,NULL,NULL,3386,3386,3386,NULL,NULL,NULL,NULL,NULL,3386,NULL,3386,3386,3386,3386,NULL,3386,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Privacy_Violation,3387,NULL,NULL,3387,3387,3387,NULL,NULL,3387,3387,3387,NULL,NULL,NULL,NULL,NULL,3387,NULL,3387,3387,3387,3387,NULL,3387,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Process_Control,3388,NULL,NULL,3388,3388,3388,NULL,NULL,3388,3388,3388,NULL,NULL,NULL,NULL,NULL,3388,NULL,3388,3388,3388,3388,NULL,3388,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,ReDoS_From_Regex_Injection,3389,NULL,NULL,3389,3389,3389,NULL,NULL,3389,3389,3389,NULL,NULL,NULL,NULL,NULL,3389,NULL,3389,3389,3389,3389,NULL,3389,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,ReDoS_In_Match,3390,NULL,NULL,3390,3390,3390,NULL,NULL,3390,3390,3390,NULL,NULL,NULL,NULL,NULL,3390,NULL,3390,3390,3390,3390,NULL,3390,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,ReDoS_In_Pattern,3391,NULL,NULL,3391,3391,3391,NULL,NULL,3391,3391,3391,NULL,NULL,NULL,NULL,NULL,3391,NULL,3391,3391,3391,3391,NULL,3391,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,ReDoS_In_Replace,3392,NULL,NULL,3392,3392,3392,NULL,NULL,3392,3392,3392,NULL,NULL,NULL,NULL,NULL,3392,NULL,3392,3392,3392,3392,NULL,3392,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Reliance_on_Cookies_without_Validation,3393,NULL,NULL,3393,3393,3393,NULL,NULL,3393,3393,3393,NULL,NULL,NULL,NULL,NULL,3393,NULL,3393,3393,3393,3393,NULL,3393,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Same_Seed_in_PRNG,3394,NULL,NULL,3394,3394,3394,NULL,NULL,3394,3394,3394,NULL,NULL,NULL,NULL,NULL,3394,NULL,3394,3394,3394,3394,NULL,3394,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Session_Fixation,3395,NULL,NULL,3395,3395,3395,NULL,NULL,3395,3395,3395,NULL,NULL,NULL,NULL,NULL,3395,NULL,3395,3395,3395,3395,NULL,3395,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Spring_ModelView_Injection,3396,NULL,NULL,3396,3396,3396,NULL,NULL,NULL,3396,3396,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3396,3396,3396,3396,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,SQL_Injection_Evasion_Attack,3397,NULL,NULL,3397,3397,3397,NULL,NULL,3397,3397,3397,NULL,NULL,NULL,NULL,NULL,3397,NULL,3397,3397,3397,3397,NULL,3397,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Stored_Command_Injection,3353,NULL,NULL,3353,3353,3353,NULL,NULL,3353,3353,3353,NULL,NULL,NULL,NULL,NULL,3353,NULL,NULL,3353,3353,NULL,NULL,3353,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Stored_LDAP_Injection,3398,NULL,NULL,3398,3398,3398,NULL,NULL,3398,3398,3398,NULL,NULL,NULL,NULL,NULL,3398,NULL,3398,3398,3398,3398,NULL,3398,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Trust_Boundary_Violation,3399,NULL,NULL,3399,3399,3399,NULL,NULL,3399,3399,3399,NULL,NULL,NULL,NULL,NULL,3399,NULL,3399,3399,3399,3399,NULL,3399,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Unchecked_Input_for_Loop_Condition,3400,NULL,NULL,3400,3400,3400,NULL,NULL,NULL,3400,3400,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3400,3400,3400,3400,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Unnormalize_Input_String,3402,NULL,NULL,3402,3402,3402,NULL,NULL,NULL,3402,3402,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3402,3402,3402,3402,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Unvalidated_Forwards,3403,NULL,NULL,3403,3403,3403,NULL,NULL,NULL,3403,3403,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3403,3403,NULL,3403,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Use_of_a_One_Way_Hash_with_a_Predictable_Salt,3405,NULL,NULL,3405,3405,3405,NULL,NULL,3405,3405,3405,NULL,NULL,NULL,NULL,NULL,3405,NULL,3405,3405,3405,3405,NULL,3405,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Use_of_a_One_Way_Hash_without_a_Salt,3404,NULL,NULL,3404,3404,3404,NULL,NULL,3404,3404,3404,NULL,NULL,NULL,NULL,NULL,3404,NULL,3404,3404,3404,3404,NULL,3404,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,3406,NULL,NULL,3406,3406,3406,NULL,NULL,3406,3406,3406,NULL,NULL,NULL,NULL,NULL,3406,NULL,3406,3406,3406,3406,NULL,3406,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,3407,NULL,NULL,3407,3407,3407,NULL,NULL,3407,3407,3407,NULL,NULL,NULL,NULL,NULL,3407,NULL,3407,3407,3407,3407,NULL,3407,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Use_of_Insufficiently_Random_Values,3408,NULL,NULL,3408,3408,3408,NULL,NULL,3408,3408,3408,NULL,NULL,NULL,NULL,NULL,3408,NULL,3408,3408,3408,3408,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Use_of_Native_Language,3409,NULL,NULL,3409,3409,3409,NULL,NULL,3409,3409,3409,NULL,NULL,NULL,NULL,NULL,3409,NULL,3409,3409,3409,3409,NULL,3409,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,Use_of_System_exit,3410,NULL,NULL,3410,3410,3410,NULL,NULL,NULL,3410,3410,NULL,NULL,NULL,NULL,NULL,3410,NULL,3410,3410,3410,3410,NULL,3410,NULL,NULL,NULL Groovy,Groovy_Medium_Threat,XSRF,3411,NULL,NULL,3411,3411,3411,NULL,NULL,NULL,3411,3411,NULL,NULL,NULL,NULL,NULL,3411,NULL,3411,3411,NULL,3411,NULL,3411,NULL,NULL,NULL Groovy,Groovy_Stored,Stored_Boundary_Violation,3412,NULL,NULL,3412,NULL,3412,NULL,NULL,NULL,NULL,3412,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3412,3412,3412,NULL,NULL,NULL,NULL,NULL,NULL Groovy,Groovy_Stored,Stored_Code_Injection,3413,NULL,NULL,3413,NULL,3413,NULL,NULL,3413,NULL,3413,NULL,NULL,NULL,NULL,NULL,3413,NULL,3413,3413,3413,NULL,NULL,3413,NULL,NULL,NULL Groovy,Groovy_Stored,Stored_HTTP_Response_Splitting,3414,NULL,NULL,3414,NULL,3414,NULL,NULL,3414,NULL,3414,NULL,NULL,NULL,NULL,NULL,3414,NULL,3414,3414,3414,NULL,NULL,3414,NULL,NULL,NULL Groovy,Groovy_Stored,Stored_Open_Redirect,3415,NULL,NULL,3415,NULL,3415,NULL,NULL,3415,NULL,3415,NULL,NULL,NULL,NULL,NULL,3415,NULL,3415,3415,NULL,NULL,NULL,3415,NULL,NULL,NULL Groovy,Groovy_Stored,Stored_XPath_Injection,3416,NULL,NULL,3416,NULL,3416,NULL,NULL,3416,NULL,3416,NULL,NULL,NULL,NULL,NULL,3416,NULL,3416,3416,3416,NULL,NULL,3416,NULL,NULL,NULL Java,Java_Android,Accessible_Content_Provider,NULL,3601,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3601,NULL,NULL,3601,NULL,3601,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Allowed_Backup,NULL,4703,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4703,NULL,4703,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Android_Improper_Resource_Shutdown_or_Release,NULL,2692,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2692,NULL,2692,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Client_Side_Injection,NULL,1593,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1593,NULL,1593,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Client_Side_ReDoS,NULL,1592,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1592,NULL,1592,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Copy_Paste_Buffer_Caching,NULL,4734,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4734,NULL,4734,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Debuggable_App,NULL,3602,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3602,NULL,3602,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Exported_Service_Without_Permissions,NULL,3603,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3603,NULL,NULL,3603,NULL,3603,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Exposure_Of_Resource_To_Other_Applications,NULL,2700,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2700,NULL,NULL,2700,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Failure_To_Implement_Least_Privilege,NULL,1594,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1594,NULL,1594,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,General_Android_Find_Request_Permissions,NULL,1595,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1595,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Hardcoded_Password_In_Gradle,NULL,4710,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4710,NULL,4710,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Implicit_Intent_With_Read_Write_Permissions,NULL,3604,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3604,NULL,3604,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Improper_Verification_Of_Intent_By_Broadcast_Receiver,NULL,2701,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2701,NULL,2701,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Information_Leak_Through_Response_Caching,NULL,5298,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5298,NULL,5298,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Insecure_Android_SDK_Version,NULL,4886,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4886,NULL,4886,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Insecure_Data_Storage,NULL,1596,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1596,NULL,NULL,1596,NULL,1596,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Insecure_Data_Storage_Usage,NULL,5334,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5334,NULL,5334,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Insecure_WebView_Usage,NULL,3605,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3605,NULL,NULL,3605,NULL,3605,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Insufficient_Sensitive_Transport_Layer,NULL,1597,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1597,NULL,NULL,1597,NULL,1597,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Insufficient_Transport_Layer_Protect,NULL,1598,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1598,NULL,NULL,1598,NULL,1598,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Keyboard_Cache_Information_Leak,NULL,4721,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4721,NULL,4721,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Malicious_Program,NULL,1599,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1599,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Missing_Certificate_Pinning,NULL,4795,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4795,NULL,4795,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Missing_Device_Lock_Verification,NULL,4789,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4789,NULL,4789,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Missing_Rooted_Device_Check,NULL,5268,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5268,NULL,5268,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,No_Installer_Verification_Implemented,NULL,4724,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4724,NULL,4724,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Non_Encrypted_Data_Storage,NULL,2702,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2702,NULL,NULL,2702,NULL,2702,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Passing_Non_Encrypted_Data_Between_Activities,NULL,2703,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2703,NULL,NULL,2703,NULL,2703,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Poor_Authorization_and_Authentication,NULL,1600,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1600,NULL,1600,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,ProGuard_Obfuscation_Not_In_Use,NULL,4711,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4711,NULL,4711,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Reuse_Of_Cryptographic_Key,NULL,4842,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4842,NULL,4842,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Screen_Caching,NULL,5836,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5836,NULL,5836,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Side_Channel_Data_Leakage,NULL,1601,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1601,NULL,NULL,1601,NULL,1601,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Unsafe_Permission_Check,NULL,4725,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4725,NULL,4725,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Unvalidated_Self_Signed_Certificate,NULL,4793,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4793,NULL,4793,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Use_Of_Implicit_Intent_For_Sensitive_Communication,NULL,2704,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2704,NULL,NULL,2704,NULL,2704,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Use_of_Native_Language,NULL,1591,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1591,NULL,1591,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Use_of_WebView_AddJavascriptInterface,NULL,4124,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4124,NULL,4124,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,Weak_Encryption,NULL,3606,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3606,NULL,NULL,3606,NULL,3606,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Android,WebView_Cache_Information_Leak,NULL,4691,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4691,NULL,4691,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Access_Specifier_Manipulation,3080,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3080,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3080,NULL,NULL,NULL,NULL,3080,NULL,3080,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Array_Declared_Public_Final_and_Static,1611,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1611,NULL,NULL,NULL,NULL,NULL,NULL,1611,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Assigning_instead_of_Comparing,1612,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Call_to_Thread_run,503,503,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,503,503,NULL,NULL,NULL,NULL,NULL,NULL,503,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Catch_NullPointerException,504,504,NULL,NULL,NULL,NULL,NULL,504,NULL,NULL,NULL,NULL,NULL,NULL,NULL,504,504,NULL,NULL,NULL,NULL,504,NULL,504,NULL,NULL,NULL Java,Java_Best_Coding_Practice,clone_Method_Without_super_clone,1613,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Comparing_instead_of_Assigning,1614,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Comparison_of_Classes_By_Name,1615,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Confusing_Naming,506,506,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,506,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Critical_Public_Variable_Without_Final_Modifier,524,524,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,524,524,NULL,NULL,NULL,NULL,NULL,NULL,524,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Dead_Code,1616,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,521,521,NULL,NULL,NULL,NULL,NULL,NULL,521,NULL,NULL,NULL,NULL,NULL,NULL,521,521,NULL,NULL,NULL,NULL,521,NULL,521,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Declaration_of_Throws_for_Generic_Exception,1617,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1617,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1617,NULL,NULL,NULL,NULL,1617,NULL,1617,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Detection_of_Error_Condition_Without_Action,508,508,NULL,NULL,NULL,NULL,NULL,508,NULL,NULL,NULL,NULL,NULL,NULL,NULL,508,NULL,NULL,NULL,NULL,NULL,508,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Direct_Use_of_Sockets,527,527,NULL,NULL,527,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,527,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Direct_Use_of_Threads,1622,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1622,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Dynamic_File_Inclusion,2286,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2286,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2286,NULL,NULL,NULL,NULL,NULL,NULL,2286,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Dynamic_Set_Of_Null_SecurityManager,6206,NULL,NULL,6206,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Dynamic_SQL_Queries,507,507,NULL,NULL,NULL,NULL,NULL,NULL,507,NULL,NULL,NULL,NULL,NULL,NULL,507,507,NULL,NULL,507,507,NULL,NULL,507,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Empty_Methods,1966,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1966,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1966,NULL,NULL,NULL,NULL,NULL,NULL,1966,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Empty_Synchronized_Block,1618,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Empty_TryBlocks,4443,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,ESAPI_Banned_API,1967,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1967,NULL,NULL,NULL,NULL,1967,NULL,1967,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Explicit_Call_to_Finalize,510,510,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,510,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,532,532,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,532,NULL,NULL,NULL,532,532,532,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Expression_is_Always_False,1619,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Expression_is_Always_True,1620,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Failure_to_Catch_All_Exceptions_in_Servlet,516,516,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,516,NULL,NULL,NULL,NULL,NULL,516,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,finalize_Method_Declared_Public,2699,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2699,NULL,NULL,NULL,NULL,NULL,NULL,2699,NULL,NULL,NULL Java,Java_Best_Coding_Practice,finalize_Method_Without_super_finalize,1621,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,GOTO_Statement,511,511,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,511,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Hardcoded_Absolute_Path,603,NULL,NULL,603,603,603,NULL,NULL,NULL,NULL,603,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,603,NULL,603,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Hardcoded_Connection_String,512,512,NULL,NULL,NULL,NULL,NULL,NULL,512,NULL,NULL,NULL,NULL,NULL,NULL,512,512,NULL,NULL,512,512,512,NULL,512,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Improper_Initialization,1691,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1691,NULL,NULL,NULL,NULL,NULL,NULL,1691,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Incorrect_Block_Delimitation,526,526,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,526,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Incorrect_Conversion_between_Numeric_Types,1692,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Input_Not_Normalized,3617,3617,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3617,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Insufficient_Logging_of_Database_Actions,5304,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5304,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Insufficient_Logging_of_Exceptions,5274,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5274,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Just_One_of_Equals_and_Hash_code_Defined,601,NULL,NULL,601,601,601,NULL,NULL,NULL,NULL,601,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,601,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Leftover_Debug_Code,514,514,NULL,NULL,514,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,514,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Missing_Default_Case_In_Switch_Statement,518,518,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,518,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Missing_XML_Validation,517,517,NULL,NULL,517,NULL,NULL,NULL,517,NULL,NULL,NULL,NULL,NULL,NULL,517,517,NULL,NULL,NULL,NULL,NULL,NULL,517,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Non_serializable_Object_Stored_in_Session,1623,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Not_Static_Final_Logger,519,519,NULL,NULL,NULL,NULL,NULL,NULL,519,NULL,NULL,NULL,NULL,NULL,NULL,519,519,NULL,NULL,NULL,NULL,NULL,NULL,519,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Null_Pointer_Dereference,1585,1585,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1585,1585,NULL,NULL,NULL,NULL,NULL,NULL,1585,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Omitted_Break_Statement_In_Switch,520,520,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,520,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Pages_Without_Global_Error_Handler,523,523,NULL,NULL,NULL,NULL,NULL,523,NULL,NULL,NULL,NULL,NULL,NULL,NULL,523,NULL,NULL,NULL,523,523,523,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Portability_Flaw_In_File_Separator,3591,NULL,NULL,3591,NULL,3591,NULL,NULL,NULL,NULL,3591,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3591,NULL,NULL,NULL,3591,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Potentially_Serializable_Class_With_Sensitive_Data,1693,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1693,1693,1693,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Public_Static_Field_Not_Marked_Final,1625,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Reachable_Assertion,1657,NULL,NULL,1657,NULL,1657,NULL,NULL,NULL,NULL,1657,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1657,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Redirect_Without_Exit,1626,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Reliance_On_Untrusted_Inputs_In_Security_Decision,3876,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3876,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3876,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Return_Inside_Finally_Block,1627,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1627,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1627,NULL,NULL,NULL,NULL,NULL,NULL,1627,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Spring_Missing_Function_Level_Authorization,6391,NULL,NULL,6391,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Spring_Missing_Object_Level_Authorization,6390,NULL,NULL,6390,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Suspicious_Endpoints,6369,NULL,NULL,6369,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Unchecked_Error_Condition,505,505,NULL,NULL,NULL,NULL,NULL,505,505,NULL,NULL,NULL,NULL,NULL,NULL,505,505,NULL,NULL,NULL,NULL,505,NULL,505,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Unchecked_Return_Value,513,513,NULL,NULL,NULL,NULL,NULL,513,NULL,NULL,NULL,NULL,NULL,NULL,NULL,513,513,NULL,NULL,NULL,NULL,NULL,NULL,513,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Unclosed_Objects,529,529,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,529,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Uncontrolled_Recursion,1694,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Undocumented_API,6328,NULL,NULL,6328,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Unused_Variable,1628,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Use_of_Inner_Class_Containing_Sensitive_Data,2346,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2346,NULL,NULL,2346,2346,2346,NULL,2346,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Use_of_Obsolete_Functions,1629,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1629,1629,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Use_of_System_Output_Stream,531,531,NULL,NULL,NULL,NULL,NULL,NULL,531,NULL,NULL,NULL,NULL,NULL,NULL,531,531,NULL,NULL,NULL,NULL,531,NULL,531,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Use_Of_Uninitialized_Variables,530,530,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,530,530,NULL,NULL,NULL,NULL,NULL,NULL,530,NULL,NULL,NULL Java,Java_Best_Coding_Practice,Use_of_Wrong_Operator_in_String_Comparison,509,509,NULL,NULL,509,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,509,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_GWT,GWT_DOM_XSS,577,NULL,NULL,577,577,577,NULL,NULL,577,577,577,577,NULL,NULL,NULL,NULL,577,NULL,577,577,577,577,577,577,NULL,NULL,NULL Java,Java_GWT,GWT_Reflected_XSS,578,NULL,NULL,578,578,578,NULL,NULL,578,578,578,578,NULL,NULL,NULL,NULL,578,NULL,578,578,578,578,578,578,NULL,NULL,NULL Java,Java_GWT,JSON_Hijacking,2789,NULL,NULL,2789,NULL,2789,NULL,NULL,NULL,NULL,2789,NULL,NULL,NULL,NULL,NULL,2789,NULL,NULL,2789,NULL,NULL,NULL,2789,NULL,NULL,NULL Java,Java_Heuristic,Heuristic_2nd_Order_SQL_Injection,580,NULL,NULL,580,580,580,NULL,NULL,580,NULL,580,NULL,NULL,NULL,NULL,NULL,580,NULL,580,580,580,580,580,580,NULL,NULL,NULL Java,Java_Heuristic,Heuristic_CGI_Stored_XSS,581,NULL,NULL,581,581,581,NULL,NULL,581,NULL,581,NULL,NULL,NULL,NULL,NULL,581,NULL,NULL,581,581,581,581,581,NULL,NULL,NULL Java,Java_Heuristic,Heuristic_DB_Parameter_Tampering,582,NULL,NULL,582,582,582,NULL,NULL,582,NULL,582,NULL,NULL,NULL,NULL,NULL,582,NULL,NULL,582,582,582,NULL,582,NULL,NULL,NULL Java,Java_Heuristic,Heuristic_Parameter_Tampering,583,NULL,NULL,583,583,583,NULL,NULL,NULL,NULL,583,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,583,583,583,NULL,583,NULL,NULL,NULL Java,Java_Heuristic,Heuristic_SQL_Injection,584,NULL,NULL,584,584,584,NULL,NULL,584,NULL,584,NULL,NULL,NULL,NULL,NULL,584,NULL,584,584,584,584,584,584,NULL,NULL,NULL Java,Java_Heuristic,Heuristic_Stored_XSS,585,NULL,NULL,585,585,585,NULL,NULL,585,NULL,585,NULL,NULL,NULL,NULL,NULL,585,NULL,585,585,585,585,585,585,NULL,NULL,NULL Java,Java_Heuristic,Heuristic_XSRF,586,NULL,NULL,586,586,586,NULL,NULL,NULL,NULL,586,NULL,NULL,NULL,NULL,NULL,586,NULL,586,586,NULL,586,586,586,NULL,NULL,NULL Java,Java_High_Risk,Code_Injection,587,NULL,NULL,587,587,587,NULL,NULL,587,587,587,587,NULL,NULL,NULL,NULL,587,NULL,587,587,587,587,NULL,587,NULL,NULL,NULL Java,Java_High_Risk,Command_Injection,588,588,NULL,588,588,588,NULL,NULL,588,588,588,588,NULL,NULL,NULL,588,588,588,588,588,588,588,588,588,NULL,NULL,NULL Java,Java_High_Risk,Connection_String_Injection,589,NULL,NULL,589,589,589,NULL,NULL,589,589,589,589,NULL,NULL,NULL,NULL,589,NULL,589,589,589,589,NULL,589,NULL,NULL,NULL Java,Java_High_Risk,Deserialization_of_Untrusted_Data,4690,4690,NULL,4690,NULL,NULL,NULL,NULL,NULL,4690,4690,NULL,NULL,NULL,NULL,4690,NULL,4690,4690,4690,4690,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_High_Risk,Deserialization_of_Untrusted_Data_in_JMS,5305,NULL,NULL,5305,NULL,NULL,NULL,NULL,NULL,5305,5305,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5305,5305,5305,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_High_Risk,Expression_Language_Injection_OGNL,4897,NULL,NULL,4897,NULL,NULL,NULL,NULL,NULL,4897,4897,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4897,4897,4897,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_High_Risk,Expression_Language_Injection_SPEL,5689,NULL,NULL,5689,NULL,NULL,NULL,NULL,NULL,5689,5689,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5689,5689,5689,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_High_Risk,LDAP_Injection,590,NULL,NULL,590,590,590,NULL,NULL,590,590,590,590,NULL,NULL,NULL,NULL,590,NULL,590,590,590,590,NULL,590,NULL,NULL,NULL Java,Java_High_Risk,Reflected_XSS_All_Clients,591,NULL,NULL,591,591,591,NULL,NULL,591,591,591,591,NULL,NULL,NULL,NULL,591,NULL,591,591,591,591,591,591,NULL,NULL,591 Java,Java_High_Risk,Resource_Injection,592,NULL,NULL,592,592,592,NULL,NULL,592,592,592,592,NULL,NULL,NULL,NULL,592,NULL,592,592,592,592,NULL,592,NULL,NULL,NULL Java,Java_High_Risk,Second_Order_SQL_Injection,593,NULL,NULL,593,593,593,NULL,NULL,593,593,593,593,NULL,NULL,NULL,NULL,593,NULL,593,593,593,593,593,593,NULL,NULL,NULL Java,Java_High_Risk,SQL_Injection,594,594,NULL,594,594,594,NULL,NULL,594,594,594,594,594,NULL,NULL,594,594,594,594,594,594,594,594,594,NULL,NULL,594 Java,Java_High_Risk,Stored_XSS,595,NULL,NULL,595,595,595,NULL,NULL,595,595,595,595,NULL,NULL,NULL,NULL,595,NULL,595,595,595,595,595,595,NULL,NULL,NULL Java,Java_High_Risk,XPath_Injection,597,NULL,NULL,597,597,597,NULL,NULL,597,597,597,597,NULL,NULL,NULL,NULL,597,NULL,597,597,597,597,NULL,597,NULL,NULL,NULL Java,Java_Low_Visibility,Authorization_Bypass_Through_User_Controlled_SQL_PrimaryKey,1638,NULL,NULL,1638,NULL,1638,NULL,NULL,1638,NULL,1638,NULL,NULL,NULL,NULL,NULL,1638,NULL,NULL,1638,1638,NULL,NULL,1638,NULL,NULL,NULL Java,Java_Low_Visibility,Blind_SQL_Injections,598,NULL,NULL,598,NULL,598,NULL,NULL,598,NULL,598,NULL,NULL,NULL,NULL,NULL,598,NULL,598,598,598,598,598,598,NULL,NULL,NULL Java,Java_Low_Visibility,Channel_Accessible_by_NonEndpoint,1639,NULL,NULL,1639,NULL,1639,NULL,NULL,NULL,NULL,1639,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1639,1639,1639,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Citrus_Developer_Mode_Enabled,6019,NULL,NULL,6019,NULL,NULL,NULL,NULL,NULL,NULL,6019,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Cleansing_Canonicalization_and_Comparison_Errors,602,NULL,NULL,602,NULL,602,NULL,NULL,NULL,NULL,602,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,602,NULL,602,602,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Collapse_of_Data_into_Unsafe_Value,1640,NULL,NULL,1640,NULL,1640,NULL,NULL,NULL,NULL,1640,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1640,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Command_Argument_Injection,6255,NULL,NULL,6255,NULL,NULL,NULL,NULL,NULL,NULL,6255,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Cookie_Overly_Broad_Path,3089,NULL,NULL,3089,NULL,3089,NULL,NULL,3089,NULL,3089,NULL,NULL,NULL,NULL,NULL,3089,NULL,NULL,3089,3089,NULL,NULL,3089,NULL,NULL,NULL Java,Java_Low_Visibility,Creation_of_Temp_File_in_Dir_with_Incorrect_Permissions,1661,NULL,NULL,1661,NULL,1661,NULL,NULL,NULL,NULL,1661,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1661,1661,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Creation_of_Temp_File_With_Insecure_Permissions,1662,NULL,NULL,1662,NULL,1662,NULL,NULL,NULL,NULL,1662,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1662,1662,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Data_Leak_Between_Sessions,618,NULL,NULL,618,618,618,NULL,NULL,NULL,NULL,618,NULL,NULL,NULL,NULL,NULL,618,NULL,618,618,618,618,NULL,618,NULL,NULL,NULL Java,Java_Low_Visibility,DB_Control_of_System_or_Config_Setting,2724,NULL,NULL,2724,NULL,2724,NULL,NULL,NULL,NULL,2724,NULL,NULL,NULL,NULL,NULL,2724,NULL,NULL,2724,2724,NULL,NULL,2724,NULL,NULL,NULL Java,Java_Low_Visibility,Divide_By_Zero,1641,1641,NULL,1641,NULL,1641,NULL,NULL,NULL,NULL,1641,NULL,NULL,NULL,NULL,1641,NULL,1641,NULL,1641,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Empty_Password_In_Connection_String,3461,NULL,NULL,3461,NULL,3461,NULL,NULL,3461,NULL,3461,NULL,NULL,NULL,NULL,NULL,3461,NULL,NULL,3461,3461,3461,NULL,3461,NULL,NULL,NULL Java,Java_Low_Visibility,ESAPI_Same_Password_Repeats_Twice,1972,NULL,NULL,1972,1972,1972,NULL,NULL,1972,NULL,1972,NULL,NULL,NULL,NULL,NULL,1972,NULL,NULL,1972,1972,1972,NULL,1972,NULL,NULL,NULL Java,Java_Low_Visibility,Escape_False,1068,NULL,NULL,1068,1068,1068,NULL,NULL,1068,NULL,1068,NULL,NULL,NULL,NULL,NULL,1068,NULL,NULL,1068,NULL,NULL,NULL,1068,NULL,NULL,NULL Java,Java_Low_Visibility,Exposure_of_System_Data,1642,NULL,NULL,1642,NULL,1642,NULL,NULL,1642,NULL,1642,NULL,NULL,NULL,NULL,NULL,1642,NULL,NULL,1642,1642,NULL,NULL,1642,NULL,NULL,NULL Java,Java_Low_Visibility,File_Permissions_World_Readable,4890,NULL,NULL,4890,NULL,NULL,NULL,NULL,NULL,NULL,4890,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Hardcoded_AWS_Credentials,5619,NULL,NULL,5619,NULL,NULL,NULL,NULL,NULL,NULL,5619,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5619,5619,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Improper_Build_Of_Sql_Mapping,2133,NULL,NULL,2133,NULL,2133,NULL,NULL,2133,NULL,2133,NULL,NULL,NULL,NULL,NULL,2133,NULL,NULL,2133,2133,2133,NULL,2133,NULL,NULL,NULL Java,Java_Low_Visibility,Improper_Exception_Handling,605,NULL,NULL,605,NULL,605,NULL,NULL,NULL,NULL,605,NULL,NULL,NULL,NULL,NULL,605,NULL,NULL,605,NULL,605,NULL,605,NULL,NULL,NULL Java,Java_Low_Visibility,Improper_Resource_Access_Authorization,3890,NULL,NULL,3890,NULL,3890,NULL,NULL,3890,NULL,3890,NULL,NULL,NULL,NULL,NULL,3890,NULL,NULL,3890,NULL,3890,NULL,3890,NULL,NULL,NULL Java,Java_Low_Visibility,Improper_Resource_Locking,1643,NULL,NULL,1643,NULL,1643,NULL,NULL,NULL,NULL,1643,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1643,1643,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Improper_Resource_Shutdown_or_Release,600,NULL,NULL,600,600,600,NULL,NULL,NULL,NULL,600,NULL,NULL,NULL,NULL,NULL,600,NULL,NULL,600,NULL,NULL,NULL,600,NULL,NULL,NULL Java,Java_Low_Visibility,Improper_Session_Management,606,NULL,NULL,606,606,606,NULL,NULL,NULL,NULL,606,NULL,NULL,NULL,NULL,NULL,NULL,NULL,606,606,606,606,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Improper_Transaction_Handling,607,NULL,NULL,607,607,607,NULL,NULL,NULL,NULL,607,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,607,NULL,607,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Incorrect_Permission_Assignment_For_Critical_Resources,3884,NULL,NULL,3884,3884,3884,NULL,NULL,3884,NULL,3884,NULL,NULL,NULL,NULL,NULL,3884,NULL,NULL,3884,3884,3884,NULL,3884,NULL,NULL,NULL Java,Java_Low_Visibility,Information_Exposure_Through_an_Error_Message,622,NULL,NULL,622,622,622,NULL,622,622,NULL,622,NULL,NULL,NULL,NULL,NULL,622,NULL,622,622,622,622,622,622,NULL,NULL,NULL Java,Java_Low_Visibility,Information_Exposure_Through_Debug_Log,1645,NULL,NULL,1645,NULL,1645,NULL,NULL,NULL,NULL,1645,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1645,1645,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Information_Exposure_Through_Query_String,6372,NULL,NULL,6372,NULL,NULL,NULL,NULL,NULL,NULL,6372,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Information_Exposure_Through_Server_Log,1646,NULL,NULL,1646,NULL,1646,NULL,NULL,NULL,NULL,1646,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1646,1646,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Information_Leak_Through_Comments,1644,NULL,NULL,1644,NULL,1644,NULL,NULL,1644,NULL,1644,NULL,NULL,NULL,NULL,NULL,1644,NULL,NULL,1644,1644,NULL,NULL,1644,NULL,NULL,NULL Java,Java_Low_Visibility,Information_Leak_Through_Persistent_Cookies,611,NULL,NULL,611,NULL,611,NULL,NULL,611,NULL,611,NULL,NULL,NULL,NULL,NULL,611,NULL,611,611,611,611,NULL,611,NULL,NULL,NULL Java,Java_Low_Visibility,Information_Leak_Through_Shell_Error_Message,1647,NULL,NULL,1647,NULL,1647,NULL,NULL,NULL,NULL,1647,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1647,1647,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Insufficient_Session_Expiration,1648,NULL,NULL,1648,NULL,1648,NULL,NULL,1648,NULL,1648,NULL,NULL,NULL,NULL,NULL,1648,NULL,1648,1648,1648,1648,NULL,1648,NULL,NULL,NULL Java,Java_Low_Visibility,Insufficiently_Protected_Credentials,610,NULL,NULL,610,610,610,NULL,NULL,610,NULL,610,NULL,NULL,NULL,NULL,NULL,610,NULL,NULL,610,610,610,NULL,610,NULL,NULL,NULL Java,Java_Low_Visibility,Integer_Overflow,1649,1649,NULL,1649,NULL,1649,NULL,NULL,1649,NULL,1649,NULL,NULL,NULL,NULL,1649,1649,1649,NULL,1649,NULL,NULL,NULL,1649,NULL,NULL,NULL Java,Java_Low_Visibility,Integer_Underflow,1650,1650,NULL,1650,NULL,1650,NULL,NULL,NULL,NULL,1650,NULL,NULL,NULL,NULL,1650,NULL,1650,NULL,1650,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,JWT_Excessive_Expiration_Time,6368,NULL,NULL,6368,NULL,NULL,NULL,NULL,NULL,NULL,6368,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,JWT_Use_Of_None_Algorithm,6291,NULL,NULL,6291,NULL,NULL,NULL,NULL,NULL,NULL,6291,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Leaving_Temporary_File,608,NULL,NULL,608,NULL,608,NULL,NULL,NULL,NULL,608,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,608,608,608,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Log_Forging,609,609,NULL,609,609,609,NULL,NULL,609,NULL,609,NULL,NULL,NULL,NULL,609,609,609,NULL,609,609,609,NULL,609,NULL,NULL,NULL Java,Java_Low_Visibility,Logic_Time_Bomb,1651,NULL,NULL,1651,NULL,1651,NULL,NULL,NULL,NULL,1651,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1651,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Missing_Content_Security_Policy,4839,NULL,NULL,4839,NULL,NULL,NULL,NULL,NULL,NULL,4839,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4839,4839,4839,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Missing_Password_Field_Masking,1652,NULL,NULL,1652,NULL,1652,NULL,NULL,NULL,NULL,1652,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1652,1652,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Missing_X_Frame_Options,3053,NULL,NULL,3053,NULL,3053,NULL,NULL,NULL,NULL,3053,NULL,NULL,NULL,NULL,NULL,3053,NULL,NULL,3053,3053,NULL,NULL,3053,NULL,NULL,NULL Java,Java_Low_Visibility,Not_Using_a_Random_IV_with_CBC_Mode,1581,NULL,NULL,1581,NULL,1581,NULL,NULL,1581,NULL,1581,NULL,NULL,NULL,NULL,NULL,1581,NULL,1581,1581,1581,NULL,NULL,1581,NULL,NULL,NULL Java,Java_Low_Visibility,Object_Hijack,1653,NULL,NULL,1653,NULL,1653,NULL,NULL,NULL,NULL,1653,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1653,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Off_by_One_Error,1654,NULL,NULL,1654,NULL,1654,NULL,NULL,NULL,NULL,1654,NULL,NULL,NULL,NULL,NULL,1654,NULL,NULL,1654,NULL,NULL,NULL,1654,NULL,NULL,NULL Java,Java_Low_Visibility,Open_Redirect,620,NULL,NULL,620,620,620,NULL,NULL,620,NULL,620,NULL,NULL,NULL,NULL,NULL,620,NULL,NULL,620,NULL,620,620,620,NULL,NULL,NULL Java,Java_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,5368,NULL,NULL,5368,NULL,NULL,NULL,NULL,NULL,NULL,5368,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5368,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Parse_Double_DoS,2127,NULL,NULL,2127,NULL,2127,NULL,NULL,2127,NULL,2127,NULL,NULL,NULL,NULL,NULL,2127,NULL,NULL,2127,NULL,NULL,NULL,2127,NULL,NULL,NULL Java,Java_Low_Visibility,Password_In_Comment,4448,NULL,NULL,4448,NULL,NULL,NULL,NULL,4448,NULL,4448,NULL,NULL,NULL,NULL,NULL,4448,NULL,NULL,4448,4448,NULL,NULL,4448,NULL,NULL,NULL Java,Java_Low_Visibility,Permissive_Content_Security_Policy,5845,NULL,NULL,5845,NULL,NULL,NULL,NULL,NULL,NULL,5845,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Plaintext_Storage_in_a_Cookie,1655,NULL,NULL,1655,NULL,1655,NULL,NULL,NULL,NULL,1655,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1655,1655,1655,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Portability_Flaw_Locale_Dependent_Comparison,4446,NULL,NULL,4446,NULL,NULL,NULL,NULL,NULL,NULL,4446,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4446,NULL,NULL,NULL,4446,NULL,NULL,NULL Java,Java_Low_Visibility,Potential_ReDoS,612,NULL,NULL,612,NULL,612,NULL,NULL,612,NULL,612,NULL,NULL,NULL,NULL,NULL,612,NULL,NULL,612,612,NULL,NULL,612,NULL,NULL,NULL Java,Java_Low_Visibility,Potential_ReDoS_By_Injection,613,NULL,NULL,613,NULL,613,NULL,NULL,613,NULL,613,NULL,NULL,NULL,NULL,NULL,613,NULL,613,613,613,613,NULL,613,NULL,NULL,NULL Java,Java_Low_Visibility,Potential_ReDoS_In_Match,614,NULL,NULL,614,NULL,614,NULL,NULL,614,NULL,614,NULL,NULL,NULL,NULL,NULL,614,NULL,NULL,614,614,NULL,NULL,614,NULL,NULL,NULL Java,Java_Low_Visibility,Potential_ReDoS_In_Replace,615,NULL,NULL,615,NULL,615,NULL,NULL,615,NULL,615,NULL,NULL,NULL,NULL,NULL,615,NULL,NULL,615,615,NULL,NULL,615,NULL,NULL,NULL Java,Java_Low_Visibility,Potential_ReDoS_In_Static_Field,616,NULL,NULL,616,NULL,616,NULL,NULL,616,NULL,616,NULL,NULL,NULL,NULL,NULL,616,NULL,NULL,616,616,NULL,NULL,616,NULL,NULL,NULL Java,Java_Low_Visibility,Private_Array_Returned_From_A_Public_Method,3877,NULL,NULL,3877,NULL,3877,NULL,NULL,NULL,NULL,3877,NULL,NULL,NULL,NULL,NULL,3877,NULL,NULL,3877,NULL,3877,NULL,3877,NULL,NULL,NULL Java,Java_Low_Visibility,Public_Data_Assigned_to_Private_Array,3875,NULL,NULL,3875,NULL,3875,NULL,NULL,NULL,NULL,3875,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3875,NULL,3875,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Public_Static_Final_References_Mutable_Object,1656,NULL,NULL,1656,NULL,1656,NULL,NULL,NULL,NULL,1656,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1656,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Race_Condition,2732,NULL,NULL,2732,NULL,2732,NULL,NULL,2732,NULL,2732,NULL,NULL,NULL,NULL,NULL,2732,NULL,NULL,2732,2732,NULL,NULL,2732,NULL,NULL,NULL Java,Java_Low_Visibility,Race_Condition_Format_Flaw,2756,NULL,NULL,2756,NULL,2756,NULL,NULL,2756,NULL,2756,NULL,NULL,NULL,NULL,NULL,2756,NULL,NULL,2756,2756,NULL,NULL,2756,NULL,NULL,NULL Java,Java_Low_Visibility,Relative_Path_Traversal,1658,NULL,NULL,1658,NULL,1658,NULL,NULL,NULL,NULL,1658,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1658,1658,1658,1658,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Reliance_on_Cookies_in_a_Decision,2096,NULL,NULL,2096,NULL,2096,NULL,NULL,NULL,NULL,2096,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2096,2096,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,2097,NULL,NULL,2097,NULL,2097,NULL,NULL,2097,NULL,2097,NULL,NULL,NULL,NULL,NULL,2097,NULL,NULL,2097,NULL,NULL,NULL,2097,NULL,NULL,NULL Java,Java_Low_Visibility,Reversible_One_Way_Hash,1659,NULL,NULL,1659,NULL,1659,NULL,NULL,1659,NULL,1659,NULL,NULL,NULL,NULL,NULL,1659,NULL,NULL,1659,1659,NULL,NULL,1659,NULL,NULL,NULL Java,Java_Low_Visibility,Sensitive_Cookie_in_HTTPS_Session_Without_Secure_Attribute,599,NULL,NULL,599,599,599,NULL,NULL,599,NULL,599,NULL,NULL,NULL,NULL,NULL,599,NULL,NULL,599,599,NULL,NULL,599,NULL,NULL,NULL Java,Java_Low_Visibility,Serializable_Class_Containing_Sensitive_Data,1660,NULL,NULL,1660,NULL,1660,NULL,NULL,NULL,NULL,1660,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1660,1660,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Spring_defaultHtmlEscape_Not_True,1389,NULL,NULL,1389,1389,1389,NULL,NULL,NULL,NULL,1389,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1389,1389,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Spring_Use_of_Broken_or_Risky_Cryptographic_Primitive,6387,NULL,NULL,6387,NULL,NULL,NULL,NULL,NULL,NULL,6387,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Spring_Use_Of_Hardcoded_Password,6400,NULL,NULL,6400,NULL,NULL,NULL,NULL,NULL,NULL,6400,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Stored_Absolute_Path_Traversal,1695,NULL,NULL,1695,NULL,1695,NULL,NULL,NULL,NULL,1695,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1695,1695,1695,1695,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Stored_Command_Argument_Injection,6253,NULL,NULL,6253,NULL,NULL,NULL,NULL,NULL,NULL,6253,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Stored_Log_Forging,4445,NULL,NULL,4445,NULL,NULL,NULL,NULL,4445,NULL,4445,NULL,NULL,NULL,NULL,NULL,4445,NULL,NULL,4445,4445,NULL,NULL,4445,NULL,NULL,NULL Java,Java_Low_Visibility,Stored_Relative_Path_Traversal,1583,NULL,NULL,1583,NULL,1583,NULL,NULL,NULL,NULL,1583,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1583,1583,1583,1583,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Storing_Passwords_in_a_Recoverable_Format,1696,NULL,NULL,1696,NULL,1696,NULL,NULL,NULL,NULL,1696,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1696,1696,1696,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Suspected_XSS,4034,NULL,NULL,4034,NULL,NULL,NULL,NULL,4034,NULL,4034,NULL,NULL,NULL,NULL,NULL,4034,NULL,4034,4034,4034,NULL,NULL,4034,NULL,NULL,NULL Java,Java_Low_Visibility,TOCTOU,1584,NULL,NULL,1584,NULL,1584,NULL,NULL,NULL,NULL,1584,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1584,NULL,NULL,NULL,1584,NULL,NULL,NULL Java,Java_Low_Visibility,Uncaught_Exception,1663,NULL,NULL,1663,NULL,1663,NULL,NULL,NULL,NULL,1663,NULL,NULL,NULL,NULL,NULL,1663,NULL,NULL,1663,1663,1663,NULL,1663,NULL,NULL,NULL Java,Java_Low_Visibility,Unchecked_Return_Value_to_NULL_Pointer_Dereference,1697,NULL,NULL,1697,NULL,1697,NULL,NULL,NULL,NULL,1697,NULL,NULL,NULL,NULL,NULL,1697,NULL,NULL,1697,NULL,NULL,NULL,1697,NULL,NULL,NULL Java,Java_Low_Visibility,Uncontrolled_Format_String,1679,NULL,NULL,1679,1679,1679,NULL,NULL,NULL,1679,1679,1679,NULL,NULL,NULL,NULL,1679,NULL,NULL,1679,1679,NULL,NULL,1679,NULL,NULL,NULL Java,Java_Low_Visibility,Uncontrolled_Memory_Allocation,1665,NULL,NULL,1665,NULL,1665,NULL,NULL,NULL,NULL,1665,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1665,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Unrestricted_File_Upload,3894,NULL,NULL,3894,3894,3894,NULL,NULL,3894,NULL,3894,NULL,NULL,NULL,NULL,NULL,3894,NULL,NULL,3894,3894,NULL,NULL,3894,NULL,NULL,NULL Java,Java_Low_Visibility,Unrestricted_Read_S3,6002,NULL,NULL,6002,NULL,NULL,NULL,NULL,NULL,NULL,6002,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Unsynchronized_Access_To_Shared_Data,1666,NULL,NULL,1666,NULL,1666,NULL,NULL,NULL,NULL,1666,NULL,NULL,NULL,NULL,NULL,1666,NULL,NULL,1666,1666,NULL,NULL,1666,NULL,NULL,NULL Java,Java_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,623,NULL,NULL,623,623,623,NULL,NULL,623,NULL,623,NULL,NULL,NULL,NULL,NULL,623,NULL,NULL,623,623,623,623,623,NULL,NULL,NULL Java,Java_Low_Visibility,Use_of_Client_Side_Authentication,1667,NULL,NULL,1667,NULL,1667,NULL,NULL,NULL,NULL,1667,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1667,1667,1667,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Use_Of_getenv,2698,NULL,NULL,2698,NULL,2698,NULL,NULL,NULL,NULL,2698,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2698,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Use_of_Hard_coded_Security_Constants,1668,NULL,NULL,1668,NULL,1668,NULL,NULL,NULL,NULL,1668,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1668,1668,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Use_Of_Hardcoded_Password,604,604,NULL,604,604,604,NULL,NULL,604,NULL,604,NULL,604,NULL,NULL,604,604,604,604,604,604,604,NULL,604,NULL,NULL,NULL Java,Java_Low_Visibility,Use_Of_Hardcoded_Password_In_Config,5876,NULL,NULL,5876,NULL,NULL,NULL,NULL,NULL,NULL,5876,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Use_of_Non_Cryptographic_Random,6194,NULL,NULL,6194,NULL,NULL,NULL,NULL,NULL,NULL,6194,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,Use_of_RSA_Algorithm_without_OAEP,2098,NULL,NULL,2098,NULL,2098,NULL,NULL,2098,NULL,2098,NULL,NULL,NULL,NULL,NULL,2098,NULL,2098,2098,2098,NULL,NULL,2098,NULL,NULL,NULL Java,Java_Low_Visibility,Using_Referer_Field_for_Authentication,1669,NULL,NULL,1669,NULL,1669,NULL,NULL,NULL,NULL,1669,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1669,1669,1669,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Low_Visibility,UTF7_XSS,621,NULL,NULL,621,NULL,621,NULL,NULL,621,NULL,621,NULL,NULL,NULL,NULL,NULL,621,NULL,621,621,621,621,621,621,NULL,NULL,NULL Java,Java_Medium_Threat,Absolute_Path_Traversal,1670,NULL,NULL,1670,1670,1670,NULL,NULL,NULL,1670,1670,1670,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1670,1670,1670,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,CGI_Reflected_XSS_All_Clients,625,NULL,NULL,625,625,625,NULL,NULL,625,625,625,625,NULL,NULL,NULL,NULL,625,NULL,625,625,625,625,625,625,NULL,NULL,NULL Java,Java_Medium_Threat,CGI_Stored_XSS,626,NULL,NULL,626,626,626,NULL,NULL,626,626,626,626,NULL,NULL,NULL,NULL,626,NULL,NULL,626,626,626,626,626,NULL,NULL,NULL Java,Java_Medium_Threat,Cleartext_Submission_of_Sensitive_Information,1671,NULL,NULL,1671,1671,1671,NULL,NULL,1671,1671,1671,1671,NULL,NULL,NULL,NULL,1671,NULL,NULL,1671,1671,1671,NULL,1671,NULL,NULL,NULL Java,Java_Medium_Threat,Client_State_Saving_Method_JSF,3717,NULL,NULL,3717,3717,3717,NULL,NULL,3717,3717,3717,NULL,NULL,NULL,NULL,NULL,3717,NULL,NULL,3717,3717,NULL,NULL,3717,NULL,NULL,NULL Java,Java_Medium_Threat,Cross_Site_History_Manipulation,627,NULL,NULL,627,627,627,NULL,NULL,NULL,627,627,627,NULL,NULL,NULL,NULL,NULL,NULL,NULL,627,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Dangerous_File_Inclusion,2277,NULL,NULL,2277,2277,2277,NULL,NULL,2277,2277,2277,2277,NULL,NULL,NULL,NULL,2277,NULL,NULL,2277,2277,NULL,NULL,2277,NULL,NULL,NULL Java,Java_Medium_Threat,DB_Parameter_Tampering,628,NULL,NULL,628,628,628,NULL,NULL,628,628,628,628,NULL,NULL,NULL,NULL,628,NULL,NULL,628,628,628,NULL,628,NULL,NULL,NULL Java,Java_Medium_Threat,Direct_Use_of_Unsafe_JNI,1698,NULL,NULL,1698,1698,1698,NULL,NULL,1698,1698,1698,1698,NULL,NULL,NULL,NULL,1698,NULL,NULL,1698,1698,1698,NULL,1698,NULL,NULL,NULL Java,Java_Medium_Threat,DoS_by_Sleep,629,NULL,NULL,629,629,629,NULL,NULL,629,629,629,629,NULL,NULL,NULL,NULL,629,NULL,NULL,629,NULL,NULL,NULL,629,NULL,NULL,NULL Java,Java_Medium_Threat,Download_of_Code_Without_Integrity_Check,3896,NULL,NULL,3896,NULL,3896,NULL,NULL,3896,3896,3896,NULL,NULL,NULL,NULL,NULL,3896,NULL,NULL,3896,3896,3896,NULL,3896,NULL,NULL,NULL Java,Java_Medium_Threat,Excessive_Data_Exposure,6382,NULL,NULL,6382,NULL,NULL,NULL,NULL,NULL,6382,6382,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,External_Control_of_Critical_State_Data,1672,NULL,NULL,1672,1672,1672,NULL,NULL,NULL,1672,1672,1672,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1672,1672,NULL,NULL,1672,NULL,NULL,NULL Java,Java_Medium_Threat,External_Control_of_System_or_Config_Setting,630,NULL,NULL,630,630,630,NULL,NULL,NULL,630,630,630,NULL,NULL,NULL,NULL,630,NULL,NULL,630,630,NULL,NULL,630,NULL,NULL,NULL Java,Java_Medium_Threat,Frameable_Login_Page,4593,NULL,NULL,4593,NULL,NULL,NULL,NULL,NULL,4593,4593,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4593,4593,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Hardcoded_password_in_Connection_String,633,NULL,NULL,633,633,633,NULL,NULL,NULL,633,633,633,NULL,NULL,NULL,NULL,NULL,NULL,633,633,633,633,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Heap_Inspection,3771,NULL,NULL,3771,3771,3771,NULL,NULL,3771,3771,3771,NULL,NULL,NULL,NULL,NULL,3771,NULL,NULL,3771,3771,NULL,NULL,3771,NULL,NULL,NULL Java,Java_Medium_Threat,HTTP_Response_Splitting,634,NULL,NULL,634,634,634,NULL,NULL,634,634,634,634,NULL,NULL,NULL,NULL,634,NULL,NULL,634,634,634,NULL,634,NULL,NULL,NULL Java,Java_Medium_Threat,HttpOnlyCookies,2343,NULL,NULL,2343,2343,2343,NULL,NULL,NULL,2343,2343,2343,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2343,2343,2343,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,HttpOnlyCookies_In_Config,2344,NULL,NULL,2344,2344,2344,NULL,NULL,NULL,2344,2344,2344,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2344,2344,2344,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Improper_Locking,637,NULL,NULL,637,637,637,NULL,NULL,NULL,637,637,637,NULL,NULL,NULL,NULL,NULL,NULL,NULL,637,NULL,637,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Improper_Restriction_of_Stored_XXE_Ref,4447,NULL,NULL,4447,NULL,NULL,NULL,NULL,4447,4447,4447,NULL,NULL,NULL,NULL,NULL,4447,NULL,NULL,4447,4447,NULL,NULL,4447,NULL,NULL,NULL Java,Java_Medium_Threat,Improper_Restriction_of_XXE_Ref,3522,NULL,NULL,3522,3522,3522,NULL,NULL,3522,3522,3522,NULL,NULL,NULL,NULL,NULL,3522,NULL,NULL,3522,3522,NULL,NULL,3522,NULL,NULL,NULL Java,Java_Medium_Threat,Inadequate_Encryption_Strength,3874,NULL,NULL,3874,NULL,3874,NULL,NULL,3874,3874,3874,NULL,NULL,NULL,NULL,NULL,3874,3874,NULL,3874,NULL,NULL,NULL,3874,NULL,NULL,NULL Java,Java_Medium_Threat,Input_Path_Not_Canonicalized,3618,3618,NULL,3618,3618,3618,NULL,NULL,3618,3618,3618,NULL,3618,NULL,NULL,3618,3618,3618,NULL,3618,NULL,NULL,NULL,3618,NULL,NULL,NULL Java,Java_Medium_Threat,JWT_Lack_Of_Expiration_Time,6292,NULL,NULL,6292,NULL,NULL,NULL,NULL,NULL,6292,6292,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,JWT_No_Signature_Verification,6295,NULL,NULL,6295,NULL,NULL,NULL,NULL,NULL,6295,6295,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,JWT_Sensitive_Information_Exposure,6366,NULL,NULL,6366,NULL,NULL,NULL,NULL,NULL,6366,6366,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,JWT_Use_Of_Hardcoded_Secret,6374,NULL,NULL,6374,NULL,NULL,NULL,NULL,NULL,6374,6374,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Missing_HSTS_Header,5370,NULL,NULL,5370,NULL,NULL,NULL,NULL,NULL,5370,5370,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5370,5370,5370,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Multiple_Binds_to_the_Same_Port,1673,NULL,NULL,1673,1673,1673,NULL,NULL,NULL,1673,1673,1673,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1673,1673,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Parameter_Tampering,638,NULL,NULL,638,638,638,NULL,NULL,NULL,638,638,638,NULL,NULL,NULL,NULL,NULL,NULL,NULL,638,638,638,NULL,638,NULL,NULL,NULL Java,Java_Medium_Threat,Plaintext_Storage_of_a_Password,1674,NULL,NULL,1674,1674,1674,NULL,NULL,1674,1674,1674,1674,NULL,NULL,NULL,NULL,1674,NULL,NULL,1674,1674,NULL,NULL,1674,NULL,NULL,NULL Java,Java_Medium_Threat,Privacy_Violation,639,NULL,NULL,639,639,639,NULL,NULL,639,639,639,639,NULL,NULL,NULL,NULL,639,NULL,NULL,639,639,639,NULL,639,NULL,NULL,NULL Java,Java_Medium_Threat,Process_Control,1675,NULL,NULL,1675,1675,1675,NULL,NULL,1675,1675,1675,1675,NULL,NULL,NULL,NULL,1675,NULL,NULL,1675,1675,1675,NULL,1675,NULL,NULL,NULL Java,Java_Medium_Threat,ReDoS_From_Regex_Injection,640,NULL,NULL,640,640,640,NULL,NULL,640,640,640,640,NULL,NULL,NULL,NULL,640,NULL,NULL,640,640,640,NULL,640,NULL,NULL,NULL Java,Java_Medium_Threat,ReDoS_In_Match,641,NULL,NULL,641,641,641,NULL,NULL,641,641,641,641,NULL,NULL,NULL,NULL,641,NULL,NULL,641,641,NULL,NULL,641,NULL,NULL,NULL Java,Java_Medium_Threat,ReDoS_In_Pattern,642,NULL,NULL,642,642,642,NULL,NULL,642,642,642,642,NULL,NULL,NULL,NULL,642,NULL,NULL,642,642,NULL,NULL,642,NULL,NULL,NULL Java,Java_Medium_Threat,ReDoS_In_Replace,643,NULL,NULL,643,643,643,NULL,NULL,643,643,643,643,NULL,NULL,NULL,NULL,643,NULL,NULL,643,643,NULL,NULL,643,NULL,NULL,NULL Java,Java_Medium_Threat,Reliance_on_Cookies_without_Validation,1676,NULL,NULL,1676,1676,1676,NULL,NULL,1676,1676,1676,1676,NULL,NULL,NULL,NULL,1676,NULL,NULL,1676,1676,NULL,NULL,1676,NULL,NULL,NULL Java,Java_Medium_Threat,Same_Seed_in_PRNG,1677,NULL,NULL,1677,1677,1677,NULL,NULL,1677,1677,1677,1677,NULL,NULL,NULL,NULL,1677,NULL,NULL,1677,1677,NULL,NULL,1677,NULL,NULL,NULL Java,Java_Medium_Threat,Session_Fixation,2099,NULL,NULL,2099,2099,2099,NULL,NULL,2099,2099,2099,2099,NULL,NULL,NULL,NULL,2099,NULL,NULL,2099,2099,2099,NULL,2099,NULL,NULL,NULL Java,Java_Medium_Threat,Spring_Argon2_Insecure_Parameters,6396,NULL,NULL,6396,NULL,NULL,NULL,NULL,NULL,6396,6396,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Spring_BCrypt_Insecure_Parameters,6393,NULL,NULL,6393,NULL,NULL,NULL,NULL,NULL,6393,6393,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Spring_Comparison_Timing_Attack,6388,NULL,NULL,6388,NULL,NULL,NULL,NULL,NULL,6388,6388,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Spring_ModelView_Injection,644,NULL,NULL,644,644,644,NULL,NULL,NULL,644,644,644,NULL,NULL,NULL,NULL,NULL,NULL,NULL,644,644,644,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Spring_PBKDF2_Insecure_Parameters,6392,NULL,NULL,6392,NULL,NULL,NULL,NULL,NULL,6392,6392,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Spring_SCrypt_Insecure_Parameters,6397,NULL,NULL,6397,NULL,NULL,NULL,NULL,NULL,6397,6397,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,SQL_Injection_Evasion_Attack,645,NULL,NULL,645,645,645,NULL,NULL,645,645,645,645,NULL,NULL,NULL,NULL,645,NULL,645,645,645,645,NULL,645,NULL,NULL,NULL Java,Java_Medium_Threat,SSRF,4422,NULL,NULL,4422,NULL,NULL,NULL,NULL,4422,4422,4422,NULL,NULL,NULL,NULL,NULL,4422,NULL,NULL,4422,4422,NULL,NULL,4422,NULL,NULL,NULL Java,Java_Medium_Threat,Stored_Command_Injection,1582,NULL,NULL,1582,NULL,1582,NULL,NULL,1582,1582,1582,NULL,NULL,NULL,NULL,NULL,1582,NULL,NULL,1582,1582,1582,NULL,1582,NULL,NULL,NULL Java,Java_Medium_Threat,Stored_LDAP_Injection,1678,NULL,NULL,1678,1678,1678,NULL,NULL,1678,1678,1678,1678,NULL,NULL,NULL,NULL,1678,NULL,NULL,1678,1678,1678,NULL,1678,NULL,NULL,NULL Java,Java_Medium_Threat,Trust_Boundary_Violation,646,NULL,NULL,646,646,646,NULL,NULL,646,646,646,646,NULL,NULL,NULL,NULL,646,NULL,NULL,646,646,NULL,NULL,646,NULL,NULL,NULL Java,Java_Medium_Threat,Unchecked_Input_for_Loop_Condition,1699,NULL,NULL,1699,1699,1699,NULL,NULL,NULL,1699,1699,1699,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1699,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Unnormalize_Input_String,2697,NULL,NULL,2697,2697,2697,NULL,NULL,NULL,2697,2697,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2697,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Unsafe_Object_Binding,5426,NULL,NULL,5426,NULL,NULL,NULL,NULL,NULL,5426,5426,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5426,5426,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Unvalidated_Forwards,2375,NULL,NULL,2375,2375,2375,NULL,NULL,NULL,2375,2375,2375,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2375,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Unvalidated_SSL_Certificate_Hostname,4794,4794,NULL,4794,NULL,NULL,NULL,NULL,NULL,4794,4794,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Use_of_a_One_Way_Hash_with_a_Predictable_Salt,1682,NULL,NULL,1682,1682,1682,NULL,NULL,1682,1682,1682,1682,NULL,NULL,NULL,NULL,1682,NULL,NULL,1682,1682,NULL,NULL,1682,NULL,NULL,NULL Java,Java_Medium_Threat,Use_of_a_One_Way_Hash_without_a_Salt,1683,NULL,NULL,1683,1683,1683,NULL,NULL,1683,1683,1683,1683,NULL,NULL,NULL,NULL,1683,NULL,NULL,1683,1683,NULL,NULL,1683,NULL,NULL,NULL Java,Java_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,1680,NULL,NULL,1680,1680,1680,NULL,NULL,1680,1680,1680,1680,NULL,NULL,NULL,NULL,1680,NULL,NULL,1680,1680,1680,NULL,1680,NULL,NULL,NULL Java,Java_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,632,NULL,NULL,632,632,632,NULL,NULL,632,632,632,632,NULL,NULL,NULL,NULL,632,632,NULL,632,632,632,NULL,632,NULL,NULL,NULL Java,Java_Medium_Threat,Use_of_Insufficiently_Random_Values,1681,NULL,NULL,1681,1681,1681,NULL,NULL,1681,1681,1681,1681,NULL,NULL,NULL,NULL,1681,NULL,NULL,1681,1681,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Medium_Threat,Use_of_Native_Language,624,NULL,NULL,624,624,624,NULL,NULL,624,624,624,624,NULL,NULL,NULL,NULL,624,NULL,624,624,NULL,624,624,624,NULL,NULL,NULL Java,Java_Medium_Threat,Use_of_System_exit,636,NULL,NULL,636,636,636,NULL,NULL,NULL,636,636,636,NULL,NULL,NULL,NULL,636,NULL,NULL,636,NULL,NULL,NULL,636,NULL,NULL,NULL Java,Java_Medium_Threat,XQuery_Injection,3885,NULL,NULL,3885,3885,3885,NULL,NULL,3885,3885,3885,NULL,NULL,NULL,NULL,NULL,3885,NULL,NULL,3885,NULL,NULL,NULL,3885,NULL,NULL,NULL Java,Java_Medium_Threat,XSRF,648,NULL,NULL,648,648,648,NULL,NULL,NULL,648,648,648,NULL,NULL,NULL,NULL,648,NULL,648,648,NULL,648,648,648,NULL,NULL,NULL Java,Java_Potential,Potential_Code_Injection,1056,NULL,NULL,1056,1056,1056,NULL,NULL,1056,NULL,1056,NULL,NULL,NULL,NULL,NULL,1056,NULL,1056,1056,1056,1056,NULL,1056,NULL,NULL,NULL Java,Java_Potential,Potential_Command_Injection,1057,NULL,NULL,1057,1057,1057,NULL,NULL,1057,NULL,1057,NULL,NULL,NULL,NULL,NULL,1057,NULL,1057,1057,1057,1057,NULL,1057,NULL,NULL,NULL Java,Java_Potential,Potential_Connection_String_Injection,1058,NULL,NULL,1058,1058,1058,NULL,NULL,1058,NULL,1058,NULL,NULL,NULL,NULL,NULL,1058,NULL,1058,1058,1058,1058,NULL,1058,NULL,NULL,NULL Java,Java_Potential,Potential_GWT_Reflected_XSS,1059,NULL,NULL,1059,1059,1059,NULL,NULL,1059,NULL,1059,NULL,NULL,NULL,NULL,NULL,1059,NULL,1059,1059,1059,1059,1059,1059,NULL,NULL,NULL Java,Java_Potential,Potential_Hardcoded_password_in_Connection_String,6238,NULL,NULL,6238,NULL,NULL,NULL,NULL,NULL,NULL,6238,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Potential,Potential_I_Reflected_XSS_All_Clients,1060,NULL,NULL,1060,1060,1060,NULL,NULL,1060,NULL,1060,NULL,NULL,NULL,NULL,NULL,1060,NULL,1060,1060,1060,1060,1060,1060,NULL,NULL,NULL Java,Java_Potential,Potential_IO_Reflected_XSS_All_Clients,1061,NULL,NULL,1061,1061,1061,NULL,NULL,1061,NULL,1061,NULL,NULL,NULL,NULL,NULL,1061,NULL,1061,1061,1061,1061,1061,1061,NULL,NULL,NULL Java,Java_Potential,Potential_LDAP_Injection,1062,NULL,NULL,1062,1062,1062,NULL,NULL,1062,NULL,1062,NULL,NULL,NULL,NULL,NULL,1062,NULL,1062,1062,1062,1062,NULL,1062,NULL,NULL,NULL Java,Java_Potential,Potential_O_Reflected_XSS_All_Clients,1063,NULL,NULL,1063,1063,1063,NULL,NULL,1063,NULL,1063,NULL,NULL,NULL,NULL,NULL,1063,NULL,1063,1063,1063,1063,1063,1063,NULL,NULL,NULL Java,Java_Potential,Potential_Parameter_Tampering,1219,NULL,NULL,1219,1219,1219,NULL,NULL,NULL,NULL,1219,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1219,1219,1219,1219,NULL,1219,NULL,NULL,NULL Java,Java_Potential,Potential_Resource_Injection,1064,NULL,NULL,1064,1064,1064,NULL,NULL,1064,NULL,1064,NULL,NULL,NULL,NULL,NULL,1064,NULL,1064,1064,1064,1064,NULL,1064,NULL,NULL,NULL Java,Java_Potential,Potential_SQL_Injection,1065,NULL,NULL,1065,1065,1065,NULL,NULL,1065,NULL,1065,NULL,NULL,NULL,NULL,NULL,1065,NULL,1065,1065,1065,1065,1065,1065,NULL,NULL,NULL Java,Java_Potential,Potential_Stored_XSS,1220,NULL,NULL,1220,1220,1220,NULL,NULL,1220,NULL,1220,NULL,NULL,NULL,NULL,NULL,1220,NULL,1220,1220,1220,1220,1220,1220,NULL,NULL,NULL Java,Java_Potential,Potential_Use_of_Hard_coded_Cryptographic_Key,6236,NULL,NULL,6236,NULL,NULL,NULL,NULL,NULL,NULL,6236,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Potential,Potential_UTF7_XSS,1066,NULL,NULL,1066,NULL,1066,NULL,NULL,1066,NULL,1066,NULL,NULL,NULL,NULL,NULL,1066,NULL,1066,1066,1066,1066,1066,1066,NULL,NULL,NULL Java,Java_Potential,Potential_XPath_Injection,1067,NULL,NULL,1067,1067,1067,NULL,NULL,1067,NULL,1067,NULL,NULL,NULL,NULL,NULL,1067,NULL,1067,1067,1067,1067,NULL,1067,NULL,NULL,NULL Java,Java_Potential,Potential_XXE_Injection,3584,NULL,NULL,3584,NULL,3584,NULL,NULL,NULL,NULL,3584,NULL,NULL,NULL,NULL,NULL,3584,NULL,3584,3584,3584,NULL,NULL,3584,NULL,NULL,NULL Java,Java_Stored,Stored_Boundary_Violation,2696,NULL,NULL,2696,NULL,2696,NULL,NULL,NULL,NULL,2696,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2696,2696,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Stored,Stored_Code_Injection,1684,NULL,NULL,1684,NULL,1684,NULL,NULL,1684,NULL,1684,NULL,NULL,NULL,NULL,NULL,1684,NULL,NULL,1684,1684,1684,NULL,1684,NULL,NULL,NULL Java,Java_Stored,Stored_HTTP_Response_Splitting,1685,NULL,NULL,1685,NULL,1685,NULL,NULL,1685,NULL,1685,NULL,NULL,NULL,NULL,NULL,1685,NULL,NULL,1685,1685,NULL,NULL,1685,NULL,NULL,NULL Java,Java_Stored,Stored_Open_Redirect,1686,NULL,NULL,1686,NULL,1686,NULL,NULL,1686,NULL,1686,NULL,NULL,NULL,NULL,NULL,1686,NULL,NULL,1686,NULL,NULL,NULL,1686,NULL,NULL,NULL Java,Java_Stored,Stored_XPath_Injection,1687,NULL,NULL,1687,NULL,1687,NULL,NULL,1687,NULL,1687,NULL,NULL,NULL,NULL,NULL,1687,NULL,NULL,1687,1687,1687,NULL,1687,NULL,NULL,NULL Java,Java_Struts,Struts_Duplicate_Config_Files,658,NULL,NULL,658,658,658,NULL,NULL,NULL,NULL,658,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,658,658,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Struts,Struts_Duplicate_Form_Bean,1705,NULL,NULL,1705,NULL,1705,NULL,NULL,NULL,NULL,1705,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1705,1705,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Struts,Struts_Duplicate_Validation_Files,659,NULL,NULL,659,659,659,NULL,NULL,NULL,NULL,659,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,659,659,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Struts,Struts_Duplicate_Validation_Forms,660,NULL,NULL,660,660,660,NULL,NULL,660,NULL,660,NULL,NULL,NULL,NULL,NULL,660,NULL,NULL,660,660,NULL,NULL,660,NULL,NULL,NULL Java,Java_Struts,Struts_Form_Does_Not_Extend_Validation_Class,662,NULL,NULL,662,662,662,NULL,NULL,662,662,662,662,NULL,NULL,NULL,NULL,662,NULL,NULL,662,662,NULL,NULL,662,NULL,NULL,NULL Java,Java_Struts,Struts_Form_Field_Without_Validator,663,NULL,NULL,663,663,663,NULL,NULL,663,NULL,663,NULL,NULL,NULL,NULL,NULL,663,NULL,NULL,663,663,NULL,NULL,663,NULL,NULL,NULL Java,Java_Struts,Struts_Incomplete_Validate_Method_Definition,661,NULL,NULL,661,661,661,NULL,NULL,NULL,661,661,661,NULL,NULL,NULL,NULL,661,NULL,NULL,661,661,NULL,NULL,661,NULL,NULL,NULL Java,Java_Struts,Struts_Mapping_to_Missing_Form_Bean,1707,NULL,NULL,1707,NULL,1707,NULL,NULL,NULL,NULL,1707,NULL,NULL,NULL,NULL,NULL,1707,NULL,NULL,1707,1707,NULL,NULL,1707,NULL,NULL,NULL Java,Java_Struts,Struts_Missing_Form_Bean_Name,1708,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Struts,Struts_Missing_Form_Bean_Type,1709,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Struts,Struts_Missing_Forward_Name,1710,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Struts,Struts_Non_Private_Field_In_ActionForm_Class,664,NULL,NULL,664,664,664,NULL,NULL,NULL,NULL,664,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,664,664,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Struts,Struts_Thread_Safety_Violation_In_Action_Class,665,NULL,NULL,665,665,665,NULL,NULL,NULL,NULL,665,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,665,665,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Struts,Struts_Unused_Action_Form,1711,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Struts,Struts_Unused_Validation_Form,2342,NULL,NULL,2342,NULL,2342,NULL,NULL,2342,NULL,2342,NULL,NULL,NULL,NULL,NULL,2342,NULL,NULL,2342,2342,NULL,NULL,2342,NULL,NULL,NULL Java,Java_Struts,Struts_Unvalidated_Action_Form,666,NULL,NULL,666,666,666,NULL,NULL,666,NULL,666,NULL,NULL,NULL,NULL,NULL,666,NULL,NULL,666,666,NULL,NULL,666,NULL,NULL,NULL Java,Java_Struts,Struts_Use_of_Relative_Path_in_Config,1712,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Java,Java_Struts,Struts_Validation_Turned_Off,667,NULL,NULL,667,667,667,NULL,NULL,667,667,667,667,NULL,NULL,NULL,NULL,667,NULL,NULL,667,667,NULL,NULL,667,NULL,NULL,NULL Java,Java_Struts,Struts_Validator_Without_Form_Field,668,NULL,NULL,668,668,668,NULL,NULL,668,NULL,668,NULL,NULL,NULL,NULL,NULL,668,NULL,NULL,668,668,NULL,NULL,668,NULL,NULL,NULL Java,Java_Struts,Struts2_Action_Field_Without_Validator,2336,NULL,NULL,2336,NULL,2336,NULL,NULL,2336,NULL,2336,NULL,NULL,NULL,NULL,NULL,2336,NULL,NULL,2336,2336,NULL,NULL,2336,NULL,NULL,NULL Java,Java_Struts,Struts2_Duplicate_Action_Field_Validators,2337,NULL,NULL,2337,NULL,2337,NULL,NULL,2337,NULL,2337,NULL,NULL,NULL,NULL,NULL,2337,NULL,NULL,2337,2337,NULL,NULL,2337,NULL,NULL,NULL Java,Java_Struts,Struts2_Duplicate_Validators,2338,NULL,NULL,2338,NULL,2338,NULL,NULL,2338,NULL,2338,NULL,NULL,NULL,NULL,NULL,2338,NULL,NULL,2338,2338,NULL,NULL,2338,NULL,NULL,NULL Java,Java_Struts,Struts2_Undeclared_Validator,2339,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2339,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2339,NULL,NULL,NULL,NULL,NULL,NULL,2339,NULL,NULL,NULL Java,Java_Struts,Struts2_Validation_File_Without_Action,2340,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2340,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2340,NULL,NULL,NULL,NULL,NULL,NULL,2340,NULL,NULL,NULL Java,Java_Struts,Struts2_Validator_Without_Action_Field,2341,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2341,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2341,NULL,NULL,NULL,NULL,NULL,NULL,2341,NULL,NULL,NULL JavaScript,JavaScript_Angular,Angular_Client_DOM_XSS,5330,NULL,NULL,5330,NULL,NULL,NULL,NULL,NULL,5330,5330,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5330,5330,5330,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Angular,Angular_Client_Stored_DOM_XSS,5331,NULL,NULL,5331,NULL,NULL,NULL,NULL,NULL,5331,5331,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5331,5331,5331,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Angular,Angular_Deprecated_API,5270,NULL,NULL,5270,NULL,NULL,NULL,NULL,NULL,NULL,5270,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5270,5270,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Angular,Angular_Improper_Type_Pipe_Usage,5265,NULL,NULL,5265,NULL,NULL,NULL,NULL,NULL,5265,5265,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Angular,Angular_Usage_of_Unsafe_DOM_Sanitizer,5266,NULL,NULL,5266,NULL,NULL,NULL,NULL,NULL,NULL,5266,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5266,5266,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Best_Coding_Practice,Hardcoded_Absolute_Path,2974,NULL,NULL,2974,2974,2974,NULL,NULL,NULL,NULL,2974,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2974,2974,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Best_Coding_Practice,React_Multiple_Classes_With_Same_Name,5916,NULL,NULL,5916,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Best_Coding_Practice,Use_Of_Multiple_Mixins,4585,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Cordova,Cordova_Code_Injection,4001,NULL,NULL,4001,NULL,NULL,NULL,NULL,NULL,4001,4001,NULL,NULL,NULL,NULL,4001,NULL,4001,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Cordova,Cordova_File_Disclosure,4002,NULL,NULL,4002,NULL,NULL,NULL,NULL,NULL,4002,4002,NULL,NULL,NULL,NULL,4002,NULL,4002,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Cordova,Cordova_File_Manipulation,4003,NULL,NULL,4003,NULL,NULL,NULL,NULL,NULL,4003,4003,NULL,NULL,NULL,NULL,4003,NULL,4003,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Cordova,Cordova_Insufficient_Domain_Whitelist,5340,NULL,NULL,5340,NULL,NULL,NULL,NULL,NULL,NULL,5340,NULL,NULL,NULL,NULL,5340,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Cordova,Cordova_Missing_Content_Security_Policy,5345,NULL,NULL,5345,NULL,NULL,NULL,NULL,NULL,NULL,5345,NULL,NULL,NULL,NULL,5345,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Cordova,Cordova_Open_Redirect,4004,NULL,NULL,4004,NULL,NULL,NULL,NULL,NULL,4004,4004,NULL,NULL,NULL,NULL,4004,NULL,4004,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Cordova,Cordova_Permissive_Content_Security_Policy,5344,NULL,NULL,5344,NULL,NULL,NULL,NULL,NULL,NULL,5344,NULL,NULL,NULL,NULL,5344,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Cordova,Cordova_Privacy_Violation,4015,NULL,NULL,4015,NULL,NULL,NULL,NULL,NULL,4015,4015,NULL,NULL,NULL,NULL,4015,NULL,4015,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_High_Risk,Client_DOM_Code_Injection,2414,NULL,NULL,2414,2414,2414,NULL,NULL,2414,2414,2414,2414,NULL,NULL,NULL,NULL,2414,NULL,2414,2414,2414,2414,2414,2414,NULL,NULL,NULL JavaScript,JavaScript_High_Risk,Client_DOM_Stored_Code_Injection,2559,NULL,NULL,2559,2559,2559,NULL,NULL,2559,2559,2559,2559,NULL,NULL,NULL,NULL,2559,NULL,2559,2559,2559,2559,2559,2559,NULL,NULL,NULL JavaScript,JavaScript_High_Risk,Client_DOM_Stored_XSS,2560,NULL,NULL,2560,2560,2560,NULL,NULL,2560,2560,2560,2560,NULL,NULL,NULL,NULL,2560,NULL,2560,2560,2560,2560,2560,2560,NULL,NULL,NULL JavaScript,JavaScript_High_Risk,Client_DOM_XSS,2415,NULL,NULL,2415,2415,2415,NULL,NULL,2415,2415,2415,2415,NULL,NULL,NULL,NULL,2415,NULL,2415,2415,2415,2415,2415,2415,NULL,NULL,2415 JavaScript,JavaScript_High_Risk,Client_Resource_Injection,2607,NULL,NULL,2607,2607,2607,NULL,NULL,2607,2607,2607,2607,NULL,NULL,NULL,NULL,2607,NULL,2607,2607,2607,2607,2607,2607,NULL,NULL,NULL JavaScript,JavaScript_High_Risk,Client_Second_Order_Sql_Injection,2619,NULL,NULL,2619,2619,2619,NULL,NULL,NULL,2619,2619,2619,NULL,NULL,NULL,NULL,NULL,NULL,2619,2619,2619,2619,2619,NULL,NULL,NULL,NULL JavaScript,JavaScript_High_Risk,Client_SQL_Injection,2620,NULL,NULL,2620,2620,2620,NULL,NULL,2620,2620,2620,2620,NULL,NULL,NULL,NULL,2620,NULL,2620,2620,2620,2620,2620,2620,NULL,NULL,2620 JavaScript,JavaScript_High_Risk,Deserialization_of_Untrusted_Data,6090,NULL,NULL,6090,NULL,NULL,NULL,NULL,NULL,6090,6090,NULL,NULL,NULL,NULL,NULL,NULL,NULL,6090,NULL,6090,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Jelly,Jelly_Injection,4179,NULL,NULL,4179,NULL,NULL,NULL,NULL,4179,4179,4179,NULL,NULL,NULL,NULL,NULL,4179,NULL,4179,4179,4179,NULL,NULL,4179,NULL,NULL,NULL JavaScript,JavaScript_Jelly,Jelly_XSS,4180,NULL,NULL,4180,NULL,NULL,NULL,NULL,4180,4180,4180,NULL,NULL,NULL,NULL,NULL,4180,NULL,4180,4180,4180,NULL,NULL,4180,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Code_Injection,4508,NULL,NULL,4508,NULL,NULL,NULL,NULL,NULL,4508,4508,NULL,NULL,NULL,NULL,4508,NULL,4508,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Deprecated_Functions,4489,NULL,NULL,4489,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4489,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Hardcoded_EncryptionKey,4488,NULL,NULL,4488,NULL,NULL,NULL,NULL,NULL,4488,4488,NULL,NULL,NULL,NULL,4488,NULL,4488,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Information_Leakage,4487,NULL,NULL,4487,NULL,NULL,NULL,NULL,NULL,4487,4487,NULL,NULL,NULL,NULL,4487,NULL,4487,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Path_Injection,4486,NULL,NULL,4486,NULL,NULL,NULL,NULL,NULL,4486,4486,NULL,NULL,NULL,NULL,4486,NULL,4486,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Reflected_XSS,4485,NULL,NULL,4485,NULL,NULL,NULL,NULL,NULL,4485,4485,NULL,NULL,NULL,NULL,4485,NULL,4485,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Second_Order_SQL_Injection,4484,NULL,NULL,4484,NULL,NULL,NULL,NULL,NULL,4484,4484,NULL,NULL,NULL,NULL,4484,NULL,4484,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_SQL_Injection,4483,NULL,NULL,4483,NULL,NULL,NULL,NULL,NULL,4483,4483,NULL,NULL,NULL,NULL,4483,NULL,4483,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Stored_Code_Injection,4509,NULL,NULL,4509,NULL,NULL,NULL,NULL,NULL,4509,4509,NULL,NULL,NULL,NULL,4509,NULL,4509,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Stored_XSS,4482,NULL,NULL,4482,NULL,NULL,NULL,NULL,NULL,4482,4482,NULL,NULL,NULL,NULL,4482,NULL,4482,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Unsecure_Browser_Configuration,4481,NULL,NULL,4481,NULL,NULL,NULL,NULL,NULL,4481,4481,NULL,NULL,NULL,NULL,4481,NULL,4481,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Unsecure_iOSBrowser_Configuration,4480,NULL,NULL,4480,NULL,NULL,NULL,NULL,NULL,4480,4480,NULL,NULL,NULL,NULL,4480,NULL,4480,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_URL_Injection,4479,NULL,NULL,4479,NULL,NULL,NULL,NULL,NULL,4479,4479,NULL,NULL,NULL,NULL,4479,NULL,4479,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Use_WeakEncryption,4478,NULL,NULL,4478,NULL,NULL,NULL,NULL,NULL,4478,4478,NULL,NULL,NULL,NULL,4478,NULL,4478,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Kony,Kony_Use_WeakHash,4477,NULL,NULL,4477,NULL,NULL,NULL,NULL,NULL,4477,4477,NULL,NULL,NULL,NULL,4477,NULL,4477,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Lightning,Lightning_DOM_XSS,5808,NULL,NULL,5808,NULL,NULL,NULL,NULL,NULL,5808,5808,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5808,5808,5808,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Lightning,Lightning_Stored_XSS,5809,NULL,NULL,5809,NULL,NULL,NULL,NULL,NULL,5809,5809,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5809,5809,5809,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Cookies_Inspection,2404,NULL,NULL,2404,NULL,2404,NULL,NULL,NULL,NULL,2404,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2404,2404,2404,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Cross_Session_Contamination,2615,NULL,NULL,2615,NULL,2615,NULL,NULL,NULL,NULL,2615,NULL,NULL,NULL,NULL,NULL,2615,NULL,2615,2615,2615,2615,NULL,2615,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_DOM_Open_Redirect,2411,NULL,NULL,2411,NULL,2411,NULL,NULL,2411,NULL,2411,NULL,NULL,NULL,NULL,NULL,2411,NULL,2411,2411,NULL,NULL,NULL,2411,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Empty_Password,2552,NULL,NULL,2552,NULL,2552,NULL,NULL,2552,NULL,2552,NULL,NULL,NULL,NULL,NULL,2552,NULL,NULL,2552,2552,2552,NULL,2552,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Hardcoded_Domain,3908,NULL,NULL,3908,NULL,NULL,NULL,NULL,NULL,NULL,3908,NULL,NULL,NULL,NULL,NULL,3908,NULL,NULL,3908,NULL,NULL,NULL,3908,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Heuristic_Poor_XSS_Validation,3918,NULL,NULL,3918,NULL,NULL,NULL,NULL,3918,NULL,3918,NULL,NULL,NULL,NULL,NULL,3918,NULL,3918,3918,3918,3918,NULL,3918,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_HTML5_Easy_To_Guess_Database_Name,3909,NULL,NULL,3909,NULL,NULL,NULL,NULL,3909,NULL,3909,NULL,NULL,NULL,NULL,NULL,3909,NULL,NULL,3909,NULL,3909,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_HTML5_Heuristic_Session_Insecure_Storage,2726,NULL,NULL,2726,NULL,2726,NULL,NULL,NULL,NULL,2726,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2726,2726,2726,2726,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Insecure_Randomness,2553,NULL,NULL,2553,NULL,2553,NULL,NULL,2553,NULL,2553,NULL,NULL,NULL,NULL,NULL,2553,NULL,2553,2553,2553,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Insufficient_Key_Size,2554,NULL,NULL,2554,NULL,2554,NULL,NULL,2554,NULL,2554,NULL,NULL,NULL,NULL,NULL,2554,NULL,NULL,2554,2554,NULL,NULL,2554,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_JQuery_Deprecated_Symbols,2405,NULL,NULL,2405,NULL,2405,NULL,NULL,NULL,NULL,2405,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2405,2405,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Located_JQuery_Outdated_Lib_File,2605,NULL,NULL,2605,NULL,2605,NULL,NULL,NULL,NULL,2605,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2605,2605,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Negative_Content_Length,2555,NULL,NULL,2555,NULL,2555,NULL,NULL,2555,NULL,2555,NULL,NULL,NULL,NULL,NULL,2555,NULL,NULL,2555,NULL,NULL,NULL,2555,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Null_Password,3917,NULL,NULL,3917,NULL,NULL,NULL,NULL,3917,NULL,3917,NULL,NULL,NULL,NULL,NULL,3917,NULL,NULL,3917,NULL,NULL,NULL,3917,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Overly_Permissive_Message_Posting,2616,NULL,NULL,2616,NULL,2616,NULL,NULL,NULL,NULL,2616,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2616,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Password_In_Comment,2600,NULL,NULL,2600,NULL,2600,NULL,NULL,2600,NULL,2600,NULL,NULL,NULL,NULL,NULL,2600,NULL,NULL,2600,2600,NULL,NULL,2600,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Password_Weak_Encryption,3910,NULL,NULL,3910,NULL,NULL,NULL,NULL,3910,NULL,3910,NULL,NULL,NULL,NULL,NULL,3910,NULL,3910,3910,NULL,3910,NULL,3910,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Potential_Ad_Hoc_Ajax,2558,NULL,NULL,2558,NULL,2558,NULL,NULL,2558,NULL,2558,NULL,NULL,NULL,NULL,NULL,2558,NULL,NULL,2558,NULL,NULL,NULL,2558,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Potential_DOM_Open_Redirect,3705,NULL,NULL,3705,NULL,3705,NULL,NULL,3705,NULL,3705,NULL,NULL,NULL,NULL,NULL,3705,NULL,3705,3705,NULL,NULL,NULL,3705,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Potential_ReDoS_In_Match,2407,NULL,NULL,2407,NULL,2407,NULL,NULL,2407,NULL,2407,NULL,NULL,NULL,NULL,NULL,2407,NULL,NULL,2407,2407,NULL,NULL,2407,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Potential_ReDoS_In_Replace,2408,NULL,NULL,2408,NULL,2408,NULL,NULL,2408,NULL,2408,NULL,NULL,NULL,NULL,NULL,2408,NULL,NULL,2408,2408,NULL,NULL,2408,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Regex_Injection,2722,NULL,NULL,2722,NULL,2722,NULL,NULL,NULL,NULL,2722,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2722,2722,2722,2722,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Remote_File_Inclusion,2606,NULL,NULL,2606,NULL,2606,NULL,NULL,NULL,NULL,2606,NULL,NULL,NULL,NULL,NULL,2606,NULL,NULL,2606,2606,2606,NULL,2606,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Server_Empty_Password,2727,NULL,NULL,2727,NULL,2727,NULL,NULL,2727,NULL,2727,NULL,NULL,NULL,NULL,NULL,2727,NULL,NULL,2727,2727,2727,NULL,2727,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Use_Of_Deprecated_SQL_Database,2617,NULL,NULL,2617,NULL,2617,NULL,NULL,NULL,NULL,2617,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2617,2617,2617,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Use_Of_Iframe_Without_Sandbox,2618,NULL,NULL,2618,NULL,2618,NULL,NULL,NULL,NULL,2618,NULL,NULL,NULL,NULL,NULL,2618,NULL,NULL,2618,2618,NULL,NULL,2618,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Weak_Cryptographic_Hash,2556,NULL,NULL,2556,NULL,2556,NULL,NULL,2556,NULL,2556,NULL,NULL,NULL,NULL,NULL,2556,NULL,2556,2556,2556,2556,NULL,2556,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Weak_Encryption,2557,NULL,NULL,2557,NULL,2557,NULL,NULL,2557,NULL,2557,NULL,NULL,NULL,NULL,NULL,2557,NULL,2557,2557,2557,2557,NULL,2557,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Client_Weak_Password_Authentication,2413,NULL,NULL,2413,NULL,2413,NULL,NULL,NULL,NULL,2413,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2413,2413,2413,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Information_Exposure_Through_Query_Strings,5153,NULL,NULL,5153,NULL,NULL,NULL,NULL,NULL,NULL,5153,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Insufficiently_Protected_Credentials,4646,NULL,NULL,4646,NULL,NULL,NULL,NULL,NULL,NULL,4646,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4646,4646,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,5418,NULL,NULL,5418,NULL,NULL,NULL,NULL,NULL,NULL,5418,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Potential_Clickjacking_on_Legacy_Browsers,2612,NULL,NULL,2612,NULL,2612,NULL,NULL,2612,NULL,2612,NULL,NULL,NULL,NULL,NULL,2612,NULL,NULL,2612,NULL,NULL,NULL,2612,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,React_Deprecated,4552,NULL,NULL,4552,NULL,NULL,NULL,NULL,NULL,NULL,4552,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4552,4552,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Unsafe_Use_Of_Target_blank,4505,NULL,NULL,4505,NULL,NULL,NULL,NULL,4505,NULL,4505,NULL,NULL,NULL,NULL,NULL,4505,NULL,NULL,4505,NULL,NULL,NULL,4505,NULL,NULL,NULL JavaScript,JavaScript_Low_Visibility,Use_Of_Controlled_Input_On_Sensitive_Field,5450,NULL,NULL,5450,NULL,NULL,NULL,NULL,NULL,NULL,5450,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5450,5450,NULL,5450,NULL,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,AngularJS_SCE_Disabled,6071,NULL,NULL,6071,NULL,NULL,NULL,NULL,NULL,6071,6071,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_Cross_Frame_Scripting_Attack,2962,NULL,NULL,NULL,2962,2962,NULL,NULL,NULL,2962,2962,NULL,NULL,NULL,NULL,NULL,2962,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_CSS_Injection,4548,NULL,NULL,4548,NULL,NULL,NULL,NULL,NULL,4548,4548,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4548,4548,4548,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_DB_Parameter_Tampering,2613,NULL,NULL,2613,2613,2613,NULL,NULL,2613,2613,2613,2613,NULL,NULL,NULL,NULL,2613,NULL,2613,2613,2613,2613,NULL,2613,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_DOM_Cookie_Poisoning,2540,NULL,NULL,2540,2540,2540,NULL,NULL,NULL,2540,2540,2540,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2540,2540,2540,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_DOM_XSRF,2530,NULL,NULL,NULL,2530,2530,NULL,NULL,NULL,2530,2530,2530,NULL,NULL,NULL,NULL,2530,NULL,NULL,2530,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_DoS_By_Sleep,2400,NULL,NULL,2400,2400,2400,NULL,NULL,2400,2400,2400,2400,NULL,NULL,NULL,NULL,2400,NULL,NULL,2400,2400,NULL,NULL,2400,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_Header_Manipulation,3706,NULL,NULL,3706,3706,3706,NULL,NULL,3706,3706,3706,NULL,NULL,NULL,NULL,NULL,3706,NULL,NULL,3706,3706,3706,NULL,3706,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_HTML5_Information_Exposure,2550,NULL,NULL,2550,2550,2550,NULL,NULL,2550,2550,2550,2550,NULL,NULL,NULL,NULL,2550,NULL,NULL,2550,2550,NULL,NULL,2550,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_HTML5_Insecure_Storage,2725,NULL,NULL,2725,2725,2725,NULL,NULL,2725,2725,2725,NULL,NULL,NULL,NULL,NULL,2725,NULL,NULL,2725,2725,2725,NULL,2725,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_HTML5_Store_Sensitive_data_In_Web_Storage,2551,NULL,NULL,2551,2551,2551,NULL,NULL,2551,2551,2551,2551,NULL,NULL,NULL,NULL,2551,NULL,NULL,2551,2551,2551,NULL,2551,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_Path_Manipulation,2614,NULL,NULL,2614,2614,2614,NULL,NULL,2614,2614,2614,2614,NULL,NULL,NULL,NULL,2614,NULL,NULL,2614,2614,2614,NULL,2614,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_Potential_Code_Injection,3075,NULL,NULL,3075,3075,3075,NULL,NULL,3075,3075,3075,NULL,NULL,NULL,NULL,NULL,3075,NULL,3075,3075,3075,3075,NULL,3075,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_Potential_XSS,2719,NULL,NULL,2719,2719,2719,NULL,NULL,2719,2719,2719,NULL,NULL,NULL,NULL,NULL,2719,NULL,2719,2719,2719,2719,NULL,2719,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_Privacy_Violation,2601,NULL,NULL,2601,2601,2601,NULL,NULL,2601,2601,2601,2601,NULL,NULL,NULL,NULL,2601,NULL,NULL,2601,2601,NULL,NULL,2601,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_ReDoS_From_Regex_Injection,2521,NULL,NULL,2521,2521,2521,NULL,NULL,2521,2521,2521,2521,NULL,NULL,NULL,NULL,2521,NULL,2521,2521,2521,2521,NULL,2521,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_ReDoS_In_Match,2402,NULL,NULL,2402,2402,2402,NULL,NULL,2402,2402,2402,2402,NULL,NULL,NULL,NULL,2402,NULL,NULL,2402,2402,NULL,NULL,2402,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_ReDos_In_RegExp,2718,NULL,NULL,2718,2718,2718,NULL,NULL,2718,2718,2718,NULL,NULL,NULL,NULL,NULL,2718,NULL,NULL,2718,2718,NULL,NULL,2718,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_ReDoS_In_Replace,2510,NULL,NULL,2510,2510,2510,NULL,NULL,2510,2510,2510,2510,NULL,NULL,NULL,NULL,2510,NULL,NULL,2510,2510,NULL,NULL,2510,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_Reflected_File_Download,4510,NULL,NULL,4510,NULL,NULL,NULL,NULL,4510,4510,4510,NULL,NULL,NULL,NULL,NULL,4510,NULL,NULL,4510,4510,NULL,NULL,4510,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_Sandbox_Allows_Scripts_With_Same_Origin,3050,NULL,NULL,3050,3050,3050,NULL,NULL,NULL,3050,3050,NULL,NULL,NULL,NULL,NULL,3050,NULL,NULL,3050,3050,NULL,NULL,3050,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_Untrusted_Activex,2401,NULL,NULL,2401,2401,2401,NULL,NULL,NULL,2401,2401,2401,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2401,2401,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_Use_Of_JQuery_Deprecated_Version,2608,NULL,NULL,2608,2608,2608,NULL,NULL,NULL,2608,2608,2608,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2608,2608,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Client_XPATH_Injection,2721,NULL,NULL,2721,2721,2721,NULL,NULL,2721,2721,2721,NULL,NULL,NULL,NULL,NULL,2721,NULL,2721,2721,2721,2721,NULL,2721,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,CSV_Injection,6100,NULL,NULL,6100,NULL,NULL,NULL,NULL,NULL,6100,6100,NULL,NULL,NULL,NULL,NULL,NULL,NULL,6100,6100,6100,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Frameable_Login_Page,4683,NULL,NULL,4683,NULL,NULL,NULL,NULL,NULL,4683,4683,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4683,4683,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,Missing_HSTS_Header,5404,NULL,NULL,5404,NULL,NULL,NULL,NULL,NULL,5404,5404,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5404,5404,5404,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Medium_Threat,XML_External_Entities_XXE,6086,NULL,NULL,6086,NULL,NULL,NULL,NULL,NULL,6086,6086,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_ReactNative,Clipboard_Information_Leakage,6229,NULL,NULL,6229,NULL,NULL,NULL,NULL,NULL,NULL,6229,NULL,NULL,NULL,NULL,6229,NULL,6229,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_ReactNative,Insecure_Text_Entry,6228,NULL,NULL,6228,NULL,NULL,NULL,NULL,NULL,6228,6228,NULL,NULL,NULL,NULL,6228,NULL,6228,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_ReactNative,Insufficient_Transport_Layer_Security,6233,NULL,NULL,6233,NULL,NULL,NULL,NULL,NULL,6233,6233,NULL,NULL,NULL,NULL,6233,NULL,6233,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_ReactNative,Missing_Root_Or_Jailbreak_Check,6219,NULL,NULL,6219,NULL,NULL,NULL,NULL,NULL,NULL,6219,NULL,NULL,NULL,NULL,6219,NULL,6219,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_ReactNative,Unencrypted_Sensitive_Data_Storage,6230,NULL,NULL,6230,NULL,NULL,NULL,NULL,NULL,6230,6230,NULL,NULL,NULL,NULL,6230,NULL,6230,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_SAPUI5,Client_Manual_XHR_Handling,4541,NULL,NULL,4541,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_SAPUI5,Client_Manual_XSRF_Token_Handling,4542,NULL,NULL,4542,NULL,NULL,NULL,NULL,NULL,NULL,4542,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4542,4542,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_SAPUI5,SAPUI5_Custom_OData_Model,4545,NULL,NULL,4545,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_SAPUI5,SAPUI5_Deprecated_Symbols,4540,NULL,NULL,4540,NULL,NULL,NULL,NULL,NULL,NULL,4540,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4540,4540,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_SAPUI5,SAPUI5_Hardcoded_UserId_In_Comments,6091,NULL,NULL,6091,NULL,NULL,NULL,NULL,NULL,6091,6091,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_SAPUI5,SAPUI5_OData_Call_Without_Batch_Mode,4580,NULL,NULL,4580,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_SAPUI5,SAPUI5_Potential_Malicious_File_Upload,4532,NULL,NULL,4532,NULL,NULL,NULL,NULL,NULL,NULL,4532,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4532,4532,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_SAPUI5,SAPUI5_Use_Of_Hardcoded_URL,6083,NULL,NULL,6083,NULL,NULL,NULL,NULL,NULL,6083,6083,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Cleartext_Storage_Of_Sensitive_Information,4170,NULL,NULL,4170,NULL,NULL,NULL,NULL,4170,4170,4170,NULL,NULL,NULL,NULL,NULL,4170,NULL,4170,4170,NULL,4170,NULL,4170,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Code_Injection,2967,NULL,NULL,2967,2967,2967,NULL,NULL,2967,2967,2967,2967,NULL,NULL,NULL,NULL,2967,NULL,2967,2967,2967,2967,2967,2967,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Comparing_instead_of_Assigning,2968,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Cookie_Poisoning,4171,NULL,NULL,4171,NULL,NULL,NULL,NULL,NULL,4171,4171,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4171,4171,NULL,4171,NULL,4171,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Divide_By_Zero,2969,NULL,NULL,NULL,2969,2969,NULL,NULL,NULL,NULL,2969,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Dynamic_File_Inclusion,2970,NULL,NULL,NULL,2970,NULL,NULL,NULL,2970,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2970,NULL,NULL,2970,2970,NULL,NULL,2970,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Expression_is_Always_False,2972,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Expression_is_Always_True,2973,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Hardcoded_password_in_Connection_String,2975,NULL,NULL,2975,2975,2975,NULL,NULL,NULL,2975,2975,2975,NULL,NULL,NULL,NULL,NULL,NULL,2975,2975,2975,2975,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,HTTP_Response_Splitting,2976,NULL,NULL,2976,2976,2976,NULL,NULL,2976,2976,2976,NULL,NULL,NULL,NULL,NULL,2976,NULL,2976,2976,2976,2976,NULL,2976,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Information_Exposure_Through_Directory_Listing,4172,NULL,NULL,4172,NULL,NULL,NULL,NULL,NULL,NULL,4172,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4172,4172,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Information_Exposure_Through_Log_Files,4173,NULL,NULL,4173,NULL,NULL,NULL,NULL,NULL,NULL,4173,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4173,4173,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Insecure_Direct_Object_References,3905,NULL,NULL,3905,NULL,NULL,NULL,NULL,NULL,3905,3905,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3905,3905,NULL,3905,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,JSON_Hijacking,3924,NULL,NULL,3924,NULL,NULL,NULL,NULL,NULL,NULL,3924,NULL,NULL,NULL,NULL,NULL,3924,NULL,NULL,3924,NULL,NULL,NULL,3924,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Log_Forging,4174,NULL,NULL,4174,NULL,NULL,NULL,NULL,4174,NULL,4174,NULL,NULL,NULL,NULL,NULL,4174,NULL,4174,4174,4174,4174,NULL,4174,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Missing_CSP_Header,4033,NULL,NULL,4033,NULL,NULL,NULL,NULL,NULL,NULL,4033,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4033,4033,4033,4033,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Missing_Default_Case_In_Switch_Statement,2977,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Missing_Encryption_of_Sensitive_Data,4128,NULL,NULL,4128,NULL,NULL,NULL,NULL,4128,4128,4128,NULL,NULL,NULL,NULL,NULL,4128,NULL,NULL,4128,NULL,4128,NULL,4128,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,MongoDB_NoSQL_Injection,6093,NULL,NULL,6093,NULL,NULL,NULL,NULL,NULL,6093,6093,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Null_Password,3935,NULL,NULL,3935,NULL,NULL,NULL,NULL,3935,NULL,3935,NULL,NULL,NULL,NULL,NULL,3935,NULL,NULL,3935,NULL,3935,NULL,3935,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Omitted_Break_Statement_In_Switch,2978,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Open_Redirect,3926,NULL,NULL,3926,NULL,NULL,NULL,NULL,3926,NULL,3926,NULL,NULL,NULL,NULL,NULL,3926,NULL,NULL,3926,NULL,NULL,NULL,3926,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Parameter_Tampering,2979,NULL,NULL,2979,2979,2979,NULL,NULL,NULL,2979,2979,2979,NULL,NULL,NULL,NULL,NULL,NULL,2979,2979,2979,2979,NULL,2979,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Password_Weak_Encryption,3916,NULL,NULL,3916,NULL,NULL,NULL,NULL,3916,NULL,3916,NULL,NULL,NULL,NULL,NULL,3916,NULL,3916,3916,NULL,3916,NULL,3916,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Path_Traversal,2980,NULL,NULL,2980,2980,2980,NULL,NULL,NULL,2980,2980,2980,NULL,NULL,NULL,NULL,NULL,NULL,2980,2980,2980,2980,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Plaintext_Storage_of_a_Password,2981,NULL,NULL,2981,2981,2981,NULL,NULL,2981,2981,2981,NULL,NULL,NULL,NULL,NULL,2981,NULL,2981,2981,2981,2981,NULL,2981,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Poor_Database_Access_Control,3920,NULL,NULL,3920,NULL,NULL,NULL,NULL,3920,NULL,3920,NULL,NULL,NULL,NULL,NULL,3920,NULL,NULL,3920,3920,NULL,NULL,3920,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Potentially_Vulnerable_To_Xsrf,3922,NULL,NULL,3922,NULL,NULL,NULL,NULL,NULL,NULL,3922,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3922,3922,NULL,3922,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Privacy_Violation,3928,NULL,NULL,3928,NULL,NULL,NULL,NULL,3928,3928,3928,NULL,NULL,NULL,NULL,NULL,3928,NULL,NULL,3928,NULL,3928,NULL,3928,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,ReDOS_in_RegExp,4005,NULL,NULL,4005,NULL,NULL,NULL,NULL,4005,4005,4005,NULL,NULL,NULL,NULL,NULL,4005,NULL,NULL,4005,4005,NULL,NULL,4005,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Reflected_XSS,2982,NULL,NULL,2982,2982,2982,NULL,NULL,2982,2982,2982,2982,NULL,NULL,NULL,NULL,2982,NULL,2982,2982,2982,2982,2982,2982,NULL,NULL,2982 JavaScript,JavaScript_Server_Side_Vulnerabilities,Second_Order_SQL_Injection,2983,NULL,NULL,2983,2983,2983,NULL,NULL,2983,2983,2983,2983,NULL,NULL,NULL,NULL,2983,NULL,2983,2983,2983,2983,2983,2983,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Security_Misconfiguration,3906,NULL,NULL,3906,NULL,NULL,NULL,NULL,NULL,3906,3906,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3906,3906,3906,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Server_DoS_by_loop,3939,NULL,NULL,3939,NULL,NULL,NULL,NULL,3939,3939,3939,NULL,NULL,NULL,NULL,NULL,3939,NULL,NULL,3939,NULL,NULL,NULL,3939,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Server_DoS_by_sleep,3940,NULL,NULL,3940,NULL,NULL,NULL,NULL,3940,3940,3940,NULL,NULL,NULL,NULL,NULL,3940,NULL,NULL,3940,NULL,NULL,NULL,3940,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,SQL_Injection,2984,NULL,NULL,2984,2984,2984,NULL,NULL,2984,2984,2984,2984,NULL,NULL,NULL,NULL,2984,NULL,2984,2984,2984,2984,2984,2984,NULL,NULL,2984 JavaScript,JavaScript_Server_Side_Vulnerabilities,SSL_Verification_Bypass,3583,NULL,NULL,3583,3583,3583,NULL,NULL,NULL,3583,3583,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3583,3583,3583,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Stored_Code_Injection,2985,NULL,NULL,2985,2985,2985,NULL,NULL,2985,2985,2985,2985,NULL,NULL,NULL,NULL,2985,NULL,2985,2985,2985,2985,NULL,2985,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Stored_Path_Traversal,2986,NULL,NULL,2986,2986,2986,NULL,NULL,NULL,NULL,2986,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2986,2986,2986,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Stored_XSS,2987,NULL,NULL,2987,2987,2987,NULL,NULL,2987,2987,2987,2987,NULL,NULL,NULL,NULL,2987,NULL,2987,2987,2987,2987,2987,2987,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Uncontrolled_Format_String,2988,NULL,NULL,2988,2988,2988,NULL,NULL,NULL,2988,2988,NULL,NULL,NULL,NULL,NULL,2988,NULL,2988,2988,2988,2988,NULL,2988,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Unprotected_Cookie,3934,NULL,NULL,3934,NULL,NULL,NULL,NULL,3934,NULL,3934,NULL,NULL,NULL,NULL,NULL,3934,NULL,NULL,3934,NULL,3934,NULL,3934,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Use_of_Broken_or_Risky_Cryptographic_Algorithm,2989,NULL,NULL,2989,2989,2989,NULL,NULL,2989,NULL,2989,NULL,NULL,NULL,NULL,NULL,2989,NULL,NULL,2989,2989,2989,NULL,2989,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Use_of_Deprecated_or_Obsolete_Functions,2990,NULL,NULL,2990,2990,2990,NULL,NULL,NULL,NULL,2990,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2990,2990,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Use_Of_Hardcoded_Password,3933,NULL,NULL,3933,NULL,NULL,NULL,NULL,3933,NULL,3933,NULL,NULL,NULL,NULL,NULL,3933,NULL,NULL,3933,3933,3933,NULL,3933,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Use_Of_HTTP_Sensitive_Data_Exposure,3930,NULL,NULL,3930,NULL,NULL,NULL,NULL,3930,NULL,3930,NULL,NULL,NULL,NULL,NULL,3930,NULL,3930,3930,3930,NULL,NULL,3930,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,Use_of_Insufficiently_Random_Values,2991,NULL,NULL,2991,2991,2991,NULL,NULL,2991,2991,2991,NULL,NULL,NULL,NULL,NULL,2991,NULL,2991,2991,2991,2991,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Server_Side_Vulnerabilities,XSRF,3929,NULL,NULL,3929,NULL,NULL,NULL,NULL,NULL,3929,3929,NULL,NULL,NULL,NULL,NULL,3929,NULL,3929,3929,NULL,NULL,NULL,3929,NULL,NULL,NULL JavaScript,JavaScript_Visualforce_Remoting,VF_Remoting_Client_Potential_Code_Injection,3707,NULL,NULL,3707,3707,3707,NULL,NULL,3707,3707,3707,NULL,NULL,NULL,NULL,NULL,3707,NULL,3707,3707,3707,3707,NULL,3707,NULL,NULL,NULL JavaScript,JavaScript_Visualforce_Remoting,VF_Remoting_Client_Potential_XSRF,3708,NULL,NULL,3708,3708,3708,NULL,NULL,NULL,3708,3708,NULL,NULL,NULL,NULL,NULL,3708,NULL,3708,3708,NULL,3708,NULL,3708,NULL,NULL,NULL JavaScript,JavaScript_Visualforce_Remoting,VF_Remoting_Client_Potential_XSS,3709,NULL,NULL,3709,3709,3709,NULL,NULL,3709,3709,3709,NULL,NULL,NULL,NULL,NULL,3709,NULL,3709,3709,3709,3709,NULL,3709,NULL,NULL,NULL JavaScript,JavaScript_Vue,Declaration_of_Multiple_Vue_Components_per_File,6242,NULL,NULL,6242,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Vue,Declaration_of_Vue_Component_Data_as_Property,6240,NULL,NULL,6240,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Vue,Inconsistent_Component_Top_Level_Elements_Ordering,6245,NULL,NULL,6245,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Vue,Inconsistent_use_of_Directive_Shorthands,6365,NULL,NULL,6365,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Vue,Use_of_Implicit_Types_on_Vue_Component_Props,6241,NULL,NULL,6241,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Vue,Use_of_Single_Word_Named_Vue_Components,6243,NULL,NULL,6243,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Vue,Use_of_vif_and_vfor_On_Same_Element,6322,NULL,NULL,6322,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_Vue,Vue_DOM_XSS,6196,NULL,NULL,6196,NULL,NULL,NULL,NULL,NULL,6196,6196,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL JavaScript,JavaScript_XS,XS_Code_Injection,4100,NULL,NULL,4100,NULL,NULL,NULL,NULL,4100,4100,4100,NULL,NULL,NULL,NULL,NULL,4100,NULL,NULL,NULL,NULL,NULL,NULL,4100,NULL,4100,NULL JavaScript,JavaScript_XS,XS_Log_Injection,4101,NULL,NULL,4101,NULL,NULL,NULL,NULL,4101,NULL,4101,NULL,NULL,NULL,NULL,NULL,4101,NULL,NULL,NULL,NULL,NULL,NULL,4101,NULL,4101,NULL JavaScript,JavaScript_XS,XS_Open_Redirect,4102,NULL,NULL,4102,NULL,NULL,NULL,NULL,4102,4102,4102,NULL,NULL,NULL,NULL,NULL,4102,NULL,NULL,NULL,NULL,NULL,NULL,4102,NULL,4102,NULL JavaScript,JavaScript_XS,XS_Overly_Permissive_CORS,4103,NULL,NULL,4103,NULL,NULL,NULL,NULL,4103,NULL,4103,NULL,NULL,NULL,NULL,NULL,4103,NULL,NULL,NULL,NULL,NULL,NULL,4103,NULL,4103,NULL JavaScript,JavaScript_XS,XS_Parameter_Tampering,4104,NULL,NULL,4104,NULL,NULL,NULL,NULL,NULL,4104,4104,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4104,NULL,4104,NULL JavaScript,JavaScript_XS,XS_Potentially_Vulnerable_To_Clickjacking,4105,NULL,NULL,4105,NULL,NULL,NULL,NULL,4105,NULL,4105,NULL,NULL,NULL,NULL,NULL,4105,NULL,NULL,NULL,NULL,NULL,NULL,4105,NULL,4105,NULL JavaScript,JavaScript_XS,XS_Reflected_XSS,4106,NULL,NULL,4106,NULL,NULL,NULL,NULL,4106,4106,4106,NULL,NULL,NULL,NULL,NULL,4106,NULL,NULL,NULL,NULL,NULL,NULL,4106,NULL,4106,NULL JavaScript,JavaScript_XS,XS_Response_Splitting,4107,NULL,NULL,4107,NULL,NULL,NULL,NULL,4107,4107,4107,NULL,NULL,NULL,NULL,NULL,4107,NULL,NULL,NULL,NULL,NULL,NULL,4107,NULL,4107,NULL JavaScript,JavaScript_XS,XS_Second_Order_SQL_Injection,4108,NULL,NULL,4108,NULL,NULL,NULL,NULL,4108,4108,4108,NULL,NULL,NULL,NULL,NULL,4108,NULL,NULL,NULL,NULL,NULL,NULL,4108,NULL,4108,NULL JavaScript,JavaScript_XS,XS_SQL_Injection,4109,NULL,NULL,4109,NULL,NULL,NULL,NULL,4109,4109,4109,NULL,NULL,NULL,NULL,NULL,4109,NULL,NULL,NULL,NULL,NULL,NULL,4109,NULL,4109,NULL JavaScript,JavaScript_XS,XS_Stored_Code_Injection,4110,NULL,NULL,4110,NULL,NULL,NULL,NULL,4110,4110,4110,NULL,NULL,NULL,NULL,NULL,4110,NULL,NULL,NULL,NULL,NULL,NULL,4110,NULL,4110,NULL JavaScript,JavaScript_XS,XS_Stored_XSS,4111,NULL,NULL,4111,NULL,NULL,NULL,NULL,4111,4111,4111,NULL,NULL,NULL,NULL,NULL,4111,NULL,NULL,NULL,NULL,NULL,NULL,4111,NULL,4111,NULL JavaScript,JavaScript_XS,XS_Unencrypted_Data_Transfer,4112,NULL,NULL,4112,NULL,NULL,NULL,NULL,4112,NULL,4112,NULL,NULL,NULL,NULL,NULL,4112,NULL,NULL,NULL,NULL,NULL,NULL,4112,NULL,4112,NULL JavaScript,JavaScript_XS,XS_Use_Of_Hardcoded_URL,4113,NULL,NULL,4113,NULL,NULL,NULL,NULL,4113,4113,4113,NULL,NULL,NULL,NULL,NULL,4113,NULL,NULL,NULL,NULL,NULL,NULL,4113,NULL,4113,NULL JavaScript,JavaScript_XS,XS_XSRF,4114,NULL,NULL,4114,NULL,NULL,NULL,NULL,NULL,4114,4114,NULL,NULL,NULL,NULL,NULL,4114,NULL,NULL,NULL,NULL,NULL,NULL,4114,NULL,4114,NULL Kotlin,Kotlin_Android,Accessible_Content_Provider,5637,5637,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5637,NULL,5637,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Allowed_Backup,5638,5638,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5638,NULL,5638,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Client_Side_Injection,5840,5840,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5840,NULL,5840,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Client_Side_ReDoS,5897,5897,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5897,NULL,5897,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Communication_Over_HTTP,5694,5694,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5694,NULL,5694,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Copy_Paste_Buffer_Caching,5915,5915,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5915,NULL,5915,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Debuggable_App,5639,5639,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5639,NULL,5639,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,DeviceId_Authentication,5691,5691,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5691,NULL,5691,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Exported_Service_Without_Permissions,5640,5640,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5640,NULL,5640,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Failure_to_Implement_Least_Privilege,5685,5685,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5685,NULL,5685,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Hardcoded_Password_In_Gradle,5648,5648,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5648,NULL,5648,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Improper_Certificate_Validation,5821,5821,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5821,NULL,5821,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Improper_Verification_Of_Intent_By_Broadcast_Receiver,5873,5873,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5873,NULL,5873,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Insecure_Android_SDK_Version,5641,5641,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5641,NULL,5641,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Insecure_Cipher_Mode,5719,5719,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5719,NULL,5719,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Insecure_Data_Storage_Usage,5807,5807,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5807,NULL,5807,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Insecure_Sensitive_Data_Storage,5806,5806,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5806,NULL,5806,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Insecure_WebView_Usage,5872,5872,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5872,NULL,5872,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Missing_Rooted_Device_Check,5687,5687,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5687,NULL,5687,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Non_Encrypted_Data_Storage,5901,5901,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5901,NULL,5901,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Passing_Non_Encrypted_Data_Between_Activities,5891,5891,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5891,NULL,5891,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Privacy_Violation,5825,5825,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5825,NULL,5825,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,ProGuard_Obfuscation_Not_In_Use,5649,5649,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5649,NULL,5649,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Reuse_of_Cryptographic_Key,5904,5904,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5904,NULL,5904,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Screen_Caching,5835,5835,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5835,NULL,5835,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Sensitive_Information_Over_HTTP,5764,5764,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5764,NULL,5764,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Unsafe_Permission_Check,5862,5862,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5862,NULL,5862,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Use_of_Hardcoded_Cryptographic_Key,5815,5815,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5815,NULL,5815,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Use_Of_Implicit_Intent_For_Sensitive_Communication,5882,5882,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5882,NULL,5882,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Use_of_WebView_AddJavascriptInterface,5653,5653,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5653,NULL,5653,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,WebView_Cache_Information_Leak,5889,5889,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5889,NULL,5889,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_Android,Webview_DOM_XSS,5767,5767,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5767,NULL,5767,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_High_Risk,Code_Injection,6318,NULL,NULL,6318,NULL,NULL,NULL,NULL,NULL,6318,6318,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_High_Risk,Command_Injection,6416,NULL,NULL,6416,NULL,NULL,NULL,NULL,NULL,6416,6416,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_High_Risk,Connection_String_Injection,6324,NULL,NULL,6324,NULL,NULL,NULL,NULL,NULL,6324,6324,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_High_Risk,Reflected_XSS,6280,NULL,NULL,6280,NULL,NULL,NULL,NULL,NULL,6280,6280,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_High_Risk,SQL_Injection,6300,NULL,NULL,6300,NULL,NULL,NULL,NULL,NULL,6300,6300,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Kotlin,Kotlin_High_Risk,Stored_XSS,6286,NULL,NULL,6286,NULL,NULL,NULL,NULL,NULL,6286,6286,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,Buffer_Size_Literal,3090,NULL,3090,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3090,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,Buffer_Size_Literal_Condition,3633,NULL,3633,3633,3633,3633,NULL,NULL,NULL,NULL,3633,NULL,NULL,NULL,NULL,3633,NULL,3633,NULL,3633,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,Buffer_Size_Literal_Overflow,3634,NULL,3634,3634,3634,3634,NULL,NULL,NULL,3634,3634,NULL,NULL,NULL,NULL,3634,NULL,3634,NULL,3634,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,Improper_Implementation_of_NSSecureCoding,3587,NULL,3587,3587,3587,3587,NULL,NULL,NULL,3587,3587,NULL,NULL,NULL,NULL,3587,NULL,3587,NULL,3587,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,Jailbrake_File_Referenced_By_Name,3608,NULL,3608,3608,3608,3608,NULL,NULL,NULL,NULL,3608,NULL,NULL,NULL,NULL,3608,NULL,3608,NULL,3608,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,Jailbreak_Unchecked_File_Operation_Result_Code,3609,NULL,3609,3609,3609,3609,NULL,NULL,NULL,NULL,3609,NULL,NULL,NULL,NULL,3609,NULL,3609,NULL,3609,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,NSPredicate_Injection,3593,NULL,3593,3593,3593,3593,NULL,NULL,NULL,3593,3593,NULL,NULL,NULL,NULL,3593,NULL,3593,3593,3593,3593,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,NSPredicate_Injection_Via_Deserialization,3594,NULL,3594,3594,3594,3594,NULL,NULL,NULL,3594,3594,NULL,NULL,NULL,NULL,3594,NULL,3594,3594,3594,3594,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,Path_Manipulation,3624,NULL,3624,3624,3624,3624,NULL,NULL,NULL,3624,3624,NULL,NULL,NULL,NULL,3624,NULL,3624,NULL,3624,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,Signed_Memory_Arithmetic,3592,NULL,3592,3592,3592,3592,NULL,NULL,NULL,3592,3592,NULL,NULL,NULL,NULL,3592,NULL,3592,NULL,3592,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,UDP_Protocol_Used,3611,NULL,3611,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3611,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,Unchecked_CString_Convertion,3610,NULL,3610,3610,3610,3610,NULL,NULL,NULL,NULL,3610,NULL,NULL,NULL,NULL,3610,NULL,3610,NULL,3610,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,Unscrubbed_Secret,3626,NULL,3626,3626,3626,3626,NULL,NULL,NULL,NULL,3626,NULL,NULL,NULL,NULL,3626,NULL,3626,NULL,3626,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,Unsecure_Deserialization,3588,NULL,3588,3588,3588,3588,NULL,NULL,NULL,3588,3588,NULL,NULL,NULL,NULL,3588,NULL,3588,3588,3588,3588,NULL,NULL,NULL,NULL,NULL,NULL Objc,Apple_Secure_Coding_Guide,URL_Injection,3596,NULL,3596,3596,3596,3596,NULL,NULL,NULL,NULL,3596,NULL,NULL,NULL,NULL,3596,NULL,3596,3596,3596,3596,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Best_Coding_Practice,Dead_Code,2920,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2920,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Best_Coding_Practice,Dynamic_SQL_Queries,3938,NULL,NULL,3938,NULL,NULL,NULL,NULL,NULL,3938,3938,NULL,NULL,NULL,NULL,3938,NULL,3938,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Best_Coding_Practice,Empty_Methods,2921,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2921,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Best_Coding_Practice,Expression_is_Always_False,2798,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2798,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Best_Coding_Practice,Expression_is_Always_True,2799,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2799,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Best_Coding_Practice,Missing_Colon_In_Selector,2856,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2856,NULL,NULL,NULL,NULL,2856,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_High_Risk,App_Transport_Security_Bypass,4732,NULL,NULL,4732,NULL,NULL,NULL,NULL,NULL,4732,4732,NULL,NULL,NULL,NULL,4732,NULL,4732,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_High_Risk,Deserialization_of_Untrusted_Data,4735,NULL,NULL,4735,NULL,NULL,NULL,NULL,NULL,4735,4735,NULL,NULL,NULL,NULL,4735,NULL,4735,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_High_Risk,Information_Exposure_Through_Extension,3867,NULL,NULL,3867,3867,3867,NULL,NULL,NULL,3867,3867,NULL,NULL,NULL,NULL,3867,NULL,3867,NULL,3867,3867,3867,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_High_Risk,Reflected_XSS_All_Clients,2183,NULL,NULL,2183,2183,2183,NULL,NULL,NULL,2183,2183,2183,NULL,NULL,NULL,2183,NULL,2183,2183,2183,NULL,2183,2183,NULL,NULL,NULL,2183 Objc,ObjectiveC_High_Risk,Second_Order_SQL_Injection,2184,NULL,NULL,2184,2184,2184,NULL,NULL,NULL,2184,2184,2184,NULL,NULL,NULL,2184,NULL,2184,2184,2184,NULL,2184,2184,NULL,NULL,NULL,NULL Objc,ObjectiveC_High_Risk,SQL_Injection,2185,NULL,NULL,2185,2185,2185,NULL,NULL,NULL,2185,2185,2185,NULL,NULL,NULL,2185,NULL,2185,2185,2185,NULL,2185,2185,NULL,NULL,NULL,2185 Objc,ObjectiveC_High_Risk,Stored_XSS,2186,NULL,NULL,2186,2186,2186,NULL,NULL,NULL,2186,2186,2186,NULL,NULL,NULL,2186,NULL,2186,2186,2186,NULL,2186,2186,NULL,NULL,NULL,NULL Objc,ObjectiveC_High_Risk,Third_Party_Keyboards_On_Sensitive_Field,3866,NULL,NULL,3866,3866,3866,NULL,NULL,NULL,3866,3866,NULL,NULL,NULL,NULL,3866,NULL,3866,NULL,NULL,NULL,3866,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_High_Risk,Universal_XSS,4728,NULL,NULL,4728,NULL,NULL,NULL,NULL,NULL,4728,4728,NULL,NULL,NULL,NULL,4728,NULL,4728,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_High_Risk,Unsafe_Reflection,2187,NULL,NULL,2187,2187,2187,NULL,NULL,NULL,2187,2187,2187,NULL,NULL,NULL,2187,NULL,2187,2187,NULL,NULL,2187,2187,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Allowed_Backup,5320,NULL,NULL,5320,NULL,NULL,NULL,NULL,NULL,NULL,5320,NULL,NULL,NULL,NULL,5320,NULL,5320,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Empty_Password,2794,NULL,NULL,2794,2794,2794,NULL,NULL,NULL,NULL,2794,NULL,NULL,NULL,NULL,2794,NULL,2794,NULL,2794,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Functions_Apple_Recommends_To_Avoid,2851,NULL,NULL,2851,2851,2851,NULL,NULL,NULL,NULL,2851,NULL,NULL,NULL,NULL,2851,NULL,2851,NULL,2851,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Heap_Inspection,2911,NULL,NULL,2911,2911,2911,NULL,NULL,NULL,NULL,2911,NULL,NULL,NULL,NULL,2911,NULL,2911,NULL,2911,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Improper_Resource_Shutdown_or_Release,2912,NULL,NULL,2912,2912,2912,NULL,NULL,NULL,NULL,2912,NULL,NULL,NULL,NULL,2912,NULL,2912,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Incorrect_Initialization,2852,NULL,NULL,2852,2852,2852,NULL,NULL,NULL,NULL,2852,NULL,NULL,NULL,NULL,2852,NULL,2852,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Information_Exposure_Through_an_Error_Message,2795,NULL,NULL,2795,2795,2795,NULL,NULL,NULL,NULL,2795,NULL,NULL,NULL,NULL,2795,NULL,2795,NULL,2795,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Information_Leak_Through_Response_Caching,5299,NULL,NULL,5299,NULL,NULL,NULL,NULL,NULL,NULL,5299,NULL,NULL,NULL,NULL,5299,NULL,5299,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Insufficient_Encryption_Key_Size,2913,NULL,NULL,2913,2913,2913,NULL,NULL,NULL,NULL,2913,NULL,NULL,NULL,NULL,2913,NULL,2913,2913,2913,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,iOS_Improper_Resource_Release_Shutdown,3937,NULL,NULL,3937,NULL,NULL,NULL,NULL,NULL,NULL,3937,NULL,NULL,NULL,NULL,3937,NULL,3937,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Log_Forging,2188,NULL,NULL,2188,2188,2188,NULL,NULL,NULL,NULL,2188,NULL,NULL,NULL,NULL,2188,NULL,2188,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Memory_Leak,2914,NULL,NULL,2914,2914,2914,NULL,NULL,NULL,NULL,2914,NULL,NULL,NULL,NULL,2914,NULL,2914,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Missing_Certificate_Pinning,4899,NULL,NULL,4899,NULL,NULL,NULL,NULL,NULL,NULL,4899,NULL,NULL,NULL,NULL,4899,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Missing_Device_Lock_Verification,4787,NULL,NULL,4787,NULL,NULL,NULL,NULL,NULL,NULL,4787,NULL,NULL,NULL,NULL,4787,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Missing_Jailbreak_Check,5296,NULL,NULL,5296,NULL,NULL,NULL,NULL,NULL,NULL,5296,NULL,NULL,NULL,NULL,5296,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Null_Password,2915,NULL,NULL,2915,2915,2915,NULL,NULL,NULL,NULL,2915,NULL,NULL,NULL,NULL,2915,NULL,2915,NULL,2915,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Password_In_Comment,4414,NULL,NULL,4414,NULL,NULL,NULL,NULL,NULL,NULL,4414,NULL,NULL,NULL,NULL,4414,NULL,4414,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Plain_Text_Transport_Layer,4895,NULL,NULL,4895,NULL,NULL,NULL,NULL,NULL,NULL,4895,NULL,NULL,NULL,NULL,4895,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Poor_Authorization_and_Authentication,2189,NULL,NULL,2189,2189,2189,NULL,NULL,NULL,NULL,2189,NULL,NULL,NULL,NULL,2189,NULL,2189,2189,2189,2189,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Potential_ReDoS,2190,NULL,NULL,2190,2190,2190,NULL,NULL,NULL,NULL,2190,NULL,NULL,NULL,NULL,2190,NULL,2190,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Sensitive_Data_In_Temp_Folders,2916,NULL,NULL,2916,2916,2916,NULL,NULL,NULL,NULL,2916,NULL,NULL,NULL,NULL,2916,NULL,2916,NULL,2916,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Third_Party_Keyboard_Enabled,3865,NULL,NULL,3865,3865,3865,NULL,NULL,NULL,NULL,3865,NULL,NULL,NULL,NULL,3865,NULL,3865,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Unchecked_Return_Value,2917,NULL,2917,2917,2917,2917,NULL,NULL,NULL,NULL,2917,NULL,NULL,NULL,NULL,2917,NULL,2917,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,2221,NULL,NULL,2221,2221,2221,NULL,NULL,NULL,NULL,2221,NULL,NULL,NULL,NULL,2221,NULL,2221,NULL,2221,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Use_of_Hardcoded_Cryptographic_Key,2918,NULL,NULL,2918,2918,2918,NULL,NULL,NULL,NULL,2918,NULL,NULL,NULL,NULL,2918,NULL,2918,2918,2918,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Use_of_Hardcoded_Password,2796,NULL,NULL,2796,2796,2796,NULL,NULL,NULL,NULL,2796,NULL,NULL,NULL,NULL,2796,NULL,2796,NULL,2796,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Use_of_Insufficiently_Random_Values,2919,NULL,2919,2919,2919,2919,NULL,NULL,NULL,NULL,2919,NULL,NULL,NULL,NULL,2919,NULL,2919,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Low_Visibility,Use_of_Obsolete_Functions,2797,NULL,NULL,2797,2797,2797,NULL,NULL,NULL,NULL,2797,NULL,NULL,NULL,NULL,2797,NULL,2797,NULL,2797,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Autocorrection_Keystroke_Logging,3843,NULL,NULL,3843,3843,3843,NULL,NULL,NULL,3843,3843,NULL,NULL,NULL,NULL,3843,NULL,3843,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Cut_And_Paste_Leakage,2191,NULL,NULL,2191,2191,2191,NULL,NULL,NULL,2191,2191,2191,NULL,NULL,NULL,2191,NULL,2191,NULL,2191,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Format_String_Attack,2906,NULL,2906,2906,2906,2906,NULL,NULL,NULL,2906,2906,NULL,NULL,NULL,NULL,2906,NULL,2906,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Improper_Certificate_Validation,2907,NULL,2907,2907,2907,2907,NULL,NULL,NULL,2907,2907,NULL,NULL,NULL,NULL,2907,NULL,2907,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Information_Exposure_Through_Query_String,2908,NULL,2908,2908,2908,2908,NULL,NULL,NULL,2908,2908,NULL,NULL,NULL,NULL,2908,NULL,2908,NULL,2908,2908,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Insecure_Data_Storage,2192,NULL,NULL,2192,2192,2192,NULL,NULL,NULL,2192,2192,2192,NULL,NULL,NULL,2192,NULL,2192,NULL,2192,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Insufficient_Transport_Layer_Input,2193,NULL,2193,2193,2193,2193,NULL,NULL,NULL,2193,2193,2193,NULL,NULL,NULL,2193,NULL,2193,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Insufficient_Transport_Layer_Output,2909,NULL,2909,2909,2909,2909,NULL,NULL,NULL,2909,2909,NULL,NULL,NULL,NULL,2909,NULL,2909,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Missing_Encryption_of_Sensitive_Data,2905,NULL,NULL,2905,2905,2905,NULL,NULL,NULL,2905,2905,NULL,NULL,NULL,NULL,2905,NULL,2905,NULL,2905,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Parameter_Tampering,2857,NULL,NULL,2857,2857,2857,NULL,NULL,NULL,2857,2857,NULL,NULL,NULL,NULL,2857,NULL,2857,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Path_Traversal,2194,NULL,2194,NULL,2194,2194,NULL,NULL,NULL,2194,2194,2194,NULL,NULL,NULL,2194,NULL,NULL,NULL,2194,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,ReDoS,2195,NULL,NULL,2195,2195,2195,NULL,NULL,NULL,2195,2195,2195,NULL,NULL,NULL,2195,NULL,2195,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Screen_Caching,2910,NULL,NULL,2910,2910,2910,NULL,NULL,NULL,2910,2910,NULL,NULL,NULL,NULL,2910,NULL,2910,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,Side_Channel_Data_Leakage,2196,NULL,NULL,2196,2196,2196,NULL,NULL,NULL,2196,2196,2196,NULL,NULL,NULL,2196,NULL,2196,NULL,2196,NULL,NULL,NULL,NULL,NULL,NULL,NULL Objc,ObjectiveC_Medium_Threat,XML_External_Entity,2197,NULL,NULL,2197,2197,2197,NULL,NULL,NULL,2197,2197,2197,NULL,NULL,NULL,2197,NULL,2197,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Perl,Perl_Best_Coding_Practice,Empty_Methods,2026,NULL,NULL,2026,2026,2026,NULL,NULL,2026,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2026,NULL,NULL,NULL,NULL,NULL,NULL,2026,NULL,NULL,NULL Perl,Perl_Best_Coding_Practice,Hardcoded_Absolute_Path,2019,NULL,NULL,2019,2019,2019,NULL,NULL,NULL,NULL,2019,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2019,NULL,2019,NULL,NULL,NULL,NULL,NULL Perl,Perl_Best_Coding_Practice,Prepending_Leading_Zeroes_To_Integer_Literals,2027,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2027,NULL,NULL,NULL,NULL,NULL,NULL,2027,NULL,NULL,NULL Perl,Perl_Best_Coding_Practice,Reusing_Variable_Names_In_Subscopes,2063,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2063,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2063,NULL,NULL,NULL,NULL,NULL,NULL,2063,NULL,NULL,NULL Perl,Perl_Best_Coding_Practice,Using_Perl4_Package_Names,2064,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2064,2064,NULL,NULL,NULL,NULL,NULL,NULL Perl,Perl_Best_Coding_Practice,Using_Subroutine_Prototypes,2031,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Perl,Perl_High_Risk,Code_Injection,2011,NULL,NULL,2011,2011,2011,NULL,NULL,2011,2011,2011,2011,NULL,NULL,NULL,NULL,2011,NULL,2011,2011,2011,2011,2011,2011,NULL,NULL,NULL Perl,Perl_High_Risk,Command_Injection,2012,NULL,NULL,2012,2012,2012,NULL,NULL,2012,2012,2012,2012,NULL,NULL,NULL,NULL,2012,NULL,2012,2012,2012,2012,2012,2012,NULL,NULL,NULL Perl,Perl_High_Risk,Connection_String_Injection,2013,NULL,NULL,2013,2013,2013,NULL,NULL,2013,2013,2013,2013,NULL,NULL,NULL,NULL,2013,NULL,2013,2013,2013,2013,2013,2013,NULL,NULL,NULL Perl,Perl_High_Risk,LDAP_Injection,2763,NULL,NULL,2763,2763,2763,NULL,NULL,2763,2763,2763,NULL,NULL,NULL,NULL,NULL,2763,NULL,NULL,2763,2763,NULL,NULL,2763,NULL,NULL,NULL Perl,Perl_High_Risk,Reflected_XSS_All_Clients,2014,NULL,NULL,2014,2014,2014,NULL,NULL,2014,2014,2014,2014,NULL,NULL,NULL,NULL,2014,NULL,2014,2014,2014,2014,2014,2014,NULL,NULL,2014 Perl,Perl_High_Risk,Remote_File_Inclusion,2020,NULL,NULL,2020,2020,2020,NULL,NULL,2020,2020,2020,NULL,NULL,NULL,NULL,NULL,2020,NULL,NULL,2020,2020,NULL,NULL,2020,NULL,NULL,NULL Perl,Perl_High_Risk,Resource_Injection,2015,NULL,NULL,2015,2015,2015,NULL,NULL,2015,2015,2015,2015,NULL,NULL,NULL,NULL,2015,NULL,2015,2015,2015,2015,2015,2015,NULL,NULL,NULL Perl,Perl_High_Risk,Second_Order_SQL_Injection,2016,NULL,NULL,2016,2016,2016,NULL,NULL,2016,2016,2016,2016,NULL,NULL,NULL,NULL,2016,NULL,2016,2016,2016,2016,2016,2016,NULL,NULL,NULL Perl,Perl_High_Risk,SQL_Injection,2017,NULL,NULL,2017,2017,2017,NULL,NULL,2017,2017,2017,2017,NULL,NULL,NULL,NULL,2017,NULL,2017,2017,2017,2017,2017,2017,NULL,NULL,2017 Perl,Perl_High_Risk,Stored_XSS,2018,NULL,NULL,2018,2018,2018,NULL,NULL,2018,2018,2018,2018,NULL,NULL,NULL,NULL,2018,NULL,2018,2018,2018,2018,2018,2018,NULL,NULL,NULL Perl,Perl_Low_Visibility,Import_of_Deprecated_Modules,2039,NULL,NULL,2039,2039,2039,NULL,NULL,NULL,NULL,2039,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2039,2039,NULL,NULL,NULL,NULL,NULL,NULL Perl,Perl_Low_Visibility,Improper_Filtering_of_Special_Elements,2054,NULL,NULL,2054,NULL,2054,NULL,NULL,NULL,NULL,2054,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2054,NULL,NULL,NULL,NULL,NULL,NULL,NULL Perl,Perl_Low_Visibility,Information_Exposure_Through_an_Error_Message,2065,NULL,NULL,2065,2065,2065,NULL,2065,2065,NULL,2065,NULL,NULL,NULL,NULL,NULL,2065,NULL,2065,2065,2065,2065,2065,2065,NULL,NULL,NULL Perl,Perl_Low_Visibility,Log_Forging,2040,NULL,NULL,2040,2040,2040,NULL,NULL,2040,NULL,2040,NULL,NULL,NULL,NULL,NULL,2040,NULL,2040,2040,2040,2040,2040,2040,NULL,NULL,NULL Perl,Perl_Low_Visibility,Not_Checking_Regular_Expressions_Results,2066,NULL,NULL,2066,2066,2066,NULL,2066,NULL,NULL,2066,NULL,NULL,NULL,NULL,NULL,2066,NULL,NULL,2066,NULL,NULL,NULL,2066,NULL,NULL,NULL Perl,Perl_Low_Visibility,Overloading_Reserved_Keywords_or_Subroutines,2041,NULL,NULL,2041,2041,2041,NULL,NULL,2041,NULL,2041,NULL,NULL,NULL,NULL,NULL,2041,NULL,NULL,2041,NULL,NULL,NULL,2041,NULL,NULL,NULL Perl,Perl_Low_Visibility,Permissive_Regular_Expression,2056,NULL,NULL,2056,2056,2056,NULL,NULL,NULL,NULL,2056,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2056,NULL,NULL,NULL,NULL,NULL,NULL,NULL Perl,Perl_Low_Visibility,Prohibit_Indirect_Object_Call_Syntax,2067,NULL,NULL,2067,NULL,2067,NULL,NULL,NULL,NULL,2067,NULL,NULL,NULL,NULL,NULL,2067,NULL,NULL,2067,NULL,NULL,NULL,2067,NULL,NULL,NULL Perl,Perl_Low_Visibility,Signifying_Inheritence_At_Runtime,2068,NULL,NULL,2068,2068,2068,NULL,NULL,2068,NULL,2068,NULL,NULL,NULL,NULL,NULL,2068,NULL,NULL,2068,2068,NULL,NULL,2068,NULL,NULL,NULL Perl,Perl_Low_Visibility,Stored_Path_Traversal,2057,NULL,NULL,2057,2057,2057,NULL,NULL,2057,NULL,2057,NULL,NULL,NULL,NULL,NULL,2057,NULL,2057,2057,2057,2057,2057,2057,NULL,NULL,NULL Perl,Perl_Low_Visibility,Unchecked_Return_Value,2058,NULL,NULL,2058,2058,2058,NULL,2058,NULL,NULL,2058,NULL,NULL,NULL,NULL,NULL,2058,NULL,NULL,2058,NULL,NULL,NULL,2058,NULL,NULL,NULL Perl,Perl_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,2046,NULL,NULL,2046,2046,2046,NULL,NULL,2046,2046,2046,2046,NULL,NULL,NULL,NULL,2046,NULL,2046,2046,2046,NULL,NULL,2046,NULL,NULL,NULL Perl,Perl_Low_Visibility,Use_of_Deprecated_or_Obsolete_Functions,2069,NULL,NULL,2069,2069,2069,NULL,NULL,NULL,NULL,2069,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2069,2069,NULL,NULL,NULL,NULL,NULL,NULL Perl,Perl_Low_Visibility,Variables_Outside_The_Scope_of_a_Regex,2042,NULL,NULL,2042,2042,2042,NULL,NULL,NULL,NULL,2042,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2042,NULL,NULL,NULL,NULL,NULL,NULL,NULL Perl,Perl_Medium_Threat,DoS_by_Sleep,2022,NULL,NULL,2022,2022,2022,NULL,NULL,2022,2022,2022,2022,NULL,NULL,NULL,NULL,2022,NULL,2022,2022,NULL,2022,2022,2022,NULL,NULL,NULL Perl,Perl_Medium_Threat,Improper_Restriction_of_XXE_Ref,4119,NULL,NULL,4119,NULL,NULL,NULL,NULL,4119,4119,4119,NULL,NULL,NULL,NULL,NULL,4119,NULL,NULL,4119,4119,NULL,NULL,4119,NULL,NULL,NULL Perl,Perl_Medium_Threat,Missing_Encryption_of_Sensitive_Data,2043,NULL,NULL,2043,2043,2043,NULL,NULL,2043,2043,2043,2043,NULL,NULL,NULL,NULL,2043,NULL,2043,2043,2043,2043,2043,2043,NULL,NULL,NULL Perl,Perl_Medium_Threat,Parameter_Tampering,4137,NULL,NULL,4137,NULL,NULL,NULL,NULL,NULL,4137,4137,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4137,4137,NULL,NULL,4137,NULL,NULL,NULL Perl,Perl_Medium_Threat,Path_Traversal,2059,NULL,NULL,2059,2059,2059,NULL,NULL,2059,2059,2059,2059,NULL,NULL,NULL,NULL,2059,NULL,2059,2059,2059,2059,2059,2059,NULL,NULL,NULL Perl,Perl_Medium_Threat,Privacy_Violation,2107,NULL,NULL,2107,2107,2107,NULL,NULL,2107,2107,2107,2107,NULL,NULL,NULL,NULL,2107,NULL,NULL,2107,2107,NULL,NULL,2107,NULL,NULL,NULL Perl,Perl_Medium_Threat,Stored_Code_Injection,2024,NULL,NULL,2024,2024,2024,NULL,NULL,2024,2024,2024,2024,NULL,NULL,NULL,NULL,2024,NULL,2024,2024,2024,2024,2024,2024,NULL,NULL,NULL Perl,Perl_Medium_Threat,Stored_Command_Injection,2044,NULL,NULL,2044,2044,2044,NULL,NULL,2044,2044,2044,2044,NULL,NULL,NULL,NULL,2044,NULL,2044,2044,2044,NULL,2044,2044,NULL,NULL,NULL Perl,Perl_Medium_Threat,Stored_LDAP_Injection,2762,NULL,NULL,2762,2762,2762,NULL,NULL,2762,2762,2762,NULL,NULL,NULL,NULL,NULL,2762,NULL,NULL,2762,2762,NULL,NULL,2762,NULL,NULL,NULL Perl,Perl_Medium_Threat,Uncontrolled_Format_String,2070,NULL,NULL,2070,2070,2070,NULL,NULL,NULL,2070,2070,2070,NULL,NULL,NULL,NULL,2070,NULL,NULL,2070,2070,2070,2070,2070,NULL,NULL,NULL Perl,Perl_Medium_Threat,Uncontrolled_Memory_Allocation,2060,NULL,NULL,2060,2060,2060,NULL,NULL,NULL,2060,2060,2060,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2060,2060,NULL,NULL,NULL,NULL,NULL,NULL Perl,Perl_Medium_Threat,Unprotected_Transport_of_Credentials,2045,NULL,NULL,2045,2045,2045,NULL,NULL,NULL,2045,2045,2045,NULL,NULL,NULL,NULL,NULL,NULL,2045,2045,2045,2045,NULL,NULL,NULL,NULL,NULL Perl,Perl_Medium_Threat,Use_Of_Hardcoded_Password,2061,NULL,NULL,2061,2061,2061,NULL,NULL,2061,2061,2061,2061,NULL,NULL,NULL,NULL,2061,NULL,2061,2061,2061,2061,2061,2061,NULL,NULL,NULL Perl,Perl_Medium_Threat,Use_of_Two_Argument_Form_of_Open,2047,NULL,NULL,2047,2047,2047,NULL,NULL,2047,2047,2047,2047,NULL,NULL,NULL,NULL,2047,NULL,NULL,2047,NULL,NULL,NULL,2047,NULL,NULL,NULL Perl,Perl_Medium_Threat,XSRF,2048,NULL,NULL,2048,2048,2048,NULL,NULL,NULL,2048,2048,2048,NULL,NULL,NULL,NULL,2048,NULL,2048,2048,NULL,2048,2048,2048,NULL,NULL,NULL PHP,Php_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,1353,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1353,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1353,NULL,NULL,NULL,NULL,1353,NULL,1353,NULL,NULL,NULL PHP,Php_Best_Coding_Practice,Detection_of_Error_Condition_Without_Action,1352,NULL,NULL,NULL,NULL,NULL,NULL,1352,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1352,NULL,NULL,1352,NULL,NULL,NULL,NULL,NULL PHP,Php_Best_Coding_Practice,Dynamic_SQL_Queries,2081,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2081,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2081,NULL,NULL,2081,2081,NULL,NULL,2081,NULL,NULL,NULL PHP,Php_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,1356,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1356,1356,1356,1356,NULL,NULL,NULL,NULL,NULL PHP,Php_Best_Coding_Practice,Hardcoded_Absolute_Path,1342,NULL,NULL,1342,1342,1342,NULL,NULL,NULL,NULL,1342,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1342,NULL,NULL,NULL,NULL,NULL,NULL,NULL PHP,Php_Best_Coding_Practice,Possible_Global_Variable_Overwrite,4538,NULL,NULL,4538,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL PHP,Php_Best_Coding_Practice,Unchecked_Error_Condition,1351,NULL,NULL,NULL,NULL,NULL,NULL,1351,1351,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1351,NULL,1351,NULL,NULL,1351,NULL,1351,NULL,NULL,NULL PHP,Php_Best_Coding_Practice,Unclosed_Objects,1355,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL PHP,Php_Best_Coding_Practice,Use_Of_Namespace,2322,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2322,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2322,NULL,NULL,NULL,NULL,NULL,NULL,2322,NULL,NULL,NULL PHP,Php_Best_Coding_Practice,Use_Of_Private_Static_Variable,2323,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2323,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2323,NULL,NULL,NULL,NULL,NULL,NULL,2323,NULL,NULL,NULL PHP,Php_Best_Coding_Practice,Use_Of_Super_GLOBALS,2324,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL PHP,PHP_High_Risk,Code_Injection,1312,NULL,NULL,1312,1312,1312,NULL,NULL,1312,1312,1312,1312,NULL,NULL,NULL,NULL,1312,NULL,1312,1312,1312,1312,NULL,1312,NULL,NULL,NULL PHP,PHP_High_Risk,Command_Injection,1313,NULL,NULL,1313,1313,1313,NULL,NULL,1313,1313,1313,1313,NULL,NULL,NULL,NULL,1313,NULL,1313,1313,1313,1313,1313,NULL,NULL,NULL,NULL PHP,PHP_High_Risk,File_Disclosure,3464,NULL,NULL,3464,3464,3464,NULL,NULL,3464,3464,3464,NULL,NULL,NULL,NULL,NULL,3464,NULL,NULL,3464,3464,3464,NULL,3464,NULL,NULL,NULL PHP,PHP_High_Risk,File_Inclusion,2128,NULL,NULL,2128,2128,2128,NULL,NULL,2128,2128,2128,2128,NULL,NULL,NULL,NULL,2128,NULL,NULL,2128,2128,2128,NULL,2128,2128,NULL,NULL PHP,PHP_High_Risk,File_Manipulation,3465,NULL,NULL,3465,3465,3465,NULL,NULL,3465,3465,3465,NULL,NULL,NULL,NULL,NULL,3465,NULL,NULL,3465,3465,3465,NULL,3465,NULL,NULL,NULL PHP,PHP_High_Risk,LDAP_Injection,1404,NULL,NULL,1404,1404,1404,NULL,NULL,1404,1404,1404,1404,NULL,NULL,NULL,NULL,1404,NULL,1404,1404,1404,1404,NULL,1404,NULL,NULL,NULL PHP,PHP_High_Risk,Reflected_XSS_All_Clients,1314,NULL,NULL,1314,1314,1314,NULL,NULL,1314,1314,1314,1314,NULL,NULL,NULL,NULL,1314,NULL,1314,1314,1314,1314,1314,1314,1314,NULL,1314 PHP,PHP_High_Risk,Reflection_Injection,1405,NULL,NULL,1405,1405,1405,NULL,NULL,1405,1405,1405,1405,NULL,NULL,NULL,NULL,1405,NULL,1405,1405,1405,1405,NULL,1405,NULL,NULL,NULL PHP,PHP_High_Risk,Remote_File_Inclusion,1315,NULL,NULL,1315,1315,1315,NULL,NULL,1315,1315,1315,1315,NULL,NULL,NULL,NULL,1315,NULL,1315,1315,1315,1315,1315,1315,1315,NULL,NULL PHP,PHP_High_Risk,Second_Order_SQL_Injection,1316,NULL,NULL,1316,1316,1316,NULL,NULL,1316,1316,1316,1316,NULL,NULL,NULL,NULL,1316,NULL,1316,1316,1316,1316,1316,1316,NULL,NULL,NULL PHP,PHP_High_Risk,SQL_Injection,1317,NULL,NULL,1317,1317,1317,NULL,NULL,1317,1317,1317,1317,NULL,NULL,NULL,NULL,1317,NULL,1317,1317,1317,1317,1317,1317,1317,NULL,1317 PHP,PHP_High_Risk,Stored_XSS,1318,NULL,NULL,1318,1318,1318,NULL,NULL,1318,1318,1318,1318,NULL,NULL,NULL,NULL,1318,NULL,1318,1318,1318,1318,1318,1318,NULL,NULL,NULL PHP,PHP_High_Risk,XPath_Injection,1406,NULL,NULL,1406,1406,1406,NULL,NULL,1406,1406,1406,1406,NULL,NULL,NULL,NULL,1406,NULL,1406,1406,1406,1406,NULL,1406,NULL,NULL,NULL PHP,Php_Low_Visibility,Blind_SQL_Injections,1341,NULL,NULL,1341,NULL,1341,NULL,NULL,1341,NULL,1341,NULL,NULL,NULL,NULL,NULL,1341,NULL,1341,1341,1341,1341,1341,1341,NULL,NULL,NULL PHP,Php_Low_Visibility,Deprecated_Functions,4723,NULL,NULL,4723,NULL,NULL,NULL,NULL,NULL,NULL,4723,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4723,4723,NULL,NULL,NULL,NULL,NULL,NULL PHP,Php_Low_Visibility,ESAPI_Same_Password_Repeats_Twice,1981,NULL,NULL,1981,1981,1981,NULL,NULL,1981,NULL,1981,NULL,NULL,NULL,NULL,NULL,1981,NULL,NULL,1981,1981,NULL,NULL,1981,NULL,NULL,NULL PHP,Php_Low_Visibility,Improper_Exception_Handling,1344,NULL,NULL,1344,NULL,1344,NULL,NULL,NULL,NULL,1344,NULL,NULL,NULL,NULL,NULL,1344,NULL,NULL,1344,NULL,1344,NULL,1344,NULL,NULL,NULL PHP,Php_Low_Visibility,Improper_Transaction_Handling,1345,NULL,NULL,1345,1345,1345,NULL,NULL,NULL,NULL,1345,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1345,NULL,1345,NULL,NULL,NULL,NULL,NULL PHP,Php_Low_Visibility,Incorrect_Implementation_of_Authentication_Algorithm,2755,NULL,NULL,2755,NULL,2755,NULL,NULL,NULL,NULL,2755,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2755,2755,2755,2755,NULL,NULL,NULL,NULL,NULL PHP,Php_Low_Visibility,Information_Exposure_Through_an_Error_Message,1349,NULL,NULL,1349,1349,1349,NULL,1349,1349,NULL,1349,NULL,NULL,NULL,NULL,NULL,1349,NULL,1349,1349,1349,1349,1349,1349,NULL,NULL,NULL PHP,Php_Low_Visibility,Information_Leak_Through_Persistent_Cookies,1347,NULL,NULL,1347,NULL,1347,NULL,NULL,1347,NULL,1347,NULL,NULL,NULL,NULL,NULL,1347,NULL,1347,1347,1347,1347,NULL,1347,NULL,NULL,NULL PHP,Php_Low_Visibility,Insufficiently_Protected_Credentials,1383,NULL,NULL,1383,1383,1383,NULL,NULL,1383,NULL,1383,NULL,NULL,NULL,NULL,NULL,1383,NULL,NULL,1383,1383,1383,NULL,1383,NULL,NULL,NULL PHP,Php_Low_Visibility,Log_Forging,1346,NULL,NULL,1346,1346,1346,NULL,NULL,1346,NULL,1346,NULL,NULL,NULL,NULL,NULL,1346,NULL,1346,1346,1346,1346,NULL,1346,NULL,NULL,NULL PHP,Php_Low_Visibility,Possible_Flow_Control,3520,NULL,NULL,3520,NULL,3520,NULL,NULL,NULL,NULL,3520,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3520,NULL,3520,NULL,NULL,NULL,NULL,NULL PHP,Php_Low_Visibility,Reliance_on_Cookies_in_a_Decision,2129,NULL,NULL,2129,NULL,2129,NULL,NULL,NULL,NULL,2129,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2129,2129,2129,NULL,NULL,NULL,NULL,NULL PHP,Php_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,2130,NULL,NULL,2130,NULL,2130,NULL,NULL,2130,NULL,2130,NULL,NULL,NULL,NULL,NULL,2130,NULL,NULL,2130,NULL,NULL,NULL,NULL,NULL,NULL,NULL PHP,Php_Low_Visibility,Unsafe_Use_Of_Target_Blank,4511,NULL,NULL,4511,NULL,NULL,NULL,NULL,4511,NULL,4511,NULL,NULL,NULL,NULL,NULL,4511,NULL,NULL,4511,NULL,NULL,NULL,4511,NULL,NULL,NULL PHP,Php_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,2220,NULL,NULL,2220,2220,2220,NULL,NULL,2220,NULL,2220,NULL,NULL,NULL,NULL,NULL,2220,NULL,NULL,2220,2220,2220,NULL,2220,NULL,NULL,NULL PHP,Php_Low_Visibility,Use_Of_Hardcoded_Password,1343,NULL,NULL,1343,1343,1343,NULL,NULL,1343,NULL,1343,NULL,NULL,NULL,NULL,NULL,1343,NULL,1343,1343,1343,1343,NULL,1343,NULL,NULL,NULL PHP,Php_Low_Visibility,XSS_Evasion_Attack,1350,NULL,NULL,1350,NULL,1350,NULL,NULL,1350,NULL,1350,NULL,NULL,NULL,NULL,NULL,1350,NULL,1350,1350,1350,1350,NULL,1350,NULL,NULL,NULL PHP,PHP_Medium_Threat,Cross_Site_History_Manipulation,1334,NULL,NULL,1334,NULL,1334,NULL,NULL,NULL,1334,1334,1334,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1334,NULL,1334,NULL,NULL,NULL,NULL,NULL PHP,PHP_Medium_Threat,DB_Parameter_Tampering,1335,NULL,NULL,1335,1335,1335,NULL,NULL,1335,1335,1335,1335,NULL,NULL,NULL,NULL,1335,NULL,1335,1335,1335,1335,NULL,1335,NULL,NULL,NULL PHP,PHP_Medium_Threat,Deserialization_of_Untrusted_Data,5425,NULL,NULL,5425,NULL,NULL,NULL,NULL,NULL,5425,5425,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5425,5425,5425,NULL,NULL,NULL,NULL,NULL,NULL PHP,PHP_Medium_Threat,DoS_by_Sleep,1336,NULL,NULL,1336,1336,1336,NULL,NULL,1336,1336,1336,1336,NULL,NULL,NULL,NULL,1336,NULL,NULL,1336,NULL,NULL,NULL,1336,NULL,NULL,NULL PHP,PHP_Medium_Threat,Header_Injection,3466,NULL,NULL,3466,3466,3466,NULL,NULL,3466,3466,3466,NULL,NULL,NULL,NULL,NULL,3466,NULL,NULL,3466,3466,3466,NULL,3466,NULL,NULL,NULL PHP,PHP_Medium_Threat,HTTP_Response_Splitting,2259,NULL,NULL,2259,2259,2259,NULL,NULL,2259,2259,2259,2259,NULL,NULL,NULL,NULL,2259,NULL,NULL,2259,2259,NULL,NULL,2259,NULL,NULL,NULL PHP,PHP_Medium_Threat,HttpOnlyCookies,2319,NULL,NULL,2319,2319,2319,NULL,NULL,NULL,2319,2319,2319,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2319,2319,NULL,NULL,NULL,NULL,NULL,NULL PHP,PHP_Medium_Threat,Improper_Control_of_Dynamically_Identified_Variables,2717,NULL,NULL,2717,2717,2717,NULL,NULL,NULL,2717,2717,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2717,NULL,NULL,NULL,NULL,NULL,NULL,NULL PHP,PHP_Medium_Threat,Improper_Neutralization_of_SQL_Command,2320,NULL,NULL,2320,2320,2320,NULL,NULL,2320,2320,2320,2320,NULL,NULL,NULL,NULL,2320,NULL,2320,2320,2320,2320,2320,2320,NULL,NULL,NULL PHP,PHP_Medium_Threat,Improper_Restriction_of_Stored_XXE_Ref,4444,NULL,NULL,4444,NULL,NULL,NULL,NULL,4444,4444,4444,NULL,NULL,NULL,NULL,NULL,4444,NULL,NULL,4444,4444,NULL,NULL,4444,NULL,NULL,NULL PHP,PHP_Medium_Threat,Improper_Restriction_of_XXE_Ref,3653,NULL,NULL,3653,3653,3653,NULL,NULL,3653,3653,3653,NULL,NULL,NULL,NULL,NULL,3653,NULL,NULL,3653,3653,NULL,NULL,3653,NULL,NULL,NULL PHP,PHP_Medium_Threat,Inappropriate_Encoding_for_Output_Context,2321,NULL,NULL,2321,2321,2321,NULL,NULL,NULL,2321,2321,2321,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2321,2321,NULL,NULL,NULL,NULL,NULL,NULL PHP,PHP_Medium_Threat,Insecure_Randomness,1407,NULL,NULL,1407,1407,1407,NULL,NULL,1407,1407,1407,1407,NULL,NULL,NULL,NULL,1407,NULL,1407,1407,1407,1407,NULL,NULL,NULL,NULL,NULL PHP,PHP_Medium_Threat,Missing_HSTS_Header,5437,NULL,NULL,5437,NULL,NULL,NULL,NULL,NULL,5437,5437,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5437,5437,5437,NULL,NULL,NULL,NULL,NULL,NULL PHP,PHP_Medium_Threat,Object_Injection,3453,NULL,NULL,3453,3453,3453,NULL,NULL,NULL,3453,3453,NULL,NULL,NULL,NULL,NULL,3453,NULL,3453,3453,3453,3453,NULL,3453,NULL,NULL,NULL PHP,PHP_Medium_Threat,Open_Redirect,1348,NULL,NULL,1348,1348,1348,NULL,NULL,1348,1348,1348,1348,NULL,NULL,NULL,NULL,1348,NULL,1348,1348,NULL,1348,1348,1348,NULL,NULL,NULL PHP,PHP_Medium_Threat,Parameter_Tampering,1339,NULL,NULL,1339,1339,1339,NULL,NULL,NULL,1339,1339,1339,NULL,NULL,NULL,NULL,NULL,NULL,1339,1339,1339,1339,NULL,1339,NULL,NULL,NULL PHP,PHP_Medium_Threat,Path_Traversal,1337,NULL,NULL,1337,1337,1337,NULL,NULL,NULL,1337,1337,1337,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1337,1337,1337,NULL,NULL,1337,NULL,NULL PHP,PHP_Medium_Threat,Privacy_Violation,2119,NULL,NULL,2119,2119,2119,NULL,NULL,2119,2119,2119,2119,NULL,NULL,NULL,NULL,2119,NULL,NULL,2119,2119,2119,NULL,2119,NULL,NULL,NULL PHP,PHP_Medium_Threat,Reflected_File_Download,4418,NULL,NULL,4418,NULL,NULL,NULL,NULL,4418,4418,4418,NULL,NULL,NULL,NULL,NULL,4418,NULL,NULL,4418,4418,NULL,NULL,4418,NULL,NULL,NULL PHP,PHP_Medium_Threat,Session_Fixation,2120,NULL,NULL,2120,2120,2120,NULL,NULL,2120,2120,2120,2120,NULL,NULL,NULL,NULL,2120,NULL,NULL,2120,2120,2120,NULL,2120,NULL,NULL,NULL PHP,PHP_Medium_Threat,SSL_Verification_Bypass,3582,NULL,NULL,3582,3582,3582,NULL,NULL,NULL,3582,3582,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3582,3582,3582,NULL,NULL,NULL,NULL,NULL PHP,PHP_Medium_Threat,Stored_Code_Injection,1319,NULL,NULL,1319,1319,1319,NULL,NULL,1319,1319,1319,1319,NULL,NULL,NULL,NULL,1319,NULL,1319,1319,1319,1319,NULL,1319,NULL,NULL,NULL PHP,PHP_Medium_Threat,Stored_Command_Injection,3488,NULL,NULL,3488,3488,3488,NULL,NULL,3488,3488,3488,NULL,NULL,NULL,NULL,NULL,3488,NULL,NULL,3488,3488,NULL,NULL,3488,NULL,NULL,NULL PHP,PHP_Medium_Threat,Stored_File_Inclusion,3489,NULL,NULL,3489,3489,3489,NULL,NULL,3489,3489,3489,NULL,NULL,NULL,NULL,NULL,3489,NULL,NULL,3489,3489,NULL,NULL,3489,NULL,NULL,NULL PHP,PHP_Medium_Threat,Stored_File_Manipulation,3490,NULL,NULL,3490,3490,3490,NULL,NULL,3490,3490,3490,NULL,NULL,NULL,NULL,NULL,3490,NULL,NULL,3490,3490,NULL,NULL,3490,NULL,NULL,NULL PHP,PHP_Medium_Threat,Stored_LDAP_Injection,3487,NULL,NULL,3487,3487,3487,NULL,NULL,3487,3487,3487,NULL,NULL,NULL,NULL,NULL,3487,NULL,NULL,3487,3487,3487,NULL,3487,NULL,NULL,NULL PHP,PHP_Medium_Threat,Stored_Reflection_Injection,3486,NULL,NULL,3486,3486,3486,NULL,NULL,3486,3486,3486,NULL,NULL,NULL,NULL,NULL,3486,NULL,3486,3486,3486,3486,NULL,3486,NULL,NULL,NULL PHP,PHP_Medium_Threat,Stored_Remote_File_Inclusion,3485,NULL,NULL,3485,3485,3485,NULL,NULL,3485,3485,3485,NULL,NULL,NULL,NULL,NULL,3485,NULL,NULL,3485,3485,3485,NULL,3485,NULL,NULL,NULL PHP,PHP_Medium_Threat,Stored_XPath_Injection,3484,NULL,NULL,3484,3484,3484,NULL,NULL,3484,3484,3484,NULL,NULL,NULL,NULL,NULL,3484,NULL,NULL,3484,3484,3484,NULL,3484,NULL,NULL,NULL PHP,PHP_Medium_Threat,Trust_Boundary_Violation,2210,NULL,NULL,2210,2210,2210,NULL,NULL,2210,2210,2210,2210,NULL,NULL,NULL,NULL,2210,NULL,NULL,2210,2210,2210,NULL,2210,NULL,NULL,NULL PHP,PHP_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,1338,NULL,NULL,1338,1338,1338,NULL,NULL,1338,1338,1338,1338,NULL,NULL,NULL,NULL,1338,NULL,NULL,1338,1338,1338,NULL,1338,NULL,NULL,NULL PHP,PHP_Medium_Threat,XSRF,1340,NULL,NULL,1340,1340,1340,NULL,NULL,NULL,1340,1340,1340,NULL,NULL,NULL,NULL,1340,NULL,1340,1340,NULL,1340,1340,1340,1340,NULL,NULL PLSQL,PLSQL_Best_Coding_Practice,Unchecked_Error_Condition,2648,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2648,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2648,NULL,NULL,NULL,NULL,NULL,NULL,2648,NULL,NULL,NULL PLSQL,PLSQL_Best_Coding_Practice,Use_of_Potentially_Dangerous_Function,2649,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2649,NULL,NULL,2649,2649,NULL,2649,2649,NULL,NULL,NULL PLSQL,PLSQL_High_Risk,Reflected_XSS_All_Clients,2643,NULL,NULL,2643,2643,2643,NULL,NULL,2643,2643,2643,2643,NULL,NULL,NULL,NULL,2643,NULL,2643,2643,2643,2643,2643,2643,NULL,NULL,2643 PLSQL,PLSQL_High_Risk,Resource_Injection,2644,NULL,NULL,2644,2644,2644,NULL,NULL,2644,2644,2644,2644,NULL,NULL,NULL,NULL,2644,NULL,2644,2644,2644,2644,2644,2644,NULL,NULL,NULL PLSQL,PLSQL_High_Risk,Second_Order_SQL_Injection,2645,NULL,NULL,2645,2645,2645,NULL,NULL,2645,2645,2645,2645,NULL,NULL,NULL,NULL,2645,NULL,2645,2645,2645,2645,2645,2645,NULL,NULL,NULL PLSQL,PLSQL_High_Risk,SQL_Injection,2646,NULL,NULL,2646,2646,2646,NULL,NULL,2646,2646,2646,2646,NULL,NULL,NULL,NULL,2646,NULL,2646,2646,2646,2646,2646,2646,NULL,NULL,2646 PLSQL,PLSQL_High_Risk,Stored_XSS,2647,NULL,NULL,2647,2647,2647,NULL,NULL,2647,2647,2647,2647,NULL,NULL,NULL,NULL,2647,NULL,2647,2647,2647,2647,2647,2647,NULL,NULL,NULL PLSQL,PLSQL_Low_Visibility,Authorization_Bypass_Through_User_Controlled_SQL_PrimaryKey,2636,NULL,NULL,2636,NULL,2636,NULL,NULL,2636,NULL,2636,NULL,NULL,NULL,NULL,NULL,2636,NULL,NULL,2636,2636,NULL,NULL,2636,NULL,NULL,NULL PLSQL,PLSQL_Low_Visibility,Default_Definer_Rights_in_Method_Definition,2637,NULL,NULL,2637,NULL,2637,NULL,NULL,2637,NULL,2637,NULL,NULL,NULL,NULL,NULL,2637,NULL,NULL,2637,NULL,NULL,NULL,2637,NULL,NULL,NULL PLSQL,PLSQL_Low_Visibility,Exposure_of_System_Data,2638,NULL,NULL,2638,NULL,2638,NULL,NULL,2638,NULL,2638,NULL,NULL,NULL,NULL,NULL,2638,NULL,NULL,2638,2638,NULL,NULL,2638,NULL,NULL,NULL PLSQL,PLSQL_Low_Visibility,Improper_Resource_Shutdown_or_Release,2639,NULL,NULL,2639,NULL,2639,NULL,NULL,NULL,NULL,2639,NULL,NULL,NULL,NULL,NULL,2639,NULL,NULL,2639,NULL,NULL,NULL,2639,NULL,NULL,NULL PLSQL,PLSQL_Low_Visibility,Reversible_One_Way_Hash,2640,NULL,NULL,2640,NULL,2640,NULL,NULL,2640,NULL,2640,NULL,NULL,NULL,NULL,NULL,2640,NULL,NULL,2640,2640,NULL,NULL,2640,NULL,NULL,NULL PLSQL,PLSQL_Low_Visibility,Use_Of_Broken_Or_Risky_Cryptographic_Algorithm,2641,NULL,NULL,2641,NULL,2641,NULL,NULL,2641,NULL,2641,NULL,NULL,NULL,NULL,NULL,2641,NULL,NULL,2641,2641,NULL,NULL,2641,NULL,NULL,NULL PLSQL,PLSQL_Low_Visibility,Use_Of_Hardcoded_Password,2642,NULL,NULL,2642,NULL,2642,NULL,NULL,2642,NULL,2642,NULL,NULL,NULL,NULL,NULL,2642,NULL,NULL,2642,2642,NULL,NULL,2642,NULL,NULL,NULL PLSQL,PLSQL_Medium_Threat,Dangling_Database_Cursor,2678,NULL,NULL,2678,2678,2678,NULL,NULL,NULL,2678,2678,2678,NULL,NULL,NULL,NULL,2678,NULL,NULL,2678,NULL,NULL,NULL,2678,NULL,NULL,NULL PLSQL,PLSQL_Medium_Threat,Default_Definer_Rights_in_Package_or_Object_Definition,2626,NULL,NULL,2626,2626,2626,NULL,NULL,2626,2626,2626,2626,NULL,NULL,NULL,NULL,2626,NULL,NULL,2626,NULL,NULL,NULL,2626,NULL,NULL,NULL PLSQL,PLSQL_Medium_Threat,DoS_By_Sleep,2627,NULL,NULL,2627,2627,2627,NULL,NULL,2627,2627,2627,2627,NULL,NULL,NULL,NULL,2627,NULL,NULL,2627,NULL,NULL,NULL,2627,NULL,NULL,NULL PLSQL,PLSQL_Medium_Threat,HTTP_Response_Splitting,2628,NULL,NULL,2628,2628,2628,NULL,NULL,2628,2628,2628,2628,NULL,NULL,NULL,NULL,2628,NULL,NULL,2628,2628,NULL,NULL,2628,NULL,NULL,NULL PLSQL,PLSQL_Medium_Threat,Improper_Privilege_Management,2629,NULL,NULL,2629,2629,2629,NULL,NULL,NULL,2629,2629,2629,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2629,2629,NULL,NULL,NULL,NULL,NULL,NULL PLSQL,PLSQL_Medium_Threat,Open_Redirect,2630,NULL,NULL,2630,2630,2630,NULL,NULL,2630,2630,2630,2630,NULL,NULL,NULL,NULL,2630,NULL,NULL,2630,NULL,NULL,NULL,2630,NULL,NULL,NULL PLSQL,PLSQL_Medium_Threat,Parameter_Tampering,2631,NULL,NULL,2631,2631,2631,NULL,NULL,NULL,2631,2631,2631,NULL,NULL,NULL,NULL,NULL,NULL,NULL,2631,2631,NULL,NULL,2631,NULL,NULL,NULL PLSQL,PLSQL_Medium_Threat,Plaintext_Storage_of_a_Password,2632,NULL,NULL,2632,2632,2632,NULL,NULL,2632,2632,2632,2632,NULL,NULL,NULL,NULL,2632,NULL,NULL,2632,2632,NULL,NULL,2632,NULL,NULL,NULL PLSQL,PLSQL_Medium_Threat,Privacy_Violation,2633,NULL,NULL,2633,2633,2633,NULL,NULL,2633,2633,2633,2633,NULL,NULL,NULL,NULL,2633,NULL,NULL,2633,2633,NULL,NULL,2633,NULL,NULL,NULL PLSQL,PLSQL_Medium_Threat,Trust_Boundary_Violation,2634,NULL,NULL,2634,2634,2634,NULL,NULL,2634,2634,2634,2634,NULL,NULL,NULL,NULL,2634,NULL,NULL,2634,2634,NULL,NULL,2634,NULL,NULL,NULL PLSQL,PLSQL_Medium_Threat,Use_of_Insufficiently_Random_Values,2635,NULL,NULL,2635,2635,2635,NULL,NULL,2635,2635,2635,2635,NULL,NULL,NULL,NULL,2635,NULL,NULL,2635,2635,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_High_Risk,Code_Injection,3100,NULL,NULL,3100,3100,3100,NULL,NULL,3100,3100,3100,NULL,NULL,NULL,NULL,NULL,3100,NULL,3100,3100,3100,3100,3100,3100,NULL,NULL,NULL Python,Python_High_Risk,Command_Injection,3101,NULL,NULL,3101,3101,3101,NULL,NULL,3101,3101,3101,NULL,NULL,NULL,NULL,NULL,3101,NULL,3101,3101,3101,3101,3101,3101,NULL,NULL,NULL Python,Python_High_Risk,Connection_String_Injection,3102,NULL,NULL,3102,3102,3102,NULL,NULL,3102,3102,3102,NULL,NULL,NULL,NULL,NULL,3102,NULL,3102,3102,3102,3102,3102,3102,NULL,NULL,NULL Python,Python_High_Risk,LDAP_Injection,3564,NULL,NULL,3564,3564,3564,NULL,NULL,3564,3564,3564,NULL,NULL,NULL,NULL,NULL,3564,NULL,3564,3564,3564,3564,3564,3564,NULL,NULL,NULL Python,Python_High_Risk,OS_Access_Violation,4461,NULL,NULL,4461,NULL,NULL,NULL,NULL,NULL,4461,4461,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4461,4461,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_High_Risk,Reflected_XSS_All_Clients,3103,NULL,NULL,3103,3103,3103,NULL,NULL,3103,3103,3103,NULL,NULL,NULL,NULL,NULL,3103,NULL,3103,3103,3103,3103,3103,3103,NULL,NULL,3103 Python,Python_High_Risk,Resource_Injection,3104,NULL,NULL,3104,3104,3104,NULL,NULL,3104,3104,3104,NULL,NULL,NULL,NULL,NULL,3104,NULL,3104,3104,3104,3104,3104,3104,NULL,NULL,NULL Python,Python_High_Risk,Second_Order_SQL_Injection,3105,NULL,NULL,3105,3105,3105,NULL,NULL,3105,3105,3105,NULL,NULL,NULL,NULL,NULL,3105,NULL,3105,3105,3105,3105,3105,3105,NULL,NULL,NULL Python,Python_High_Risk,SQL_Injection,3424,NULL,NULL,3424,3424,3424,NULL,NULL,3424,3424,3424,NULL,NULL,NULL,NULL,NULL,3424,NULL,3424,3424,3424,3424,3424,3424,NULL,NULL,3424 Python,Python_High_Risk,Stored_XSS,3106,NULL,NULL,3106,3106,3106,NULL,NULL,3106,3106,3106,NULL,NULL,NULL,NULL,NULL,3106,NULL,3106,3106,3106,3106,3106,3106,NULL,NULL,NULL Python,Python_High_Risk,Unsafe_Deserialization,4463,NULL,NULL,4463,NULL,NULL,NULL,NULL,NULL,4463,4463,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4463,4463,4463,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_High_Risk,XPath_Injection,3107,NULL,NULL,3107,3107,3107,NULL,NULL,3107,3107,3107,NULL,NULL,NULL,NULL,NULL,3107,NULL,3107,3107,3107,3107,3107,3107,NULL,NULL,NULL Python,Python_Low_Visibility,Debug_Enabled,3964,NULL,NULL,3964,NULL,NULL,NULL,NULL,3964,NULL,3964,NULL,NULL,NULL,NULL,NULL,3964,NULL,NULL,3964,3964,NULL,NULL,3964,NULL,NULL,NULL Python,Python_Low_Visibility,Hardcoded_Absolute_Path,3108,NULL,NULL,3108,NULL,3108,NULL,NULL,NULL,NULL,3108,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3108,NULL,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_Low_Visibility,Improper_Resource_Shutdown_or_Release,5824,NULL,NULL,5824,NULL,NULL,NULL,NULL,NULL,NULL,5824,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_Low_Visibility,Information_Exposure_Through_an_Error_Message,3109,NULL,NULL,3109,NULL,3109,NULL,NULL,3109,NULL,3109,NULL,NULL,NULL,NULL,NULL,3109,NULL,NULL,3109,3109,NULL,NULL,3109,NULL,NULL,NULL Python,Python_Low_Visibility,Insufficiently_Protected_Credentials,3748,NULL,NULL,3748,NULL,3748,NULL,NULL,NULL,NULL,3748,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3748,3748,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_Low_Visibility,Log_Forging,3110,NULL,NULL,3110,NULL,3110,NULL,NULL,3110,NULL,3110,NULL,NULL,NULL,NULL,NULL,3110,NULL,NULL,3110,3110,NULL,NULL,3110,NULL,NULL,NULL Python,Python_Low_Visibility,Missing_Content_Security_Policy,5630,NULL,NULL,5630,NULL,NULL,NULL,NULL,NULL,NULL,5630,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5630,5630,5630,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,5421,NULL,NULL,5421,NULL,NULL,NULL,NULL,NULL,NULL,5421,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_Low_Visibility,Password_In_Comment,3573,NULL,NULL,3573,NULL,3573,NULL,NULL,3573,NULL,3573,NULL,NULL,NULL,NULL,NULL,3573,NULL,NULL,3573,3573,NULL,NULL,3573,NULL,NULL,NULL Python,Python_Low_Visibility,Permissive_Content_Security_Policy,5884,NULL,NULL,5884,NULL,NULL,NULL,NULL,NULL,NULL,5884,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_Low_Visibility,Stored_Code_Injection,5618,NULL,NULL,5618,NULL,NULL,NULL,NULL,NULL,5618,5618,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5618,5618,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_Low_Visibility,Use_Of_Hardcoded_Password,3111,NULL,NULL,3111,NULL,3111,NULL,NULL,3111,NULL,3111,NULL,NULL,NULL,NULL,NULL,3111,NULL,NULL,3111,3111,NULL,NULL,3111,NULL,NULL,NULL Python,Python_Medium_Threat,Cookie_Poisoning,3571,NULL,NULL,3571,3571,3571,NULL,NULL,NULL,3571,3571,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3571,3571,3571,3571,NULL,3571,NULL,NULL,NULL Python,Python_Medium_Threat,Cross_Site_History_Manipulation,3568,NULL,NULL,3568,3568,3568,NULL,NULL,NULL,3568,3568,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3568,3568,3568,3568,NULL,NULL,NULL,NULL,NULL Python,Python_Medium_Threat,DB_Parameter_Tampering,3557,NULL,NULL,3557,3557,3557,NULL,NULL,3557,3557,3557,NULL,NULL,NULL,NULL,NULL,3557,NULL,3557,3557,3557,3557,NULL,3557,NULL,NULL,NULL Python,Python_Medium_Threat,DoS_by_Sleep,3112,NULL,NULL,3112,3112,3112,NULL,NULL,3112,3112,3112,NULL,NULL,NULL,NULL,NULL,3112,NULL,3112,3112,3112,3112,NULL,3112,NULL,NULL,NULL Python,Python_Medium_Threat,Filtering_Sensitive_Logs,3575,NULL,NULL,3575,3575,3575,NULL,NULL,NULL,3575,3575,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3575,3575,3575,3575,NULL,NULL,NULL,NULL,NULL Python,Python_Medium_Threat,Hardcoded_Password_in_Connection_String,3578,NULL,NULL,3578,3578,3578,NULL,NULL,NULL,3578,3578,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3578,3578,3578,3578,NULL,NULL,NULL,NULL,NULL Python,Python_Medium_Threat,Header_Injection,3572,NULL,NULL,3572,3572,3572,NULL,NULL,3572,3572,3572,NULL,NULL,NULL,NULL,NULL,3572,NULL,3572,3572,3572,3572,NULL,3572,NULL,NULL,NULL Python,Python_Medium_Threat,Improper_Restriction_of_XXE_Ref,3977,NULL,NULL,3977,NULL,NULL,NULL,NULL,3977,3977,3977,NULL,NULL,NULL,NULL,NULL,3977,NULL,NULL,3977,3977,NULL,NULL,3977,NULL,NULL,NULL Python,Python_Medium_Threat,Insecure_Randomness,3565,NULL,NULL,3565,3565,3565,NULL,NULL,3565,3565,3565,NULL,NULL,NULL,NULL,NULL,3565,NULL,3565,3565,3565,3565,NULL,NULL,NULL,NULL,NULL Python,Python_Medium_Threat,Missing_HSTS_Header,5409,NULL,NULL,5409,NULL,NULL,NULL,NULL,NULL,5409,5409,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5409,5409,5409,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_Medium_Threat,Object_Access_Violation,4462,NULL,NULL,4462,NULL,NULL,NULL,NULL,NULL,4462,4462,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4462,4462,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_Medium_Threat,Open_Redirect,3566,NULL,NULL,3566,3566,3566,NULL,NULL,3566,3566,3566,NULL,NULL,NULL,NULL,NULL,3566,NULL,3566,3566,NULL,3566,NULL,3566,NULL,NULL,NULL Python,Python_Medium_Threat,Parameter_Tampering,3114,NULL,NULL,3114,3114,3114,NULL,NULL,NULL,3114,3114,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3114,3114,3114,3114,NULL,3114,NULL,NULL,NULL Python,Python_Medium_Threat,Path_Traversal,3115,NULL,NULL,3115,3115,3115,NULL,NULL,NULL,3115,3115,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3115,3115,3115,3115,NULL,NULL,NULL,NULL,NULL Python,Python_Medium_Threat,Privacy_Violation,3116,NULL,NULL,3116,3116,3116,NULL,NULL,3116,3116,3116,NULL,NULL,NULL,NULL,NULL,3116,NULL,3116,3116,3116,3116,NULL,3116,NULL,NULL,NULL Python,Python_Medium_Threat,ReDoS_In_Replace,3574,NULL,NULL,3574,3574,3574,NULL,NULL,3574,3574,3574,NULL,NULL,NULL,NULL,NULL,3574,NULL,3574,3574,3574,3574,NULL,3574,NULL,NULL,NULL Python,Python_Medium_Threat,SSRF,4425,NULL,NULL,4425,NULL,NULL,NULL,NULL,4425,4425,4425,NULL,NULL,NULL,NULL,NULL,4425,NULL,NULL,4425,4425,NULL,NULL,4425,NULL,NULL,NULL Python,Python_Medium_Threat,Stored_LDAP_Injection,3577,NULL,NULL,3577,3577,3577,NULL,NULL,3577,3577,3577,NULL,NULL,NULL,NULL,NULL,3577,NULL,3577,3577,3577,3577,NULL,3577,NULL,NULL,NULL Python,Python_Medium_Threat,Trust_Boundary_Violation,3576,NULL,NULL,3576,3576,3576,NULL,NULL,3576,3576,3576,NULL,NULL,NULL,NULL,NULL,3576,NULL,3576,3576,3576,3576,NULL,3576,NULL,NULL,NULL Python,Python_Medium_Threat,Uncontrolled_Format_String,5900,NULL,NULL,5900,NULL,NULL,NULL,NULL,NULL,5900,5900,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5900,5900,NULL,NULL,NULL,NULL,NULL,NULL Python,Python_Medium_Threat,XSRF,3580,NULL,NULL,3580,3580,3580,NULL,NULL,NULL,3580,3580,NULL,NULL,NULL,NULL,NULL,3580,NULL,3580,3580,NULL,3580,NULL,3580,NULL,NULL,NULL Ruby,Ruby_Best_Coding_Practice,Caching_False_In_Production,1414,NULL,NULL,1414,1414,1414,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,1419,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1419,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1419,NULL,NULL,NULL,NULL,NULL,NULL,1419,NULL,NULL,NULL Ruby,Ruby_Best_Coding_Practice,Dynamic_Render_Path,1416,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Best_Coding_Practice,Dynamic_SQL_Queries,3077,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3077,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3077,NULL,NULL,NULL,NULL,NULL,NULL,3077,NULL,NULL,NULL Ruby,Ruby_Best_Coding_Practice,Global_Variables_Without_Meaningful_Name,1417,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Best_Coding_Practice,Hardcoded_Absolute_Path,1516,NULL,NULL,1516,NULL,1516,NULL,NULL,NULL,NULL,1516,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1516,NULL,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Best_Coding_Practice,Import_Relative_To_File,1418,NULL,NULL,1418,1418,1418,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Best_Coding_Practice,Unchecked_Error_Condition,1415,NULL,NULL,NULL,NULL,NULL,NULL,1415,1415,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1415,NULL,1415,NULL,NULL,1415,NULL,1415,NULL,NULL,NULL Ruby,Ruby_Best_Coding_Practice,Unclosed_Objects,1420,NULL,NULL,1420,1420,1420,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Best_Coding_Practice,Use_Of_Global_Variables,1421,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_High_Risk,Code_Injection,1503,NULL,NULL,1503,1503,1503,NULL,NULL,1503,1503,1503,1503,NULL,NULL,NULL,NULL,1503,NULL,1503,1503,1503,1503,NULL,1503,NULL,NULL,NULL Ruby,Ruby_High_Risk,Command_Injection,1504,NULL,NULL,1504,1504,1504,NULL,NULL,1504,1504,1504,1504,NULL,NULL,NULL,NULL,1504,NULL,1504,1504,1504,1504,1504,1504,NULL,NULL,NULL Ruby,Ruby_High_Risk,Reflected_XSS_All_Clients,1505,NULL,NULL,1505,1505,1505,NULL,NULL,1505,1505,1505,1505,NULL,NULL,NULL,NULL,1505,NULL,1505,1505,1505,1505,1505,1505,NULL,NULL,1505 Ruby,Ruby_High_Risk,Remote_File_Inclusion,1506,NULL,NULL,1506,1506,1506,NULL,NULL,1506,1506,1506,1506,NULL,NULL,NULL,NULL,1506,NULL,1506,1506,1506,1506,1506,1506,NULL,NULL,NULL Ruby,Ruby_High_Risk,Second_Order_SQL_Injection,1507,NULL,NULL,1507,1507,1507,NULL,NULL,1507,1507,1507,1507,NULL,NULL,NULL,NULL,1507,NULL,1507,1507,1507,1507,1507,1507,NULL,NULL,NULL Ruby,Ruby_High_Risk,SQL_Injection,1508,NULL,NULL,1508,1508,1508,NULL,NULL,1508,1508,1508,1508,NULL,NULL,NULL,NULL,1508,NULL,1508,1508,1508,1508,1508,1508,NULL,NULL,1508 Ruby,Ruby_High_Risk,Stored_XSS,1509,NULL,NULL,1509,1509,1509,NULL,NULL,1509,1509,1509,1509,NULL,NULL,NULL,NULL,1509,NULL,1509,1509,1509,1509,1509,1509,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Attr_accessible_Not_Set,1510,NULL,NULL,1510,1510,1510,NULL,NULL,NULL,NULL,1510,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1510,1510,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Blind_SQL_Injections,1511,NULL,NULL,1511,NULL,1511,NULL,NULL,1511,NULL,1511,NULL,NULL,NULL,NULL,NULL,1511,NULL,1511,1511,1511,NULL,1511,1511,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Connection_String_Injection,1512,NULL,NULL,1512,1512,1512,NULL,NULL,1512,NULL,1512,NULL,NULL,NULL,NULL,NULL,1512,NULL,NULL,1512,1512,NULL,NULL,1512,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,DB_Information_Leak,1513,NULL,NULL,1513,1513,1513,NULL,NULL,1513,NULL,1513,NULL,NULL,NULL,NULL,NULL,1513,NULL,NULL,1513,1513,NULL,NULL,1513,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Disabling_SAFE_Mode,1514,NULL,NULL,1514,1514,1514,NULL,NULL,NULL,NULL,1514,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1514,1514,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Full_Error_Reports_In_Production,1515,NULL,NULL,1515,1515,1515,NULL,1515,1515,NULL,1515,NULL,NULL,NULL,NULL,NULL,1515,NULL,NULL,1515,1515,NULL,NULL,1515,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Improper_Exception_Handling,1518,NULL,NULL,1518,NULL,1518,NULL,NULL,NULL,NULL,1518,NULL,NULL,NULL,NULL,NULL,1518,NULL,NULL,1518,NULL,NULL,NULL,1518,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Improper_Transaction_Handling,1519,NULL,NULL,1519,NULL,1519,NULL,NULL,NULL,NULL,1519,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1519,NULL,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Information_Exposure_Through_an_Error_Message,1533,NULL,NULL,1533,1533,1533,NULL,1533,1533,NULL,1533,NULL,NULL,NULL,NULL,NULL,1533,NULL,1533,1533,1533,1533,1533,1533,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Information_Leak_Through_Persistent_Cookies,1527,NULL,NULL,1527,NULL,1527,NULL,NULL,1527,NULL,1527,NULL,NULL,NULL,NULL,NULL,1527,NULL,1527,1527,1527,1527,NULL,1527,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Insufficiently_Protected_Credentials,1526,NULL,NULL,1526,1526,1526,NULL,NULL,1526,NULL,1526,NULL,NULL,NULL,NULL,NULL,1526,NULL,NULL,1526,1526,1526,NULL,1526,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Interactive_Render_Path,1520,NULL,NULL,1520,NULL,1520,NULL,NULL,NULL,NULL,1520,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1520,1520,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Leftover_Debug_Code,1521,NULL,NULL,1521,NULL,1521,NULL,NULL,NULL,NULL,1521,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1521,NULL,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Local_File_Inclusion,1522,NULL,NULL,1522,1522,1522,NULL,NULL,NULL,NULL,1522,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1522,1522,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Log_Forging,1523,NULL,NULL,1523,1523,1523,NULL,NULL,1523,NULL,1523,NULL,NULL,NULL,NULL,NULL,1523,NULL,NULL,1523,1523,1523,NULL,1523,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,No_Protection_From_Forgery,1524,NULL,NULL,1524,1524,1524,NULL,NULL,NULL,NULL,1524,NULL,NULL,NULL,NULL,NULL,1524,NULL,1524,1524,NULL,1524,1524,1524,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,No_Session_Expiration,1525,NULL,NULL,1525,1525,1525,NULL,NULL,1525,NULL,1525,NULL,NULL,NULL,NULL,NULL,1525,NULL,1525,1525,1525,NULL,NULL,1525,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Open_Redirect,1529,NULL,NULL,1529,1529,1529,NULL,NULL,1529,NULL,1529,NULL,NULL,NULL,NULL,NULL,1529,NULL,NULL,1529,NULL,1529,1529,1529,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Personal_Info_In_Session,1528,NULL,NULL,1528,NULL,1528,NULL,NULL,1528,NULL,1528,NULL,NULL,NULL,NULL,NULL,1528,NULL,NULL,1528,1528,NULL,NULL,1528,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,2219,NULL,NULL,2219,2219,2219,NULL,NULL,2219,NULL,2219,NULL,NULL,NULL,NULL,NULL,2219,NULL,NULL,2219,2219,NULL,NULL,2219,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Use_of_Dangerous_Functions,1531,NULL,NULL,1531,NULL,1531,NULL,NULL,NULL,NULL,1531,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1531,1531,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Use_Of_Hardcoded_Password,1517,NULL,NULL,1517,NULL,1517,NULL,NULL,1517,NULL,1517,NULL,NULL,NULL,NULL,NULL,1517,NULL,1517,1517,1517,1517,NULL,1517,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Use_Of_raw,1530,NULL,NULL,1530,1530,1530,NULL,NULL,1530,NULL,1530,NULL,NULL,NULL,NULL,NULL,1530,NULL,NULL,1530,NULL,NULL,NULL,1530,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,Use_Of_Sanitize_Instead_Of_h,1532,NULL,NULL,1532,1532,1532,NULL,NULL,1532,NULL,1532,NULL,NULL,NULL,NULL,NULL,1532,NULL,NULL,1532,NULL,NULL,NULL,1532,NULL,NULL,NULL Ruby,Ruby_Low_Visibility,XSS_Evasion_Attack,1534,NULL,NULL,1534,NULL,1534,NULL,NULL,1534,NULL,1534,NULL,NULL,NULL,NULL,NULL,1534,NULL,1534,1534,1534,1534,NULL,1534,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Cross_Site_History_Manipulation,1535,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1535,1535,1535,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1535,NULL,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Dangerous_Send,2710,NULL,NULL,2710,2710,2710,NULL,NULL,2710,2710,2710,NULL,NULL,NULL,NULL,NULL,2710,NULL,NULL,2710,NULL,NULL,NULL,2710,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,DB_Parameter_Tampering,1536,NULL,NULL,1536,1536,1536,NULL,NULL,1536,1536,1536,1536,NULL,NULL,NULL,NULL,1536,NULL,NULL,1536,1536,1536,NULL,1536,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,DB_Tampering,1537,NULL,NULL,1537,1537,1537,NULL,NULL,1537,1537,1537,1537,NULL,NULL,NULL,NULL,1537,NULL,NULL,1537,1537,NULL,NULL,1537,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Default_Routes,1538,NULL,NULL,1538,1538,1538,NULL,NULL,NULL,1538,1538,1538,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1538,1538,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,DoS_by_Sleep,1539,NULL,NULL,1539,1539,1539,NULL,NULL,1539,1539,1539,1539,NULL,NULL,NULL,NULL,1539,NULL,NULL,1539,NULL,NULL,NULL,1539,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,DOS_To_Symbol,2711,NULL,NULL,2711,2711,2711,NULL,NULL,2711,2711,2711,NULL,NULL,NULL,NULL,NULL,2711,NULL,NULL,2711,NULL,NULL,NULL,2711,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Download_Arbitrary_File,1540,NULL,NULL,1540,1540,1540,NULL,NULL,NULL,1540,1540,1540,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1540,1540,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Filtering_Sensitive_Logs,1542,NULL,NULL,1542,1542,1542,NULL,NULL,NULL,1542,1542,1542,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1542,1542,1542,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Hardcoded_Session_Secret_Token,2712,NULL,NULL,2712,2712,2712,NULL,NULL,2712,2712,2712,NULL,NULL,NULL,NULL,NULL,2712,NULL,NULL,2712,2712,NULL,NULL,2712,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Http_Only_Set_To_False,2713,NULL,NULL,2713,2713,2713,NULL,NULL,2713,2713,2713,NULL,NULL,NULL,NULL,NULL,2713,NULL,NULL,2713,NULL,NULL,NULL,2713,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Insecure_Randomness,1544,NULL,NULL,1544,1544,1544,NULL,NULL,1544,1544,1544,1544,NULL,NULL,NULL,NULL,1544,NULL,NULL,1544,1544,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Insufficient_Format_Validation,1545,NULL,NULL,1545,1545,1545,NULL,NULL,NULL,1545,1545,1545,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1545,NULL,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Nonvalidated_File_Upload,1546,NULL,NULL,1546,1546,1546,NULL,NULL,1546,1546,1546,1546,NULL,NULL,NULL,NULL,1546,NULL,NULL,1546,1546,1546,1546,1546,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Parameter_Tampering,1547,NULL,NULL,1547,1547,1547,NULL,NULL,NULL,1547,1547,1547,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1547,1547,1547,NULL,1547,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Path_Traversal,1541,NULL,NULL,1541,1541,1541,NULL,NULL,NULL,1541,1541,1541,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1541,1541,1541,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Privacy_Violation,2121,NULL,NULL,2121,2121,2121,NULL,NULL,2121,2121,2121,2121,NULL,NULL,NULL,NULL,2121,NULL,NULL,2121,2121,NULL,NULL,2121,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Privilege_Escalation,1548,NULL,NULL,1548,1548,1548,NULL,NULL,1548,1548,1548,1548,NULL,NULL,NULL,NULL,1548,NULL,NULL,1548,1548,NULL,1548,1548,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Remote_Code_Execution,2714,NULL,NULL,2714,2714,2714,NULL,NULL,2714,2714,2714,NULL,NULL,NULL,NULL,NULL,2714,NULL,NULL,2714,2714,NULL,NULL,2714,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Short_Session_Key,1549,NULL,NULL,1549,1549,1549,NULL,NULL,1549,1549,1549,1549,NULL,NULL,NULL,NULL,1549,NULL,1549,1549,1549,NULL,NULL,1549,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,SSL_Verification_Bypass,3581,NULL,NULL,3581,3581,3581,NULL,NULL,NULL,3581,3581,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,3581,3581,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Stored_Code_Injection,1550,NULL,NULL,1550,1550,1550,NULL,NULL,1550,1550,1550,1550,NULL,NULL,NULL,NULL,1550,NULL,NULL,1550,1550,NULL,NULL,1550,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Trust_Boundary_Violation,1551,NULL,NULL,1551,1551,1551,NULL,NULL,1551,1551,1551,1551,NULL,NULL,NULL,NULL,1551,NULL,NULL,1551,1551,NULL,NULL,1551,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Unsafe_Mass_Assignment,1552,NULL,NULL,1552,1552,1552,NULL,NULL,NULL,1552,1552,1552,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1552,1552,NULL,NULL,NULL,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,1543,NULL,NULL,1543,1543,1543,NULL,NULL,1543,1543,1543,1543,NULL,NULL,NULL,NULL,1543,NULL,NULL,1543,1543,NULL,NULL,1543,NULL,NULL,NULL Ruby,Ruby_Medium_Threat,XSRF,1553,NULL,NULL,1553,1553,1553,NULL,NULL,NULL,1553,1553,1553,NULL,NULL,NULL,NULL,1553,NULL,1553,1553,NULL,1553,1553,1553,NULL,NULL,NULL Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_JSON_GEM_Remote_Code,2779,NULL,NULL,2779,NULL,2779,NULL,NULL,2779,NULL,2779,NULL,NULL,NULL,NULL,NULL,2779,NULL,NULL,2779,2779,NULL,NULL,2779,NULL,NULL,NULL Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_JSON_Remote_Code_Execution,2780,NULL,NULL,2780,NULL,2780,NULL,NULL,2780,NULL,2780,NULL,NULL,NULL,NULL,NULL,2780,NULL,NULL,2780,2780,NULL,NULL,2780,NULL,NULL,NULL Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_Rails_Allows_Bypass_Access_Control,2774,NULL,NULL,2774,NULL,2774,NULL,NULL,2774,NULL,2774,NULL,NULL,NULL,NULL,NULL,2774,NULL,NULL,2774,2774,NULL,NULL,2774,NULL,NULL,NULL Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_Rails_Allows_Cross_Site_Request_Forgery,2772,NULL,NULL,2772,NULL,2772,NULL,NULL,NULL,NULL,2772,NULL,NULL,NULL,NULL,NULL,2772,NULL,NULL,2772,2772,NULL,NULL,2772,NULL,NULL,NULL Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_Rails_allows_DOS_via_ActiveRecord,2778,NULL,NULL,2778,NULL,2778,NULL,NULL,NULL,NULL,2778,NULL,NULL,NULL,NULL,NULL,2778,NULL,NULL,2778,2778,NULL,NULL,2778,NULL,NULL,NULL Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_Rails_Allows_SQL_Injection,2773,NULL,NULL,2773,NULL,2773,NULL,NULL,2773,NULL,2773,NULL,NULL,NULL,NULL,NULL,2773,NULL,2773,2773,2773,NULL,NULL,2773,NULL,NULL,NULL Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_Rails_Allows_XSS,2781,NULL,NULL,2781,NULL,2781,NULL,NULL,2781,NULL,2781,NULL,NULL,NULL,NULL,NULL,2781,NULL,2781,2781,2781,NULL,NULL,2781,NULL,NULL,NULL Scala,Scala_High_Risk,Code_Injection,4350,NULL,NULL,4350,NULL,NULL,NULL,NULL,4350,4350,4350,NULL,NULL,NULL,NULL,NULL,4350,NULL,NULL,4350,4350,4350,NULL,4350,NULL,NULL,NULL Scala,Scala_High_Risk,Command_Injection,4351,NULL,NULL,4351,NULL,NULL,NULL,NULL,4351,4351,4351,NULL,NULL,NULL,NULL,NULL,4351,NULL,NULL,4351,4351,4351,4351,4351,NULL,NULL,NULL Scala,Scala_High_Risk,Connection_String_Injection,4352,NULL,NULL,4352,NULL,NULL,NULL,NULL,4352,4352,4352,NULL,NULL,NULL,NULL,NULL,4352,NULL,NULL,4352,4352,4352,NULL,4352,NULL,NULL,NULL Scala,Scala_High_Risk,Deserialization_of_Untrusted_Data,5311,NULL,NULL,5311,NULL,NULL,NULL,NULL,NULL,5311,5311,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5311,NULL,5311,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_High_Risk,LDAP_Injection,4353,NULL,NULL,4353,NULL,NULL,NULL,NULL,4353,4353,4353,NULL,NULL,NULL,NULL,NULL,4353,NULL,NULL,4353,4353,4353,NULL,4353,NULL,NULL,NULL Scala,Scala_High_Risk,Reflected_XSS_All_Clients,4354,NULL,NULL,4354,NULL,NULL,NULL,NULL,4354,4354,4354,NULL,NULL,NULL,NULL,NULL,4354,NULL,NULL,4354,4354,4354,4354,4354,NULL,NULL,4354 Scala,Scala_High_Risk,Resource_Injection,4355,NULL,NULL,4355,NULL,NULL,NULL,NULL,4355,4355,4355,NULL,NULL,NULL,NULL,NULL,4355,NULL,NULL,4355,4355,4355,NULL,4355,NULL,NULL,NULL Scala,Scala_High_Risk,Second_Order_SQL_Injection,4356,NULL,NULL,4356,NULL,NULL,NULL,NULL,4356,4356,4356,NULL,NULL,NULL,NULL,NULL,4356,NULL,NULL,4356,4356,4356,4356,4356,NULL,NULL,NULL Scala,Scala_High_Risk,SQL_Injection,4357,NULL,NULL,4357,NULL,NULL,NULL,NULL,4357,4357,4357,NULL,NULL,NULL,NULL,NULL,4357,NULL,NULL,4357,4357,4357,4357,4357,NULL,NULL,4357 Scala,Scala_High_Risk,Stored_XSS,4358,NULL,NULL,4358,NULL,NULL,NULL,NULL,4358,4358,4358,NULL,NULL,NULL,NULL,NULL,4358,NULL,NULL,4358,4358,4358,4358,4358,NULL,NULL,NULL Scala,Scala_High_Risk,XPath_Injection,4359,NULL,NULL,4359,NULL,NULL,NULL,NULL,4359,4359,4359,NULL,NULL,NULL,NULL,NULL,4359,NULL,NULL,4359,4359,4359,NULL,4359,NULL,NULL,NULL Scala,Scala_Low_Visibility,Akka_Debug_Loglevel_Enabled,4590,NULL,NULL,4590,NULL,NULL,NULL,NULL,NULL,NULL,4590,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4590,4590,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Low_Visibility,Akka_Encrypt_Data_Disabled,4595,NULL,NULL,4595,NULL,NULL,NULL,NULL,NULL,NULL,4595,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4595,4595,4595,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Low_Visibility,Akka_Missing_Max_Age,4594,NULL,NULL,4594,NULL,NULL,NULL,NULL,NULL,NULL,4594,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4594,4594,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Low_Visibility,Akka_Serialize_Enabled,4588,NULL,NULL,4588,NULL,NULL,NULL,NULL,NULL,NULL,4588,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4588,4588,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Low_Visibility,Akka_Untrusted_Mode_Enabled,4504,NULL,NULL,4504,NULL,NULL,NULL,NULL,NULL,NULL,4504,NULL,NULL,NULL,NULL,NULL,4504,NULL,NULL,4504,4504,NULL,NULL,4504,NULL,NULL,NULL Scala,Scala_Low_Visibility,Akka_Verbose_Mode_Enabled,4586,NULL,NULL,4586,NULL,NULL,NULL,NULL,NULL,NULL,4586,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4586,4586,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,5408,NULL,NULL,5408,NULL,NULL,NULL,NULL,NULL,NULL,5408,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Low_Visibility,Potential_Stored_XSS,4471,NULL,NULL,4471,NULL,NULL,NULL,NULL,4471,NULL,4471,NULL,NULL,NULL,NULL,NULL,4471,NULL,NULL,4471,4471,4471,4471,4471,NULL,NULL,NULL Scala,Scala_Medium_Threat,Absolute_Path_Traversal,4380,NULL,NULL,4380,NULL,NULL,NULL,NULL,NULL,4380,4380,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4380,4380,4380,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,Cleartext_Submission_of_Sensitive_Information,4557,NULL,NULL,4557,NULL,NULL,NULL,NULL,NULL,4557,4557,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4557,4557,4557,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,Cross_Site_History_Manipulation,4381,NULL,NULL,4381,NULL,NULL,NULL,NULL,NULL,4381,4381,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4381,NULL,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,Dangerous_File_Inclusion,4382,NULL,NULL,4382,NULL,NULL,NULL,NULL,4382,4382,4382,NULL,NULL,NULL,NULL,NULL,4382,NULL,NULL,4382,4382,NULL,NULL,4382,NULL,NULL,NULL Scala,Scala_Medium_Threat,DB_Parameter_Tampering,4383,NULL,NULL,4383,NULL,NULL,NULL,NULL,4383,4383,4383,NULL,NULL,NULL,NULL,NULL,4383,NULL,NULL,4383,4383,4383,NULL,4383,NULL,NULL,NULL Scala,Scala_Medium_Threat,DoS_by_Sleep,4384,NULL,NULL,4384,NULL,NULL,NULL,NULL,4384,4384,4384,NULL,NULL,NULL,NULL,NULL,4384,NULL,NULL,4384,NULL,NULL,NULL,4384,NULL,NULL,NULL Scala,Scala_Medium_Threat,Hardcoded_password_in_Connection_String,4385,NULL,NULL,4385,NULL,NULL,NULL,NULL,NULL,4385,4385,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4385,4385,4385,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,Heap_Inspection,4523,NULL,NULL,4523,NULL,NULL,NULL,NULL,NULL,4523,4523,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4523,4523,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,HTTP_Response_Splitting,4473,NULL,NULL,4473,NULL,NULL,NULL,NULL,4473,4473,4473,NULL,NULL,NULL,NULL,NULL,4473,NULL,NULL,4473,4473,4473,NULL,4473,NULL,NULL,NULL Scala,Scala_Medium_Threat,Improper_Locking,4386,NULL,NULL,4386,NULL,NULL,NULL,NULL,NULL,4386,4386,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4386,NULL,4386,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,Inadequate_Encryption_Strength,4600,NULL,NULL,4600,NULL,NULL,NULL,NULL,NULL,4600,4600,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4600,4600,4600,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,Multiple_Binds_to_the_Same_Port,4533,NULL,NULL,4533,NULL,NULL,NULL,NULL,NULL,4533,4533,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4533,4533,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,Parameter_Tampering,4387,NULL,NULL,4387,NULL,NULL,NULL,NULL,NULL,4387,4387,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4387,4387,4387,NULL,4387,NULL,NULL,NULL Scala,Scala_Medium_Threat,Plaintext_Storage_of_a_Password,4388,NULL,NULL,4388,NULL,NULL,NULL,NULL,4388,4388,4388,NULL,NULL,NULL,NULL,NULL,4388,NULL,NULL,4388,4388,NULL,NULL,4388,NULL,NULL,NULL Scala,Scala_Medium_Threat,Privacy_Violation,4389,NULL,NULL,4389,NULL,NULL,NULL,NULL,4389,4389,4389,NULL,NULL,NULL,NULL,NULL,4389,NULL,NULL,4389,4389,4389,NULL,4389,NULL,NULL,NULL Scala,Scala_Medium_Threat,ReDoS_From_Regex_Injection,4579,NULL,NULL,4579,NULL,NULL,NULL,NULL,NULL,4579,4579,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4579,4579,4579,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,ReDoS_In_Match,4526,NULL,NULL,4526,NULL,NULL,NULL,NULL,NULL,4526,4526,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4526,4526,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,ReDoS_In_Pattern,4390,NULL,NULL,4390,NULL,NULL,NULL,NULL,4390,4390,4390,NULL,NULL,NULL,NULL,NULL,4390,NULL,NULL,4390,4390,NULL,NULL,4390,NULL,NULL,NULL Scala,Scala_Medium_Threat,ReDoS_In_Replace,4536,NULL,NULL,4536,NULL,NULL,NULL,NULL,NULL,4536,4536,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4536,4536,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,Same_Seed_in_PRNG,4391,NULL,NULL,4391,NULL,NULL,NULL,NULL,4391,4391,4391,NULL,NULL,NULL,NULL,NULL,4391,NULL,NULL,4391,4391,NULL,NULL,4391,NULL,NULL,NULL Scala,Scala_Medium_Threat,Session_Fixation,4543,NULL,NULL,4543,NULL,NULL,NULL,NULL,NULL,4543,4543,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4543,4543,4543,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,SQL_Injection_Evasion_Attack,4392,NULL,NULL,4392,NULL,NULL,NULL,NULL,4392,4392,4392,NULL,NULL,NULL,NULL,NULL,4392,NULL,NULL,4392,4392,4392,NULL,4392,NULL,NULL,NULL Scala,Scala_Medium_Threat,SSRF,4573,NULL,NULL,4573,NULL,NULL,NULL,NULL,NULL,4573,4573,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4573,4573,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,Stored_LDAP_Injection,4393,NULL,NULL,4393,NULL,NULL,NULL,NULL,4393,4393,4393,NULL,NULL,NULL,NULL,NULL,4393,NULL,NULL,4393,4393,4393,NULL,4393,NULL,NULL,NULL Scala,Scala_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,4547,NULL,NULL,4547,NULL,NULL,NULL,NULL,NULL,4547,4547,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4547,4547,4547,NULL,NULL,NULL,NULL,NULL Scala,Scala_Medium_Threat,XQuery_Injection,4394,NULL,NULL,4394,NULL,NULL,NULL,NULL,4394,4394,4394,NULL,NULL,NULL,NULL,NULL,4394,NULL,4394,4394,4394,NULL,NULL,4394,NULL,NULL,NULL Scala,Scala_Medium_Threat,XSRF,4395,NULL,NULL,4395,NULL,NULL,NULL,NULL,NULL,4395,4395,NULL,NULL,NULL,NULL,NULL,4395,NULL,NULL,4395,NULL,4395,4395,4395,NULL,NULL,NULL Scala,Scala_Stored,Stored_Code_Injection,4554,NULL,NULL,4554,NULL,NULL,NULL,NULL,NULL,NULL,4554,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4554,4554,4554,NULL,NULL,NULL,NULL,NULL Scala,Scala_Stored,Stored_HTTP_Response_Splitting,4472,NULL,NULL,4472,NULL,NULL,NULL,NULL,4472,NULL,4472,NULL,NULL,NULL,NULL,NULL,4472,NULL,NULL,4472,4472,NULL,NULL,4472,NULL,NULL,NULL Scala,Scala_Stored,Stored_Open_Redirect,4553,NULL,NULL,4553,NULL,NULL,NULL,NULL,NULL,NULL,4553,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4553,NULL,NULL,NULL,NULL,NULL,NULL,NULL Scala,Scala_Stored,Stored_XPath_Injection,4555,NULL,NULL,4555,NULL,NULL,NULL,NULL,NULL,NULL,4555,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4555,4555,4555,NULL,NULL,NULL,NULL,NULL VB6,VB6_Heuristic,Heuristic_Parameter_Tampering,1107,NULL,NULL,1107,1107,1107,NULL,NULL,NULL,NULL,1107,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1107,1107,NULL,NULL,1107,NULL,NULL,NULL VB6,VB6_Heuristic,Heuristic_SQL_Injection,1108,NULL,NULL,1108,1108,1108,NULL,NULL,1108,NULL,1108,NULL,NULL,NULL,NULL,NULL,1108,NULL,NULL,1108,1108,NULL,1108,1108,NULL,NULL,NULL VB6,VB6_High_Risk,Code_Injection,2383,NULL,NULL,2383,2383,2383,NULL,NULL,2383,2383,2383,2383,NULL,NULL,NULL,NULL,2383,NULL,NULL,2383,2383,2383,NULL,2383,NULL,NULL,NULL VB6,VB6_High_Risk,Command_Injection,1109,NULL,NULL,1109,1109,1109,NULL,NULL,1109,1109,1109,1109,NULL,NULL,NULL,NULL,1109,NULL,1109,1109,1109,1109,1109,1109,NULL,NULL,NULL VB6,VB6_High_Risk,Connection_String_Injection,1110,NULL,NULL,1110,1110,1110,NULL,NULL,1110,1110,1110,1110,NULL,NULL,NULL,NULL,1110,NULL,1110,1110,1110,1110,NULL,1110,NULL,NULL,NULL VB6,VB6_High_Risk,Second_Order_SQL_Injection,1111,NULL,NULL,1111,1111,1111,NULL,NULL,1111,1111,1111,1111,NULL,NULL,NULL,NULL,1111,NULL,1111,1111,1111,1111,1111,1111,NULL,NULL,NULL VB6,VB6_High_Risk,SQL_Injection,1112,NULL,NULL,1112,1112,1112,NULL,NULL,1112,1112,1112,1112,NULL,NULL,NULL,NULL,1112,NULL,1112,1112,1112,1112,1112,1112,NULL,NULL,1112 VB6,VB6_Low_Visibility,Bounds_Check_Disabled,1398,NULL,NULL,1398,1398,1398,NULL,NULL,NULL,NULL,1398,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1398,NULL,NULL,NULL,NULL,NULL,NULL,NULL VB6,VB6_Low_Visibility,Hardcoded_Absolute_Path,1113,NULL,NULL,1113,1113,1113,NULL,NULL,NULL,NULL,1113,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1113,NULL,NULL,NULL,NULL,NULL,NULL,NULL VB6,VB6_Low_Visibility,Improper_Error_Handling,2378,NULL,NULL,2378,NULL,2378,NULL,NULL,NULL,NULL,2378,NULL,NULL,NULL,NULL,NULL,2378,NULL,NULL,2378,NULL,NULL,NULL,2378,NULL,NULL,NULL VB6,VB6_Low_Visibility,Information_Exposure_Through_an_Error_Message,2379,NULL,NULL,2379,NULL,2379,NULL,NULL,2379,NULL,2379,NULL,NULL,NULL,NULL,NULL,2379,NULL,NULL,2379,2379,NULL,NULL,2379,NULL,NULL,NULL VB6,VB6_Low_Visibility,Insecure_Randomness,2380,NULL,NULL,2380,NULL,2380,NULL,NULL,2380,NULL,2380,NULL,NULL,NULL,NULL,NULL,2380,NULL,NULL,2380,2380,NULL,NULL,NULL,NULL,NULL,NULL VB6,VB6_Low_Visibility,Insufficiently_Protected_Credentials,1114,NULL,NULL,1114,1114,1114,NULL,NULL,1114,NULL,1114,NULL,NULL,NULL,NULL,NULL,1114,NULL,NULL,1114,1114,NULL,NULL,1114,NULL,NULL,NULL VB6,VB6_Low_Visibility,Log_Forging,2381,NULL,NULL,2381,NULL,2381,NULL,NULL,2381,NULL,2381,NULL,NULL,NULL,NULL,NULL,2381,NULL,NULL,2381,2381,NULL,NULL,2381,NULL,NULL,NULL VB6,VB6_Low_Visibility,Stored_Code_Injection,5615,NULL,NULL,5615,NULL,NULL,NULL,NULL,NULL,5615,5615,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5615,5615,NULL,NULL,NULL,NULL,NULL,NULL VB6,VB6_Low_Visibility,Use_Of_Hardcoded_Password,2382,NULL,NULL,2382,NULL,2382,NULL,NULL,2382,NULL,2382,NULL,NULL,NULL,NULL,NULL,2382,NULL,NULL,2382,2382,NULL,NULL,2382,NULL,NULL,NULL VB6,VB6_Medium_Threat,DoS_by_Sleep,1115,NULL,NULL,1115,1115,1115,NULL,NULL,1115,1115,1115,1115,NULL,NULL,NULL,NULL,1115,NULL,NULL,1115,NULL,1115,NULL,1115,NULL,NULL,NULL VB6,VB6_Medium_Threat,Hardcoded_password_in_Connection_String,1117,NULL,NULL,1117,1117,1117,NULL,NULL,NULL,1117,1117,1117,NULL,NULL,NULL,NULL,NULL,NULL,NULL,1117,1117,NULL,NULL,NULL,NULL,NULL,NULL VB6,VB6_Medium_Threat,Parameter_Tampering,1118,NULL,NULL,1118,1118,1118,NULL,NULL,NULL,1118,1118,1118,NULL,NULL,NULL,NULL,NULL,NULL,1118,1118,1118,NULL,NULL,1118,NULL,NULL,NULL VB6,VB6_Medium_Threat,Path_Traversal,1116,NULL,NULL,1116,1116,1116,NULL,NULL,NULL,1116,1116,1116,NULL,NULL,NULL,NULL,NULL,NULL,1116,1116,1116,1116,NULL,NULL,NULL,NULL,NULL VB6,VB6_Medium_Threat,Privacy_Violation,2122,NULL,NULL,2122,2122,2122,NULL,NULL,2122,2122,2122,2122,NULL,NULL,NULL,NULL,2122,NULL,NULL,2122,2122,NULL,NULL,2122,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Aptca_Methods_Call_Non_Aptca_Methods,700,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,700,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Catch_NullPointerException,701,NULL,NULL,NULL,NULL,NULL,NULL,701,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,701,NULL,NULL,NULL,NULL,NULL,NULL,701,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,713,NULL,NULL,NULL,NULL,NULL,NULL,NULL,713,NULL,NULL,NULL,NULL,NULL,NULL,NULL,713,NULL,NULL,NULL,NULL,NULL,NULL,713,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Deprecated_Methods,4702,NULL,NULL,4702,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Detection_of_Error_Condition_Without_Action,704,NULL,NULL,NULL,NULL,NULL,NULL,704,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,704,NULL,NULL,704,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Direct_Use_of_Sockets,716,NULL,NULL,716,716,716,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,716,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Dynamic_SQL_Queries,703,NULL,NULL,NULL,NULL,NULL,NULL,NULL,703,NULL,NULL,NULL,NULL,NULL,NULL,NULL,703,NULL,NULL,703,703,NULL,NULL,703,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,722,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,722,722,722,722,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,GetLastWin32Error_Is_Not_Called_After_Pinvoke,705,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,705,NULL,NULL,705,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Hardcoded_Absolute_Path,785,NULL,NULL,785,785,785,NULL,NULL,NULL,NULL,785,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,785,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Hardcoded_Connection_String,706,NULL,NULL,NULL,NULL,NULL,NULL,NULL,706,NULL,NULL,NULL,NULL,NULL,NULL,NULL,706,NULL,NULL,NULL,NULL,706,NULL,706,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Just_One_of_Equals_and_Hash_code_Defined,783,NULL,NULL,783,783,783,NULL,NULL,NULL,NULL,783,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,783,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Leftover_Debug_Code,708,NULL,NULL,708,708,708,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Magic_Numbers,709,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Missing_XML_Validation,710,NULL,NULL,710,710,710,NULL,NULL,710,NULL,NULL,NULL,NULL,NULL,NULL,NULL,710,NULL,NULL,NULL,NULL,NULL,NULL,710,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Non_Private_Static_Constructors,711,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,711,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,NULL_Argument_to_Equals,712,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Pages_Without_Global_Error_Handler,714,NULL,NULL,NULL,NULL,NULL,NULL,714,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,714,714,714,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,PersistSecurityInfo_is_True,715,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,715,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Threads_in_WebApp,717,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,717,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Unchecked_Error_Condition,702,NULL,NULL,NULL,NULL,NULL,NULL,702,702,NULL,NULL,NULL,NULL,NULL,NULL,NULL,702,NULL,702,NULL,NULL,702,NULL,702,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Unchecked_Return_Value,707,NULL,NULL,NULL,NULL,NULL,NULL,707,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,707,NULL,NULL,NULL,NULL,NULL,NULL,707,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Unclosed_Objects,718,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Unvalidated_Arguments_Of_Public_Methods,720,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Use_of_System_Output_Stream,721,NULL,NULL,NULL,NULL,NULL,NULL,NULL,721,NULL,NULL,NULL,NULL,NULL,NULL,NULL,721,NULL,NULL,NULL,NULL,NULL,NULL,721,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Use_Of_Uninitialized_Variables,719,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,719,NULL,NULL,NULL,NULL,NULL,NULL,719,NULL,NULL,NULL VbNet,VbNet_Best_Coding_Practice,Visible_Pointers,723,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,723,723,723,723,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Heuristic,Heuristic_2nd_Order_SQL_Injection,762,NULL,NULL,762,762,762,NULL,NULL,762,NULL,762,NULL,NULL,NULL,NULL,NULL,762,NULL,762,762,762,762,762,762,NULL,NULL,NULL VbNet,VbNet_Heuristic,Heuristic_DB_Parameter_Tampering,763,NULL,NULL,763,763,763,NULL,NULL,763,NULL,763,NULL,NULL,NULL,NULL,NULL,763,NULL,NULL,763,763,NULL,NULL,763,NULL,NULL,NULL VbNet,VbNet_Heuristic,Heuristic_Parameter_Tampering,764,NULL,NULL,764,764,764,NULL,NULL,NULL,NULL,764,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,764,764,NULL,NULL,764,NULL,NULL,NULL VbNet,VbNet_Heuristic,Heuristic_SQL_Injection,765,NULL,NULL,765,765,765,NULL,NULL,765,NULL,765,NULL,NULL,NULL,NULL,NULL,765,NULL,765,765,765,765,765,765,NULL,NULL,NULL VbNet,VbNet_Heuristic,Heuristic_Stored_XSS,766,NULL,NULL,766,766,766,NULL,NULL,766,NULL,766,NULL,NULL,NULL,NULL,NULL,766,NULL,766,766,766,766,766,766,NULL,NULL,NULL VbNet,VbNet_Heuristic,Heuristic_XSRF,767,NULL,NULL,767,767,767,NULL,NULL,NULL,NULL,767,NULL,NULL,NULL,NULL,NULL,767,NULL,767,767,767,767,767,767,NULL,NULL,NULL VbNet,VbNet_High_Risk,Code_Injection,768,NULL,NULL,768,768,768,NULL,NULL,768,768,768,768,NULL,NULL,NULL,NULL,768,NULL,768,768,768,768,NULL,768,NULL,NULL,NULL VbNet,VbNet_High_Risk,Command_Injection,769,NULL,NULL,769,769,769,NULL,NULL,769,769,769,769,NULL,NULL,NULL,NULL,769,NULL,769,769,769,769,769,769,NULL,NULL,NULL VbNet,VbNet_High_Risk,Connection_String_Injection,770,NULL,NULL,770,770,770,NULL,NULL,NULL,770,770,770,NULL,NULL,NULL,NULL,NULL,NULL,770,770,770,770,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_High_Risk,Dangerous_File_Upload,781,NULL,NULL,781,781,781,NULL,NULL,781,781,781,NULL,NULL,NULL,NULL,NULL,781,NULL,NULL,781,781,781,781,781,NULL,NULL,NULL VbNet,VbNet_High_Risk,LDAP_Injection,771,NULL,NULL,771,771,771,NULL,NULL,771,771,771,771,NULL,NULL,NULL,NULL,771,NULL,771,771,771,771,NULL,771,NULL,NULL,NULL VbNet,VbNet_High_Risk,Reflected_XSS_All_Clients,772,NULL,NULL,772,772,772,NULL,NULL,772,772,772,772,NULL,NULL,NULL,NULL,772,NULL,772,772,772,772,772,772,NULL,NULL,772 VbNet,VbNet_High_Risk,Resource_Injection,773,NULL,NULL,773,773,773,NULL,NULL,773,773,773,773,NULL,NULL,NULL,NULL,773,NULL,773,773,773,773,NULL,773,NULL,NULL,NULL VbNet,VbNet_High_Risk,Second_Order_SQL_Injection,774,NULL,NULL,774,774,774,NULL,NULL,774,774,774,774,NULL,NULL,NULL,NULL,774,NULL,774,774,774,774,774,774,NULL,NULL,NULL VbNet,VbNet_High_Risk,SQL_Injection,775,NULL,NULL,775,775,775,NULL,NULL,775,775,775,775,NULL,NULL,NULL,NULL,775,NULL,775,775,775,775,775,775,NULL,NULL,775 VbNet,VbNet_High_Risk,Stored_XSS,776,NULL,NULL,776,776,776,NULL,NULL,776,776,776,776,NULL,NULL,NULL,NULL,776,NULL,776,776,776,776,776,776,NULL,NULL,NULL VbNet,VbNet_High_Risk,UTF7_XSS,777,NULL,NULL,777,777,777,NULL,NULL,777,777,777,777,NULL,NULL,NULL,NULL,777,NULL,777,777,777,777,777,777,NULL,NULL,NULL VbNet,VbNet_High_Risk,XPath_Injection,778,NULL,NULL,778,778,778,NULL,NULL,778,778,778,778,NULL,NULL,NULL,NULL,778,NULL,778,778,778,778,NULL,778,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Blind_SQL_Injections,779,NULL,NULL,779,NULL,779,NULL,NULL,779,NULL,779,NULL,NULL,NULL,NULL,NULL,779,NULL,779,779,779,NULL,779,779,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Cleansing_Canonicalization_and_Comparison_Errors,784,NULL,NULL,784,NULL,784,NULL,NULL,NULL,NULL,784,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,784,NULL,784,784,NULL,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Client_Side_Only_Validation,780,NULL,NULL,780,780,780,NULL,NULL,NULL,NULL,780,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,780,780,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Impersonation_Issue,787,NULL,NULL,787,NULL,787,NULL,NULL,NULL,NULL,787,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,787,787,787,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Improper_Encoding_Of_Output,4144,NULL,NULL,4144,NULL,NULL,NULL,NULL,4144,NULL,4144,NULL,NULL,NULL,NULL,NULL,4144,NULL,NULL,4144,4144,NULL,NULL,4144,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Improper_Exception_Handling,788,NULL,NULL,788,NULL,788,NULL,NULL,NULL,NULL,788,NULL,NULL,NULL,NULL,NULL,788,NULL,NULL,788,NULL,NULL,NULL,788,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Improper_Resource_Shutdown_or_Release,782,NULL,NULL,782,782,782,NULL,NULL,NULL,NULL,782,NULL,NULL,NULL,NULL,NULL,782,NULL,NULL,782,NULL,NULL,NULL,782,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Improper_Session_Management,789,NULL,NULL,789,789,789,NULL,NULL,NULL,NULL,789,NULL,NULL,NULL,NULL,NULL,NULL,NULL,789,789,789,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Improper_Transaction_Handling,790,NULL,NULL,790,790,790,NULL,NULL,NULL,NULL,790,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,790,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Information_Exposure_Through_an_Error_Message,801,NULL,NULL,801,801,801,NULL,801,801,NULL,801,NULL,NULL,NULL,NULL,NULL,801,NULL,801,801,801,801,801,801,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Information_Leak_Through_Persistent_Cookies,795,NULL,NULL,795,NULL,795,NULL,NULL,795,NULL,795,NULL,NULL,NULL,NULL,NULL,795,NULL,795,795,795,795,NULL,795,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Insufficiently_Protected_Credentials,794,NULL,NULL,794,794,794,NULL,NULL,794,NULL,794,NULL,NULL,NULL,NULL,NULL,794,NULL,NULL,794,794,794,NULL,794,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,JavaScript_Hijacking,791,NULL,NULL,791,NULL,791,NULL,NULL,NULL,NULL,791,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,791,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Leaving_Temporary_Files,792,NULL,NULL,792,NULL,792,NULL,NULL,NULL,NULL,792,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,792,792,792,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Log_Forging,793,NULL,NULL,793,793,793,NULL,NULL,793,NULL,793,NULL,NULL,NULL,NULL,NULL,793,NULL,NULL,793,793,793,NULL,793,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Open_Redirect,800,NULL,NULL,800,800,800,NULL,NULL,800,NULL,800,NULL,NULL,NULL,NULL,NULL,800,NULL,NULL,800,NULL,800,800,800,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,5390,NULL,NULL,5390,NULL,NULL,NULL,NULL,NULL,NULL,5390,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Session_Clearing_Problems,796,NULL,NULL,796,796,796,NULL,NULL,796,NULL,796,NULL,NULL,NULL,NULL,NULL,796,NULL,796,796,796,796,NULL,796,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Session_Poisoning,797,NULL,NULL,797,NULL,797,NULL,NULL,NULL,NULL,797,NULL,NULL,NULL,NULL,NULL,NULL,NULL,797,797,797,797,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Stored_Code_Injection,5616,NULL,NULL,5616,NULL,NULL,NULL,NULL,NULL,5616,5616,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5616,5616,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Thread_Safety_Issue,798,NULL,NULL,798,798,798,NULL,NULL,NULL,NULL,798,NULL,NULL,NULL,NULL,NULL,798,NULL,NULL,798,NULL,NULL,NULL,798,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,URL_Canonicalization_Issue,799,NULL,NULL,799,NULL,799,NULL,NULL,NULL,NULL,799,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,799,NULL,799,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,2218,NULL,NULL,2218,2218,2218,NULL,NULL,2218,NULL,2218,NULL,NULL,NULL,NULL,NULL,2218,NULL,NULL,2218,2218,NULL,NULL,2218,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,Use_Of_Hardcoded_Password,786,NULL,NULL,786,786,786,NULL,NULL,786,NULL,786,NULL,NULL,NULL,NULL,NULL,786,NULL,786,786,786,786,NULL,786,NULL,NULL,NULL VbNet,VbNet_Low_Visibility,XSS_Evasion_Attack,802,NULL,NULL,802,NULL,802,NULL,NULL,802,NULL,802,NULL,NULL,NULL,NULL,NULL,802,NULL,802,802,802,802,NULL,802,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Buffer_Overflow,803,NULL,NULL,803,803,803,NULL,NULL,NULL,803,803,803,NULL,NULL,NULL,NULL,803,NULL,803,803,803,803,803,803,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,CGI_XSS,804,NULL,NULL,804,804,804,NULL,NULL,804,804,804,804,NULL,NULL,NULL,NULL,804,NULL,NULL,804,804,NULL,804,804,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Cross_Site_History_Manipulation,805,NULL,NULL,805,805,805,NULL,NULL,NULL,805,805,805,NULL,NULL,NULL,NULL,NULL,NULL,NULL,805,NULL,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Data_Filter_Injection,806,NULL,NULL,806,806,806,NULL,NULL,806,806,806,806,NULL,NULL,NULL,NULL,806,NULL,806,806,806,NULL,NULL,806,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,DB_Parameter_Tampering,807,NULL,NULL,807,807,807,NULL,NULL,807,807,807,807,NULL,NULL,NULL,NULL,807,NULL,NULL,807,807,807,NULL,807,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,DoS_by_Sleep,808,NULL,NULL,808,808,808,NULL,NULL,808,808,808,808,NULL,NULL,NULL,NULL,808,NULL,NULL,808,NULL,NULL,NULL,808,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Hardcoded_password_in_Connection_String,811,NULL,NULL,811,811,811,NULL,NULL,NULL,811,811,811,NULL,NULL,NULL,NULL,NULL,NULL,811,811,811,811,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Heap_Inspection,3773,NULL,NULL,3773,3773,3773,NULL,NULL,3773,3773,3773,NULL,NULL,NULL,NULL,NULL,3773,NULL,NULL,3773,3773,NULL,NULL,3773,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,HTTP_Response_Splitting,812,NULL,NULL,812,812,812,NULL,NULL,812,812,812,812,NULL,NULL,NULL,NULL,812,NULL,NULL,812,812,812,NULL,812,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Improper_Locking,814,NULL,NULL,814,814,814,NULL,NULL,NULL,814,814,814,NULL,NULL,NULL,NULL,NULL,NULL,NULL,814,NULL,814,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Integer_Overflow,813,NULL,NULL,813,813,813,NULL,NULL,813,813,813,813,NULL,NULL,NULL,NULL,813,NULL,NULL,813,NULL,813,813,813,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,No_Request_Validation,3482,NULL,NULL,3482,3482,3482,NULL,NULL,3482,3482,3482,NULL,NULL,NULL,NULL,NULL,3482,NULL,NULL,3482,3482,NULL,NULL,3482,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Parameter_Tampering,815,NULL,NULL,815,815,815,NULL,NULL,NULL,815,815,815,NULL,NULL,NULL,NULL,NULL,NULL,NULL,815,815,815,NULL,815,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Path_Traversal,809,NULL,NULL,809,809,809,NULL,NULL,NULL,809,809,809,NULL,NULL,NULL,NULL,NULL,NULL,NULL,809,809,809,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Privacy_Violation,816,NULL,NULL,816,816,816,NULL,NULL,816,816,816,816,NULL,NULL,NULL,NULL,816,NULL,NULL,816,816,816,NULL,816,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Reflected_XSS_Specific_Clients,817,NULL,NULL,817,817,817,NULL,NULL,817,817,817,817,NULL,NULL,NULL,NULL,817,NULL,817,817,817,NULL,817,817,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,SQL_Injection_Evasion_Attack,818,NULL,NULL,818,818,818,NULL,NULL,818,818,818,818,NULL,NULL,NULL,NULL,818,NULL,818,818,818,818,NULL,818,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Stored_Command_Injection,3517,NULL,NULL,3517,3517,3517,NULL,NULL,3517,3517,3517,NULL,NULL,NULL,NULL,NULL,3517,NULL,3517,3517,3517,NULL,NULL,3517,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Stored_LDAP_Injection,3519,NULL,NULL,3519,3519,3519,NULL,NULL,3519,3519,3519,NULL,NULL,NULL,NULL,NULL,3519,NULL,3519,3519,3519,NULL,NULL,3519,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Stored_XPath_Injection,3518,NULL,NULL,3518,3518,3518,NULL,NULL,3518,3518,3518,NULL,NULL,NULL,NULL,NULL,3518,NULL,3518,3518,3518,NULL,NULL,3518,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Trust_Boundary_Violation,819,NULL,NULL,819,819,819,NULL,NULL,819,819,819,819,NULL,NULL,NULL,NULL,819,NULL,NULL,819,819,NULL,NULL,819,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Unclosed_Connection,820,NULL,NULL,820,820,820,NULL,NULL,NULL,820,820,820,NULL,NULL,NULL,NULL,820,NULL,NULL,820,NULL,NULL,NULL,820,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Unsafe_Object_Binding,4669,NULL,NULL,4669,NULL,NULL,NULL,NULL,NULL,4669,4669,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,4669,4669,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,810,NULL,NULL,810,810,810,NULL,NULL,810,810,810,810,NULL,NULL,NULL,NULL,810,NULL,NULL,810,810,NULL,NULL,810,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,Value_Shadowing,4413,NULL,NULL,4413,NULL,NULL,NULL,NULL,4413,4413,4413,NULL,NULL,NULL,NULL,NULL,4413,NULL,NULL,4413,NULL,NULL,NULL,4413,NULL,NULL,NULL VbNet,VbNet_Medium_Threat,XSRF,821,NULL,NULL,821,821,821,NULL,NULL,NULL,821,821,821,NULL,NULL,NULL,NULL,821,NULL,821,821,NULL,821,821,821,NULL,NULL,NULL VbNet,VbNet_WebConfig,CookieLess_Authentication,831,NULL,NULL,831,831,831,NULL,NULL,NULL,831,831,831,NULL,NULL,NULL,NULL,NULL,NULL,NULL,831,831,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_WebConfig,CookieLess_Session,832,NULL,NULL,832,832,832,NULL,NULL,NULL,832,832,832,NULL,NULL,NULL,NULL,NULL,NULL,NULL,832,832,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_WebConfig,CustomError,833,NULL,NULL,833,833,833,NULL,NULL,NULL,NULL,833,NULL,NULL,NULL,NULL,NULL,833,NULL,833,833,833,833,NULL,833,NULL,NULL,NULL VbNet,VbNet_WebConfig,DebugEnabled,834,NULL,NULL,834,834,834,NULL,NULL,834,NULL,834,NULL,NULL,NULL,NULL,NULL,834,NULL,834,834,834,834,NULL,834,NULL,NULL,NULL VbNet,VbNet_WebConfig,Elmah_Enabled,5324,NULL,NULL,5324,NULL,NULL,NULL,NULL,NULL,5324,5324,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,NULL,5324,NULL,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_WebConfig,HardcodedCredentials,835,NULL,NULL,835,835,835,NULL,NULL,NULL,835,835,835,NULL,NULL,NULL,NULL,NULL,NULL,835,835,835,835,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_WebConfig,HttpOnlyCookies_XSS,836,NULL,NULL,836,836,836,NULL,NULL,NULL,836,836,836,NULL,NULL,NULL,NULL,NULL,NULL,836,836,836,836,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_WebConfig,Missing_X_Frame_Options,3070,NULL,NULL,3070,3070,3070,NULL,NULL,NULL,NULL,3070,NULL,NULL,NULL,NULL,NULL,3070,NULL,NULL,3070,3070,NULL,NULL,3070,NULL,NULL,NULL VbNet,VbNet_WebConfig,NonUniqueFormName,837,NULL,NULL,837,837,837,NULL,NULL,NULL,NULL,837,NULL,NULL,NULL,NULL,NULL,NULL,NULL,837,837,837,837,NULL,NULL,NULL,NULL,NULL VbNet,VbNet_WebConfig,Password_In_Configuration_File,2963,NULL,NULL,2963,2963,2963,NULL,NULL,2963,NULL,2963,NULL,NULL,NULL,NULL,NULL,2963,NULL,NULL,2963,2963,NULL,NULL,2963,NULL,NULL,NULL VbNet,VbNet_WebConfig,RequireSSL,838,NULL,NULL,838,838,838,NULL,NULL,838,838,838,838,NULL,NULL,NULL,NULL,838,NULL,838,838,838,838,NULL,838,NULL,NULL,NULL VbNet,VbNet_WebConfig,SlidingExpiration,839,NULL,NULL,839,839,839,NULL,NULL,839,NULL,839,NULL,NULL,NULL,NULL,NULL,839,NULL,NULL,839,839,NULL,NULL,839,NULL,NULL,NULL VbNet,VbNet_WebConfig,TraceEnabled,840,NULL,NULL,840,840,840,NULL,NULL,NULL,840,840,NULL,NULL,NULL,NULL,NULL,NULL,NULL,840,840,840,NULL,NULL,NULL,NULL,NULL,NULL VbScript,VbScript_High_Risk,DOM_Code_Injection,845,NULL,NULL,845,845,845,NULL,NULL,845,845,845,845,NULL,NULL,NULL,NULL,845,NULL,845,845,845,845,NULL,845,NULL,NULL,NULL VbScript,VbScript_High_Risk,DOM_XSS,849,NULL,NULL,849,849,849,NULL,NULL,849,849,849,849,NULL,NULL,NULL,NULL,849,NULL,849,849,849,849,849,849,NULL,NULL,849 VbScript,VbScript_Low_Visibility,Cookies_Inspection,844,NULL,NULL,844,844,844,NULL,NULL,NULL,NULL,844,NULL,NULL,NULL,NULL,NULL,NULL,NULL,844,844,844,NULL,NULL,NULL,NULL,NULL,NULL VbScript,VbScript_Low_Visibility,DOM_Open_Redirect,847,NULL,NULL,847,847,847,NULL,NULL,847,NULL,847,NULL,NULL,NULL,NULL,NULL,847,NULL,847,847,NULL,847,847,847,NULL,NULL,NULL VbScript,VbScript_Low_Visibility,Weak_Password_Authentication,862,NULL,NULL,862,862,862,NULL,NULL,NULL,NULL,862,NULL,NULL,NULL,NULL,NULL,NULL,NULL,862,862,862,NULL,NULL,NULL,NULL,NULL,NULL VbScript,VbScript_Medium_Threat,Client_DoS_By_Sleep,842,NULL,NULL,842,842,842,NULL,NULL,842,842,842,842,NULL,NULL,NULL,NULL,842,NULL,842,842,NULL,NULL,NULL,842,NULL,NULL,NULL VbScript,VbScript_Medium_Threat,Client_Untrusted_Activex,843,NULL,NULL,843,843,843,NULL,NULL,NULL,843,843,843,NULL,NULL,NULL,NULL,NULL,NULL,843,843,843,NULL,NULL,NULL,NULL,NULL,NULL VbScript,VbScript_Medium_Threat,DOM_Cookie_Poisoning,846,NULL,NULL,846,846,846,NULL,NULL,NULL,846,846,846,NULL,NULL,NULL,NULL,NULL,NULL,846,846,846,846,NULL,846,NULL,NULL,NULL VbScript,VbScript_Medium_Threat,DOM_XSRF,848,NULL,NULL,848,848,848,NULL,NULL,NULL,848,848,848,NULL,NULL,NULL,NULL,848,NULL,848,848,NULL,848,848,848,NULL,NULL,NULL