"NOTE: The CWE column contains the CWE IDs and Cx IDs. If the value is < 10000, it represents a CWE ID and if the value is >10 000, it represents a Cx ID.",,,,,,, Language Name,Package Name,Query Name,Query Severity,CWE ID,,, Apex,Apex_Force_com_Critical_Security_Risk,Reflected_XSS,High,79,,, Apex,Apex_Force_com_Critical_Security_Risk,Resource_Injection,High,99,,, Apex,Apex_Force_com_Critical_Security_Risk,SOQL_SOSL_Injection,High,89,,, Apex,Apex_Force_com_Critical_Security_Risk,Stored_XSS,High,79,,, Apex,Apex_Force_com_Serious_Security_Risk,Cookies_Scoping,Medium,0,,, Apex,Apex_Force_com_Serious_Security_Risk,CRUD_Delete,Medium,472,,, Apex,Apex_Force_com_Serious_Security_Risk,CSRF,Medium,352,,, Apex,Apex_Force_com_Serious_Security_Risk,CSRF_With_VF_Call,Medium,352,,, Apex,Apex_Force_com_Serious_Security_Risk,Dangerous_Methods,Medium,243,,, Apex,Apex_Force_com_Serious_Security_Risk,Dereferenced_Field,Medium,0,,, Apex,Apex_Force_com_Serious_Security_Risk,FLS_Create,Medium,285,,, Apex,Apex_Force_com_Serious_Security_Risk,FLS_Create_Partial,Medium,285,,, Apex,Apex_Force_com_Serious_Security_Risk,FLS_Read,Medium,285,,, Apex,Apex_Force_com_Serious_Security_Risk,FLS_Update,Medium,285,,, Apex,Apex_Force_com_Serious_Security_Risk,FLS_Update_Partial,Medium,285,,, Apex,Apex_Force_com_Serious_Security_Risk,Frame_Spoofing,Medium,79,,, Apex,Apex_Force_com_Serious_Security_Risk,HttpSplitting,Medium,113,,, Apex,Apex_Force_com_Serious_Security_Risk,inputText_Ignoring_FLS,Medium,0,,, Apex,Apex_Force_com_Serious_Security_Risk,Insecure_Cookie,Medium,614,,, Apex,Apex_Force_com_Serious_Security_Risk,Insecure_Endpoint,Medium,319,,, Apex,Apex_Force_com_Serious_Security_Risk,Sharing,Medium,472,,, Apex,Apex_Force_com_Serious_Security_Risk,Sharing_With_Controller,Medium,472,,, Apex,Apex_Force_com_Serious_Security_Risk,URL_Redirection_Attack,Medium,601,,, Apex,Apex_Force_com_Code_Quality,Async_Future_Method_Inside_Loops,Low,0,,, Apex,Apex_Force_com_Code_Quality,Bulkify_Apex_Methods_Using_Collections_In_Methods,Low,0,,, Apex,Apex_Force_com_Code_Quality,DML_Statements_Inside_Loops,Low,0,,, Apex,Apex_Force_com_Code_Quality,Hardcoding_Ids,Low,0,,, Apex,Apex_Force_com_Code_Quality,Hardcoding_Of_Trigger_New,Low,0,,, Apex,Apex_Force_com_Code_Quality,Hardcoding_Of_Trigger_Old,Low,0,,, Apex,Apex_Force_com_Code_Quality,Hardcoding_References_To_Static_Resources,Low,0,,, Apex,Apex_Force_com_Code_Quality,Multiple_Forms_In_Visualforce_Page,Low,0,,, Apex,Apex_Force_com_Code_Quality,Multiple_Trigger_On_same_sObject,Low,0,,, Apex,Apex_Force_com_Code_Quality,Queries_With_No_Where_Or_Limit_Clause,Low,0,,, Apex,Apex_Force_com_Code_Quality,SOSL_SOQL_Statments_Inside_Loops,Low,0,,, Apex,Apex_Force_com_Code_Quality,Use_of_Hard_Coded_Cryptographic_Key,Low,321,,, Apex,Apex_Low_Visibility,Escape_False_Warning,Low,0,,, Apex,Apex_Low_Visibility,Hardcoded_Password,Low,259,,, Apex,Apex_Low_Visibility,Parameter_Tampering,Low,472,,, Apex,Apex_Low_Visibility,Password_misuse,Low,0,,, Apex,Apex_Low_Visibility,Potential_Frame_Injection,Low,0,,, Apex,Apex_Low_Visibility,Potential_URL_Redirection_Attack,Low,601,,, Apex,Apex_Low_Visibility,Privacy_Violation,Low,359,,, Apex,Apex_Low_Visibility,Second_Order_SOQL_SOSL_Injection,Low,89,,, Apex,Apex_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, Apex,Apex_Low_Visibility,Verbose_Error_Reporting,Low,209,,, Apex,Apex_Force_com_Code_Quality,Hardcoded_Messages,Information,547,,, Apex,Apex_Force_com_Code_Quality,HTTP_Callouts,Information,0,,, Apex,Apex_Force_com_Code_Quality,Test_Assert_Without_Message,Information,0,,, Apex,Apex_Force_com_Code_Quality,Test_Methods_With_No_Assert,Information,0,,, Apex,Apex_Force_com_Code_Quality,Unused_Variable,Information,563,,, Apex,Apex_Force_com_Code_Quality,Use_Of_Ajax_Toolkit,Information,0,,, Apex,Apex_ISV_Quality_Rules,ActionPoller_Frequency_Check,Information,0,,, Apex,Apex_ISV_Quality_Rules,Ajax_Toolkit_From_VF,Information,0,,, Apex,Apex_ISV_Quality_Rules,Batch_Apex_exists,Information,0,,, Apex,Apex_ISV_Quality_Rules,Batch_Apex_makes_outbound_call,Information,0,,, Apex,Apex_ISV_Quality_Rules,DmlOptions_Set_To_False,Information,0,,, Apex,Apex_ISV_Quality_Rules,Empty_Catch_Blocks,Information,0,,, Apex,Apex_ISV_Quality_Rules,Empty_IfStmt,Information,0,,, Apex,Apex_ISV_Quality_Rules,Empty_Methods,Information,0,,, Apex,Apex_ISV_Quality_Rules,Empty_WhileStmt,Information,0,,, Apex,Apex_ISV_Quality_Rules,Find_Exposed_Test_Data,Information,0,,, Apex,Apex_ISV_Quality_Rules,Future_exists,Information,0,,, Apex,Apex_ISV_Quality_Rules,Old_API_Version,Information,0,,, Apex,Apex_ISV_Quality_Rules,Outbound_Email_Send,Information,0,,, Apex,Apex_ISV_Quality_Rules,Report_with_no_Filter,Information,0,,, Apex,Apex_ISV_Quality_Rules,SOQL_Dynamic_null_in_Where,Information,0,,, Apex,Apex_ISV_Quality_Rules,SOQL_Formula_in_Where,Information,0,,, Apex,Apex_ISV_Quality_Rules,SOQL_Hardcoded_null_in_Where,Information,1067,,, Apex,Apex_ISV_Quality_Rules,SOQL_Relationship_in_Where,Information,1067,,, Apex,Apex_ISV_Quality_Rules,SOQL_With_All_Fields,Information,400,,, Apex,Apex_ISV_Quality_Rules,SOQL_with_All_Fields_in_Loop,Information,400,,, Apex,Apex_ISV_Quality_Rules,SOSL_With_Where_Clause,Information,0,,, Apex,Apex_ISV_Quality_Rules,Warn_About_Viewstate_Size_Limit,Information,0,,, Apex,Apex_ISV_Quality_Rules,Workflow_sends_Emails,Information,0,,, ASP,ASP_High_Risk,Code_Injection,High,94,,, ASP,ASP_High_Risk,Command_Injection,High,77,,, ASP,ASP_High_Risk,Connection_String_Injection,High,99,,, ASP,ASP_High_Risk,Dangerous_File_Upload,High,434,,, ASP,ASP_High_Risk,LDAP_Injection,High,90,,, ASP,ASP_High_Risk,Reflected_XSS_All_Clients,High,79,,, ASP,ASP_High_Risk,Resource_Injection,High,99,,, ASP,ASP_High_Risk,Second_Order_SQL_Injection,High,89,,, ASP,ASP_High_Risk,SQL_Injection,High,89,,, ASP,ASP_High_Risk,Stored_XSS,High,79,,, ASP,ASP_High_Risk,UTF7_XSS,High,79,,, ASP,ASP_High_Risk,XPath_Injection,High,643,,, ASP,ASP_Medium_Threat,CSRF,Medium,352,,, ASP,ASP_Medium_Threat,DB_Parameter_Tampering,Medium,284,,, ASP,ASP_Medium_Threat,DoS_by_Sleep,Medium,834,,, ASP,ASP_Medium_Threat,HTTP_Response_Splitting,Medium,113,,, ASP,ASP_Medium_Threat,Improper_Locking,Medium,667,,, ASP,ASP_Medium_Threat,Parameter_Tampering,Medium,472,,, ASP,ASP_Medium_Threat,Path_Traversal,Medium,22,,, ASP,ASP_Medium_Threat,Privacy_Violation,Medium,359,,, ASP,ASP_Medium_Threat,Reflected_XSS_Specific_Clients,Medium,79,,, ASP,ASP_Medium_Threat,SQL_Injection_Evasion_Attack,Medium,89,,, ASP,ASP_Medium_Threat,Stored_Code_Injection,Medium,94,,, ASP,ASP_Medium_Threat,Unclosed_Connection,Medium,404,,, ASP,ASP_Medium_Threat,Untrusted_Activex,Medium,618,,, ASP,ASP_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,Medium,321,,, ASP,ASP_Heuristic,Heuristic_2nd_Order_SQL_Injection,Low,89,,, ASP,ASP_Heuristic,Heuristic_CSRF,Low,352,,, ASP,ASP_Heuristic,Heuristic_DB_Parameter_Tampering,Low,284,,, ASP,ASP_Heuristic,Heuristic_Parameter_Tampering,Low,472,,, ASP,ASP_Heuristic,Heuristic_SQL_Injection,Low,89,,, ASP,ASP_Heuristic,Heuristic_Stored_XSS,Low,79,,, ASP,ASP_Low_Visibility,Blind_SQL_Injections,Low,89,,, ASP,ASP_Low_Visibility,Cleansing_Canonicalization_and_Comparison_Errors,Low,171,,, ASP,ASP_Low_Visibility,Client_Side_Only_Validation,Low,602,,, ASP,ASP_Low_Visibility,Hardcoded_password_in_Connection_String,Low,547,,, ASP,ASP_Low_Visibility,Impersonation_Issue,Low,520,,, ASP,ASP_Low_Visibility,Improper_Exception_Handling,Low,248,,, ASP,ASP_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, ASP,ASP_Low_Visibility,Improper_Session_Management,Low,201,,, ASP,ASP_Low_Visibility,Improper_Transaction_Handling,Low,460,,, ASP,ASP_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, ASP,ASP_Low_Visibility,Information_Leak_Through_Persistent_Cookies,Low,539,,, ASP,ASP_Low_Visibility,Insecure_Randomness,Low,330,,, ASP,ASP_Low_Visibility,Insufficiently_Protected_Credentials,Low,522,,, ASP,ASP_Low_Visibility,JavaScript_Hijacking,Low,352,,, ASP,ASP_Low_Visibility,Leaving_Temporary_Files,Low,376,,, ASP,ASP_Low_Visibility,Log_Forging,Low,117,,, ASP,ASP_Low_Visibility,Open_Redirect,Low,601,,, ASP,ASP_Low_Visibility,Script_Poisoning,Low,20,,, ASP,ASP_Low_Visibility,Server_Code_In_Client_Comment,Low,615,,, ASP,ASP_Low_Visibility,Session_Clearing_Problems,Low,613,,, ASP,ASP_Low_Visibility,Session_Poisoning,Low,472,,, ASP,ASP_Low_Visibility,Thread_Safety_Issue,Low,567,,, ASP,ASP_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,Low,501,,, ASP,ASP_Low_Visibility,URL_Canonicalization_Issue,Low,647,,, ASP,ASP_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, ASP,ASP_Low_Visibility,XSS_Evasion_Attack,Low,79,,, ASP,ASP_Best_Coding_Practice,Aptca_Methods_Call_Non_Aptca_Methods,Information,0,,, ASP,ASP_Best_Coding_Practice,Dynamic_SQL_Queries,Information,89,,, ASP,ASP_Best_Coding_Practice,Empty_Catch,Information,390,,, ASP,ASP_Best_Coding_Practice,Hardcoded_Absolute_Path,Information,426,,, ASP,ASP_Best_Coding_Practice,Hardcoded_Connection_String,Information,798,,, ASP,ASP_Best_Coding_Practice,Just_One_of_Equals_and_Hash_code_Defined,Information,581,,, ASP,ASP_Best_Coding_Practice,Missing_XML_Validation,Information,112,,, ASP,ASP_Best_Coding_Practice,NULL_Argument_to_Equals,Information,0,,, ASP,ASP_Best_Coding_Practice,Pages_Without_Global_Error_Handler,Information,544,,, ASP,ASP_Best_Coding_Practice,PersistSecurityInfo_is_True,Information,0,,, ASP,ASP_Best_Coding_Practice,Sockets_in_WebApp,Information,246,,, ASP,ASP_Best_Coding_Practice,Threads_in_WebApp,Information,383,,, ASP,ASP_Best_Coding_Practice,Unclosed_Objects,Information,0,,, ASP,ASP_Best_Coding_Practice,Unvalidated_Arguments_Of_Public_Methods,Information,0,,, ASP,ASP_Best_Coding_Practice,Use_of_System_Output_Stream,Information,0,,, ASP,ASP_Best_Coding_Practice,Visible_Fields,Information,0,,, Cobol,Cobol_High_Risk,Command_Injection,High,77,,, Cobol,Cobol_High_Risk,Module_Injection,High,610,,, Cobol,Cobol_High_Risk,Reflected_XSS_All_Clients,High,79,,, Cobol,Cobol_High_Risk,Resource_Injection,High,99,,, Cobol,Cobol_High_Risk,Sql_Injection,High,89,,, Cobol,Cobol_Medium_Threat,Ignored_Error_Conditions,Medium,703,,, Cobol,Cobol_Medium_Threat,Path_Traversal,Medium,22,,, Cobol,Cobol_Low_Visibility,Information_Leak_Through_Comments,Low,615,,, Cobol,Cobol_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, Cobol,Cobol_Heuristic,Possible_Module_Injection,Information,610,,, CPP,CPP_Buffer_Overflow,Buffer_Improper_Index_Access,High,129,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_boundedcpy,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_cin,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_cpycat,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_fgets,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_Indexes,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_IndexFromInput,High,787,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_LongString,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_LowBound,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_OutOfBound,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_scanf,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_sizeof,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_StrcpyStrcat,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_unbounded,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_Unbounded_Buffer,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_Unbounded_Format,High,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_Wrong_Buffer_Size,High,131,,, CPP,CPP_Buffer_Overflow,Format_String_Attack,High,134,,, CPP,CPP_Buffer_Overflow,Improper_Null_Termination,High,170,,, CPP,CPP_Buffer_Overflow,Off_by_One_Error,High,193,,, CPP,CPP_Buffer_Overflow,Off_by_One_Error_in_Arrays,High,193,,, CPP,CPP_Buffer_Overflow,Open_SSL_HeartBleed,High,120,,, CPP,CPP_Buffer_Overflow,String_Termination_cin,High,170,,, CPP,CPP_Buffer_Overflow,String_Termination_Error,High,170,,, CPP,CPP_High_Risk,CGI_Reflected_XSS,High,79,,, CPP,CPP_High_Risk,CGI_Stored_XSS,High,79,,, CPP,CPP_High_Risk,Command_Injection,High,77,,, CPP,CPP_High_Risk,Connection_String_Injection,High,99,,, CPP,CPP_High_Risk,LDAP_Injection,High,90,,, CPP,CPP_High_Risk,Process_Control,High,114,,, CPP,CPP_High_Risk,Resource_Injection,High,99,,, CPP,CPP_High_Risk,SQL_Injection,High,89,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_AddressOfLocalVarReturned,Medium,562,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_boundcpy_WrongSizeParam,Medium,121,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_boundedcpy2,Medium,120,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_Loops,Medium,193,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_Loops_Old,Medium,193,,, CPP,CPP_Buffer_Overflow,Missing_Precision,Medium,120,,, CPP,CPP_Buffer_Overflow,MultiByte_String_Length,Medium,135,,, CPP,CPP_Buffer_Overflow,Off_by_One_Error_in_Loops,Medium,193,,, CPP,CPP_Buffer_Overflow,Off_by_One_Error_in_Methods,Medium,193,,, CPP,CPP_Insecure_Credential_Storage,Comparison_Timing_Attack,Medium,208,,, CPP,CPP_Insecure_Credential_Storage,Insecure_Scrypt_Parameters,Medium,522,,, CPP,CPP_Insecure_Credential_Storage,Insufficient_BCrypt_Cost,Medium,522,,, CPP,CPP_Insecure_Credential_Storage,Insufficient_Output_Length,Medium,522,,, CPP,CPP_Insecure_Credential_Storage,PBKDF2_Insufficient_Iteration_Count,Medium,522,,, CPP,CPP_Insecure_Credential_Storage,PBKDF2_Weak_Salt_Value,Medium,522,,, CPP,CPP_Insecure_Credential_Storage,Scrypt_Weak_Salt_Value,Medium,522,,, CPP,CPP_Insecure_Credential_Storage,Weak_Mechanism,Medium,522,,, CPP,CPP_Integer_Overflow,Boolean_Overflow,Medium,190,,, CPP,CPP_Integer_Overflow,Char_Overflow,Medium,190,,, CPP,CPP_Integer_Overflow,Float_Overflow,Medium,190,,, CPP,CPP_Integer_Overflow,Integer_Overflow,Medium,190,,, CPP,CPP_Integer_Overflow,Long_Overflow,Medium,190,,, CPP,CPP_Integer_Overflow,Short_Overflow,Medium,190,,, CPP,CPP_Integer_Overflow,Type_Conversion_Error,Medium,681,,, CPP,CPP_Integer_Overflow,Wrong_Size_t_Allocation,Medium,789,,, CPP,CPP_Medium_Threat,Cleartext_Transmission_Of_Sensitive_Information,Medium,319,,, CPP,CPP_Medium_Threat,Dangerous_Functions,Medium,242,,, CPP,CPP_Medium_Threat,DB_Parameter_Tampering,Medium,284,,, CPP,CPP_Medium_Threat,Divide_By_Zero,Medium,369,,, CPP,CPP_Medium_Threat,DoS_by_Sleep,Medium,834,,, CPP,CPP_Medium_Threat,Double_Free,Medium,415,,, CPP,CPP_Medium_Threat,Download_of_Code_Without_Integrity_Check,Medium,494,,, CPP,CPP_Medium_Threat,Environment_Injection,Medium,15,,, CPP,CPP_Medium_Threat,Hardcoded_password_in_Connection_String,Medium,547,,, CPP,CPP_Medium_Threat,Improperly_Locked_Memory,Medium,591,,, CPP,CPP_Medium_Threat,Inadequate_Encryption_Strength,Medium,326,,, CPP,CPP_Medium_Threat,Inadequate_Pointer_Validation,Medium,477,,, CPP,CPP_Medium_Threat,Memory_Leak,Medium,401,,, CPP,CPP_Medium_Threat,MemoryFree_on_StackVariable,Medium,590,,, CPP,CPP_Medium_Threat,Parameter_Tampering,Medium,472,,, CPP,CPP_Medium_Threat,Path_Traversal,Medium,22,,, CPP,CPP_Medium_Threat,Plaintext_Storage_Of_A_Password,Medium,256,,, CPP,CPP_Medium_Threat,Pointer_Subtraction_Determines_Size,Medium,469,,, CPP,CPP_Medium_Threat,Setting_Manipulation,Medium,15,,, CPP,CPP_Medium_Threat,Uncontrolled_Recursion,Medium,674,,, CPP,CPP_Medium_Threat,Use_After_Free,Medium,416,,, CPP,CPP_Medium_Threat,Use_of_a_One_Way_Hash_without_a_Salt,Medium,759,,, CPP,CPP_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,Medium,321,,, CPP,CPP_Medium_Threat,Use_of_Uninitialized_Pointer,Medium,457,,, CPP,CPP_Medium_Threat,Use_of_Uninitialized_Variable,Medium,457,,, CPP,CPP_Medium_Threat,Use_of_Zero_Initialized_Pointer,Medium,457,,, CPP,CPP_Medium_Threat,Wrong_Memory_Allocation,Medium,131,,, CPP,CPP_Stored_Vulnerabilities,Second_Order_SQL_Injection,Medium,89,,, CPP,CPP_Stored_Vulnerabilities,Stored_Buffer_Overflow_boundcpy,Medium,120,,, CPP,CPP_Stored_Vulnerabilities,Stored_Buffer_Overflow_cpycat,Medium,120,,, CPP,CPP_Stored_Vulnerabilities,Stored_Buffer_Overflow_fgets,Medium,120,,, CPP,CPP_Stored_Vulnerabilities,Stored_Buffer_Overflow_fscanf,Medium,120,,, CPP,CPP_Stored_Vulnerabilities,Stored_Command_Injection,Medium,77,,, CPP,CPP_Stored_Vulnerabilities,Stored_Connection_String_Injection,Medium,99,,, CPP,CPP_Stored_Vulnerabilities,Stored_Format_String_Attack,Medium,134,,, CPP,CPP_Stored_Vulnerabilities,Stored_LDAP_Injection,Medium,90,,, CPP,CPP_Stored_Vulnerabilities,Stored_Path_Traversal,Medium,22,,, CPP,CPP_Stored_Vulnerabilities,Stored_Process_Control,Medium,114,,, CPP,CPP_Stored_Vulnerabilities,Stored_Resource_Injection,Medium,99,,, CPP,CPP_Weak_Cryptography,Asymmetric_Encryption_Improper_Padding,Medium,326,,, CPP,CPP_Weak_Cryptography,Asymmetric_Encryption_Insufficient_Key_Size,Medium,326,,, CPP,CPP_Weak_Cryptography,Asymmetric_Encryption_RSA_Low_Public_Exponent,Medium,326,,, CPP,CPP_Weak_Cryptography,Encoding_Used_Instead_of_Encryption,Medium,311,,, CPP,CPP_Weak_Cryptography,Hashing_Length_Extension_Attack,Medium,326,,, CPP,CPP_Weak_Cryptography,Personal_Information_Without_Encryption,Medium,311,,, CPP,CPP_Weak_Cryptography,Symmetric_Encryption_Insecure_Cipher_Mode,Medium,326,,, CPP,CPP_Weak_Cryptography,Symmetric_Encryption_Insecure_Predictable_IV,Medium,326,,, CPP,CPP_Weak_Cryptography,Symmetric_Encryption_Insecure_Predictable_Key,Medium,326,,, CPP,CPP_Weak_Cryptography,Symmetric_Encryption_Insecure_Static_IV,Medium,326,,, CPP,CPP_Weak_Cryptography,Symmetric_Encryption_Insecure_Static_Key,Medium,326,,, CPP,CPP_Weak_Cryptography,Use_Of_Weak_Hashing_Primitive,Medium,326,,, CPP,CPP_Weak_Cryptography,Weak_Randomness_Biased_Random_Sample,Medium,330,,, CPP,CPP_Buffer_Overflow,Potential_Precision_Problem,Low,120,,, CPP,CPP_Heuristic,Freed_Pointer_Not_Set_To_Null,Low,476,,, CPP,CPP_Heuristic,Heuristic_2nd_Order_Buffer_Overflow_malloc,Low,120,,, CPP,CPP_Heuristic,Heuristic_2nd_Order_Buffer_Overflow_read,Low,120,,, CPP,CPP_Heuristic,Heuristic_2nd_Order_SQL_Injection,Low,89,,, CPP,CPP_Heuristic,Heuristic_Buffer_Improper_Index_Access,Low,129,,, CPP,CPP_Heuristic,Heuristic_Buffer_Overflow_malloc,Low,120,,, CPP,CPP_Heuristic,Heuristic_Buffer_Overflow_read,Low,120,,, CPP,CPP_Heuristic,Heuristic_CGI_Stored_XSS,Low,79,,, CPP,CPP_Heuristic,Heuristic_DB_Parameter_Tampering,Low,284,,, CPP,CPP_Heuristic,Heuristic_NULL_Pointer_Dereference1,Low,476,,, CPP,CPP_Heuristic,Heuristic_NULL_Pointer_Dereference2,Low,476,,, CPP,CPP_Heuristic,Heuristic_Parameter_Tampering,Low,472,,, CPP,CPP_Heuristic,Heuristic_SQL_Injection,Low,89,,, CPP,CPP_Heuristic,Heuristic_Unchecked_Return_Value,Low,252,,, CPP,CPP_Heuristic,Potential_Off_by_One_Error_in_Loops,Low,193,,, CPP,CPP_Low_Visibility,Arithmetic_Operation_On_Boolean,Low,398,,, CPP,CPP_Low_Visibility,Blind_SQL_Injections,Low,89,,, CPP,CPP_Low_Visibility,Creation_of_chroot_Jail_without_Changing_Working_Directory,Low,243,,, CPP,CPP_Low_Visibility,Deprecated_CRT_Functions_VS2005,Low,477,,, CPP,CPP_Low_Visibility,Exposure_of_System_Data_to_Unauthorized_Control_Sphere,Low,497,,, CPP,CPP_Low_Visibility,Heap_Inspection,Low,244,,, CPP,CPP_Low_Visibility,Improper_Exception_Handling,Low,248,,, CPP,CPP_Low_Visibility,Improper_Resource_Access_Authorization,Low,285,,, CPP,CPP_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, CPP,CPP_Low_Visibility,Improper_Transaction_Handling,Low,460,,, CPP,CPP_Low_Visibility,Inconsistent_Implementations,Low,474,,, CPP,CPP_Low_Visibility,Incorrect_Permission_Assignment_For_Critical_Resources,Low,732,,, CPP,CPP_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, CPP,CPP_Low_Visibility,Information_Exposure_Through_Comments,Low,615,,, CPP,CPP_Low_Visibility,Insecure_Temporary_File,Low,377,,, CPP,CPP_Low_Visibility,Insufficiently_Protected_Credentials,Low,522,,, CPP,CPP_Low_Visibility,Leaving_Temporary_Files,Low,376,,, CPP,CPP_Low_Visibility,Leftover_Debug_Code,Low,489,,, CPP,CPP_Low_Visibility,Log_Forging,Low,117,,, CPP,CPP_Low_Visibility,NULL_Pointer_Dereference,Low,476,,, CPP,CPP_Low_Visibility,Potential_Path_Traversal,Low,36,,, CPP,CPP_Low_Visibility,Privacy_Violation,Low,359,,, CPP,CPP_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,Low,350,,, CPP,CPP_Low_Visibility,Sizeof_Pointer_Argument,Low,467,,, CPP,CPP_Low_Visibility,Stored_Blind_SQL_Injections,Low,89,,, CPP,CPP_Low_Visibility,TOCTOU,Low,367,,, CPP,CPP_Low_Visibility,Unchecked_Array_Index,Low,129,,, CPP,CPP_Low_Visibility,Unchecked_Return_Value,Low,252,,, CPP,CPP_Low_Visibility,Undefined_Behavior,Low,475,,, CPP,CPP_Low_Visibility,Unreleased_Resource_Leak,Low,411,,, CPP,CPP_Low_Visibility,Use_Of_Deprecated_Class,Low,477,,, CPP,CPP_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, CPP,CPP_Low_Visibility,Use_of_Insufficiently_Random_Values,Low,330,,, CPP,CPP_Low_Visibility,Use_of_Obsolete_Functions,Low,477,,, CPP,CPP_Low_Visibility,Use_of_Sizeof_On_a_Pointer_Type,Low,467,,, CPP,CPP_Stored_Vulnerabilities,Stored_DB_Parameter_Tampering,Low,284,,, CPP,CPP_Stored_Vulnerabilities,Stored_DoS_by_Sleep,Low,730,,, CPP,CPP_Stored_Vulnerabilities,Stored_Environment_Injection,Low,15,,, CPP,CPP_Stored_Vulnerabilities,Stored_Log_Forging,Low,117,,, CPP,CPP_Stored_Vulnerabilities,Stored_Parameter_Tampering,Low,472,,, CPP,CPP_Best_Coding_Practice,Buffer_Size_Literal,Information,118,,, CPP,CPP_Best_Coding_Practice,Buffer_Size_Literal_Condition,Information,118,,, CPP,CPP_Best_Coding_Practice,Buffer_Size_Literal_Overflow,Information,788,,, CPP,CPP_Best_Coding_Practice,Dead_Code,Information,561,,, CPP,CPP_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,Information,396,,, CPP,CPP_Best_Coding_Practice,Detection_of_Error_Condition_Without_Action,Information,390,,, CPP,CPP_Best_Coding_Practice,Empty_Methods,Information,398,,, CPP,CPP_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,Information,493,,, CPP,CPP_Best_Coding_Practice,GOTO_Statement,Information,699,,, CPP,CPP_Best_Coding_Practice,Hardcoded_Absolute_Path,Information,426,,, CPP,CPP_Best_Coding_Practice,Magic_Numbers,Information,0,,, CPP,CPP_Best_Coding_Practice,Methods_Without_ReturnType,Information,10712,,, CPP,CPP_Best_Coding_Practice,Non_Private_Static_Constructors,Information,0,,, CPP,CPP_Best_Coding_Practice,Reliance_On_Untrusted_Inputs_In_Security_Decision,Information,807,,, CPP,CPP_Best_Coding_Practice,Unused_Variable,Information,563,,, CPP,CPP_Best_Coding_Practice,Unvalidated_Arguments_Of_Public_Methods,Information,0,,, CPP,CPP_Integer_Overflow,Get_Right_Assignment,Information,190,,, CPP,CPP_MISRA_C,R02_02_CPP_Comment_Style,Information,0,,, CPP,CPP_MISRA_C,R02_03_Nested_Comments,Information,0,,, CPP,CPP_MISRA_C,R02_04_Code_Commented_Out,Information,0,,, CPP,CPP_MISRA_C,R03_04_Not_Explained_Pragma_Usage,Information,0,,, CPP,CPP_MISRA_C,R04_01_Non_ISO_Escape_Sequences,Information,0,,, CPP,CPP_MISRA_C,R04_02_Trigraphs,Information,0,,, CPP,CPP_MISRA_C,R05_01_Identifiers_Length_Violation,Information,0,,, CPP,CPP_MISRA_C,R05_02_Identifiers_Hiding_Outer_Scope_Identifiers,Information,0,,, CPP,CPP_MISRA_C,R05_03_Typedef_Name_Reused,Information,0,,, CPP,CPP_MISRA_C,R05_04_Tag_Name_Reused,Information,0,,, CPP,CPP_MISRA_C,R05_05_Identifier_With_Static_Storage_Reused,Information,0,,, CPP,CPP_MISRA_C,R05_07_Identifier_Name_Reused,Information,0,,, CPP,CPP_MISRA_C,R06_01_Plain_Char_Type_Usage,Information,0,,, CPP,CPP_MISRA_C,R06_02_Not_Plain_Char_Type_Usage,Information,0,,, CPP,CPP_MISRA_C,R06_03_Non_Typedefd_Basic_Types,Information,0,,, CPP,CPP_MISRA_C,R06_04_Bit_Fields_Type,Information,0,,, CPP,CPP_MISRA_C,R06_05_Bit_Fields_Length,Information,0,,, CPP,CPP_MISRA_C,R07_01_Non_Zero_Octal_Constant,Information,0,,, CPP,CPP_MISRA_C,R08_03_Identical_Function_Decl_Def,Information,0,,, CPP,CPP_MISRA_C,R08_05_Object_Function_In_Header_File,Information,0,,, CPP,CPP_MISRA_C,R08_07_Block_Scope_Obj_If_Used_By_Single_Function,Information,0,,, CPP,CPP_MISRA_C,R08_08_External_Objects_Declared_Once,Information,0,,, CPP,CPP_MISRA_C,R09_03_Initializing_Non_First_And_Not_All_Members_In_Enum,Information,0,,, CPP,CPP_MISRA_C,R10_06_U_Suffix_Not_Applied_To_Unsigned_Const,Information,0,,, CPP,CPP_MISRA_C,R12_05_AND_OR_Operands_Not_As_Primary_Expressions,Information,0,,, CPP,CPP_MISRA_C,R12_07_Bitwise_Operator_On_Signed_Type,Information,0,,, CPP,CPP_MISRA_C,R12_09_Unary_Minus_Operator_On_Unsigned_Type,Information,0,,, CPP,CPP_MISRA_C,R12_10_Comma_Operator_Used,Information,0,,, CPP,CPP_MISRA_C,R12_12_Floating_Point_Bit_Underlying_Representation_Used,Information,0,,, CPP,CPP_MISRA_C,R12_13_Using_Of_Incremental_And_Decrimental_Operators,Information,0,,, CPP,CPP_MISRA_C,R13_01_Assignment_Operators_In_Boolean_Expressions,Information,0,,, CPP,CPP_MISRA_C,R13_03_Floating_Point_Equality_Or_Inequality,Information,0,,, CPP,CPP_MISRA_C,R13_04_Floating_Points_Objects_In_For_Control,Information,0,,, CPP,CPP_MISRA_C,R13_06_Loop_Iterator_Modified_In_Loop_Body,Information,0,,, CPP,CPP_MISRA_C,R14_04_Use_Of_Goto,Information,0,,, CPP,CPP_MISRA_C,R14_05_Use_Of_Continue,Information,0,,, CPP,CPP_MISRA_C,R14_06_Multiple_Breaks_In_Iteration_Statement,Information,0,,, CPP,CPP_MISRA_C,R14_07_Single_Point_Exit_At_Function_End,Information,0,,, CPP,CPP_MISRA_C,R14_08_Not_Compound_Switch_Or_Iteration_Statement,Information,0,,, CPP,CPP_MISRA_C,R14_09_Not_Compound_If_Or_Else,Information,0,,, CPP,CPP_MISRA_C,R14_10_If_Else_If_Not_Ending_With_Else,Information,0,,, CPP,CPP_MISRA_C,R15_01_Case_Not_Enclosed_By_Compound_Switch,Information,0,,, CPP,CPP_MISRA_C,R15_02_Non_Empty_Switch_Clause_Without_Break,Information,0,,, CPP,CPP_MISRA_C,R15_03_Non_Default_Final_Clause_In_Switch_Statement,Information,0,,, CPP,CPP_MISRA_C,R15_05_No_Cases_in_Switch_Statement,Information,0,,, CPP,CPP_MISRA_C,R16_01_Function_With_Variable_Number_Of_Arguments,Information,0,,, CPP,CPP_MISRA_C,R16_02_Recursion_Exists,Information,0,,, CPP,CPP_MISRA_C,R16_03_Function_Prototype_Without_Identifiers,Information,0,,, CPP,CPP_MISRA_C,R16_04_Different_Identifiers_In_Function_Definition_And_Prototype,Information,0,,, CPP,CPP_MISRA_C,R16_05_Function_Prototype_Declaration_Without_Parameters,Information,0,,, CPP,CPP_MISRA_C,R16_06_Function_Invoke_Arg_Number_Not_Match_Function_Def_Number,Information,0,,, CPP,CPP_MISRA_C,R16_07_Parameter_Pointer_To_Const_Where_Not_Modified,Information,0,,, CPP,CPP_MISRA_C,R16_08_Non_Explicit_Return_Statement_In_Non_Void_Function,Information,0,,, CPP,CPP_MISRA_C,R16_09_Using_Function_Identifier_Not_Call_Or_Pointer,Information,0,,, CPP,CPP_MISRA_C,R18_04_Use_Of_Union,Information,0,,, CPP,CPP_MISRA_C,R19_01_Non_Prepocessor_Command_Before_Include_In_File,Information,0,,, CPP,CPP_MISRA_C,R19_02_Non_Standard_Chars_In_Header_File_Name,Information,0,,, CPP,CPP_MISRA_C,R19_03_Include_Directive_In_Wrong_Format,Information,0,,, CPP,CPP_MISRA_C,R19_05_Using_Define_Or_Undef_Directive_In_Block,Information,0,,, CPP,CPP_MISRA_C,R19_06_Use_Of_Undef_Derective,Information,0,,, CPP,CPP_MISRA_C,R19_12_Multiple_Pound_Or_Double_Pound_In_Same_Macro,Information,0,,, CPP,CPP_MISRA_C,R19_13_Pound_Preprocessor_Operator_Is_Used,Information,0,,, CPP,CPP_MISRA_C,R19_17_Preprocessor_If_And_Else_Operators_Reside_In_Different_Files,Information,0,,, CPP,CPP_MISRA_C,R20_05_Using_Errno_Indicator_From_Errno_H,Information,0,,, CPP,CPP_MISRA_C,R20_06_Using_Offsetof_Macro_From_Stddef_H,Information,0,,, CPP,CPP_MISRA_C,R20_07_Using_Setjmp_Longjmp_Macros_From_Setjmp_H,Information,0,,, CPP,CPP_MISRA_C,R20_08_Using_Signal_Handling_From_Signal_H,Information,0,,, CPP,CPP_MISRA_C,R20_09_Using_Input_Output_From_Stdio_H,Information,0,,, CPP,CPP_MISRA_C,R20_10_Using_Atof_Atoi_Atol_Functions_From_Stdlib_H,Information,0,,, CPP,CPP_MISRA_C,R20_11_Using_Abort_Exit_Getenv_System_Functions_From_Stdlib_H,Information,0,,, CPP,CPP_MISRA_C,R20_12_Using_Time_Handling_From_Time_H,Information,0,,, CPP,CPP_MISRA_C_2012,R01_04_Emergent_Features_Shall_Not_Be_Used,Information,0,,, CPP,CPP_MISRA_C_2012,R02_X_Unused_Code,Information,0,,, CPP,CPP_MISRA_C_2012,R03_X_Comments,Information,0,,, CPP,CPP_MISRA_C_2012,R04_X_Character_Sets,Information,0,,, CPP,CPP_MISRA_C_2012,R05_X_Identifiers,Information,0,,, CPP,CPP_MISRA_C_2012,R06_X_Bitfields,Information,0,,, CPP,CPP_MISRA_C_2012,R07_01_Octal_Constans_Shall_Not_Be_Used,Information,0,,, CPP,CPP_MISRA_C_2012,R07_02_U_Or_u_Suffix_Shall_Be_Applied_To_All_Unsigned_Type_Integers,Information,0,,, CPP,CPP_MISRA_C_2012,R07_03_Lowercase_l_Shall_Not_Be_Used_In_A_Literal_Suffix,Information,0,,, CPP,CPP_MISRA_C_2012,R07_04_String_Literal_Should_Be_Assigned_To_Pointer_To_Const_Char,Information,0,,, CPP,CPP_MISRA_C_2012,R08_02_Function_Prototype_With_Named_Parameters,Information,0,,, CPP,CPP_MISRA_C_2012,R08_03_Functions_Have_Same_Name,Information,0,,, CPP,CPP_MISRA_C_2012,R08_04_Compatible_Declaration_Shall_Be_Visible,Information,0,,, CPP,CPP_MISRA_C_2012,R08_05_External_Objects_Shall_Be_Declared_Once,Information,0,,, CPP,CPP_MISRA_C_2012,R08_06_Single_External_Definition_Per_External_Identifier,Information,0,,, CPP,CPP_MISRA_C_2012,R08_07_Function_And_Objects_Should_Not_Use_Extern_When_Referenced_In_One_File,Information,0,,, CPP,CPP_MISRA_C_2012,R08_08_Static_Shall_Be_Used_In_All_Internal_Linkage_Declarations,Information,0,,, CPP,CPP_MISRA_C_2012,R08_09_Identifiers_Should_Be_Defined_At_Block_Scope,Information,0,,, CPP,CPP_MISRA_C_2012,R08_10_Inline_Function_Shall_Be_Declared_With_Static,Information,0,,, CPP,CPP_MISRA_C_2012,R08_11_Extern_Array_Shall_Be_Declared_With_Determined_Size,Information,0,,, CPP,CPP_MISRA_C_2012,R08_12_Value_Implicitly_Specified_Of_Enumeration_Constant_Shall_Be_Unique,Information,0,,, CPP,CPP_MISRA_C_2012,R08_13_Pointer_Should_Point_Const,Information,0,,, CPP,CPP_MISRA_C_2012,R08_14_Restrict_Type_Qualifier,Information,0,,, CPP,CPP_MISRA_C_2012,R09_01_Value_Not_Read_Before_Being_Set,Information,0,,, CPP,CPP_MISRA_C_2012,R09_02_to_03_Array_Initializer_Validation,Information,0,,, CPP,CPP_MISRA_C_2012,R10_01_Operands_Shall_Not_Be_Of_An_Inappropriate_Essential_Type,Information,0,,, CPP,CPP_MISRA_C_2012,R10_02_Char_Type_Shall_Not_Be_Used_Inappropriately_In_Operations,Information,0,,, CPP,CPP_MISRA_C_2012,R10_03_Value_Of_An_Expression_Assigned_To_Inappropriate_Essential_Type,Information,0,,, CPP,CPP_MISRA_C_2012,R10_04_Binary_Operator_Operands_With_Same_Type,Information,0,,, CPP,CPP_MISRA_C_2012,R10_05_Value_Of_An_Expression_Cast_To_Inappropriate_Essential_Type,Information,0,,, CPP,CPP_MISRA_C_2012,R10_06_to_08_Composite_Expressions,Information,0,,, CPP,CPP_MISRA_C_2012,R11_X_Pointer_Type_Conversions,Information,0,,, CPP,CPP_MISRA_C_2012,R12_01_Explicit_Operator_Precedence,Information,0,,, CPP,CPP_MISRA_C_2012,R12_02_Right_Operand_Of_Shift_Operator_Out_Of_Range,Information,0,,, CPP,CPP_MISRA_C_2012,R12_03_Comma_Operator_Shall_Not_Be_Used,Information,0,,, CPP,CPP_MISRA_C_2012,R12_04_Unsigned_Integer_Wrap_Around,Information,0,,, CPP,CPP_MISRA_C_2012,R12_05_Sizeof_Operand_Not_Array_Of_Type,Information,0,,, CPP,CPP_MISRA_C_2012,R13_X_Side_Effects,Information,0,,, CPP,CPP_MISRA_C_2012,R14_X_Control_Statement_Expressions,Information,0,,, CPP,CPP_MISRA_C_2012,R15_01_to_03_Goto_Usage_Constraints,Information,0,,, CPP,CPP_MISRA_C_2012,R15_04_Iteration_Single_Exit_Point,Information,0,,, CPP,CPP_MISRA_C_2012,R15_05_Function_Single_Exit_Point,Information,0,,, CPP,CPP_MISRA_C_2012,R15_06_Statement_Body_Shall_Be_Compound,Information,0,,, CPP,CPP_MISRA_C_2012,R15_07_If_Else_If_Constructs_Not_Ending_With_Else,Information,0,,, CPP,CPP_MISRA_C_2012,R16_X_Switches,Information,0,,, CPP,CPP_MISRA_C_2012,R17_01_StdArg_Shall_Not_Be_Used,Information,0,,, CPP,CPP_MISRA_C_2012,R17_02_No_Recursion,Information,0,,, CPP,CPP_MISRA_C_2012,R17_03_Function_Shall_Not_Be_Declared_Implicitly,Information,0,,, CPP,CPP_MISRA_C_2012,R17_04_Non_Void_Has_Valid_Return,Information,0,,, CPP,CPP_MISRA_C_2012,R17_05_to_06_Functions_With_Array_Parameter,Information,0,,, CPP,CPP_MISRA_C_2012,R17_07_Value_Returned_By_Non_Void_Function_Shall_Be_Used,Information,0,,, CPP,CPP_MISRA_C_2012,R17_08_Function_Parameter_Should_Not_Be_Modified,Information,0,,, CPP,CPP_MISRA_C_2012,R18_04_Pointer_Arithmetic,Information,0,,, CPP,CPP_MISRA_C_2012,R18_05_Pointer_Nesting,Information,0,,, CPP,CPP_MISRA_C_2012,R18_06_Automatic_Storage_Addresses_Shall_Not_Be_Copied,Information,0,,, CPP,CPP_MISRA_C_2012,R18_07_to_08_Variable_Length_And_Flexible_Arrays,Information,0,,, CPP,CPP_MISRA_C_2012,R19_X_Overlapping_Storage,Information,0,,, CPP,CPP_MISRA_C_2012,R20_01_Include_Directive_Precedence,Information,0,,, CPP,CPP_MISRA_C_2012,R20_02_Invalid_Include_Names,Information,0,,, CPP,CPP_MISRA_C_2012,R20_03_Includes_In_Wrong_Format,Information,0,,, CPP,CPP_MISRA_C_2012,R20_04_Macros_With_Keyword_Name,Information,0,,, CPP,CPP_MISRA_C_2012,R20_05_Undef_Shall_Not_Be_Used,Information,0,,, CPP,CPP_MISRA_C_2012,R20_10_to_12_Preprocessor_Concatenation_Operations,Information,0,,, CPP,CPP_MISRA_C_2012,R20_13_Valid_PreProcessor_Directives,Information,0,,, CPP,CPP_MISRA_C_2012,R20_14_Preprocessor_IF_Else_In_Same_File,Information,0,,, CPP,CPP_MISRA_C_2012,R21_01_to_12_Usage_of_C_Standard_Library,Information,0,,, CPP,CPP_MISRA_C_2012,R21_13_to_20_C_Standard_Library_Types,Information,0,,, CPP,CPP_MISRA_C_2012,R22_X_Resources,Information,0,,, CPP,CPP_MISRA_CPP,R00_01_03_Find_Unused_Variables,Information,10775,,, CPP,CPP_MISRA_CPP,R00_01_05_Find_Unused_Typedefs,Information,10776,,, CPP,CPP_MISRA_CPP,R00_01_10_Find_Unused_Defined_Functions,Information,10777,,, CPP,CPP_MISRA_CPP,R00_01_11_Find_Unused_Parameters,Information,10778,,, CPP,CPP_MISRA_CPP,R00_01_12_Find_Virtual_Unused_Parameters,Information,10779,,, CPP,CPP_MISRA_CPP,R02_03_01_Trigraphs,Information,0,,, CPP,CPP_MISRA_CPP,R02_05_01_Digraphs,Information,10750,,, CPP,CPP_MISRA_CPP,R02_07_02_Code_Commented_Out,Information,0,,, CPP,CPP_MISRA_CPP,R02_07_03_Code_CPP_Commented_Out,Information,0,,, CPP,CPP_MISRA_CPP,R02_10_02_Identifiers_Hide_Outer_Scope_Identifiers,Information,0,,, CPP,CPP_MISRA_CPP,R02_10_03_Typedef_Name_Reused,Information,0,,, CPP,CPP_MISRA_CPP,R02_10_04_Class_Enum_Union_Names_Reused,Information,0,,, CPP,CPP_MISRA_CPP,R02_10_05_Non_Member_Static_Name_Reuse,Information,10751,,, CPP,CPP_MISRA_CPP,R02_13_01_Non_ISO_Escapes,Information,0,,, CPP,CPP_MISRA_CPP,R02_13_02_Non_Zero_Octal_Constant,Information,0,,, CPP,CPP_MISRA_CPP,R02_13_03_U_Suffix_Not_Applied_To_Unsigned_Hex_Oct,Information,0,,, CPP,CPP_MISRA_CPP,R02_13_04_Literal_Suffix_Uppercase,Information,10780,,, CPP,CPP_MISRA_CPP,R03_01_03_Find_Arrays_Without_Size,Information,10781,,, CPP,CPP_MISRA_CPP,R03_02_01_Identical_Function_and_Object_Decl_Def,Information,0,,, CPP,CPP_MISRA_CPP,R03_04_01_Obj_Defined_Outside_Minimal_Scope,Information,0,,, CPP,CPP_MISRA_CPP,R03_09_02_Non_Typedef_Basic_Types,Information,0,,, CPP,CPP_MISRA_CPP,R04_10_01_NULL_As_An_Integer_Value,Information,0,,, CPP,CPP_MISRA_CPP,R04_10_02_Literal_Zero_As_Null_Pointer_Constant,Information,0,,, CPP,CPP_MISRA_CPP,R05_00_07_Improper_Explicit_Floating_Integral_Conversion_Of_Expression,Information,0,,, CPP,CPP_MISRA_CPP,R05_00_10_Bitwise_Operator_On_Unsigned_Char_Short_Types,Information,0,,, CPP,CPP_MISRA_CPP,R05_00_11_Plain_Char_Type_Usage,Information,0,,, CPP,CPP_MISRA_CPP,R05_00_12_Not_Plain_Char_Type_Usage,Information,0,,, CPP,CPP_MISRA_CPP,R05_00_21_Bitwise_Operator_On_Signed_Type,Information,0,,, CPP,CPP_MISRA_CPP,R05_02_01_AND_OR_Operands_Not_As_Postfix_Expressions,Information,0,,, CPP,CPP_MISRA_CPP,R05_02_10_Using_Of_Incremental_And_Decrimental_Operators,Information,0,,, CPP,CPP_MISRA_CPP,R05_02_11_Find_Special_Operator_Overloads,Information,10782,,, CPP,CPP_MISRA_CPP,R05_03_02_Unary_Minus_Operator_On_Unsigned_Type,Information,0,,, CPP,CPP_MISRA_CPP,R05_03_03_Overloading_Reference_Oper,Information,10753,,, CPP,CPP_MISRA_CPP,R05_18_01_Comma_Operator_Used,Information,0,,, CPP,CPP_MISRA_CPP,R06_02_01_Assignment_in_Sub_Expr,Information,10754,,, CPP,CPP_MISRA_CPP,R06_02_02_FloatingPt_Equality_Inequality_Testing,Information,10752,,, CPP,CPP_MISRA_CPP,R06_03_01_Not_Compound_Switch_Or_Iteration_Statement,Information,0,,, CPP,CPP_MISRA_CPP,R06_04_01_Not_Compound_If_Or_Else,Information,0,,, CPP,CPP_MISRA_CPP,R06_04_02_If_Else_If_Not_Ending_With_Else,Information,0,,, CPP,CPP_MISRA_CPP,R06_04_04_Case_Not_Enclosed_By_Compound_Switch,Information,0,,, CPP,CPP_MISRA_CPP,R06_04_05_Non_Empty_Switch_Clause_Without_Break_or_Throw,Information,0,,, CPP,CPP_MISRA_CPP,R06_04_06_Non_Default_Final_Clause_In_Switch_Statement,Information,0,,, CPP,CPP_MISRA_CPP,R06_04_07_Find_Switch_Condition_Bool,Information,10783,,, CPP,CPP_MISRA_CPP,R06_05_01_Single_Non_Float_LC,Information,0,,, CPP,CPP_MISRA_CPP,R06_05_02_Loop_Counter_Modify,Information,10755,,, CPP,CPP_MISRA_CPP,R06_05_03_Change_Lc_In_St_And_Cond,Information,10756,,, CPP,CPP_MISRA_CPP,R06_05_04_Incremental_Modified,Information,10757,,, CPP,CPP_MISRA_CPP,R06_05_05_Lcv_Change_In_For_Stmt,Information,10758,,, CPP,CPP_MISRA_CPP,R06_05_06_Bool_Lcv_Change,Information,10759,,, CPP,CPP_MISRA_CPP,R06_06_02_Backward_Use_Of_Goto,Information,0,,, CPP,CPP_MISRA_CPP,R06_06_03_Continue_In_Legal_For,Information,10760,,, CPP,CPP_MISRA_CPP,R06_06_04_One_GoTo_Break_In_Iteration,Information,0,,, CPP,CPP_MISRA_CPP,R06_06_05_Single_Point_Exit_At_Function_End,Information,0,,, CPP,CPP_MISRA_CPP,R07_01_01_Declare_Const_if_not_Modified,Information,10784,,, CPP,CPP_MISRA_CPP,R07_01_02_Declare_Ref_Const_if_not_Modified,Information,10785,,, CPP,CPP_MISRA_CPP,R07_03_01_Definitions_in_Global_Namespace,Information,10786,,, CPP,CPP_MISRA_CPP,R07_03_02_Find_non_Global_Mains,Information,10787,,, CPP,CPP_MISRA_CPP,R07_03_03_Unnamed_NS_in_Headers,Information,10788,,, CPP,CPP_MISRA_CPP,R07_03_04_Find_Using_Directives,Information,10789,,, CPP,CPP_MISRA_CPP,R07_03_05_Multiple_Declarations_After_Using,Information,10790,,, CPP,CPP_MISRA_CPP,R07_03_06_Find_Using_in_Headers,Information,10791,,, CPP,CPP_MISRA_CPP,R07_05_02_Address_Assignment_out_of_Scope,Information,10792,,, CPP,CPP_MISRA_CPP,R07_05_03_Return_Parameter_Passed_by_Ref,Information,10793,,, CPP,CPP_MISRA_CPP,R07_05_04_Recursion_Exists,Information,0,,, CPP,CPP_MISRA_CPP,R08_00_01_Find_Multiple_Declarators,Information,10794,,, CPP,CPP_MISRA_CPP,R08_04_01_Function_With_Variable_Number_Of_Arguments,Information,0,,, CPP,CPP_MISRA_CPP,R08_04_03_Explicit_Return_Throw,Information,0,,, CPP,CPP_MISRA_CPP,R08_05_01_Uninitialized_Variable_Use,Information,10761,,, CPP,CPP_MISRA_CPP,R09_05_01_Use_Of_Union,Information,0,,, CPP,CPP_MISRA_CPP,R09_06_02_bool_Unsigned_Signed_Bit_Field,Information,0,,, CPP,CPP_MISRA_CPP,R09_06_03_Enum_Bit_Fields,Information,0,,, CPP,CPP_MISRA_CPP,R09_06_04_Bit_Fields_Length,Information,0,,, CPP,CPP_MISRA_CPP,R10_01_01_Find_Virtual_Base_Classes,Information,10795,,, CPP,CPP_MISRA_CPP,R10_03_02_Find_Override_Without_Virtual,Information,10796,,, CPP,CPP_MISRA_CPP,R10_03_03_Redeclare_Function_as_Pure,Information,10797,,, CPP,CPP_MISRA_CPP,R12_01_03_Find_non_Explicit_Constructor,Information,10798,,, CPP,CPP_MISRA_CPP,R15_00_02_Throw_Pointers,Information,10762,,, CPP,CPP_MISRA_CPP,R15_00_03_Goto_Label_Inside_TryCatch,Information,10763,,, CPP,CPP_MISRA_CPP,R15_01_02_No_Explicit_Null_Throw,Information,10764,,, CPP,CPP_MISRA_CPP,R15_01_03_Empty_Throw_Outside_Catch,Information,10765,,, CPP,CPP_MISRA_CPP,R15_03_02_Catch_All_In_Main,Information,10766,,, CPP,CPP_MISRA_CPP,R15_03_03_Accessing_Non_Static_Mem_In_Ctr_Dtr,Information,10767,,, CPP,CPP_MISRA_CPP,R15_03_07_Catch_All_Final,Information,10768,,, CPP,CPP_MISRA_CPP,R15_05_01_Statements_Outside_TryCatch_Dtr,Information,10769,,, CPP,CPP_MISRA_CPP,R16_00_02_Define_Only_in_Global_Namespace,Information,10770,,, CPP,CPP_MISRA_CPP,R16_00_03_Use_Of_Undef_Directive,Information,0,,, CPP,CPP_MISRA_CPP,R16_00_04_Function_Like_Macros_Shall_Not_Be_Defined,Information,10771,,, CPP,CPP_MISRA_CPP,R16_00_05_No_Tokens_In_Func_Like_Macro,Information,10772,,, CPP,CPP_MISRA_CPP,R16_00_07_Undefined_Macro_Identifiers,Information,10799,,, CPP,CPP_MISRA_CPP,R16_00_08_Sharp_Before_Preprocessing_Token,Information,10773,,, CPP,CPP_MISRA_CPP,R16_01_01_Defined_Standart_Forms,Information,10774,,, CPP,CPP_MISRA_CPP,R16_01_02_Preprocessor_If_And_Else_Operators_Reside_In_Different_Files,Information,0,,, CPP,CPP_MISRA_CPP,R16_02_06_Include_Directive_In_Wrong_Format,Information,0,,, CPP,CPP_MISRA_CPP,R16_03_02_Pound_Preprocessor_Operator_Is_Used,Information,0,,, CPP,CPP_MISRA_CPP,R17_00_01_Standard_Library_Redefined_Or_Undefined,Information,0,,, CPP,CPP_MISRA_CPP,R17_00_02_Standard_Library_Macros_Reuse,Information,0,,, CPP,CPP_MISRA_CPP,R17_00_03_Standard_Library_Functions_Override,Information,0,,, CPP,CPP_MISRA_CPP,R18_00_04_Ctime,Information,0,,, CPP,CPP_MISRA_CPP,R18_00_05_Unbounded_Functions_Of_Library_CString,Information,0,,, CPP,CPP_MISRA_CPP,R18_04_01_Dynamic_Heap_Memory_Allocation,Information,0,,, CPP,CPP_MISRA_CPP,R18_07_01_Csignal,Information,0,,, CSharp,CSharp_High_Risk,Code_Injection,High,94,,, CSharp,CSharp_High_Risk,Command_Injection,High,77,,, CSharp,CSharp_High_Risk,Connection_String_Injection,High,99,,, CSharp,CSharp_High_Risk,Dangerous_File_Upload,High,434,,, CSharp,CSharp_High_Risk,Deserialization_of_Untrusted_Data,High,502,,, CSharp,CSharp_High_Risk,Deserialization_of_Untrusted_Data_MSMQ,High,502,,, CSharp,CSharp_High_Risk,JWT_No_Signature_Verification,High,287,,, CSharp,CSharp_High_Risk,LDAP_Injection,High,90,,, CSharp,CSharp_High_Risk,Reflected_XSS_All_Clients,High,79,,, CSharp,CSharp_High_Risk,Resource_Injection,High,99,,, CSharp,CSharp_High_Risk,Second_Order_SQL_Injection,High,89,,, CSharp,CSharp_High_Risk,SQL_Injection,High,89,,, CSharp,CSharp_High_Risk,Stored_XSS,High,79,,, CSharp,CSharp_High_Risk,Unsafe_Reflection,High,470,,, CSharp,CSharp_High_Risk,UTF7_XSS,High,79,,, CSharp,CSharp_High_Risk,XPath_Injection,High,643,,, CSharp,CSharp_Windows_Phone,Client_Side_Injection,High,89,,, CSharp,CSharp_Windows_Phone,Insecure_Data_Storage,High,312,,, CSharp,CSharp_Windows_Phone,Insufficient_Application_Layer_Protect,High,311,,, CSharp,CSharp_Medium_Threat,Buffer_Overflow,Medium,120,,, CSharp,CSharp_Medium_Threat,CGI_XSS,Medium,79,,, CSharp,CSharp_Medium_Threat,Cookie_Injection,Medium,20,,, CSharp,CSharp_Medium_Threat,CSRF,Medium,352,,, CSharp,CSharp_Medium_Threat,Data_Filter_Injection,Medium,943,,, CSharp,CSharp_Medium_Threat,DB_Parameter_Tampering,Medium,284,,, CSharp,CSharp_Medium_Threat,DoS_by_Sleep,Medium,834,,, CSharp,CSharp_Medium_Threat,Excessive_Data_Exposure,Medium,201,,, CSharp,CSharp_Medium_Threat,Hardcoded_password_in_Connection_String,Medium,547,,, CSharp,CSharp_Medium_Threat,HTTP_Response_Splitting,Medium,113,,, CSharp,CSharp_Medium_Threat,HttpOnlyCookies,Medium,1004,,, CSharp,CSharp_Medium_Threat,Improper_Locking,Medium,667,,, CSharp,CSharp_Medium_Threat,Improper_Restriction_of_XXE_Ref,Medium,611,,, CSharp,CSharp_Medium_Threat,Insecure_Cookie,Medium,614,,, CSharp,CSharp_Medium_Threat,Insufficient_Connection_String_Encryption,Medium,522,,, CSharp,CSharp_Medium_Threat,Integer_Overflow,Medium,190,,, CSharp,CSharp_Medium_Threat,JWT_Lack_Of_Expiration_Time,Medium,613,,, CSharp,CSharp_Medium_Threat,JWT_No_Expiration_Time_Validation,Medium,613,,, CSharp,CSharp_Medium_Threat,JWT_Sensitive_Information_Exposure,Medium,201,,, CSharp,CSharp_Medium_Threat,Missing_Column_Encryption,Medium,311,,, CSharp,CSharp_Medium_Threat,Missing_HSTS_Header,Medium,346,,, CSharp,CSharp_Medium_Threat,Missing_Object_Level_Authorization,Medium,862,,, CSharp,CSharp_Medium_Threat,MVC_View_Injection,Medium,74,,, CSharp,CSharp_Medium_Threat,No_Request_Validation,Medium,20,,, CSharp,CSharp_Medium_Threat,Parameter_Tampering,Medium,472,,, CSharp,CSharp_Medium_Threat,Path_Traversal,Medium,22,,, CSharp,CSharp_Medium_Threat,Persistent_Connection_String,Medium,257,,, CSharp,CSharp_Medium_Threat,Privacy_Violation,Medium,359,,, CSharp,CSharp_Medium_Threat,Race_Condition_within_a_Thread,Medium,366,,, CSharp,CSharp_Medium_Threat,ReDoS_By_Regex_Injection,Medium,400,,, CSharp,CSharp_Medium_Threat,ReDoS_In_Code,Medium,400,,, CSharp,CSharp_Medium_Threat,ReDoS_In_Validation,Medium,400,,, CSharp,CSharp_Medium_Threat,Reflected_XSS_Specific_Clients,Medium,79,,, CSharp,CSharp_Medium_Threat,Session_Fixation,Medium,384,,, CSharp,CSharp_Medium_Threat,SQL_Injection_Evasion_Attack,Medium,89,,, CSharp,CSharp_Medium_Threat,SSL_Verification_Bypass,Medium,599,,, CSharp,CSharp_Medium_Threat,SSRF,Medium,74,,, CSharp,CSharp_Medium_Threat,Stored_Command_Injection,Medium,77,,, CSharp,CSharp_Medium_Threat,Stored_LDAP_Injection,Medium,90,,, CSharp,CSharp_Medium_Threat,Stored_Path_Traversal,Medium,22,,, CSharp,CSharp_Medium_Threat,Stored_XPath_Injection,Medium,643,,, CSharp,CSharp_Medium_Threat,Unclosed_Connection,Medium,404,,, CSharp,CSharp_Medium_Threat,Unsafe_Object_Binding,Medium,915,,, CSharp,CSharp_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,Medium,338,,, CSharp,CSharp_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,Medium,321,,, CSharp,CSharp_Medium_Threat,Value_Shadowing,Medium,233,,, CSharp,CSharp_WebConfig,CookieLess_Authentication,Medium,642,,, CSharp,CSharp_WebConfig,CookieLess_Session_State,Medium,0,,, CSharp,CSharp_WebConfig,Elmah_Enabled,Medium,213,,, CSharp,CSharp_WebConfig,HardcodedCredentials,Medium,489,,, CSharp,CSharp_WebConfig,HttpOnlyCookies_In_Config,Medium,1004,,, CSharp,CSharp_WebConfig,RequireSSL,Medium,614,,, CSharp,CSharp_WebConfig,TraceEnabled,Medium,749,,, CSharp,CSharp_Windows_Phone,Hard_Coded_Cryptography_Key,Medium,321,,, CSharp,CSharp_Windows_Phone,Poor_Authorization_and_Authentication,Medium,287,,, CSharp,CSharp_Heuristic,Heuristic_2nd_Order_SQL_Injection,Low,89,,, CSharp,CSharp_Heuristic,Heuristic_CSRF,Low,352,,, CSharp,CSharp_Heuristic,Heuristic_DB_Parameter_Tampering,Low,284,,, CSharp,CSharp_Heuristic,Heuristic_Parameter_Tampering,Low,472,,, CSharp,CSharp_Heuristic,Heuristic_SQL_Injection,Low,89,,, CSharp,CSharp_Heuristic,Heuristic_Stored_XSS,Low,79,,, CSharp,CSharp_Low_Visibility,Blind_SQL_Injections,Low,89,,, CSharp,CSharp_Low_Visibility,Cleansing_Canonicalization_and_Comparison_Errors,Low,171,,, CSharp,CSharp_Low_Visibility,Client_Side_Only_Validation,Low,602,,, CSharp,CSharp_Low_Visibility,Command_Argument_Injection,Low,88,,, CSharp,CSharp_Low_Visibility,Cross_Site_History_Manipulation,Low,203,,, CSharp,CSharp_Low_Visibility,Heap_Inspection,Low,244,,, CSharp,CSharp_Low_Visibility,Impersonation_Issue,Low,520,,, CSharp,CSharp_Low_Visibility,Improper_Encoding_Of_Output,Low,116,,, CSharp,CSharp_Low_Visibility,Improper_Exception_Handling,Low,248,,, CSharp,CSharp_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, CSharp,CSharp_Low_Visibility,Improper_Session_Management,Low,201,,, CSharp,CSharp_Low_Visibility,Improper_Transaction_Handling,Low,460,,, CSharp,CSharp_Low_Visibility,Inappropriate_Encoding_for_Output_Context,Low,838,,, CSharp,CSharp_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, CSharp,CSharp_Low_Visibility,Information_Exposure_via_Headers,Low,200,,, CSharp,CSharp_Low_Visibility,Information_Leak_Through_Persistent_Cookies,Low,539,,, CSharp,CSharp_Low_Visibility,Insufficiently_Protected_Credentials,Low,522,,, CSharp,CSharp_Low_Visibility,JavaScript_Hijacking,Low,352,,, CSharp,CSharp_Low_Visibility,JWT_Excessive_Expiration_Time,Low,613,,, CSharp,CSharp_Low_Visibility,JWT_Use_Of_Hardcoded_Secret,Low,798,,, CSharp,CSharp_Low_Visibility,Leaving_Temporary_Files,Low,376,,, CSharp,CSharp_Low_Visibility,Log_Forging,Low,117,,, CSharp,CSharp_Low_Visibility,Missing_Content_Security_Policy,Low,346,,, CSharp,CSharp_Low_Visibility,Missing_Function_Level_Authorization,Low,862,,, CSharp,CSharp_Low_Visibility,Off_By_One_Error,Low,193,,, CSharp,CSharp_Low_Visibility,Open_Redirect,Low,601,,, CSharp,CSharp_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,Low,346,,, CSharp,CSharp_Low_Visibility,Password_In_Comment,Low,615,,, CSharp,CSharp_Low_Visibility,Permissive_Content_Security_Policy,Low,346,,, CSharp,CSharp_Low_Visibility,Potential_ReDoS,Low,400,,, CSharp,CSharp_Low_Visibility,Potential_ReDoS_By_Injection,Low,400,,, CSharp,CSharp_Low_Visibility,Potential_ReDoS_In_Code,Low,400,,, CSharp,CSharp_Low_Visibility,Potential_ReDoS_In_Static_Field,Low,400,,, CSharp,CSharp_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,Low,350,,, CSharp,CSharp_Low_Visibility,Session_Clearing_Problems,Low,613,,, CSharp,CSharp_Low_Visibility,Session_Poisoning,Low,472,,, CSharp,CSharp_Low_Visibility,Stored_Code_Injection,Low,94,,, CSharp,CSharp_Low_Visibility,Stored_Command_Argument_Injection,Low,88,,, CSharp,CSharp_Low_Visibility,Thread_Safety_Issue,Low,567,,, CSharp,CSharp_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,Low,501,,, CSharp,CSharp_Low_Visibility,Unencrypted_Web_Config_File,Low,312,,, CSharp,CSharp_Low_Visibility,URL_Canonicalization_Issue,Low,647,,, CSharp,CSharp_Low_Visibility,Use_Of_Broken_Or_Risky_Cryptographic_Algorithm,Low,327,,, CSharp,CSharp_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, CSharp,CSharp_Low_Visibility,Use_of_Insufficiently_Random_Values,Low,330,,, CSharp,CSharp_Low_Visibility,Use_of_RSA_Algorithm_without_OAEP,Low,780,,, CSharp,CSharp_Low_Visibility,XSS_Evasion_Attack,Low,79,,, CSharp,CSharp_WebConfig,CustomError,Low,12,,, CSharp,CSharp_WebConfig,DebugEnabled,Low,11,,, CSharp,CSharp_WebConfig,Directory_Browse,Low,548,,, CSharp,CSharp_WebConfig,Missing_X_Frame_Options,Low,1021,,, CSharp,CSharp_WebConfig,NonUniqueFormName,Low,694,,, CSharp,CSharp_WebConfig,Password_in_Configuration_File,Low,260,,, CSharp,CSharp_WebConfig,SlidingExpiration,Low,613,,, CSharp,CSharp_Windows_Phone,Failure_to_Implement_Least_Privilege,Low,250,,, CSharp,CSharp_Windows_Phone,Side_Channel_Data_Leakage,Low,200,,, CSharp,CSharp_Best_Coding_Practice,Aptca_Methods_Call_Non_Aptca_Methods,Information,0,,, CSharp,CSharp_Best_Coding_Practice,Catch_NullPointerException,Information,395,,, CSharp,CSharp_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,Information,396,,, CSharp,CSharp_Best_Coding_Practice,Deprecated_Methods,Information,0,,, CSharp,CSharp_Best_Coding_Practice,Detection_of_Error_Condition_Without_Action,Information,390,,, CSharp,CSharp_Best_Coding_Practice,Direct_Use_of_Sockets,Information,246,,, CSharp,CSharp_Best_Coding_Practice,Dynamic_SQL_Queries,Information,89,,, CSharp,CSharp_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,Information,493,,, CSharp,CSharp_Best_Coding_Practice,GetLastWin32Error_Is_Not_Called_After_Pinvoke,Information,10018,,, CSharp,CSharp_Best_Coding_Practice,Hardcoded_Absolute_Path,Information,426,,, CSharp,CSharp_Best_Coding_Practice,Hardcoded_Connection_String,Information,798,,, CSharp,CSharp_Best_Coding_Practice,Insufficient_Logging_of_Database_Actions,Information,778,,, CSharp,CSharp_Best_Coding_Practice,Insufficient_Logging_of_Exceptions,Information,778,,, CSharp,CSharp_Best_Coding_Practice,Insufficient_Logging_of_Sensitive_Operations,Information,778,,, CSharp,CSharp_Best_Coding_Practice,Just_One_of_Equals_and_Hash_code_Defined,Information,581,,, CSharp,CSharp_Best_Coding_Practice,Leftover_Debug_Code,Information,489,,, CSharp,CSharp_Best_Coding_Practice,Magic_Numbers,Information,0,,, CSharp,CSharp_Best_Coding_Practice,Missing_XML_Validation,Information,112,,, CSharp,CSharp_Best_Coding_Practice,Non_Private_Static_Constructors,Information,0,,, CSharp,CSharp_Best_Coding_Practice,NULL_Argument_to_Equals,Information,0,,, CSharp,CSharp_Best_Coding_Practice,Pages_Without_Global_Error_Handler,Information,544,,, CSharp,CSharp_Best_Coding_Practice,PersistSecurityInfo_is_True,Information,0,,, CSharp,CSharp_Best_Coding_Practice,Routed_Deprecated_Code,Information,477,,, CSharp,CSharp_Best_Coding_Practice,Suspicious_Endpoints,Information,923,,, CSharp,CSharp_Best_Coding_Practice,Threads_in_WebApp,Information,383,,, CSharp,CSharp_Best_Coding_Practice,Unchecked_Error_Condition,Information,391,,, CSharp,CSharp_Best_Coding_Practice,Unchecked_Return_Value,Information,252,,, CSharp,CSharp_Best_Coding_Practice,Unclosed_Objects,Information,459,,, CSharp,CSharp_Best_Coding_Practice,Undocumented_API,Information,0,,, CSharp,CSharp_Best_Coding_Practice,Unsafe_Bidi_Unicode_Data,Information,94,,, CSharp,CSharp_Best_Coding_Practice,Unsafe_Homoglyphs_Unicode_Data,Information,94,,, CSharp,CSharp_Best_Coding_Practice,Unvalidated_Arguments_Of_Public_Methods,Information,0,,, CSharp,CSharp_Best_Coding_Practice,Use_of_System_Output_Stream,Information,398,,, CSharp,CSharp_Best_Coding_Practice,Use_Of_Uninitialized_Variables,Information,457,,, CSharp,CSharp_Best_Coding_Practice,Using_Of_Index_Instead_Of_Key,Information,398,,, CSharp,CSharp_Best_Coding_Practice,Visible_Pointers,Information,0,,, Dart,Dart_Mobile_High_Risk,Resource_Updated_By_URL_Data,High,939,,, Dart,Dart_Mobile_High_Risk,Sensitive_Information_Over_HTTP,High,319,,, Dart,Dart_Mobile_High_Risk,Sensitive_Information_Through_URL_Scheme,High,319,,, Dart,Dart_Mobile_High_Risk,Unencrypted_Sensitive_Information_in_Publicly_Accessible_Cloud_Storage,High,922,,, Dart,Dart_Mobile_High_Risk,Unsafe_Reflection,High,470,,, Dart,Dart_Mobile_Medium_Threat,Absolute_Path_Traversal,Medium,36,,, Dart,Dart_Mobile_Medium_Threat,Broken_or_Risky_Encryption_Algorithm,Medium,327,,, Dart,Dart_Mobile_Medium_Threat,Broken_or_Risky_Hashing_Function,Medium,328,,, Dart,Dart_Mobile_Medium_Threat,Communication_Over_HTTP,Medium,319,,, Dart,Dart_Mobile_Medium_Threat,Encoding_Used_Instead_of_Encryption,Medium,311,,, Dart,Dart_Mobile_Medium_Threat,Improper_Certificate_Validation,Medium,295,,, Dart,Dart_Mobile_Medium_Threat,Information_Exposure_Through_Query_String,Medium,598,,, Dart,Dart_Mobile_Medium_Threat,Insecure_Asymmetric_Cryptographic_Algorithm_Parameters,Medium,326,,, Dart,Dart_Mobile_Medium_Threat,Insecure_WebSocket_Connection,Medium,319,,, Dart,Dart_Mobile_Medium_Threat,Insufficiently_Secure_Password_Storage_Algorithm_Parameters,Medium,522,,, Dart,Dart_Mobile_Medium_Threat,Pasteboard_Leakage,Medium,200,,, Dart,Dart_Mobile_Medium_Threat,Poor_Authorization_and_Authentication,Medium,287,,, Dart,Dart_Mobile_Medium_Threat,Public_Storage_SQL_Injection,Medium,89,,, Dart,Dart_Mobile_Medium_Threat,Public_Storage_WebView_JavaScript_Injection,Medium,79,,, Dart,Dart_Mobile_Medium_Threat,Relative_Path_Traversal,Medium,23,,, Dart,Dart_Mobile_Medium_Threat,SQL_Injection_from_URL_Scheme_or_Intent,Medium,89,,, Dart,Dart_Mobile_Medium_Threat,Third_Party_Keyboards_On_Sensitive_Field,Medium,0,,, Dart,Dart_Mobile_Medium_Threat,Unencrypted_Sensitive_Information_in_External_Storage,Medium,922,,, Dart,Dart_Mobile_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,Medium,338,,, Dart,Dart_Mobile_Medium_Threat,Use_of_Hardcoded_Cryptographic_IV,Medium,326,,, Dart,Dart_Mobile_Medium_Threat,Use_of_Hardcoded_Cryptographic_Key_in_Client,Medium,321,,, Dart,Dart_Mobile_Medium_Threat,Use_of_Hardcoded_Salt,Medium,760,,, Dart,Dart_Mobile_Medium_Threat,WebView_JavaScript_Injection_from_URL_Scheme,Medium,79,,, Dart,Dart_Mobile_Low_Visibility,App_Transport_Security_Disabled,Low,319,,, Dart,Dart_Mobile_Low_Visibility,Autocorrection_Keystroke_Logging,Low,359,,, Dart,Dart_Mobile_Low_Visibility,Encrypted_Sensitive_Information_in_Publicly_Accessible_Cloud_Storage,Low,922,,, Dart,Dart_Mobile_Low_Visibility,Hardcoded_Password_In_Gradle,Low,259,,, Dart,Dart_Mobile_Low_Visibility,Implicit_Intent_With_Read_Write_Permissions,Low,668,,, Dart,Dart_Mobile_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, Dart,Dart_Mobile_Low_Visibility,Insecure_Android_SDK_Version,Low,477,,, Dart,Dart_Mobile_Low_Visibility,Insecure_HTTP_Connections_Enabled,Low,319,,, Dart,Dart_Mobile_Low_Visibility,Missing_Certificate_Pinning,Low,295,,, Dart,Dart_Mobile_Low_Visibility,Missing_Device_Lock_Verification,Low,829,,, Dart,Dart_Mobile_Low_Visibility,Missing_Root_Or_Jailbreak_Check,Low,693,,, Dart,Dart_Mobile_Low_Visibility,No_Installer_Verification_Implemented,Low,693,,, Dart,Dart_Mobile_Low_Visibility,Parameter_Tampering,Low,472,,, Dart,Dart_Mobile_Low_Visibility,Private_Storage_SQL_Injection,Low,89,,, Dart,Dart_Mobile_Low_Visibility,Private_Storage_WebView_JavaScript_Injection,Low,79,,, Dart,Dart_Mobile_Low_Visibility,Secret_Stored_Outside_of_Keychain,Low,922,,, Dart,Dart_Mobile_Low_Visibility,Self_SQL_Injection,Low,89,,, Dart,Dart_Mobile_Low_Visibility,Self_WebView_JavaScript_Injection,Low,79,,, Dart,Dart_Mobile_Low_Visibility,Unencrypted_Sensitive_Information_in_Internal_Storage,Low,922,,, Dart,Dart_Mobile_Low_Visibility,Unencrypted_Sensitive_Information_in_Temporary_File,Low,377,,, Dart,Dart_Mobile_Low_Visibility,Use_Of_Implicit_Intent_For_Sensitive_Communication,Low,927,,, Dart,Dart_Mobile_Low_Visibility,Use_of_Native_Language,Low,695,,, Dart,Dart_Mobile_Low_Visibility,Use_of_Non_Cryptographic_Random,Low,330,,, Dart,Dart_Mobile_Low_Visibility,User_Information_in_Publicly_Accessible_Storage,Low,922,,, Dart,Dart_Mobile_Best_Coding_Practice,Encrypted_Sensitive_Information_in_External_Storage,Information,0,,, Dart,Dart_Mobile_Best_Coding_Practice,Unused_Permission,Information,250,,, Dart,Dart_Mobile_Best_Coding_Practice,Using_Deprecated_Methods,Information,477,,, Dart,Dart_Mobile_Best_Coding_Practice,WebView_Cache_Information_Leak,Information,0,,, Go,Go_AWS_Lambda,AWS_Credentials_Leak,High,200,,, Go,Go_AWS_Lambda,DynamoDB_NoSQL_Injection,High,74,,, Go,Go_High_Risk,CGI_XSS,High,79,,, Go,Go_High_Risk,Command_Injection,High,77,,, Go,Go_High_Risk,Connection_String_Injection,High,99,,, Go,Go_High_Risk,Deserialization_of_Untrusted_Data,High,502,,, Go,Go_High_Risk,JWT_No_Signature_Verification,High,287,,, Go,Go_High_Risk,Reflected_XSS_All_Clients,High,79,,, Go,Go_High_Risk,Second_Order_SQL_Injection,High,89,,, Go,Go_High_Risk,SQL_Injection,High,89,,, Go,Go_High_Risk,Stored_Command_Injection,High,77,,, Go,Go_High_Risk,Stored_XSS_All_Clients,High,79,,, Go,Go_High_Risk,Unsafe_Reflection,High,470,,, Go,Go_AWS_Lambda,Permission_Manipulation_In_S3,Medium,285,,, Go,Go_AWS_Lambda,Use_of_Hardcoded_Cryptographic_Key_On_Server,Medium,321,,, Go,Go_Insecure_Credential_Storage,Insecure_Credential_Storage_Mechanism,Medium,522,,, Go,Go_Insecure_Credential_Storage,Insecure_Scrypt_Parameters,Medium,522,,, Go,Go_Insecure_Credential_Storage,Insufficient_Bcrypt_Cost,Medium,522,,, Go,Go_Insecure_Credential_Storage,Insufficient_Output_Length,Medium,522,,, Go,Go_Insecure_Credential_Storage,PBKDF2_Insufficient_Iteration_Count,Medium,522,,, Go,Go_Insecure_Credential_Storage,PBKDF2_Weak_Salt_Value,Medium,522,,, Go,Go_Insecure_Credential_Storage,Scrypt_Weak_Salt_Value,Medium,522,,, Go,Go_Medium_Threat,Cleartext_Transmission_Of_Sensitive_Information,Medium,319,,, Go,Go_Medium_Threat,Denial_Of_Service_Resource_Exhaustion,Medium,400,,, Go,Go_Medium_Threat,Divide_By_Zero,Medium,369,,, Go,Go_Medium_Threat,Email_Content_Forgery,Medium,116,,, Go,Go_Medium_Threat,Hardcoded_Password_in_Connection_String,Medium,547,,, Go,Go_Medium_Threat,Insecure_Value_of_the_SameSite_Cookie_Attribute_in_Code,Medium,1275,,, Go,Go_Medium_Threat,Integer_Overflow,Medium,190,,, Go,Go_Medium_Threat,Missing_HSTS_Header,Medium,346,,, Go,Go_Medium_Threat,Missing_HttpOnly_Cookie,Medium,1004,,, Go,Go_Medium_Threat,Missing_Secure_Cookie,Medium,614,,, Go,Go_Medium_Threat,Parameter_Tampering,Medium,472,,, Go,Go_Medium_Threat,Privacy_Violation,Medium,359,,, Go,Go_Medium_Threat,Race_Condition_Concurrent_Instances,Medium,366,,, Go,Go_Medium_Threat,Reflected_Absolute_Path_Traversal,Medium,36,,, Go,Go_Medium_Threat,Reflected_Relative_Path_Traversal,Medium,23,,, Go,Go_Medium_Threat,SSL_Verification_Bypass,Medium,599,,, Go,Go_Medium_Threat,SSRF,Medium,918,,, Go,Go_Medium_Threat,Stored_Absolute_Path_Traversal,Medium,36,,, Go,Go_Medium_Threat,Stored_Relative_Path_Traversal,Medium,23,,, Go,Go_Medium_Threat,Trust_Proxy_On,Medium,348,,, Go,Go_Medium_Threat,Unsafe_Object_Binding,Medium,0,,, Go,Go_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,Medium,338,,, Go,Go_Medium_Threat,Use_of_Weak_RSA_Keys,Medium,326,,, Go,Go_AWS_Lambda,Hardcoded_AWS_Credentials,Low,798,,, Go,Go_AWS_Lambda,Race_Condition_Global_Scope,Low,1108,,, Go,Go_AWS_Lambda,Unrestricted_Read_S3,Low,639,,, Go,Go_AWS_Lambda,Unrestricted_Write_S3,Low,639,,, Go,Go_AWS_Lambda,User_Based_SDK_Configurations,Low,15,,, Go,Go_Low_Visibility,Command_Argument_Injection,Low,88,,, Go,Go_Low_Visibility,Deprecated_API,Low,477,,, Go,Go_Low_Visibility,Empty_Password_In_Connection_String,Low,521,,, Go,Go_Low_Visibility,Improper_Error_Handling,Low,248,,, Go,Go_Low_Visibility,Incorrect_Reflect_Value_Comparison,Low,595,,, Go,Go_Low_Visibility,Log_Forging,Low,117,,, Go,Go_Low_Visibility,Missing_Content_Security_Policy,Low,346,,, Go,Go_Low_Visibility,Open_Redirect,Low,601,,, Go,Go_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,Low,346,,, Go,Go_Low_Visibility,Permissive_Content_Security_Policy,Low,346,,, Go,Go_Low_Visibility,Plain_Text_Transport_Layer_in_Server,Low,319,,, Go,Go_Low_Visibility,Race_Condition_In_Cross_Functionality,Low,362,,, Go,Go_Low_Visibility,Stored_Command_Argument_Injection,Low,88,,, Go,Go_Low_Visibility,Use_Of_Broken_Or_Risky_Cryptographic_Algorithm,Low,327,,, Go,Go_Low_Visibility,Use_of_Hardcoded_Password,Low,259,,, Go,Go_Low_Visibility,Use_Of_Unsafe_Package,Low,242,,, Groovy,Groovy_High_Risk,Code_Injection,High,94,,, Groovy,Groovy_High_Risk,Command_Injection,High,77,,, Groovy,Groovy_High_Risk,Connection_String_Injection,High,99,,, Groovy,Groovy_High_Risk,LDAP_Injection,High,90,,, Groovy,Groovy_High_Risk,Reflected_XSS_All_Clients,High,79,,, Groovy,Groovy_High_Risk,Resource_Injection,High,99,,, Groovy,Groovy_High_Risk,Second_Order_SQL_Injection,High,89,,, Groovy,Groovy_High_Risk,SQL_Injection,High,89,,, Groovy,Groovy_High_Risk,Stored_XSS,High,79,,, Groovy,Groovy_High_Risk,UTF7_XSS,High,79,,, Groovy,Groovy_High_Risk,XPath_Injection,High,643,,, Groovy,Groovy_Medium_Threat,Absolute_Path_Traversal,Medium,36,,, Groovy,Groovy_Medium_Threat,CGI_Reflected_XSS_All_Clients,Medium,79,,, Groovy,Groovy_Medium_Threat,CGI_Stored_XSS,Medium,79,,, Groovy,Groovy_Medium_Threat,Cleartext_Submission_of_Sensitive_Information,Medium,319,,, Groovy,Groovy_Medium_Threat,CSRF,Medium,352,,, Groovy,Groovy_Medium_Threat,Dangerous_File_Inclusion,Medium,829,,, Groovy,Groovy_Medium_Threat,DB_Parameter_Tampering,Medium,284,,, Groovy,Groovy_Medium_Threat,Direct_Use_of_Unsafe_JNI,Medium,111,,, Groovy,Groovy_Medium_Threat,DoS_by_Sleep,Medium,834,,, Groovy,Groovy_Medium_Threat,External_Control_of_Critical_State_Data,Medium,642,,, Groovy,Groovy_Medium_Threat,External_Control_of_System_or_Config_Setting,Medium,15,,, Groovy,Groovy_Medium_Threat,Hardcoded_password_in_Connection_String,Medium,547,,, Groovy,Groovy_Medium_Threat,HTTP_Response_Splitting,Medium,113,,, Groovy,Groovy_Medium_Threat,HttpOnlyCookies,Medium,1004,,, Groovy,Groovy_Medium_Threat,HttpOnlyCookies_In_Config,Medium,1004,,, Groovy,Groovy_Medium_Threat,Improper_Locking,Medium,667,,, Groovy,Groovy_Medium_Threat,Input_Path_Not_Canonicalized,Medium,73,,, Groovy,Groovy_Medium_Threat,Multiple_Binds_to_the_Same_Port,Medium,605,,, Groovy,Groovy_Medium_Threat,Parameter_Tampering,Medium,472,,, Groovy,Groovy_Medium_Threat,Plaintext_Storage_of_a_Password,Medium,256,,, Groovy,Groovy_Medium_Threat,Privacy_Violation,Medium,359,,, Groovy,Groovy_Medium_Threat,Process_Control,Medium,114,,, Groovy,Groovy_Medium_Threat,ReDoS_From_Regex_Injection,Medium,400,,, Groovy,Groovy_Medium_Threat,ReDoS_In_Match,Medium,400,,, Groovy,Groovy_Medium_Threat,ReDoS_In_Pattern,Medium,400,,, Groovy,Groovy_Medium_Threat,ReDoS_In_Replace,Medium,400,,, Groovy,Groovy_Medium_Threat,Relative_Path_Traversal,Medium,23,,, Groovy,Groovy_Medium_Threat,Reliance_on_Cookies_without_Validation,Medium,565,,, Groovy,Groovy_Medium_Threat,Same_Seed_in_PRNG,Medium,336,,, Groovy,Groovy_Medium_Threat,Session_Fixation,Medium,384,,, Groovy,Groovy_Medium_Threat,Spring_ModelView_Injection,Medium,74,,, Groovy,Groovy_Medium_Threat,SQL_Injection_Evasion_Attack,Medium,89,,, Groovy,Groovy_Medium_Threat,Stored_Absolute_Path_Traversal,Medium,36,,, Groovy,Groovy_Medium_Threat,Stored_Command_Injection,Medium,77,,, Groovy,Groovy_Medium_Threat,Stored_LDAP_Injection,Medium,90,,, Groovy,Groovy_Medium_Threat,Stored_Relative_Path_Traversal,Medium,23,,, Groovy,Groovy_Medium_Threat,Unchecked_Input_for_Loop_Condition,Medium,606,,, Groovy,Groovy_Medium_Threat,Unnormalize_Input_String,Medium,20,,, Groovy,Groovy_Medium_Threat,Unvalidated_Forwards,Medium,819,,, Groovy,Groovy_Medium_Threat,Use_of_a_One_Way_Hash_with_a_Predictable_Salt,Medium,760,,, Groovy,Groovy_Medium_Threat,Use_of_a_One_Way_Hash_without_a_Salt,Medium,759,,, Groovy,Groovy_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,Medium,338,,, Groovy,Groovy_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,Medium,321,,, Groovy,Groovy_Medium_Threat,Use_of_Insufficiently_Random_Values,Medium,330,,, Groovy,Groovy_Medium_Threat,Use_of_Native_Language,Medium,695,,, Groovy,Groovy_Medium_Threat,Use_of_System_exit,Medium,382,,, Groovy,Groovy_Heuristic,Heuristic_2nd_Order_SQL_Injection,Low,89,,, Groovy,Groovy_Heuristic,Heuristic_CGI_Stored_XSS,Low,79,,, Groovy,Groovy_Heuristic,Heuristic_CSRF,Low,352,,, Groovy,Groovy_Heuristic,Heuristic_DB_Parameter_Tampering,Low,284,,, Groovy,Groovy_Heuristic,Heuristic_Parameter_Tampering,Low,472,,, Groovy,Groovy_Heuristic,Heuristic_SQL_Injection,Low,89,,, Groovy,Groovy_Heuristic,Heuristic_Stored_XSS,Low,79,,, Groovy,Groovy_Low_Visibility,Authorization_Bypass_Through_User_Controlled_SQL_PrimaryKey,Low,566,,, Groovy,Groovy_Low_Visibility,Blind_SQL_Injections,Low,89,,, Groovy,Groovy_Low_Visibility,Channel_Accessible_by_NonEndpoint,Low,300,,, Groovy,Groovy_Low_Visibility,Cleansing_Canonicalization_and_Comparison_Errors,Low,171,,, Groovy,Groovy_Low_Visibility,Collapse_of_Data_into_Unsafe_Value,Low,182,,, Groovy,Groovy_Low_Visibility,Creation_of_Temp_File_in_Dir_with_Incorrect_Permissions,Low,379,,, Groovy,Groovy_Low_Visibility,Creation_of_Temp_File_With_Insecure_Permissions,Low,378,,, Groovy,Groovy_Low_Visibility,Cross_Site_History_Manipulation,Low,203,,, Groovy,Groovy_Low_Visibility,Data_Leak_Between_Sessions,Low,362,,, Groovy,Groovy_Low_Visibility,DB_Control_of_System_or_Config_Setting,Low,15,,, Groovy,Groovy_Low_Visibility,Divide_By_Zero,Low,369,,, Groovy,Groovy_Low_Visibility,Empty_Password_In_Connection_String,Low,521,,, Groovy,Groovy_Low_Visibility,ESAPI_Same_Password_Repeats_Twice,Low,521,,, Groovy,Groovy_Low_Visibility,Escape_False,Low,116,,, Groovy,Groovy_Low_Visibility,Exposure_of_System_Data,Low,497,,, Groovy,Groovy_Low_Visibility,Heap_Inspection,Low,244,,, Groovy,Groovy_Low_Visibility,Improper_Build_Of_Sql_Mapping,Low,89,,, Groovy,Groovy_Low_Visibility,Improper_Exception_Handling,Low,248,,, Groovy,Groovy_Low_Visibility,Improper_Resource_Locking,Low,413,,, Groovy,Groovy_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, Groovy,Groovy_Low_Visibility,Improper_Session_Management,Low,201,,, Groovy,Groovy_Low_Visibility,Improper_Transaction_Handling,Low,460,,, Groovy,Groovy_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, Groovy,Groovy_Low_Visibility,Information_Exposure_Through_Debug_Log,Low,534,,, Groovy,Groovy_Low_Visibility,Information_Exposure_Through_Server_Log,Low,533,,, Groovy,Groovy_Low_Visibility,Information_Leak_Through_Comments,Low,615,,, Groovy,Groovy_Low_Visibility,Information_Leak_Through_Persistent_Cookies,Low,539,,, Groovy,Groovy_Low_Visibility,Information_Leak_Through_Shell_Error_Message,Low,535,,, Groovy,Groovy_Low_Visibility,Insufficient_Session_Expiration,Low,613,,, Groovy,Groovy_Low_Visibility,Insufficiently_Protected_Credentials,Low,522,,, Groovy,Groovy_Low_Visibility,Integer_Overflow,Low,190,,, Groovy,Groovy_Low_Visibility,Integer_Underflow,Low,191,,, Groovy,Groovy_Low_Visibility,Leaving_Temporary_File,Low,376,,, Groovy,Groovy_Low_Visibility,Log_Forging,Low,117,,, Groovy,Groovy_Low_Visibility,Logic_Time_Bomb,Low,511,,, Groovy,Groovy_Low_Visibility,Missing_Password_Field_Masking,Low,549,,, Groovy,Groovy_Low_Visibility,Not_Using_a_Random_IV_with_CBC_Mode,Low,329,,, Groovy,Groovy_Low_Visibility,Object_Hijack,Low,491,,, Groovy,Groovy_Low_Visibility,Off_by_One_Error,Low,193,,, Groovy,Groovy_Low_Visibility,Open_Redirect,Low,601,,, Groovy,Groovy_Low_Visibility,Parse_Double_DoS,Low,730,,, Groovy,Groovy_Low_Visibility,Plaintext_Storage_in_a_Cookie,Low,315,,, Groovy,Groovy_Low_Visibility,Potenial_UTF7_XSS,Low,79,,, Groovy,Groovy_Low_Visibility,Potential_ReDoS,Low,400,,, Groovy,Groovy_Low_Visibility,Potential_ReDoS_By_Injection,Low,400,,, Groovy,Groovy_Low_Visibility,Potential_ReDoS_In_Match,Low,400,,, Groovy,Groovy_Low_Visibility,Potential_ReDoS_In_Replace,Low,400,,, Groovy,Groovy_Low_Visibility,Potential_ReDoS_In_Static_Field,Low,400,,, Groovy,Groovy_Low_Visibility,Public_Static_Final_References_Mutable_Object,Low,607,,, Groovy,Groovy_Low_Visibility,Race_Condition,Low,362,,, Groovy,Groovy_Low_Visibility,Race_Condition_Format_Flaw,Low,362,,, Groovy,Groovy_Low_Visibility,Reliance_on_Cookies_in_a_Decision,Low,784,,, Groovy,Groovy_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,Low,350,,, Groovy,Groovy_Low_Visibility,Reversible_One_Way_Hash,Low,328,,, Groovy,Groovy_Low_Visibility,Sensitive_Cookie_in_HTTPS_Session_Without_Secure_Attribute,Low,614,,, Groovy,Groovy_Low_Visibility,Serializable_Class_Containing_Sensitive_Data,Low,499,,, Groovy,Groovy_Low_Visibility,Spring_defaultHtmlEscape_Not_True,Low,10711,,, Groovy,Groovy_Low_Visibility,Storing_Passwords_in_a_Recoverable_Format,Low,257,,, Groovy,Groovy_Low_Visibility,TOCTOU,Low,367,,, Groovy,Groovy_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,Low,501,,, Groovy,Groovy_Low_Visibility,Uncaught_Exception,Low,248,,, Groovy,Groovy_Low_Visibility,Unchecked_Return_Value_to_NULL_Pointer_Dereference,Low,690,,, Groovy,Groovy_Low_Visibility,Uncontrolled_Format_String,Low,134,,, Groovy,Groovy_Low_Visibility,Uncontrolled_Memory_Allocation,Low,789,,, Groovy,Groovy_Low_Visibility,Unsynchronized_Access_To_Shared_Data,Low,567,,, Groovy,Groovy_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, Groovy,Groovy_Low_Visibility,Use_of_Client_Side_Authentication,Low,603,,, Groovy,Groovy_Low_Visibility,Use_Of_getenv,Low,589,,, Groovy,Groovy_Low_Visibility,Use_of_Hard_coded_Security_Constants,Low,547,,, Groovy,Groovy_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, Groovy,Groovy_Low_Visibility,Use_of_RSA_Algorithm_without_OAEP,Low,780,,, Groovy,Groovy_Low_Visibility,Using_Referer_Field_for_Authentication,Low,293,,, Groovy,Groovy_Stored,Stored_Boundary_Violation,Low,646,,, Groovy,Groovy_Stored,Stored_Code_Injection,Low,94,,, Groovy,Groovy_Stored,Stored_HTTP_Response_Splitting,Low,113,,, Groovy,Groovy_Stored,Stored_Open_Redirect,Low,601,,, Groovy,Groovy_Stored,Stored_XPath_Injection,Low,643,,, Groovy,Groovy_Best_Coding_Practice,Assign_Collection,Information,398,,, Groovy,Groovy_Best_Coding_Practice,Assigning_instead_of_Comparing,Information,481,,, Groovy,Groovy_Best_Coding_Practice,Comparing_instead_of_Assigning,Information,482,,, Groovy,Groovy_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,Information,396,,, Groovy,Groovy_Best_Coding_Practice,Declaration_of_Throws_for_Generic_Exception,Information,397,,, Groovy,Groovy_Best_Coding_Practice,Deprecated_Groovy_Code,Information,477,,, Groovy,Groovy_Best_Coding_Practice,Dynamic_SQL_Queries,Information,89,,, Groovy,Groovy_Best_Coding_Practice,Empty_Methods,Information,398,,, Groovy,Groovy_Best_Coding_Practice,Explicit_Calls_To_Methods,Information,398,,, Groovy,Groovy_Best_Coding_Practice,Explicit_Instantiation,Information,398,,, Groovy,Groovy_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,Information,493,,, Groovy,Groovy_Best_Coding_Practice,Getter_Method_Could_Be_Property,Information,398,,, Groovy,Groovy_Best_Coding_Practice,GOTO_Statement,Information,699,,, Groovy,Groovy_Best_Coding_Practice,Hardcoded_Absolute_Path,Information,426,,, Groovy,Groovy_Best_Coding_Practice,Hardcoded_Connection_String,Information,798,,, Groovy,Groovy_Best_Coding_Practice,Incorrect_Block_Delimitation,Information,483,,, Groovy,Groovy_Best_Coding_Practice,Just_One_of_Equals_and_Hash_code_Defined,Information,581,,, Groovy,Groovy_Best_Coding_Practice,Missing_Default_Case_In_Switch_Statement,Information,478,,, Groovy,Groovy_Best_Coding_Practice,Omitted_Break_Statement_In_Switch,Information,484,,, Groovy,Groovy_Best_Coding_Practice,Potential_Usage_of_Vulnerable_Log4J,Information,400,,, Groovy,Groovy_Best_Coding_Practice,Public_Static_Field_Not_Marked_Final,Information,500,,, Groovy,Groovy_Best_Coding_Practice,Return_Inside_Finally_Block,Information,584,,, Groovy,Groovy_Best_Coding_Practice,Use_Collect_Many,Information,398,,, Groovy,Groovy_Best_Coding_Practice,Use_Collect_Nested,Information,398,,, Groovy,Groovy_Best_Coding_Practice,Use_of_Wrong_Operator_in_String_Comparison,Information,597,,, Java,Java_Android,Insecure_WebView_Usage,High,829,,, Java,Java_Android,Insufficient_Sensitive_Application_Layer,High,319,,, Java,Java_Android,Malicious_Program,High,265,,, Java,Java_Android,Side_Channel_Data_Leakage,High,200,,, Java,Java_Android,Use_of_WebView_AddJavascriptInterface,High,749,,, Java,Java_AWS_Lambda,AWS_Credentials_Leak,High,200,,, Java,Java_AWS_Lambda,DynamoDB_NoSQL_Injection,High,74,,, Java,Java_GWT,GWT_Reflected_XSS,High,79,,, Java,Java_High_Risk,Code_Injection,High,94,,, Java,Java_High_Risk,Command_Injection,High,77,,, Java,Java_High_Risk,Connection_String_Injection,High,99,,, Java,Java_High_Risk,Deserialization_of_Untrusted_Data,High,502,,, Java,Java_High_Risk,Deserialization_of_Untrusted_Data_in_JMS,High,502,,, Java,Java_High_Risk,Expression_Language_Injection_EL,High,917,,, Java,Java_High_Risk,Expression_Language_Injection_MVEL,High,917,,, Java,Java_High_Risk,Expression_Language_Injection_OGNL,High,917,,, Java,Java_High_Risk,Expression_Language_Injection_SPEL,High,917,,, Java,Java_High_Risk,JSF_Local_File_Inclusion,High,98,,, Java,Java_High_Risk,LDAP_Injection,High,90,,, Java,Java_High_Risk,Mongo_NoSQL_Injection,High,943,,, Java,Java_High_Risk,Reflected_XSS_All_Clients,High,79,,, Java,Java_High_Risk,Resource_Injection,High,99,,, Java,Java_High_Risk,Second_Order_SQL_Injection,High,89,,, Java,Java_High_Risk,SQL_Injection,High,89,,, Java,Java_High_Risk,Stored_XSS,High,79,,, Java,Java_High_Risk,Unsafe_JNDI_Lookup,High,20,,, Java,Java_High_Risk,Unsafe_Reflection,High,470,,, Java,Java_High_Risk,XPath_Injection,High,643,,, Java,Java_Spring,Spring_View_SPEL_Injection,High,917,,, Java,Java_Android,Client_Side_Injection,Medium,89,,, Java,Java_Android,Exported_Content_Provider_Without_Protective_Permissions,Medium,668,,, Java,Java_Android,Exported_Service_Without_Permissions,Medium,668,,, Java,Java_Android,Exported_Service_Without_Protective_Permissions,Medium,668,,, Java,Java_Android,Improper_Verification_Of_Intent_By_Broadcast_Receiver,Medium,925,,, Java,Java_Android,Poor_Authorization_and_Authentication,Medium,287,,, Java,Java_Android,Unsafe_Permission_Check,Medium,284,,, Java,Java_Android,Unvalidated_Self_Signed_Certificate,Medium,295,,, Java,Java_Android,Use_Of_Implicit_Intent_For_Sensitive_Communication,Medium,927,,, Java,Java_Android,Weak_Encryption,Medium,326,,, Java,Java_AWS_Lambda,Permission_Manipulation_in_S3,Medium,285,,, Java,Java_AWS_Lambda,Use_of_Hardcoded_Cryptographic_Key_On_Server,Medium,321,,, Java,Java_GWT,GWT_DOM_XSS,Medium,79,,, Java,Java_Medium_Threat,Absolute_Path_Traversal,Medium,36,,, Java,Java_Medium_Threat,CGI_Reflected_XSS_All_Clients,Medium,79,,, Java,Java_Medium_Threat,CGI_Stored_XSS,Medium,79,,, Java,Java_Medium_Threat,Cleartext_Submission_of_Sensitive_Information,Medium,319,,, Java,Java_Medium_Threat,Client_State_Saving_Method_JSF,Medium,254,,, Java,Java_Medium_Threat,CSRF,Medium,352,,, Java,Java_Medium_Threat,Dangerous_File_Inclusion,Medium,829,,, Java,Java_Medium_Threat,DB_Parameter_Tampering,Medium,284,,, Java,Java_Medium_Threat,Direct_Use_of_Unsafe_JNI,Medium,111,,, Java,Java_Medium_Threat,DoS_by_Sleep,Medium,834,,, Java,Java_Medium_Threat,Download_of_Code_Without_Integrity_Check,Medium,494,,, Java,Java_Medium_Threat,Excessive_Data_Exposure,Medium,201,,, Java,Java_Medium_Threat,External_Control_of_Critical_State_Data,Medium,642,,, Java,Java_Medium_Threat,External_Control_of_System_or_Config_Setting,Medium,15,,, Java,Java_Medium_Threat,Frameable_Login_Page,Medium,829,,, Java,Java_Medium_Threat,Hardcoded_password_in_Connection_String,Medium,547,,, Java,Java_Medium_Threat,HTTP_Response_Splitting,Medium,113,,, Java,Java_Medium_Threat,HttpOnlyCookies,Medium,1004,,, Java,Java_Medium_Threat,HttpOnlyCookies_In_Config,Medium,1004,,, Java,Java_Medium_Threat,Improper_Locking,Medium,667,,, Java,Java_Medium_Threat,Improper_Restriction_of_Stored_XXE_Ref,Medium,611,,, Java,Java_Medium_Threat,Improper_Restriction_of_XXE_Ref,Medium,611,,, Java,Java_Medium_Threat,Inadequate_Encryption_Strength,Medium,326,,, Java,Java_Medium_Threat,Input_Path_Not_Canonicalized,Medium,73,,, Java,Java_Medium_Threat,JSF_CSRF,Medium,352,,, Java,Java_Medium_Threat,JSF_Managed_Bean_PII_Leak,Medium,359,,, Java,Java_Medium_Threat,JWT_Lack_Of_Expiration_Time,Medium,613,,, Java,Java_Medium_Threat,JWT_No_Signature_Verification,Medium,287,,, Java,Java_Medium_Threat,JWT_Sensitive_Information_Exposure,Medium,201,,, Java,Java_Medium_Threat,JWT_Use_Of_Hardcoded_Secret,Medium,798,,, Java,Java_Medium_Threat,Misconfigured_Deserialization_Filter,Medium,0,,, Java,Java_Medium_Threat,Missing_HSTS_Header,Medium,346,,, Java,Java_Medium_Threat,Multiple_Binds_to_the_Same_Port,Medium,605,,, Java,Java_Medium_Threat,Parameter_Tampering,Medium,472,,, Java,Java_Medium_Threat,Plaintext_Storage_of_a_Password,Medium,256,,, Java,Java_Medium_Threat,Privacy_Violation,Medium,359,,, Java,Java_Medium_Threat,Process_Control,Medium,114,,, Java,Java_Medium_Threat,ReDoS_From_Regex_Injection,Medium,400,,, Java,Java_Medium_Threat,ReDoS_In_Match,Medium,400,,, Java,Java_Medium_Threat,ReDoS_In_Pattern,Medium,400,,, Java,Java_Medium_Threat,ReDoS_In_Replace,Medium,400,,, Java,Java_Medium_Threat,Relative_Path_Traversal,Medium,23,,, Java,Java_Medium_Threat,Reliance_on_Cookies_without_Validation,Medium,565,,, Java,Java_Medium_Threat,Same_Seed_in_PRNG,Medium,336,,, Java,Java_Medium_Threat,Session_Fixation,Medium,384,,, Java,Java_Medium_Threat,SQL_Injection_Evasion_Attack,Medium,89,,, Java,Java_Medium_Threat,SSL_Verification_Bypass,Medium,599,,, Java,Java_Medium_Threat,SSRF,Medium,918,,, Java,Java_Medium_Threat,Stored_Absolute_Path_Traversal,Medium,36,,, Java,Java_Medium_Threat,Stored_Command_Injection,Medium,77,,, Java,Java_Medium_Threat,Stored_LDAP_Injection,Medium,90,,, Java,Java_Medium_Threat,Stored_Relative_Path_Traversal,Medium,23,,, Java,Java_Medium_Threat,Unchecked_Input_for_Loop_Condition,Medium,606,,, Java,Java_Medium_Threat,Unnormalize_Input_String,Medium,20,,, Java,Java_Medium_Threat,Unsafe_Object_Binding,Medium,915,,, Java,Java_Medium_Threat,Unvalidated_Forwards,Medium,819,,, Java,Java_Medium_Threat,Unvalidated_SSL_Certificate_Hostname,Medium,297,,, Java,Java_Medium_Threat,Use_of_a_One_Way_Hash_with_a_Predictable_Salt,Medium,760,,, Java,Java_Medium_Threat,Use_of_a_One_Way_Hash_without_a_Salt,Medium,759,,, Java,Java_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,Medium,338,,, Java,Java_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,Medium,321,,, Java,Java_Medium_Threat,Use_of_Insufficiently_Random_Values,Medium,330,,, Java,Java_Medium_Threat,Use_of_Native_Language,Medium,695,,, Java,Java_Medium_Threat,XQuery_Injection,Medium,652,,, Java,Java_Spring,Spring_Argon2_Insecure_Parameters,Medium,522,,, Java,Java_Spring,Spring_BCrypt_Insecure_Parameters,Medium,522,,, Java,Java_Spring,Spring_Comparison_Timing_Attack,Medium,208,,, Java,Java_Spring,Spring_CSRF,Medium,352,,, Java,Java_Spring,Spring_Missing_HSTS_Header,Medium,346,,, Java,Java_Spring,Spring_Missing_X_Frame_Options,Medium,1021,,, Java,Java_Spring,Spring_ModelView_Injection,Medium,74,,, Java,Java_Spring,Spring_PBKDF2_Insecure_Parameters,Medium,522,,, Java,Java_Spring,Spring_SCrypt_Insecure_Parameters,Medium,522,,, Java,Java_Spring,Spring_XSRF,Medium,352,,, Java,Java_Struts,Struts_Form_Does_Not_Extend_Validation_Class,Medium,104,,, Java,Java_Struts,Struts_Incomplete_Validate_Method_Definition,Medium,103,,, Java,Java_Struts,Struts_Validation_Turned_Off,Medium,109,,, Java,Java_Android,Accessible_Content_Provider,Low,668,,, Java,Java_Android,Android_Improper_Resource_Shutdown_or_Release,Low,404,,, Java,Java_Android,Client_Side_ReDoS,Low,400,,, Java,Java_Android,Copy_Paste_Buffer_Caching,Low,922,,, Java,Java_Android,Debuggable_App,Low,668,,, Java,Java_Android,Failure_To_Implement_Least_Privilege,Low,250,,, Java,Java_Android,Hardcoded_Password_In_Gradle,Low,259,,, Java,Java_Android,Implicit_Intent_With_Read_Write_Permissions,Low,668,,, Java,Java_Android,Information_Leak_Through_Response_Caching,Low,524,,, Java,Java_Android,Insecure_Android_SDK_Version,Low,477,,, Java,Java_Android,Insecure_Data_Storage,Low,312,,, Java,Java_Android,Insecure_Data_Storage_Usage,Low,312,,, Java,Java_Android,Insecure_HTTP_Connections_Enabled,Low,319,,, Java,Java_Android,Insufficient_Application_Layer_Protect,Low,311,,, Java,Java_Android,Keyboard_Cache_Information_Leak,Low,524,,, Java,Java_Android,Missing_Certificate_Pinning,Low,295,,, Java,Java_Android,Missing_Device_Lock_Verification,Low,829,,, Java,Java_Android,Missing_Rooted_Device_Check,Low,693,,, Java,Java_Android,No_Installer_Verification_Implemented,Low,829,,, Java,Java_Android,Non_Encrypted_Data_Storage,Low,311,,, Java,Java_Android,Passing_Non_Encrypted_Data_Between_Activities,Low,319,,, Java,Java_Android,ProGuard_Obfuscation_Not_In_Use,Low,693,,, Java,Java_Android,Reuse_Of_Cryptographic_Key,Low,521,,, Java,Java_Android,Screen_Caching,Low,524,,, Java,Java_Android,Use_of_Native_Language,Low,695,,, Java,Java_AWS_Lambda,Hardcoded_AWS_Credentials,Low,798,,, Java,Java_AWS_Lambda,Race_Condition_Global_Scope,Low,1108,,, Java,Java_AWS_Lambda,Unrestricted_Delete_S3,Low,639,,, Java,Java_AWS_Lambda,Unrestricted_Read_S3,Low,639,,, Java,Java_AWS_Lambda,Unrestricted_Write_S3,Low,639,,, Java,Java_AWS_Lambda,User_Based_SDK_Configurations,Low,15,,, Java,Java_GWT,JSON_Hijacking,Low,352,,, Java,Java_Heuristic,Heuristic_2nd_Order_SQL_Injection,Low,89,,, Java,Java_Heuristic,Heuristic_CGI_Stored_XSS,Low,79,,, Java,Java_Heuristic,Heuristic_CSRF,Low,352,,, Java,Java_Heuristic,Heuristic_DB_Parameter_Tampering,Low,284,,, Java,Java_Heuristic,Heuristic_Parameter_Tampering,Low,472,,, Java,Java_Heuristic,Heuristic_SQL_Injection,Low,89,,, Java,Java_Heuristic,Heuristic_Stored_XSS,Low,79,,, Java,Java_Low_Visibility,Authorization_Bypass_Through_User_Controlled_SQL_PrimaryKey,Low,566,,, Java,Java_Low_Visibility,Blind_SQL_Injections,Low,89,,, Java,Java_Low_Visibility,Channel_Accessible_by_NonEndpoint,Low,300,,, Java,Java_Low_Visibility,Citrus_Developer_Mode_Enabled,Low,0,,, Java,Java_Low_Visibility,Cleansing_Canonicalization_and_Comparison_Errors,Low,171,,, Java,Java_Low_Visibility,Collapse_of_Data_into_Unsafe_Value,Low,182,,, Java,Java_Low_Visibility,Command_Argument_Injection,Low,88,,, Java,Java_Low_Visibility,Cookie_Overly_Broad_Path,Low,539,,, Java,Java_Low_Visibility,Creation_of_Temp_File_in_Dir_with_Incorrect_Permissions,Low,379,,, Java,Java_Low_Visibility,Creation_of_Temp_File_With_Insecure_Permissions,Low,378,,, Java,Java_Low_Visibility,Cross_Site_History_Manipulation,Low,203,,, Java,Java_Low_Visibility,Data_Leak_Between_Sessions,Low,362,,, Java,Java_Low_Visibility,DB_Control_of_System_or_Config_Setting,Low,15,,, Java,Java_Low_Visibility,Divide_By_Zero,Low,369,,, Java,Java_Low_Visibility,Empty_Password_In_Connection_String,Low,521,,, Java,Java_Low_Visibility,ESAPI_Same_Password_Repeats_Twice,Low,521,,, Java,Java_Low_Visibility,Escape_False,Low,116,,, Java,Java_Low_Visibility,Exposure_of_System_Data,Low,497,,, Java,Java_Low_Visibility,File_Permissions_World_Readable,Low,732,,, Java,Java_Low_Visibility,Heap_Inspection,Low,244,,, Java,Java_Low_Visibility,Improper_Build_Of_Sql_Mapping,Low,89,,, Java,Java_Low_Visibility,Improper_Exception_Handling,Low,248,,, Java,Java_Low_Visibility,Improper_Resource_Access_Authorization,Low,285,,, Java,Java_Low_Visibility,Improper_Resource_Locking,Low,413,,, Java,Java_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, Java,Java_Low_Visibility,Improper_Session_Management,Low,201,,, Java,Java_Low_Visibility,Improper_Transaction_Handling,Low,460,,, Java,Java_Low_Visibility,Incorrect_Permission_Assignment_For_Critical_Resources,Low,732,,, Java,Java_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, Java,Java_Low_Visibility,Information_Exposure_Through_Debug_Log,Low,534,,, Java,Java_Low_Visibility,Information_Exposure_Through_Query_String,Low,598,,, Java,Java_Low_Visibility,Information_Exposure_Through_Server_Log,Low,533,,, Java,Java_Low_Visibility,Information_Leak_Through_Comments,Low,615,,, Java,Java_Low_Visibility,Information_Leak_Through_Persistent_Cookies,Low,539,,, Java,Java_Low_Visibility,Information_Leak_Through_Shell_Error_Message,Low,535,,, Java,Java_Low_Visibility,Insufficient_Session_Expiration,Low,613,,, Java,Java_Low_Visibility,Insufficiently_Protected_Credentials,Low,522,,, Java,Java_Low_Visibility,Integer_Overflow,Low,190,,, Java,Java_Low_Visibility,Integer_Underflow,Low,191,,, Java,Java_Low_Visibility,JWT_Excessive_Expiration_Time,Low,613,,, Java,Java_Low_Visibility,JWT_Use_Of_None_Algorithm,Low,287,,, Java,Java_Low_Visibility,Leaving_Temporary_File,Low,376,,, Java,Java_Low_Visibility,Log_Forging,Low,117,,, Java,Java_Low_Visibility,Logic_Time_Bomb,Low,511,,, Java,Java_Low_Visibility,Missing_Content_Security_Policy,Low,346,,, Java,Java_Low_Visibility,Missing_Password_Field_Masking,Low,549,,, Java,Java_Low_Visibility,Missing_X_Frame_Options,Low,1021,,, Java,Java_Low_Visibility,Not_Using_a_Random_IV_with_CBC_Mode,Low,329,,, Java,Java_Low_Visibility,Object_Hijack,Low,491,,, Java,Java_Low_Visibility,Off_by_One_Error,Low,193,,, Java,Java_Low_Visibility,Open_Redirect,Low,601,,, Java,Java_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,Low,346,,, Java,Java_Low_Visibility,Parse_Double_DoS,Low,730,,, Java,Java_Low_Visibility,Password_In_Comment,Low,615,,, Java,Java_Low_Visibility,Permissive_Content_Security_Policy,Low,346,,, Java,Java_Low_Visibility,Plaintext_Storage_in_a_Cookie,Low,315,,, Java,Java_Low_Visibility,Portability_Flaw_Locale_Dependent_Comparison,Low,474,,, Java,Java_Low_Visibility,Potential_ReDoS,Low,400,,, Java,Java_Low_Visibility,Potential_ReDoS_By_Injection,Low,400,,, Java,Java_Low_Visibility,Potential_ReDoS_In_Match,Low,400,,, Java,Java_Low_Visibility,Potential_ReDoS_In_Replace,Low,400,,, Java,Java_Low_Visibility,Potential_ReDoS_In_Static_Field,Low,400,,, Java,Java_Low_Visibility,Private_Array_Returned_From_A_Public_Method,Low,495,,, Java,Java_Low_Visibility,Public_Data_Assigned_to_Private_Array,Low,496,,, Java,Java_Low_Visibility,Public_Static_Final_References_Mutable_Object,Low,607,,, Java,Java_Low_Visibility,Race_Condition,Low,362,,, Java,Java_Low_Visibility,Race_Condition_Format_Flaw,Low,362,,, Java,Java_Low_Visibility,Reflected_Environment_Injection,Low,15,,, Java,Java_Low_Visibility,Reliance_on_Cookies_in_a_Decision,Low,784,,, Java,Java_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,Low,350,,, Java,Java_Low_Visibility,Reversible_One_Way_Hash,Low,328,,, Java,Java_Low_Visibility,Sensitive_Cookie_in_HTTPS_Session_Without_Secure_Attribute,Low,614,,, Java,Java_Low_Visibility,Serializable_Class_Containing_Sensitive_Data,Low,499,,, Java,Java_Low_Visibility,Stored_Command_Argument_Injection,Low,88,,, Java,Java_Low_Visibility,Stored_Environment_Injection,Low,15,,, Java,Java_Low_Visibility,Stored_Log_Forging,Low,117,,, Java,Java_Low_Visibility,Storing_Passwords_in_a_Recoverable_Format,Low,257,,, Java,Java_Low_Visibility,Suspected_XSS,Low,79,,, Java,Java_Low_Visibility,TOCTOU,Low,367,,, Java,Java_Low_Visibility,TruffleHog_HighEntropy_Strings,Low,798,,, Java,Java_Low_Visibility,TruffleHog_Regex_Matches,Low,798,,, Java,Java_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,Low,501,,, Java,Java_Low_Visibility,Uncaught_Exception,Low,248,,, Java,Java_Low_Visibility,Unchecked_Return_Value_to_NULL_Pointer_Dereference,Low,690,,, Java,Java_Low_Visibility,Uncontrolled_Format_String,Low,134,,, Java,Java_Low_Visibility,Uncontrolled_Memory_Allocation,Low,789,,, Java,Java_Low_Visibility,Unrestricted_File_Upload,Low,434,,, Java,Java_Low_Visibility,Unsynchronized_Access_To_Shared_Data,Low,567,,, Java,Java_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, Java,Java_Low_Visibility,Use_of_Client_Side_Authentication,Low,603,,, Java,Java_Low_Visibility,Use_Of_getenv,Low,589,,, Java,Java_Low_Visibility,Use_of_Hard_coded_Security_Constants,Low,547,,, Java,Java_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, Java,Java_Low_Visibility,Use_Of_Hardcoded_Password_In_Config,Low,260,,, Java,Java_Low_Visibility,Use_of_Non_Cryptographic_Random,Low,330,,, Java,Java_Low_Visibility,Use_of_RSA_Algorithm_without_OAEP,Low,780,,, Java,Java_Low_Visibility,Using_Referer_Field_for_Authentication,Low,293,,, Java,Java_Low_Visibility,UTF7_XSS,Low,79,,, Java,Java_Potential,Potential_Code_Injection,Low,94,,, Java,Java_Potential,Potential_Command_Injection,Low,77,,, Java,Java_Potential,Potential_Connection_String_Injection,Low,99,,, Java,Java_Potential,Potential_GWT_Reflected_XSS,Low,79,,, Java,Java_Potential,Potential_Hardcoded_password_in_Connection_String,Low,547,,, Java,Java_Potential,Potential_I_Reflected_XSS_All_Clients,Low,79,,, Java,Java_Potential,Potential_IO_Reflected_XSS_All_Clients,Low,79,,, Java,Java_Potential,Potential_LDAP_Injection,Low,90,,, Java,Java_Potential,Potential_O_Reflected_XSS_All_Clients,Low,79,,, Java,Java_Potential,Potential_Parameter_Tampering,Low,472,,, Java,Java_Potential,Potential_Resource_Injection,Low,99,,, Java,Java_Potential,Potential_SQL_Injection,Low,89,,, Java,Java_Potential,Potential_Stored_XSS,Low,79,,, Java,Java_Potential,Potential_Use_of_Hard_coded_Cryptographic_Key,Low,321,,, Java,Java_Potential,Potential_UTF7_XSS,Low,79,,, Java,Java_Potential,Potential_XPath_Injection,Low,643,,, Java,Java_Potential,Potential_XXE_Injection,Low,776,,, Java,Java_Spring,Spring_defaultHtmlEscape_Not_True,Low,10711,,, Java,Java_Spring,Spring_Missing_Content_Security_Policy,Low,346,,, Java,Java_Spring,Spring_Missing_Expect_CT_Header,Low,693,,, Java,Java_Spring,Spring_Missing_Function_Level_Authorization,Low,862,,, Java,Java_Spring,Spring_Missing_X_Content_Type_Options,Low,693,,, Java,Java_Spring,Spring_Missing_XSS_Protection_Header,Low,693,,, Java,Java_Spring,Spring_Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,Low,346,,, Java,Java_Spring,Spring_Permissive_Content_Security_Policy,Low,346,,, Java,Java_Spring,Spring_Use_of_Broken_or_Risky_Cryptographic_Primitive,Low,327,,, Java,Java_Spring,Spring_Use_Of_Hardcoded_Password,Low,259,,, Java,Java_Stored,Stored_Boundary_Violation,Low,646,,, Java,Java_Stored,Stored_Code_Injection,Low,94,,, Java,Java_Stored,Stored_HTTP_Response_Splitting,Low,113,,, Java,Java_Stored,Stored_Mongo_NoSQL_Injection,Low,943,,, Java,Java_Stored,Stored_Open_Redirect,Low,601,,, Java,Java_Stored,Stored_XPath_Injection,Low,643,,, Java,Java_Struts,Struts_Duplicate_Config_Files,Low,694,,, Java,Java_Struts,Struts_Duplicate_Form_Bean,Low,694,,, Java,Java_Struts,Struts_Duplicate_Validation_Files,Low,694,,, Java,Java_Struts,Struts_Duplicate_Validation_Forms,Low,102,,, Java,Java_Struts,Struts_Form_Field_Without_Validator,Low,105,,, Java,Java_Struts,Struts_Mapping_to_Missing_Form_Bean,Low,457,,, Java,Java_Struts,Struts_Non_Private_Field_In_ActionForm_Class,Low,608,,, Java,Java_Struts,Struts_Thread_Safety_Violation_In_Action_Class,Low,362,,, Java,Java_Struts,Struts_Unused_Validation_Form,Low,107,,, Java,Java_Struts,Struts_Unvalidated_Action_Form,Low,108,,, Java,Java_Struts,Struts_Validator_Without_Form_Field,Low,110,,, Java,Java_Struts,Struts2_Action_Field_Without_Validator,Low,108,,, Java,Java_Struts,Struts2_Duplicate_Action_Field_Validators,Low,102,,, Java,Java_Struts,Struts2_Duplicate_Validators,Low,102,,, Java,Java_Android,Allowed_Backup,Information,530,,, Java,Java_Android,Exposure_Of_Resource_To_Other_Applications,Information,668,,, Java,Java_Android,General_Android_Find_Request_Permissions,Information,0,,, Java,Java_Android,WebView_Cache_Information_Leak,Information,524,,, Java,Java_Best_Coding_Practice,Access_Specifier_Manipulation,Information,284,,, Java,Java_Best_Coding_Practice,Array_Declared_Public_Final_and_Static,Information,582,,, Java,Java_Best_Coding_Practice,Assigning_instead_of_Comparing,Information,481,,, Java,Java_Best_Coding_Practice,Call_to_Thread_run,Information,572,,, Java,Java_Best_Coding_Practice,Catch_NullPointerException,Information,395,,, Java,Java_Best_Coding_Practice,clone_Method_Without_super_clone,Information,580,,, Java,Java_Best_Coding_Practice,Comparing_instead_of_Assigning,Information,482,,, Java,Java_Best_Coding_Practice,Comparison_of_Classes_By_Name,Information,486,,, Java,Java_Best_Coding_Practice,Confusing_Naming,Information,710,,, Java,Java_Best_Coding_Practice,Critical_Public_Variable_Without_Final_Modifier,Information,493,,, Java,Java_Best_Coding_Practice,Dead_Code,Information,561,,, Java,Java_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,Information,396,,, Java,Java_Best_Coding_Practice,Declaration_of_Throws_for_Generic_Exception,Information,397,,, Java,Java_Best_Coding_Practice,Detection_of_Error_Condition_Without_Action,Information,390,,, Java,Java_Best_Coding_Practice,Direct_Use_of_Sockets,Information,246,,, Java,Java_Best_Coding_Practice,Direct_Use_of_Threads,Information,383,,, Java,Java_Best_Coding_Practice,Dynamic_File_Inclusion,Information,829,,, Java,Java_Best_Coding_Practice,Dynamic_Set_Of_Null_SecurityManager,Information,274,,, Java,Java_Best_Coding_Practice,Dynamic_SQL_Queries,Information,89,,, Java,Java_Best_Coding_Practice,Empty_Methods,Information,398,,, Java,Java_Best_Coding_Practice,Empty_Synchronized_Block,Information,585,,, Java,Java_Best_Coding_Practice,Empty_TryBlocks,Information,390,,, Java,Java_Best_Coding_Practice,ESAPI_Banned_API,Information,676,,, Java,Java_Best_Coding_Practice,Explicit_Call_to_Finalize,Information,586,,, Java,Java_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,Information,493,,, Java,Java_Best_Coding_Practice,Expression_is_Always_False,Information,570,,, Java,Java_Best_Coding_Practice,Expression_is_Always_True,Information,571,,, Java,Java_Best_Coding_Practice,Failure_to_Catch_All_Exceptions_in_Servlet,Information,600,,, Java,Java_Best_Coding_Practice,finalize_Method_Declared_Public,Information,583,,, Java,Java_Best_Coding_Practice,finalize_Method_Without_super_finalize,Information,568,,, Java,Java_Best_Coding_Practice,GOTO_Statement,Information,699,,, Java,Java_Best_Coding_Practice,Hardcoded_Absolute_Path,Information,426,,, Java,Java_Best_Coding_Practice,Hardcoded_Connection_String,Information,798,,, Java,Java_Best_Coding_Practice,Improper_Initialization,Information,665,,, Java,Java_Best_Coding_Practice,Incorrect_Block_Delimitation,Information,483,,, Java,Java_Best_Coding_Practice,Incorrect_Conversion_between_Numeric_Types,Information,681,,, Java,Java_Best_Coding_Practice,Input_Not_Normalized,Information,0,,, Java,Java_Best_Coding_Practice,Insufficient_Logging_of_Database_Actions,Information,778,,, Java,Java_Best_Coding_Practice,Insufficient_Logging_of_Exceptions,Information,778,,, Java,Java_Best_Coding_Practice,Just_One_of_Equals_and_Hash_code_Defined,Information,581,,, Java,Java_Best_Coding_Practice,Leftover_Debug_Code,Information,489,,, Java,Java_Best_Coding_Practice,Missing_Default_Case_In_Switch_Statement,Information,478,,, Java,Java_Best_Coding_Practice,Missing_XML_Validation,Information,112,,, Java,Java_Best_Coding_Practice,Non_serializable_Object_Stored_in_Session,Information,579,,, Java,Java_Best_Coding_Practice,Not_Static_Final_Logger,Information,398,,, Java,Java_Best_Coding_Practice,Null_Pointer_Dereference,Information,476,,, Java,Java_Best_Coding_Practice,Omitted_Break_Statement_In_Switch,Information,484,,, Java,Java_Best_Coding_Practice,Pages_Without_Global_Error_Handler,Information,544,,, Java,Java_Best_Coding_Practice,Portability_Flaw_In_File_Separator,Information,474,,, Java,Java_Best_Coding_Practice,Potential_SpringShell,Information,0,,, Java,Java_Best_Coding_Practice,Potential_Usage_of_Vulnerable_Log4J,Information,400,,, Java,Java_Best_Coding_Practice,Potentially_Serializable_Class_With_Sensitive_Data,Information,499,,, Java,Java_Best_Coding_Practice,Public_Static_Field_Not_Marked_Final,Information,500,,, Java,Java_Best_Coding_Practice,Reachable_Assertion,Information,617,,, Java,Java_Best_Coding_Practice,Redirect_Without_Exit,Information,698,,, Java,Java_Best_Coding_Practice,Reliance_On_Untrusted_Inputs_In_Security_Decision,Information,807,,, Java,Java_Best_Coding_Practice,Return_Inside_Finally_Block,Information,584,,, Java,Java_Best_Coding_Practice,Suspicious_Endpoints,Information,923,,, Java,Java_Best_Coding_Practice,Unchecked_Error_Condition,Information,391,,, Java,Java_Best_Coding_Practice,Unchecked_Return_Value,Information,252,,, Java,Java_Best_Coding_Practice,Unclosed_Objects,Information,459,,, Java,Java_Best_Coding_Practice,Uncontrolled_Recursion,Information,674,,, Java,Java_Best_Coding_Practice,Undocumented_API,Information,1059,,, Java,Java_Best_Coding_Practice,Unsafe_BiDi_Unicode_Data,Information,94,,, Java,Java_Best_Coding_Practice,Unsafe_Homoglyphs_Unicode_Data,Information,94,,, Java,Java_Best_Coding_Practice,Unused_Variable,Information,563,,, Java,Java_Best_Coding_Practice,Use_of_Inner_Class_Containing_Sensitive_Data,Information,492,,, Java,Java_Best_Coding_Practice,Use_of_Obsolete_Functions,Information,477,,, Java,Java_Best_Coding_Practice,Use_of_System_exit,Information,382,,, Java,Java_Best_Coding_Practice,Use_of_System_Output_Stream,Information,398,,, Java,Java_Best_Coding_Practice,Use_Of_Uninitialized_Variables,Information,457,,, Java,Java_Best_Coding_Practice,Use_of_Wrong_Operator_in_String_Comparison,Information,597,,, Java,Java_Spring,Spring_Missing_Object_Level_Authorization,Information,862,,, Java,Java_Struts,Struts_Missing_Form_Bean_Name,Information,563,,, Java,Java_Struts,Struts_Missing_Form_Bean_Type,Information,563,,, Java,Java_Struts,Struts_Missing_Forward_Name,Information,489,,, Java,Java_Struts,Struts_Unused_Action_Form,Information,489,,, Java,Java_Struts,Struts_Use_of_Relative_Path_in_Config,Information,21,,, Java,Java_Struts,Struts2_Undeclared_Validator,Information,105,,, Java,Java_Struts,Struts2_Validation_File_Without_Action,Information,107,,, Java,Java_Struts,Struts2_Validator_Without_Action_Field,Information,110,,, JavaScript,JavaScript_Angular,Angular_Client_DOM_XSS,High,79,,, JavaScript,JavaScript_Angular,Angular_Client_Stored_DOM_XSS,High,79,,, JavaScript,JavaScript_AWS_Lambda,DynamoDB_NoSQL_Injection,High,74,,, JavaScript,JavaScript_High_Risk,Client_DOM_Code_Injection,High,94,,, JavaScript,JavaScript_High_Risk,Client_DOM_Stored_Code_Injection,High,94,,, JavaScript,JavaScript_High_Risk,Client_DOM_Stored_XSS,High,79,,, JavaScript,JavaScript_High_Risk,Client_DOM_XSS,High,79,,, JavaScript,JavaScript_High_Risk,Client_Dynamic_File_Inclusion,High,829,,, JavaScript,JavaScript_High_Risk,Client_Resource_Injection,High,99,,, JavaScript,JavaScript_High_Risk,Client_Second_Order_Sql_Injection,High,89,,, JavaScript,JavaScript_High_Risk,Client_SQL_Injection,High,89,,, JavaScript,JavaScript_High_Risk,Deserialization_of_Untrusted_Data,High,502,,, JavaScript,JavaScript_High_Risk,Prototype_Pollution,High,1321,,, JavaScript,JavaScript_Jelly,Jelly_Injection,High,94,,, JavaScript,JavaScript_Jelly,Jelly_XSS,High,79,,, JavaScript,Javascript_Kony,Kony_Code_Injection,High,94,,, JavaScript,Javascript_Kony,Kony_Information_Leakage,High,319,,, JavaScript,Javascript_Kony,Kony_Path_Injection,High,73,,, JavaScript,Javascript_Kony,Kony_Reflected_XSS,High,79,,, JavaScript,Javascript_Kony,Kony_Second_Order_SQL_Injection,High,89,,, JavaScript,Javascript_Kony,Kony_SQL_Injection,High,89,,, JavaScript,Javascript_Kony,Kony_Stored_Code_Injection,High,94,,, JavaScript,Javascript_Kony,Kony_Stored_XSS,High,79,,, JavaScript,Javascript_Kony,Kony_Unsecure_Browser_Configuration,High,15,,, JavaScript,Javascript_Kony,Kony_Unsecure_iOSBrowser_Configuration,High,15,,, JavaScript,Javascript_Lightning,Lightning_DOM_XSS,High,79,,, JavaScript,Javascript_Lightning,Lightning_Stored_XSS,High,79,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Code_Injection,High,94,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Command_Injection,High,77,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Insecure_Direct_Object_References,High,813,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Insecure_Storage_of_Sensitive_Data,High,933,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,JWT_No_Signature_Verification,High,287,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,MongoDB_NoSQL_Injection,High,89,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Reflected_XSS,High,79,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Second_Order_SQL_Injection,High,89,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Security_Misconfiguration,High,933,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,SQL_Injection,High,89,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Stored_XSS,High,79,,, JavaScript,JavaScript_Vue,Vue_DOM_XSS,High,79,,, JavaScript,JavaScript_XS,XS_Code_Injection,High,94,,, JavaScript,JavaScript_XS,XS_Reflected_XSS,High,79,,, JavaScript,JavaScript_XS,XS_Second_Order_SQL_Injection,High,89,,, JavaScript,JavaScript_XS,XS_SQL_Injection,High,89,,, JavaScript,JavaScript_XS,XS_Stored_Code_Injection,High,94,,, JavaScript,JavaScript_XS,XS_Stored_XSS,High,79,,, JavaScript,JavaScript_Angular,Angular_Improper_Type_Pipe_Usage,Medium,228,,, JavaScript,JavaScript_AWS_Lambda,Permission_Manipulation_in_S3,Medium,285,,, JavaScript,JavaScript_AWS_Lambda,Race_Condition_Global_Scope,Medium,366,,, JavaScript,JavaScript_Cordova,Cordova_Code_Injection,Medium,94,,, JavaScript,JavaScript_Cordova,Cordova_File_Disclosure,Medium,538,,, JavaScript,JavaScript_Cordova,Cordova_File_Manipulation,Medium,552,,, JavaScript,JavaScript_Cordova,Cordova_Open_Redirect,Medium,601,,, JavaScript,JavaScript_Cordova,Cordova_Privacy_Violation,Medium,359,,, JavaScript,Javascript_Kony,Kony_Hardcoded_EncryptionKey,Medium,321,,, JavaScript,Javascript_Kony,Kony_URL_Injection,Medium,601,,, JavaScript,Javascript_Kony,Kony_Use_WeakEncryption,Medium,326,,, JavaScript,Javascript_Kony,Kony_Use_WeakHash,Medium,328,,, JavaScript,JavaScript_Medium_Threat,AngularJS_SCE_Disabled,Medium,116,,, JavaScript,JavaScript_Medium_Threat,Client_Cross_Frame_Scripting_Attack,Medium,79,,, JavaScript,JavaScript_Medium_Threat,Client_CSS_Injection,Medium,83,,, JavaScript,JavaScript_Medium_Threat,Client_DB_Parameter_Tampering,Medium,284,,, JavaScript,JavaScript_Medium_Threat,Client_DOM_Cookie_Poisoning,Medium,472,,, JavaScript,JavaScript_Medium_Threat,Client_DOM_CSRF,Medium,352,,, JavaScript,JavaScript_Medium_Threat,Client_DoS_By_Sleep,Medium,730,,, JavaScript,JavaScript_Medium_Threat,Client_Header_Manipulation,Medium,113,,, JavaScript,JavaScript_Medium_Threat,Client_HTML5_Information_Exposure,Medium,200,,, JavaScript,JavaScript_Medium_Threat,Client_HTML5_Insecure_Storage,Medium,312,,, JavaScript,JavaScript_Medium_Threat,Client_HTML5_Store_Sensitive_data_In_Web_Storage,Medium,312,,, JavaScript,JavaScript_Medium_Threat,Client_Path_Manipulation,Medium,73,,, JavaScript,JavaScript_Medium_Threat,Client_Potential_Code_Injection,Medium,94,,, JavaScript,JavaScript_Medium_Threat,Client_Potential_XSS,Medium,79,,, JavaScript,JavaScript_Medium_Threat,Client_Privacy_Violation,Medium,359,,, JavaScript,JavaScript_Medium_Threat,Client_ReDoS_From_Regex_Injection,Medium,400,,, JavaScript,JavaScript_Medium_Threat,Client_ReDoS_In_Match,Medium,400,,, JavaScript,JavaScript_Medium_Threat,Client_ReDos_In_RegExp,Medium,400,,, JavaScript,JavaScript_Medium_Threat,Client_ReDoS_In_Replace,Medium,400,,, JavaScript,JavaScript_Medium_Threat,Client_Reflected_File_Download,Medium,425,,, JavaScript,JavaScript_Medium_Threat,Client_Sandbox_Allows_Scripts_With_Same_Origin,Medium,829,,, JavaScript,JavaScript_Medium_Threat,Client_Untrusted_Activex,Medium,618,,, JavaScript,JavaScript_Medium_Threat,Client_Use_Of_JQuery_Deprecated_Version,Medium,477,,, JavaScript,JavaScript_Medium_Threat,Client_XPATH_Injection,Medium,643,,, JavaScript,JavaScript_Medium_Threat,CSV_Injection,Medium,74,,, JavaScript,JavaScript_Medium_Threat,Frameable_Login_Page,Medium,829,,, JavaScript,JavaScript_Medium_Threat,Insecure_Value_of_the_SameSite_Cookie_Attribute_in_Code,Medium,1275,,, JavaScript,JavaScript_Medium_Threat,JWT_Sensitive_Information_Exposure,Medium,201,,, JavaScript,JavaScript_Medium_Threat,JWT_Use_Of_Hardcoded_Secret,Medium,798,,, JavaScript,JavaScript_Medium_Threat,Missing_HSTS_Header,Medium,346,,, JavaScript,JavaScript_Medium_Threat,Unchecked_Input_For_Loop_Condition,Medium,606,,, JavaScript,JavaScript_Medium_Threat,XML_External_Entities_XXE,Medium,611,,, JavaScript,JavaScript_ReactNative,Insecure_Text_Entry,Medium,549,,, JavaScript,JavaScript_ReactNative,Insufficient_Transport_Layer_Security,Medium,319,,, JavaScript,JavaScript_ReactNative,Unencrypted_Sensitive_Data_Storage,Medium,922,,, JavaScript,JavaScript_SAPUI5,SAPUI5_Hardcoded_UserId_In_Comments,Medium,200,,, JavaScript,JavaScript_SAPUI5,SAPUI5_Use_Of_Hardcoded_URL,Medium,200,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Absolute_Path_Traversal,Medium,36,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Cleartext_Storage_Of_Sensitive_Information,Medium,312,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Cookie_Poisoning,Medium,472,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,CSRF,Medium,352,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Excessive_Data_Exposure,Medium,201,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Hardcoded_password_in_Connection_String,Medium,547,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,HTTP_Response_Splitting,Medium,113,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,JWT_Lack_Of_Expiration_Time,Medium,613,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,JWT_No_Expiration_Time_Validation,Medium,613,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Missing_Encryption_of_Sensitive_Data,Medium,311,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Parameter_Tampering,Medium,472,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Plaintext_Storage_of_a_Password,Medium,256,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Privacy_Violation,Medium,359,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,ReDoS_in_RegExp,Medium,400,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Relative_Path_Traversal,Medium,23,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Sensitive_Information_Over_HTTP,Medium,319,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Server_DoS_by_Loop,Medium,730,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Server_DoS_by_Sleep,Medium,730,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,SSL_Verification_Bypass,Medium,599,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,SSRF,Medium,918,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Stored_Code_Injection,Medium,94,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Stored_Path_Traversal,Medium,22,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Unsafe_Object_Binding,Medium,915,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Use_of_Insufficiently_Random_Values,Medium,330,,, JavaScript,JavaScript_XS,XS_CSRF,Medium,352,,, JavaScript,JavaScript_XS,XS_Open_Redirect,Medium,601,,, JavaScript,JavaScript_XS,XS_Parameter_Tampering,Medium,472,,, JavaScript,JavaScript_XS,XS_Response_Splitting,Medium,113,,, JavaScript,JavaScript_XS,XS_Use_Of_Hardcoded_URL,Medium,798,,, JavaScript,JavasScript_Visualforce_Remoting,VF_Remoting_Client_Potential_Code_Injection,Medium,94,,, JavaScript,JavasScript_Visualforce_Remoting,VF_Remoting_Client_Potential_CSRF,Medium,352,,, JavaScript,JavasScript_Visualforce_Remoting,VF_Remoting_Client_Potential_XSS,Medium,79,,, JavaScript,JavaScript_Angular,Angular_Deprecated_API,Low,477,,, JavaScript,JavaScript_Angular,Angular_Usage_of_Unsafe_DOM_Sanitizer,Low,116,,, JavaScript,JavaScript_AWS_Lambda,Unrestricted_Read_S3,Low,639,,, JavaScript,JavaScript_AWS_Lambda,Unrestricted_Write_S3,Low,639,,, JavaScript,JavaScript_AWS_Lambda,User_Based_SDK_Configurations,Low,15,,, JavaScript,JavaScript_Cordova,Cordova_Insufficient_Domain_Whitelist,Low,942,,, JavaScript,JavaScript_Cordova,Cordova_Missing_Content_Security_Policy,Low,346,,, JavaScript,JavaScript_Cordova,Cordova_Permissive_Content_Security_Policy,Low,346,,, JavaScript,JavaScript_Low_Visibility,Client_Cookies_Inspection,Low,315,,, JavaScript,JavaScript_Low_Visibility,Client_Cross_Session_Contamination,Low,488,,, JavaScript,JavaScript_Low_Visibility,Client_DOM_Open_Redirect,Low,601,,, JavaScript,JavaScript_Low_Visibility,Client_Empty_Password,Low,259,,, JavaScript,JavaScript_Low_Visibility,Client_Hardcoded_Domain,Low,829,,, JavaScript,JavaScript_Low_Visibility,Client_Heuristic_Poor_XSS_Validation,Low,80,,, JavaScript,JavaScript_Low_Visibility,Client_HTML5_Easy_To_Guess_Database_Name,Low,330,,, JavaScript,JavaScript_Low_Visibility,Client_HTML5_Heuristic_Session_Insecure_Storage,Low,922,,, JavaScript,JavaScript_Low_Visibility,Client_Insecure_Randomness,Low,330,,, JavaScript,JavaScript_Low_Visibility,Client_Insufficient_Key_Size,Low,310,,, JavaScript,JavaScript_Low_Visibility,Client_JQuery_Deprecated_Symbols,Low,477,,, JavaScript,JavaScript_Low_Visibility,Client_Located_JQuery_Outdated_Lib_File,Low,477,,, JavaScript,JavaScript_Low_Visibility,Client_Negative_Content_Length,Low,398,,, JavaScript,JavaScript_Low_Visibility,Client_Null_Password,Low,259,,, JavaScript,JavaScript_Low_Visibility,Client_Overly_Permissive_Message_Posting,Low,942,,, JavaScript,JavaScript_Low_Visibility,Client_Password_In_Comment,Low,615,,, JavaScript,JavaScript_Low_Visibility,Client_Password_Weak_Encryption,Low,261,,, JavaScript,JavaScript_Low_Visibility,Client_Potential_Ad_Hoc_Ajax,Low,693,,, JavaScript,JavaScript_Low_Visibility,Client_Potential_DOM_Open_Redirect,Low,601,,, JavaScript,JavaScript_Low_Visibility,Client_Potential_ReDoS_In_Match,Low,400,,, JavaScript,JavaScript_Low_Visibility,Client_Potential_ReDoS_In_Replace,Low,400,,, JavaScript,JavaScript_Low_Visibility,Client_Regex_Injection,Low,400,,, JavaScript,JavaScript_Low_Visibility,Client_Remote_File_Inclusion,Low,829,,, JavaScript,JavaScript_Low_Visibility,Client_Server_Empty_Password,Low,259,,, JavaScript,JavaScript_Low_Visibility,Client_Use_Of_Deprecated_SQL_Database,Low,937,,, JavaScript,JavaScript_Low_Visibility,Client_Use_Of_Iframe_Without_Sandbox,Low,829,,, JavaScript,JavaScript_Low_Visibility,Client_Weak_Cryptographic_Hash,Low,310,,, JavaScript,JavaScript_Low_Visibility,Client_Weak_Encryption,Low,327,,, JavaScript,JavaScript_Low_Visibility,Client_Weak_Password_Authentication,Low,798,,, JavaScript,JavaScript_Low_Visibility,Information_Exposure_Through_Query_Strings,Low,522,,, JavaScript,JavaScript_Low_Visibility,Insufficiently_Protected_Credentials,Low,522,,, JavaScript,JavaScript_Low_Visibility,Not_Using_a_Random_IV,Low,329,,, JavaScript,JavaScript_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,Low,346,,, JavaScript,JavaScript_Low_Visibility,Potential_Clickjacking_on_Legacy_Browsers,Low,693,,, JavaScript,JavaScript_Low_Visibility,React_Deprecated,Low,477,,, JavaScript,JavaScript_Low_Visibility,Unsafe_Use_Of_Target_blank,Low,1022,,, JavaScript,JavaScript_Low_Visibility,Use_Of_Controlled_Input_On_Sensitive_Field,Low,0,,, JavaScript,JavaScript_ReactNative,Clipboard_Information_Leakage,Low,200,,, JavaScript,JavaScript_ReactNative,Missing_Root_Or_Jailbreak_Check,Low,693,,, JavaScript,JavaScript_SAPUI5,Client_Manual_CSRF_Token_Handling,Low,352,,, JavaScript,JavaScript_SAPUI5,SAPUI5_Deprecated_Symbols,Low,477,,, JavaScript,JavaScript_SAPUI5,SAPUI5_Potential_Malicious_File_Upload,Low,434,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Divide_By_Zero,Low,369,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Information_Exposure_Through_an_Error_Message,Low,209,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Information_Exposure_Through_Directory_Listing,Low,548,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Information_Exposure_Through_Log_Files,Low,532,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,JSON_Hijacking,Low,352,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,JWT_Excessive_Expiration_Time,Low,613,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,JWT_No_NotBefore_Validation,Low,304,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,JWT_Use_Of_None_Algorithm,Low,287,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Log_Forging,Low,117,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Missing_CSP_Header,Low,346,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Null_Password,Low,252,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Open_Redirect,Low,601,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Password_Weak_Encryption,Low,261,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Poor_Database_Access_Control,Low,285,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Potentially_Vulnerable_To_CSRF,Low,352,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Unprotected_Cookie,Low,614,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Unrestricted_File_Upload,Low,434,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Use_of_Deprecated_or_Obsolete_Functions,Low,477,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Use_Of_Hardcoded_Password,Low,259,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Use_Of_HTTP_Sensitive_Data_Exposure,Low,319,,, JavaScript,JavaScript_XS,XS_Log_Injection,Low,117,,, JavaScript,JavaScript_XS,XS_Overly_Permissive_CORS,Low,749,,, JavaScript,JavaScript_XS,XS_Potentially_Vulnerable_To_Clickjacking,Low,693,,, JavaScript,JavaScript_XS,XS_Unencrypted_Data_Transfer,Low,319,,, JavaScript,JavaScript_Best_Coding_Practice,Avoid_the_Use_of_FinalizationRegistry,Information,0,,, JavaScript,JavaScript_Best_Coding_Practice,Avoid_the_Use_of_WeakRef,Information,0,,, JavaScript,JavaScript_Best_Coding_Practice,Hardcoded_Absolute_Path,Information,426,,, JavaScript,JavaScript_Best_Coding_Practice,React_Multiple_Classes_With_Same_Name,Information,694,,, JavaScript,JavaScript_Best_Coding_Practice,Use_Of_Multiple_Mixins,Information,710,,, JavaScript,Javascript_Kony,Kony_Deprecated_Functions,Information,477,,, JavaScript,Javascript_Lightning,Lightning_Aura_Attribute_With_Object_Type,Information,0,,, JavaScript,Javascript_Lightning,Lightning_Component_Bad_Naming,Information,0,,, JavaScript,Javascript_Lightning,Lightning_Data_Retrieval_Without_Wire_Decorator,Information,0,,, JavaScript,Javascript_Lightning,Lightning_Dynamic_Href_In_Anchor_Tag,Information,0,,, JavaScript,Javascript_Lightning,Lightning_Use_of_Aura_Component,Information,0,,, JavaScript,Javascript_Lightning,Lightning_Use_of_LWC_Event_Bubbling,Information,0,,, JavaScript,Javascript_Lightning,Lightning_Use_of_Same_Controller_Method_In_Different_Components,Information,0,,, JavaScript,JavaScript_SAPUI5,Client_Manual_XHR_Handling,Information,474,,, JavaScript,JavaScript_SAPUI5,SAPUI5_Custom_OData_Model,Information,474,,, JavaScript,JavaScript_SAPUI5,SAPUI5_OData_Call_Without_Batch_Mode,Information,474,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Comparing_instead_of_Assigning,Information,482,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Dynamic_File_Inclusion,Information,829,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Expression_is_Always_False,Information,570,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Expression_is_Always_True,Information,571,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Missing_Default_Case_In_Switch_Statement,Information,478,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Omitted_Break_Statement_In_Switch,Information,484,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Uncontrolled_Format_String,Information,134,,, JavaScript,JavaScript_Vue,Declaration_of_Multiple_Vue_Components_per_File,Information,710,,, JavaScript,JavaScript_Vue,Declaration_of_Vue_Component_Data_as_Property,Information,710,,, JavaScript,JavaScript_Vue,Inconsistent_Component_Top_Level_Elements_Ordering,Information,710,,, JavaScript,JavaScript_Vue,Inconsistent_use_of_Directive_Shorthands,Information,710,,, JavaScript,JavaScript_Vue,Use_of_Implicit_Types_on_Vue_Component_Props,Information,710,,, JavaScript,JavaScript_Vue,Use_of_Single_Word_Named_Vue_Components,Information,710,,, JavaScript,JavaScript_Vue,Use_of_vif_and_vfor_On_Same_Element,Information,710,,, Kotlin,Kotlin_Android,Insecure_WebView_Usage,High,829,,, Kotlin,Kotlin_Android,Sensitive_Information_Over_HTTP,High,319,,, Kotlin,Kotlin_Android,Use_of_WebView_AddJavascriptInterface,High,749,,, Kotlin,Kotlin_High_Risk,Code_Injection,High,94,,, Kotlin,Kotlin_High_Risk,Command_Injection,High,77,,, Kotlin,Kotlin_High_Risk,Connection_String_Injection,High,99,,, Kotlin,Kotlin_High_Risk,Deserialization_of_Untrusted_Data,High,502,,, Kotlin,Kotlin_High_Risk,Expression_Language_Injection_MVEL,High,917,,, Kotlin,Kotlin_High_Risk,Expression_Language_Injection_SPEL,High,917,,, Kotlin,Kotlin_High_Risk,LDAP_Injection,High,90,,, Kotlin,Kotlin_High_Risk,Reflected_XSS,High,79,,, Kotlin,Kotlin_High_Risk,Resource_Injection,High,99,,, Kotlin,Kotlin_High_Risk,Second_Order_SQL_Injection,High,89,,, Kotlin,Kotlin_High_Risk,SQL_Injection,High,89,,, Kotlin,Kotlin_High_Risk,Stored_XSS,High,79,,, Kotlin,Kotlin_High_Risk,Unsafe_Reflection,High,470,,, Kotlin,Kotlin_High_Risk,XPath_Injection,High,643,,, Kotlin,Kotlin_Spring,Spring_View_Manipulation,High,917,,, Kotlin,Kotlin_Android,Client_Side_Injection,Medium,89,,, Kotlin,Kotlin_Android,Communication_Over_HTTP,Medium,319,,, Kotlin,Kotlin_Android,Exported_Content_Provider_Without_Protective_Permissions,Medium,668,,, Kotlin,Kotlin_Android,Exported_Service_Without_Permissions,Medium,668,,, Kotlin,Kotlin_Android,Exported_Service_Without_Protective_Permissions,Medium,668,,, Kotlin,Kotlin_Android,Improper_Certificate_Validation,Medium,295,,, Kotlin,Kotlin_Android,Improper_Verification_Of_Intent_By_Broadcast_Receiver,Medium,925,,, Kotlin,Kotlin_Android,Insecure_Data_Storage_Usage,Medium,312,,, Kotlin,Kotlin_Android,Privacy_Violation,Medium,359,,, Kotlin,Kotlin_Android,Unsafe_Permission_Check,Medium,284,,, Kotlin,Kotlin_Android,Use_Of_Implicit_Intent_For_Sensitive_Communication,Medium,927,,, Kotlin,Kotlin_Medium_Threat,Cleartext_Submission_of_Sensitive_Information,Medium,319,,, Kotlin,Kotlin_Medium_Threat,DoS_by_Sleep,Medium,834,,, Kotlin,Kotlin_Medium_Threat,Excessive_Data_Exposure,Medium,201,,, Kotlin,Kotlin_Medium_Threat,Frameable_Login_Page,Medium,829,,, Kotlin,Kotlin_Medium_Threat,Hardcoded_password_in_Connection_String,Medium,547,,, Kotlin,Kotlin_Medium_Threat,HttpOnlyCookies,Medium,1004,,, Kotlin,Kotlin_Medium_Threat,Improper_Locking,Medium,667,,, Kotlin,Kotlin_Medium_Threat,JWT_Lack_Of_Expiration_Time,Medium,613,,, Kotlin,Kotlin_Medium_Threat,JWT_No_Signature_Verification,Medium,287,,, Kotlin,Kotlin_Medium_Threat,JWT_Sensitive_Information_Exposure,Medium,201,,, Kotlin,Kotlin_Medium_Threat,JWT_Use_Of_Hardcoded_Secret,Medium,798,,, Kotlin,Kotlin_Medium_Threat,Missing_HSTS_Header,Medium,346,,, Kotlin,Kotlin_Medium_Threat,Missing_Secure_In_Code,Medium,614,,, Kotlin,Kotlin_Medium_Threat,Parameter_Tampering,Medium,472,,, Kotlin,Kotlin_Medium_Threat,Plaintext_Storage_of_a_Password,Medium,256,,, Kotlin,Kotlin_Medium_Threat,Privacy_Violation,Medium,359,,, Kotlin,Kotlin_Medium_Threat,Reliance_on_Cookies_without_Validation,Medium,565,,, Kotlin,Kotlin_Medium_Threat,Same_Seed_in_PRNG,Medium,336,,, Kotlin,Kotlin_Medium_Threat,SSRF,Medium,918,,, Kotlin,Kotlin_Medium_Threat,Stored_Command_Injection,Medium,77,,, Kotlin,Kotlin_Medium_Threat,Stored_LDAP_Injection,Medium,90,,, Kotlin,Kotlin_Medium_Threat,Unchecked_Input_for_Loop_Condition,Medium,606,,, Kotlin,Kotlin_Medium_Threat,Unsafe_Object_Binding,Medium,915,,, Kotlin,Kotlin_Medium_Threat,Use_of_a_One_Way_Hash_with_a_Predictable_Salt,Medium,760,,, Kotlin,Kotlin_Medium_Threat,Use_of_a_One_Way_Hash_without_a_Salt,Medium,759,,, Kotlin,Kotlin_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,Medium,338,,, Kotlin,Kotlin_Medium_Threat,Use_of_Hardcoded_Cryptographic_Key,Medium,321,,, Kotlin,Kotlin_Spring,Spring_ModelView_Injection,Medium,74,,, Kotlin,Kotlin_Android,Accessible_Content_Provider,Low,668,,, Kotlin,Kotlin_Android,Client_Side_ReDoS,Low,400,,, Kotlin,Kotlin_Android,Copy_Paste_Buffer_Caching,Low,922,,, Kotlin,Kotlin_Android,Debuggable_App,Low,668,,, Kotlin,Kotlin_Android,DeviceId_Authentication,Low,259,,, Kotlin,Kotlin_Android,Failure_to_Implement_Least_Privilege,Low,250,,, Kotlin,Kotlin_Android,Hardcoded_Password_In_Gradle,Low,259,,, Kotlin,Kotlin_Android,Implicit_Intent_With_Read_Write_Permissions,Low,668,,, Kotlin,Kotlin_Android,Insecure_Android_SDK_Version,Low,477,,, Kotlin,Kotlin_Android,Insecure_HTTP_Connections_Enabled,Low,319,,, Kotlin,Kotlin_Android,Insecure_Sensitive_Data_Storage,Low,295,,, Kotlin,Kotlin_Android,Missing_Rooted_Device_Check,Low,693,,, Kotlin,Kotlin_Android,Non_Encrypted_Data_Storage,Low,311,,, Kotlin,Kotlin_Android,Passing_Non_Encrypted_Data_Between_Activities,Low,319,,, Kotlin,Kotlin_Android,ProGuard_Obfuscation_Not_In_Use,Low,693,,, Kotlin,Kotlin_Android,Reuse_of_Cryptographic_Key,Low,521,,, Kotlin,Kotlin_Android,Screen_Caching,Low,524,,, Kotlin,Kotlin_Low_Visibility,Command_Argument_Injection,Low,88,,, Kotlin,Kotlin_Low_Visibility,Deprecated_API,Low,477,,, Kotlin,Kotlin_Low_Visibility,JWT_Excessive_Expiration_Time,Low,613,,, Kotlin,Kotlin_Low_Visibility,JWT_Use_Of_None_Algorithm,Low,287,,, Kotlin,Kotlin_Low_Visibility,Password_In_Comment,Low,615,,, Kotlin,Kotlin_Low_Visibility,Stored_Command_Argument_Injection,Low,88,,, Kotlin,Kotlin_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, Kotlin,Kotlin_Low_Visibility,Use_of_Hardcoded_Password,Low,259,,, Kotlin,Kotlin_Low_Visibility,Use_of_Non_Cryptographic_Random,Low,330,,, Kotlin,Kotlin_Low_Visibility,Use_of_RSA_Algorithm_without_OAEP,Low,780,,, Kotlin,Kotlin_Low_Visibility,Use_of_Unsafe_JNI,Low,111,,, Kotlin,Kotlin_Android,Allowed_Backup,Information,530,,, Kotlin,Kotlin_Android,Insecure_Cipher_Mode,Information,326,,, Kotlin,Kotlin_Android,WebView_Cache_Information_Leak,Information,524,,, Kotlin,Kotlin_Android,Webview_DOM_XSS,Information,79,,, Kotlin,Kotlin_Best_Coding_Practice,Potential_Usage_of_Vulnerable_Log4J,Information,400,,, Lua,Lua_High_Risk,Arbitrary_File_Write,High,669,,, Lua,Lua_High_Risk,Code_Injection,High,74,,, Lua,Lua_High_Risk,Command_Injection,High,77,,, Lua,Lua_High_Risk,Connection_String_Injection,High,99,,, Lua,Lua_High_Risk,Dangerous_File_Inclusion,High,829,,, Lua,Lua_High_Risk,Deserialization_of_Untrusted_Data,High,74,,, Lua,Lua_High_Risk,Insufficiently_Secure_Password_Storage_Algorithm_Parameters,High,522,,, Lua,Lua_High_Risk,JWT_No_Signature_Verification,High,287,,, Lua,Lua_High_Risk,Reflected_XSS_All_Clients,High,79,,, Lua,Lua_High_Risk,Resource_Injection,High,99,,, Lua,Lua_High_Risk,Second_Order_SQL_Injection,High,89,,, Lua,Lua_High_Risk,SQL_Injection,High,89,,, Lua,Lua_High_Risk,Stored_Code_Injection,High,74,,, Lua,Lua_High_Risk,Stored_Command_Injection,High,77,,, Lua,Lua_High_Risk,Stored_XSS,High,79,,, Lua,Lua_Medium_Threat,Absolute_Path_Traversal,Medium,36,,, Lua,Lua_Medium_Threat,Broken_or_Risky_Encryption_Algorithm,Medium,327,,, Lua,Lua_Medium_Threat,Broken_or_Risky_Hashing_Function,Medium,327,,, Lua,Lua_Medium_Threat,CSRF,Medium,352,,, Lua,Lua_Medium_Threat,DoS_by_Sleep,Medium,834,,, Lua,Lua_Medium_Threat,DoS_from_Evil_Regex,Medium,400,,, Lua,Lua_Medium_Threat,DoS_from_RegEx_Injection,Medium,400,,, Lua,Lua_Medium_Threat,Encoding_Used_Instead_of_Encryption,Medium,311,,, Lua,Lua_Medium_Threat,Excessive_Data_Exposure,Medium,201,,, Lua,Lua_Medium_Threat,Hardcoded_Cryptographic_IV,Medium,326,,, Lua,Lua_Medium_Threat,Hardcoded_Cryptographic_Key,Medium,321,,, Lua,Lua_Medium_Threat,Hardcoded_password_in_Connection_String,Medium,547,,, Lua,Lua_Medium_Threat,Hardcoded_Salt,Medium,760,,, Lua,Lua_Medium_Threat,Hashing_Length_Extension_Attack,Medium,326,,, Lua,Lua_Medium_Threat,HttpOnly_Cookie_Flag_Not_Set,Medium,1004,,, Lua,Lua_Medium_Threat,Insecure_Asymmetric_Cryptographic_Algorithm_Parameters,Medium,326,,, Lua,Lua_Medium_Threat,Insecure_Value_of_the_SameSite_Cookie_Attribute,Medium,1275,,, Lua,Lua_Medium_Threat,JWT_Lack_of_Expiration_Time,Medium,613,,, Lua,Lua_Medium_Threat,JWT_Use_Of_Hardcoded_Secret,Medium,798,,, Lua,Lua_Medium_Threat,Misconfigured_HSTS_Header,Medium,346,,, Lua,Lua_Medium_Threat,Missing_Encryption_of_Sensitive_Data,Medium,311,,, Lua,Lua_Medium_Threat,Open_Redirect,Medium,601,,, Lua,Lua_Medium_Threat,Parameter_Tampering,Medium,472,,, Lua,Lua_Medium_Threat,Plaintext_Storage_of_a_Password,Medium,256,,, Lua,Lua_Medium_Threat,Privacy_Violation,Medium,359,,, Lua,Lua_Medium_Threat,Race_Condition,Medium,366,,, Lua,Lua_Medium_Threat,Relative_Path_Traversal,Medium,23,,, Lua,Lua_Medium_Threat,Secret_Leak,Medium,200,,, Lua,Lua_Medium_Threat,Secret_Leak_in_JWT,Medium,200,,, Lua,Lua_Medium_Threat,Secure_Cookie_Flag_Not_Set,Medium,614,,, Lua,Lua_Medium_Threat,Sensitive_Information_Exposure_in_Cleartext_Channel,Medium,319,,, Lua,Lua_Medium_Threat,Session_Fixation,Medium,384,,, Lua,Lua_Medium_Threat,SSL_Verification_Bypass,Medium,599,,, Lua,Lua_Medium_Threat,SSRF,Medium,74,,, Lua,Lua_Medium_Threat,Stored_Absolute_Path_Traversal,Medium,36,,, Lua,Lua_Medium_Threat,Stored_Dangerous_File_Inclusion,Medium,829,,, Lua,Lua_Medium_Threat,Stored_Relative_Path_Traversal,Medium,23,,, Lua,Lua_Medium_Threat,Unchecked_Input_for_Loop_Condition,Medium,606,,, Lua,Lua_Medium_Threat,Uncontrolled_Memory_Allocation,Medium,789,,, Lua,Lua_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,Medium,329,,, Lua,Lua_Low_Visibility,Command_Argument_Injection,Low,78,,, Lua,Lua_Low_Visibility,Cookie_Overly_Broad_Path,Low,539,,, Lua,Lua_Low_Visibility,Dangerous_File_Extension,Low,434,,, Lua,Lua_Low_Visibility,Empty_password_in_Connection_String,Low,521,,, Lua,Lua_Low_Visibility,Exposure_of_System_Data,Low,497,,, Lua,Lua_Low_Visibility,Hardcoded_AWS_Credentials,Low,798,,, Lua,Lua_Low_Visibility,Heap_Inspection,Low,244,,, Lua,Lua_Low_Visibility,Improper_Exception_Handling,Low,248,,, Lua,Lua_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, Lua,Lua_Low_Visibility,Information_Exposure_Through_Server_Log,Low,359,,, Lua,Lua_Low_Visibility,Insufficient_Session_Expiration,Low,613,,, Lua,Lua_Low_Visibility,JWT_Excessive_Expiration_Time,Low,613,,, Lua,Lua_Low_Visibility,JWT_No_Expiration_Time_Validation,Low,613,,, Lua,Lua_Low_Visibility,JWT_No_NotBefore_Validation,Low,304,,, Lua,Lua_Low_Visibility,Leaving_Temporary_File,Low,377,,, Lua,Lua_Low_Visibility,Log_Forging,Low,117,,, Lua,Lua_Low_Visibility,Missing_Content_Security_Policy,Low,346,,, Lua,Lua_Low_Visibility,Missing_Framing_Policy,Low,1021,,, Lua,Lua_Low_Visibility,Missing_HSTS_Header,Low,346,,, Lua,Lua_Low_Visibility,Missing_Password_Field_Masking_Node,Low,549,,, Lua,Lua_Low_Visibility,Null_Pointer_Dereference,Low,457,,, Lua,Lua_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,Low,284,,, Lua,Lua_Low_Visibility,Password_In_Comment,Low,615,,, Lua,Lua_Low_Visibility,Path_Traversal_Evasion_Attack_via_Replace,Low,36,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure,Low,200,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure_in_Error_Messages,Low,200,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure_in_Files,Low,200,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure_in_JWT,Low,200,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure_in_Logs,Low,200,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure_in_URL,Low,200,,, Lua,Lua_Low_Visibility,Permissive_Content_Security_Policy,Low,346,,, Lua,Lua_Low_Visibility,Privacy_Violation_in_Error_Messages,Low,200,,, Lua,Lua_Low_Visibility,Privacy_Violation_in_Files,Low,200,,, Lua,Lua_Low_Visibility,Privacy_Violation_in_JWT,Low,200,,, Lua,Lua_Low_Visibility,Privacy_Violation_in_Logs,Low,200,,, Lua,Lua_Low_Visibility,Privacy_Violation_in_URL,Low,200,,, Lua,Lua_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,Low,350,,, Lua,Lua_Low_Visibility,Secret_Leak_in_Error_Messages,Low,200,,, Lua,Lua_Low_Visibility,Secret_Leak_in_Files,Low,200,,, Lua,Lua_Low_Visibility,Secret_Leak_in_Logs,Low,200,,, Lua,Lua_Low_Visibility,Secret_Leak_in_URL,Low,200,,, Lua,Lua_Low_Visibility,Server_Information_Exposure,Low,200,,, Lua,Lua_Low_Visibility,Server_Information_Exposure_via_Misconfiguration,Low,200,,, Lua,Lua_Low_Visibility,Stored_Command_Argument_Injection,Low,78,,, Lua,Lua_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,Low,501,,, Lua,Lua_Low_Visibility,Uncontrolled_Format_String,Low,74,,, Lua,Lua_Low_Visibility,Unrestricted_Read_S3,Low,639,,, Lua,Lua_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, Lua,Lua_Low_Visibility,Use_Of_Hardcoded_Password_In_Config,Low,260,,, Lua,Lua_Low_Visibility,Use_of_Non_Cryptographic_Random,Low,338,,, Lua,Lua_Low_Visibility,Using_Referer_Field_for_Authentication,Low,287,,, Lua,Lua_Low_Visibility,XSS_Evasion_Attack_via_Replace,Low,79,,, Lua,Lua_Best_Coding_Practice,Use_of_Evil_Regex,Information,0,,, Lua,Lua_Best_Coding_Practice,Use_of_Native_Language,Information,695,,, Objc,Apple_Secure_Coding_Guide,Buffer_Size_Literal_Overflow,High,788,,, Objc,Apple_Secure_Coding_Guide,Improper_Implementation_of_NSSecureCoding,High,502,,, Objc,Apple_Secure_Coding_Guide,NSPredicate_Injection,High,134,,, Objc,Apple_Secure_Coding_Guide,NSPredicate_Injection_Via_Deserialization,High,502,,, Objc,Apple_Secure_Coding_Guide,Signed_Memory_Arithmetic,High,190,,, Objc,Apple_Secure_Coding_Guide,Unsecure_Deserialization,High,502,,, Objc,ObjectiveC_High_Risk,App_Transport_Security_Bypass,High,319,,, Objc,ObjectiveC_High_Risk,Deserialization_of_Untrusted_Data,High,502,,, Objc,ObjectiveC_High_Risk,Information_Exposure_Through_Extension,High,200,,, Objc,ObjectiveC_High_Risk,Reflected_XSS_All_Clients,High,79,,, Objc,ObjectiveC_High_Risk,Second_Order_SQL_Injection,High,89,,, Objc,ObjectiveC_High_Risk,SQL_Injection,High,89,,, Objc,ObjectiveC_High_Risk,Stored_XSS,High,79,,, Objc,ObjectiveC_High_Risk,Third_Party_Keyboards_On_Sensitive_Field,High,829,,, Objc,ObjectiveC_High_Risk,Universal_XSS,High,79,,, Objc,ObjectiveC_High_Risk,Unsafe_Reflection,High,470,,, Objc,Apple_Secure_Coding_Guide,Path_Manipulation,Medium,73,,, Objc,ObjectiveC_Medium_Threat,Autocorrection_Keystroke_Logging,Medium,359,,, Objc,ObjectiveC_Medium_Threat,Cut_And_Paste_Leakage,Medium,200,,, Objc,ObjectiveC_Medium_Threat,Format_String_Attack,Medium,134,,, Objc,ObjectiveC_Medium_Threat,Improper_Certificate_Validation,Medium,295,,, Objc,ObjectiveC_Medium_Threat,Information_Exposure_Through_Query_String,Medium,598,,, Objc,ObjectiveC_Medium_Threat,Insecure_Data_Storage,Medium,312,,, Objc,ObjectiveC_Medium_Threat,Insufficient_Transport_Layer_Input,Medium,319,,, Objc,ObjectiveC_Medium_Threat,Insufficient_Transport_Layer_Output,Medium,319,,, Objc,ObjectiveC_Medium_Threat,Missing_Encryption_of_Sensitive_Data,Medium,311,,, Objc,ObjectiveC_Medium_Threat,Parameter_Tampering,Medium,472,,, Objc,ObjectiveC_Medium_Threat,Path_Traversal,Medium,22,,, Objc,ObjectiveC_Medium_Threat,ReDoS,Medium,1333,,, Objc,ObjectiveC_Medium_Threat,Screen_Caching,Medium,524,,, Objc,ObjectiveC_Medium_Threat,Side_Channel_Data_Leakage,Medium,200,,, Objc,ObjectiveC_Medium_Threat,XML_External_Entity,Medium,611,,, Objc,Apple_Secure_Coding_Guide,Buffer_Size_Literal_Condition,Low,118,,, Objc,Apple_Secure_Coding_Guide,Jailbreak_File_Referenced_By_Name,Low,668,,, Objc,Apple_Secure_Coding_Guide,Jailbreak_Unchecked_File_Operation_Result_Code,Low,252,,, Objc,Apple_Secure_Coding_Guide,Unchecked_CString_Convertion,Low,252,,, Objc,Apple_Secure_Coding_Guide,Unscrubbed_Secret,Low,226,,, Objc,Apple_Secure_Coding_Guide,URL_Injection,Low,74,,, Objc,ObjectiveC_Low_Visibility,Allowed_Backup,Low,530,,, Objc,ObjectiveC_Low_Visibility,Empty_Password,Low,521,,, Objc,ObjectiveC_Low_Visibility,Functions_Apple_Recommends_To_Avoid,Low,477,,, Objc,ObjectiveC_Low_Visibility,Heap_Inspection,Low,244,,, Objc,ObjectiveC_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, Objc,ObjectiveC_Low_Visibility,Incorrect_Initialization,Low,456,,, Objc,ObjectiveC_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, Objc,ObjectiveC_Low_Visibility,Information_Leak_Through_Response_Caching,Low,524,,, Objc,ObjectiveC_Low_Visibility,Insufficient_Encryption_Key_Size,Low,326,,, Objc,ObjectiveC_Low_Visibility,iOS_Improper_Resource_Release_Shutdown,Low,404,,, Objc,ObjectiveC_Low_Visibility,Log_Forging,Low,117,,, Objc,ObjectiveC_Low_Visibility,Memory_Leak,Low,401,,, Objc,ObjectiveC_Low_Visibility,Missing_Certificate_Pinning,Low,295,,, Objc,ObjectiveC_Low_Visibility,Missing_Device_Lock_Verification,Low,829,,, Objc,ObjectiveC_Low_Visibility,Missing_Jailbreak_Check,Low,693,,, Objc,ObjectiveC_Low_Visibility,Null_Password,Low,252,,, Objc,ObjectiveC_Low_Visibility,Password_In_Comment,Low,615,,, Objc,ObjectiveC_Low_Visibility,Plain_Text_Transport_Layer,Low,311,,, Objc,ObjectiveC_Low_Visibility,Poor_Authorization_and_Authentication,Low,287,,, Objc,ObjectiveC_Low_Visibility,Potential_ReDoS,Low,400,,, Objc,ObjectiveC_Low_Visibility,Sensitive_Data_In_Temp_Folders,Low,377,,, Objc,ObjectiveC_Low_Visibility,Third_Party_Keyboard_Enabled,Low,829,,, Objc,ObjectiveC_Low_Visibility,Unchecked_Return_Value,Low,252,,, Objc,ObjectiveC_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, Objc,ObjectiveC_Low_Visibility,Use_of_Hardcoded_Cryptographic_Key,Low,321,,, Objc,ObjectiveC_Low_Visibility,Use_of_Hardcoded_Password,Low,259,,, Objc,ObjectiveC_Low_Visibility,Use_of_Insufficiently_Random_Values,Low,330,,, Objc,ObjectiveC_Low_Visibility,Use_of_Obsolete_Functions,Low,477,,, Objc,Apple_Secure_Coding_Guide,Buffer_Size_Literal,Information,118,,, Objc,Apple_Secure_Coding_Guide,UDP_Protocol_Used,Information,398,,, Objc,ObjectiveC_Best_Coding_Practice,Dead_Code,Information,561,,, Objc,ObjectiveC_Best_Coding_Practice,Dynamic_SQL_Queries,Information,89,,, Objc,ObjectiveC_Best_Coding_Practice,Empty_Methods,Information,398,,, Objc,ObjectiveC_Best_Coding_Practice,Expression_is_Always_False,Information,570,,, Objc,ObjectiveC_Best_Coding_Practice,Expression_is_Always_True,Information,571,,, Objc,ObjectiveC_Best_Coding_Practice,Missing_Colon_In_Selector,Information,483,,, Perl,Perl_High_Risk,Code_Injection,High,94,,, Perl,Perl_High_Risk,Command_Injection,High,77,,, Perl,Perl_High_Risk,Connection_String_Injection,High,99,,, Perl,Perl_High_Risk,LDAP_Injection,High,90,,, Perl,Perl_High_Risk,Reflected_XSS_All_Clients,High,79,,, Perl,Perl_High_Risk,Remote_File_Inclusion,High,829,,, Perl,Perl_High_Risk,Resource_Injection,High,99,,, Perl,Perl_High_Risk,Second_Order_SQL_Injection,High,89,,, Perl,Perl_High_Risk,SQL_Injection,High,89,,, Perl,Perl_High_Risk,Stored_XSS,High,79,,, Perl,Perl_Medium_Threat,CSRF,Medium,352,,, Perl,Perl_Medium_Threat,DoS_by_Sleep,Medium,834,,, Perl,Perl_Medium_Threat,Improper_Restriction_of_XXE_Ref,Medium,611,,, Perl,Perl_Medium_Threat,Missing_Encryption_of_Sensitive_Data,Medium,311,,, Perl,Perl_Medium_Threat,Parameter_Tampering,Medium,472,,, Perl,Perl_Medium_Threat,Path_Traversal,Medium,22,,, Perl,Perl_Medium_Threat,Privacy_Violation,Medium,359,,, Perl,Perl_Medium_Threat,Stored_Code_Injection,Medium,94,,, Perl,Perl_Medium_Threat,Stored_Command_Injection,Medium,77,,, Perl,Perl_Medium_Threat,Stored_LDAP_Injection,Medium,90,,, Perl,Perl_Medium_Threat,Stored_Path_Traversal,Medium,22,,, Perl,Perl_Medium_Threat,Uncontrolled_Format_String,Medium,134,,, Perl,Perl_Medium_Threat,Uncontrolled_Memory_Allocation,Medium,789,,, Perl,Perl_Medium_Threat,Unprotected_Transport_of_Credentials,Medium,523,,, Perl,Perl_Medium_Threat,Use_Of_Hardcoded_Password,Medium,259,,, Perl,Perl_Medium_Threat,Use_of_Two_Argument_Form_of_Open,Medium,77,,, Perl,Perl_Low_Visibility,Import_of_Deprecated_Modules,Low,477,,, Perl,Perl_Low_Visibility,Improper_Filtering_of_Special_Elements,Low,790,,, Perl,Perl_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, Perl,Perl_Low_Visibility,Log_Forging,Low,117,,, Perl,Perl_Low_Visibility,Not_Checking_Regular_Expressions_Results,Low,252,,, Perl,Perl_Low_Visibility,Overloading_Reserved_Keywords_or_Subroutines,Low,398,,, Perl,Perl_Low_Visibility,Permissive_Regular_Expression,Low,625,,, Perl,Perl_Low_Visibility,Prohibit_Indirect_Object_Call_Syntax,Low,665,,, Perl,Perl_Low_Visibility,Signifying_Inheritence_At_Runtime,Low,398,,, Perl,Perl_Low_Visibility,Unchecked_Return_Value,Low,252,,, Perl,Perl_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, Perl,Perl_Low_Visibility,Use_of_Deprecated_or_Obsolete_Functions,Low,477,,, Perl,Perl_Low_Visibility,Variables_Outside_The_Scope_of_a_Regex,Low,824,,, Perl,Perl_Best_Coding_Practice,Empty_Methods,Information,398,,, Perl,Perl_Best_Coding_Practice,Hardcoded_Absolute_Path,Information,426,,, Perl,Perl_Best_Coding_Practice,Prepending_Leading_Zeroes_To_Integer_Literals,Information,665,,, Perl,Perl_Best_Coding_Practice,Reusing_Variable_Names_In_Subscopes,Information,398,,, Perl,Perl_Best_Coding_Practice,Using_Perl4_Package_Names,Information,477,,, Perl,Perl_Best_Coding_Practice,Using_Subroutine_Prototypes,Information,628,,, PHP,PHP_High_Risk,Absolute_Path_Traversal,High,36,,, PHP,PHP_High_Risk,Code_Injection,High,94,,, PHP,PHP_High_Risk,Command_Injection,High,77,,, PHP,PHP_High_Risk,Dangerous_File_Inclusion,High,829,,, PHP,PHP_High_Risk,Dangerous_File_Upload,High,434,,, PHP,PHP_High_Risk,Deserialization_of_Untrusted_Data,High,502,,, PHP,PHP_High_Risk,Insufficiently_Secure_Password_Storage_Algorithm_Parameters,High,522,,, PHP,PHP_High_Risk,JWT_No_Signature_Verification,High,347,,, PHP,PHP_High_Risk,JWT_Use_Of_None_Algorithm,High,287,,, PHP,PHP_High_Risk,LDAP_Injection,High,90,,, PHP,PHP_High_Risk,MongoDB_NoSQL_Injection,High,74,,, PHP,PHP_High_Risk,Reflected_XSS,High,79,,, PHP,PHP_High_Risk,Second_Order_SQL_Injection,High,89,,, PHP,PHP_High_Risk,Server_Side_Template_Injection,High,1336,,, PHP,PHP_High_Risk,SQL_Injection,High,89,,, PHP,PHP_High_Risk,Stored_Absolute_Path_Traversal,High,36,,, PHP,PHP_High_Risk,Stored_XPath_Injection,High,643,,, PHP,PHP_High_Risk,Stored_XSS,High,79,,, PHP,PHP_High_Risk,Unsafe_Reflection,High,470,,, PHP,PHP_High_Risk,XPath_Injection,High,643,,, PHP,PHP_Medium_Threat,Broken_or_Risky_Encryption_Algorithm,Medium,327,,, PHP,PHP_Medium_Threat,Broken_or_Risky_Hashing_Function,Medium,327,,, PHP,PHP_Medium_Threat,CSRF,Medium,352,,, PHP,PHP_Medium_Threat,DoS_by_Sleep,Medium,834,,, PHP,PHP_Medium_Threat,DoS_from_Evil_Regex,Medium,400,,, PHP,PHP_Medium_Threat,DoS_from_Regex_Injection,Medium,74,,, PHP,PHP_Medium_Threat,Encoding_Used_Instead_of_Encryption,Medium,311,,, PHP,PHP_Medium_Threat,Hardcoded_Salt,Medium,760,,, PHP,PHP_Medium_Threat,Hashing_Length_Extension_Attack,Medium,310,,, PHP,PHP_Medium_Threat,Header_Injection,Medium,113,,, PHP,PHP_Medium_Threat,HttpOnly_Cookie_Flag_Not_Set,Medium,1004,,, PHP,PHP_Medium_Threat,HttpOnly_Cookie_Flag_Not_Set_In_Config,Medium,1004,,, PHP,PHP_Medium_Threat,Improper_Restriction_of_Stored_XXE_Ref,Medium,611,,, PHP,PHP_Medium_Threat,Improper_Restriction_of_XXE_Ref,Medium,611,,, PHP,PHP_Medium_Threat,Insecure_Asymmetric_Cryptographic_Algorithm_Parameters,Medium,326,,, PHP,PHP_Medium_Threat,Insecure_Value_of_the_SameSite_Cookie_Attribute_In_Code,Medium,1275,,, PHP,PHP_Medium_Threat,Insecure_Value_of_the_SameSite_Cookie_Attribute_In_Config,Medium,1275,,, PHP,PHP_Medium_Threat,Insecure_WebSocket_Connection,Medium,1385,,, PHP,PHP_Medium_Threat,JWT_Lack_Of_Expiration_Time,Medium,613,,, PHP,PHP_Medium_Threat,JWT_Sensitive_Information_Exposure,Medium,201,,, PHP,PHP_Medium_Threat,JWT_Use_Of_Hardcoded_Secret,Medium,798,,, PHP,PHP_Medium_Threat,Loose_Comparison,Medium,480,,, PHP,PHP_Medium_Threat,Missing_Encryption_of_Sensitive_Data,Medium,311,,, PHP,PHP_Medium_Threat,Missing_HSTS_Header,Medium,346,,, PHP,PHP_Medium_Threat,Open_Redirect,Medium,601,,, PHP,PHP_Medium_Threat,Parameter_Tampering,Medium,472,,, PHP,PHP_Medium_Threat,Plaintext_Storage_of_a_Password,Medium,256,,, PHP,PHP_Medium_Threat,Privacy_Violation,Medium,359,,, PHP,PHP_Medium_Threat,Regex_Filter_Bypass,Medium,358,,, PHP,PHP_Medium_Threat,Relative_Path_Traversal,Medium,23,,, PHP,PHP_Medium_Threat,Secure_Cookie_Flag_Not_Set,Medium,614,,, PHP,PHP_Medium_Threat,Secure_Cookie_Flag_Not_Set_In_Config,Medium,614,,, PHP,PHP_Medium_Threat,Session_Fixation,Medium,384,,, PHP,PHP_Medium_Threat,SSL_Verification_Bypass,Medium,599,,, PHP,PHP_Medium_Threat,SSRF,Medium,918,,, PHP,PHP_Medium_Threat,SSTI_Twig,Medium,1336,,, PHP,PHP_Medium_Threat,Storage_Controlled_Dynamic_Variable,Medium,914,,, PHP,PHP_Medium_Threat,Stored_Code_Injection,Medium,94,,, PHP,PHP_Medium_Threat,Stored_Command_Injection,Medium,77,,, PHP,PHP_Medium_Threat,Stored_Dangerous_File_Inclusion,Medium,829,,, PHP,PHP_Medium_Threat,Stored_DoS_from_Evil_Regex,Medium,400,,, PHP,PHP_Medium_Threat,Stored_DoS_from_Regex_Injection,Medium,74,,, PHP,PHP_Medium_Threat,Stored_LDAP_Injection,Medium,90,,, PHP,PHP_Medium_Threat,Stored_Relative_Path_Traversal,Medium,23,,, PHP,PHP_Medium_Threat,Stored_Unsafe_Reflection,Medium,470,,, PHP,PHP_Medium_Threat,Unchecked_Input_for_Loop_Condition,Medium,606,,, PHP,PHP_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,Medium,338,,, PHP,PHP_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,Medium,321,,, PHP,PHP_Medium_Threat,Use_of_Hardcoded_Cryptographic_IV_in_Server,Medium,547,,, PHP,PHP_Medium_Threat,User_Controlled_Dynamic_Variable,Medium,914,,, PHP,PHP_Medium_Threat,Value_Shadowing,Medium,233,,, PHP,PHP_Low_Visibility,Command_Argument_Injection,Low,88,,, PHP,PHP_Low_Visibility,Comparison_Timing_Attack,Low,208,,, PHP,PHP_Low_Visibility,Cookie_Overly_Broad_Path,Low,539,,, PHP,PHP_Low_Visibility,Cookie_Overly_Broad_Path_In_Config,Low,539,,, PHP,PHP_Low_Visibility,Deprecated_Functions,Low,477,,, PHP,PHP_Low_Visibility,Error_Messages_Misconfiguration,Low,209,,, PHP,PHP_Low_Visibility,Hardcoded_Public_Key,Low,321,,, PHP,PHP_Low_Visibility,Improper_Exception_Handling,Low,248,,, PHP,PHP_Low_Visibility,Improper_Transaction_Handling,Low,460,,, PHP,PHP_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, PHP,PHP_Low_Visibility,Information_Leak_Through_Persistent_Cookies,Low,539,,, PHP,PHP_Low_Visibility,Insufficient_Sanitization_for_XSS,Low,838,,, PHP,PHP_Low_Visibility,JWT_Excessive_Expiration_Time,Low,613,,, PHP,PHP_Low_Visibility,JWT_No_Expiration_Time_Validation,Low,613,,, PHP,PHP_Low_Visibility,JWT_No_NotBefore_Validation,Low,304,,, PHP,PHP_Low_Visibility,Log_Forging,Low,117,,, PHP,PHP_Low_Visibility,Missing_Framing_Policy,Low,1021,,, PHP,PHP_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,Low,350,,, PHP,PHP_Low_Visibility,Stored_Command_Argument_Injection,Low,88,,, PHP,PHP_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,Low,501,,, PHP,PHP_Low_Visibility,Unsafe_Use_Of_Target_Blank,Low,1022,,, PHP,PHP_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, PHP,PHP_Low_Visibility,Use_of_Non_Cryptographic_Random,Low,330,,, PHP,PHP_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,Information,396,,, PHP,PHP_Best_Coding_Practice,Detection_of_Error_Condition_Without_Action,Information,390,,, PHP,PHP_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,Information,493,,, PHP,PHP_Best_Coding_Practice,Hardcoded_Absolute_Path,Information,426,,, PHP,PHP_Best_Coding_Practice,Outdated_Encryption_Algorithm,Information,326,,, PHP,PHP_Best_Coding_Practice,Outdated_Hashing_Function,Information,328,,, PHP,PHP_Best_Coding_Practice,Possible_Global_Variable_Overwrite,Information,0,,, PHP,PHP_Best_Coding_Practice,Unchecked_Error_Condition,Information,391,,, PHP,PHP_Best_Coding_Practice,Unclosed_Objects,Information,459,,, PHP,PHP_Best_Coding_Practice,Use_of_Evil_Regex,Information,400,,, PHP,PHP_Best_Coding_Practice,Use_Of_Namespace,Information,398,,, PHP,PHP_Best_Coding_Practice,Use_Of_Private_Static_Variable,Information,398,,, PHP,PHP_Best_Coding_Practice,Use_Of_Super_GLOBALS,Information,766,,, PLSQL,PLSQL_High_Risk,Reflected_XSS_All_Clients,High,79,,, PLSQL,PLSQL_High_Risk,Resource_Injection,High,99,,, PLSQL,PLSQL_High_Risk,Second_Order_SQL_Injection,High,89,,, PLSQL,PLSQL_High_Risk,SQL_Injection,High,89,,, PLSQL,PLSQL_High_Risk,Stored_XSS,High,79,,, PLSQL,PLSQL_Medium_Threat,Dangling_Database_Cursor,Medium,619,,, PLSQL,PLSQL_Medium_Threat,Default_Definer_Rights_in_Package_or_Object_Definition,Medium,265,,, PLSQL,PLSQL_Medium_Threat,DoS_By_Sleep,Medium,834,,, PLSQL,PLSQL_Medium_Threat,HTTP_Response_Splitting,Medium,113,,, PLSQL,PLSQL_Medium_Threat,Improper_Privilege_Management,Medium,269,,, PLSQL,PLSQL_Medium_Threat,Open_Redirect,Medium,601,,, PLSQL,PLSQL_Medium_Threat,Parameter_Tampering,Medium,472,,, PLSQL,PLSQL_Medium_Threat,Plaintext_Storage_of_a_Password,Medium,256,,, PLSQL,PLSQL_Medium_Threat,Privacy_Violation,Medium,359,,, PLSQL,PLSQL_Medium_Threat,Use_of_Insufficiently_Random_Values,Medium,330,,, PLSQL,PLSQL_Low_Visibility,Authorization_Bypass_Through_User_Controlled_SQL_PrimaryKey,Low,566,,, PLSQL,PLSQL_Low_Visibility,Default_Definer_Rights_in_Method_Definition,Low,265,,, PLSQL,PLSQL_Low_Visibility,Exposure_of_System_Data,Low,497,,, PLSQL,PLSQL_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, PLSQL,PLSQL_Low_Visibility,Reversible_One_Way_Hash,Low,328,,, PLSQL,PLSQL_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,Low,501,,, PLSQL,PLSQL_Low_Visibility,Use_Of_Broken_Or_Risky_Cryptographic_Algorithm,Low,327,,, PLSQL,PLSQL_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, PLSQL,PLSQL_Best_Coding_Practice,Unchecked_Error_Condition,Information,391,,, PLSQL,PLSQL_Best_Coding_Practice,Use_of_Potentially_Dangerous_Function,Information,676,,, Python,Python_AWS_Lambda,AWS_Credentials_Leak,High,0,,, Python,Python_AWS_Lambda,DynamoDB_NoSQL_Injection,High,74,,, Python,Python_High_Risk,Code_Injection,High,94,,, Python,Python_High_Risk,Command_Injection,High,77,,, Python,Python_High_Risk,Connection_String_Injection,High,99,,, Python,Python_High_Risk,LDAP_Injection,High,90,,, Python,Python_High_Risk,Local_File_Inclusion,High,829,,, Python,Python_High_Risk,OS_Access_Violation,High,77,,, Python,Python_High_Risk,Reflected_XSS_All_Clients,High,79,,, Python,Python_High_Risk,Resource_Injection,High,99,,, Python,Python_High_Risk,Second_Order_SQL_Injection,High,89,,, Python,Python_High_Risk,SQL_Injection,High,89,,, Python,Python_High_Risk,Stored_XSS,High,79,,, Python,Python_High_Risk,Unsafe_Deserialization,High,502,,, Python,Python_High_Risk,XPath_Injection,High,643,,, Python,Python_AWS_Lambda,Permission_Manipulation_in_S3,Medium,285,,, Python,Python_AWS_Lambda,Race_Condition_Global_Scope,Medium,366,,, Python,Python_AWS_Lambda,Use_of_Hardcoded_Cryptographic_Key_On_Server,Medium,321,,, Python,Python_Medium_Threat,Communication_Over_HTTP,Medium,319,,, Python,Python_Medium_Threat,Cookie_Poisoning,Medium,472,,, Python,Python_Medium_Threat,CSRF,Medium,352,,, Python,Python_Medium_Threat,DB_Parameter_Tampering,Medium,284,,, Python,Python_Medium_Threat,Django_Missing_Object_Level_Authorization,Medium,862,,, Python,Python_Medium_Threat,DoS_by_Sleep,Medium,834,,, Python,Python_Medium_Threat,Filtering_Sensitive_Logs,Medium,532,,, Python,Python_Medium_Threat,Hardcoded_Password_in_Connection_String,Medium,547,,, Python,Python_Medium_Threat,Header_Injection,Medium,113,,, Python,Python_Medium_Threat,HttpOnlyCookies_In_Config,Medium,1004,,, Python,Python_Medium_Threat,Improper_Restriction_of_XXE_Ref,Medium,611,,, Python,Python_Medium_Threat,Insecure_Randomness,Medium,330,,, Python,Python_Medium_Threat,Missing_HSTS_Header,Medium,346,,, Python,Python_Medium_Threat,Missing_Secure_In_Config,Medium,614,,, Python,Python_Medium_Threat,Object_Access_Violation,Medium,610,,, Python,Python_Medium_Threat,Open_Redirect,Medium,601,,, Python,Python_Medium_Threat,Parameter_Tampering,Medium,472,,, Python,Python_Medium_Threat,Path_Traversal,Medium,22,,, Python,Python_Medium_Threat,Privacy_Violation,Medium,359,,, Python,Python_Medium_Threat,ReDoS_In_Replace,Medium,400,,, Python,Python_Medium_Threat,ReDoS_Injection,Medium,400,,, Python,Python_Medium_Threat,SSL_Verification_Bypass,Medium,599,,, Python,Python_Medium_Threat,SSRF,Medium,918,,, Python,Python_Medium_Threat,Stored_Command_Injection,Medium,77,,, Python,Python_Medium_Threat,Stored_LDAP_Injection,Medium,90,,, Python,Python_Medium_Threat,Unchecked_Input_for_Loop_Condition,Medium,606,,, Python,Python_Medium_Threat,Uncontrolled_Format_String,Medium,134,,, Python,Python_Medium_Threat,Use_of_Hardcoded_Cryptographic_Key,Medium,321,,, Python,Python_AWS_Lambda,Hardcoded_AWS_Credentials,Low,798,,, Python,Python_AWS_Lambda,Unrestricted_Delete_S3,Low,639,,, Python,Python_AWS_Lambda,Unrestricted_Read_S3,Low,639,,, Python,Python_AWS_Lambda,Unrestricted_Write_S3,Low,639,,, Python,Python_AWS_Lambda,User_Based_SDK_Configurations,Low,15,,, Python,Python_Low_Visibility,Command_Argument_Injection,Low,88,,, Python,Python_Low_Visibility,Cross_Site_History_Manipulation,Low,203,,, Python,Python_Low_Visibility,Debug_Enabled,Low,11,,, Python,Python_Low_Visibility,Django_Improper_Resource_Access_Authorization,Low,285,,, Python,Python_Low_Visibility,Django_Information_Exposure_Through_an_Error_Message,Low,209,,, Python,Python_Low_Visibility,Django_Missing_Function_Level_Authorization,Low,862,,, Python,Python_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, Python,Python_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, Python,Python_Low_Visibility,Insufficiently_Protected_Credentials,Low,522,,, Python,Python_Low_Visibility,Log_Forging,Low,117,,, Python,Python_Low_Visibility,Marshmallow_Dumping_Without_Validation,Low,1173,,, Python,Python_Low_Visibility,Missing_Content_Security_Policy,Low,346,,, Python,Python_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,Low,346,,, Python,Python_Low_Visibility,Password_In_Comment,Low,615,,, Python,Python_Low_Visibility,Permissive_Content_Security_Policy,Low,346,,, Python,Python_Low_Visibility,Stored_Code_Injection,Low,94,,, Python,Python_Low_Visibility,Stored_Command_Argument_Injection,Low,88,,, Python,Python_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,Low,501,,, Python,Python_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, Python,Python_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, Python,Python_Best_Coding_Practice,Hardcoded_Absolute_Path,Information,426,,, Python,Python_Best_Coding_Practice,Use_of_Unknown_Fields,Information,0,,, RPG,RPG_High_Risk,Buffer_Overrun,High,126,,, RPG,RPG_High_Risk,Control_Language_Injection,High,77,,, RPG,RPG_High_Risk,SQL_Injection,High,89,,, RPG,RPG_Medium_Threat,DoS_by_Sleep,Medium,834,,, RPG,RPG_Medium_Threat,ReDoS,Medium,1333,,, RPG,RPG_Medium_Threat,Reflected_Path_Traversal,Medium,36,,, RPG,RPG_Low_Visibility,Ignored_Error_Conditions,Low,703,,, RPG,RPG_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, RPG,RPG_Low_Visibility,Information_Exposure_Through_Dump,Low,528,,, RPG,RPG_Low_Visibility,Integer_Overflow,Low,190,,, RPG,RPG_Low_Visibility,Library_Search_Order_Hijacking,Low,427,,, RPG,RPG_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, RPG,RPG_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, Ruby,Ruby_High_Risk,Code_Injection,High,94,,, Ruby,Ruby_High_Risk,Command_Injection,High,77,,, Ruby,Ruby_High_Risk,Reflected_XSS_All_Clients,High,79,,, Ruby,Ruby_High_Risk,Remote_File_Inclusion,High,829,,, Ruby,Ruby_High_Risk,Second_Order_SQL_Injection,High,89,,, Ruby,Ruby_High_Risk,SQL_Injection,High,89,,, Ruby,Ruby_High_Risk,Stored_XSS,High,79,,, Ruby,Ruby_Medium_Threat,CSRF,Medium,352,,, Ruby,Ruby_Medium_Threat,Dangerous_Send,Medium,77,,, Ruby,Ruby_Medium_Threat,DB_Parameter_Tampering,Medium,284,,, Ruby,Ruby_Medium_Threat,DB_Tampering,Medium,20,,, Ruby,Ruby_Medium_Threat,Default_Routes,Medium,0,,, Ruby,Ruby_Medium_Threat,DoS_by_Sleep,Medium,834,,, Ruby,Ruby_Medium_Threat,DOS_To_Symbol,Medium,730,,, Ruby,Ruby_Medium_Threat,Download_Arbitrary_File,Medium,0,,, Ruby,Ruby_Medium_Threat,Filtering_Sensitive_Logs,Medium,532,,, Ruby,Ruby_Medium_Threat,Hardcoded_Session_Secret_Token,Medium,798,,, Ruby,Ruby_Medium_Threat,Http_Only_Set_To_False,Medium,79,,, Ruby,Ruby_Medium_Threat,Insecure_Randomness,Medium,330,,, Ruby,Ruby_Medium_Threat,Insufficient_Format_Validation,Medium,625,,, Ruby,Ruby_Medium_Threat,Nonvalidated_File_Upload,Medium,434,,, Ruby,Ruby_Medium_Threat,Parameter_Tampering,Medium,472,,, Ruby,Ruby_Medium_Threat,Path_Traversal,Medium,22,,, Ruby,Ruby_Medium_Threat,Privacy_Violation,Medium,359,,, Ruby,Ruby_Medium_Threat,Privilege_Escalation,Medium,285,,, Ruby,Ruby_Medium_Threat,Remote_Code_Execution,Medium,94,,, Ruby,Ruby_Medium_Threat,Short_Session_Key,Medium,326,,, Ruby,Ruby_Medium_Threat,SSL_Verification_Bypass,Medium,599,,, Ruby,Ruby_Medium_Threat,Stored_Code_Injection,Medium,94,,, Ruby,Ruby_Medium_Threat,Unsafe_Mass_Assignment,Medium,915,,, Ruby,Ruby_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,Medium,321,,, Ruby,Ruby_Low_Visibility,Attr_accessible_Not_Set,Low,0,,, Ruby,Ruby_Low_Visibility,Blind_SQL_Injections,Low,89,,, Ruby,Ruby_Low_Visibility,Connection_String_Injection,Low,99,,, Ruby,Ruby_Low_Visibility,Cross_Site_History_Manipulation,Low,203,,, Ruby,Ruby_Low_Visibility,DB_Information_Leak,Low,200,,, Ruby,Ruby_Low_Visibility,Disabling_SAFE_Mode,Low,250,,, Ruby,Ruby_Low_Visibility,Full_Error_Reports_In_Production,Low,209,,, Ruby,Ruby_Low_Visibility,Improper_Exception_Handling,Low,248,,, Ruby,Ruby_Low_Visibility,Improper_Transaction_Handling,Low,460,,, Ruby,Ruby_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, Ruby,Ruby_Low_Visibility,Information_Leak_Through_Persistent_Cookies,Low,539,,, Ruby,Ruby_Low_Visibility,Insufficiently_Protected_Credentials,Low,522,,, Ruby,Ruby_Low_Visibility,Interactive_Render_Path,Low,73,,, Ruby,Ruby_Low_Visibility,Leftover_Debug_Code,Low,489,,, Ruby,Ruby_Low_Visibility,Local_File_Inclusion,Low,829,,, Ruby,Ruby_Low_Visibility,Log_Forging,Low,117,,, Ruby,Ruby_Low_Visibility,No_Protection_From_Forgery,Low,352,,, Ruby,Ruby_Low_Visibility,No_Session_Expiration,Low,613,,, Ruby,Ruby_Low_Visibility,Open_Redirect,Low,601,,, Ruby,Ruby_Low_Visibility,Personal_Info_In_Session,Low,539,,, Ruby,Ruby_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,Low,501,,, Ruby,Ruby_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, Ruby,Ruby_Low_Visibility,Use_of_Dangerous_Functions,Low,242,,, Ruby,Ruby_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, Ruby,Ruby_Low_Visibility,Use_Of_raw,Low,116,,, Ruby,Ruby_Low_Visibility,Use_Of_Sanitize_Instead_Of_h,Low,116,,, Ruby,Ruby_Low_Visibility,XSS_Evasion_Attack,Low,79,,, Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_JSON_GEM_Remote_Code,Low,20,,, Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_JSON_Remote_Code_Execution,Low,94,,, Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_Rails_Allows_Bypass_Access_Control,Low,477,,, Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_Rails_Allows_Cross_Site_Request_Forgery,Low,352,,, Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_Rails_Allows_DOS_via_ActiveRecord,Low,400,,, Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_Rails_Allows_SQL_Injection,Low,89,,, Ruby,Ruby_Vulnerable_Outdated_Versions,Outdated_Rails_Allows_XSS,Low,79,,, Ruby,Ruby_Best_Coding_Practice,Caching_False_In_Production,Information,10713,,, Ruby,Ruby_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,Information,396,,, Ruby,Ruby_Best_Coding_Practice,Dynamic_Render_Path,Information,10714,,, Ruby,Ruby_Best_Coding_Practice,Dynamic_SQL_Queries,Information,89,,, Ruby,Ruby_Best_Coding_Practice,Global_Variables_Without_Meaningful_Name,Information,10715,,, Ruby,Ruby_Best_Coding_Practice,Hardcoded_Absolute_Path,Information,426,,, Ruby,Ruby_Best_Coding_Practice,Import_Relative_To_File,Information,10716,,, Ruby,Ruby_Best_Coding_Practice,Unchecked_Error_Condition,Information,391,,, Ruby,Ruby_Best_Coding_Practice,Unclosed_Objects,Information,459,,, Ruby,Ruby_Best_Coding_Practice,Use_Of_Global_Variables,Information,766,,, Scala,Scala_High_Risk,Code_Injection,High,94,,, Scala,Scala_High_Risk,Command_Injection,High,77,,, Scala,Scala_High_Risk,Connection_String_Injection,High,99,,, Scala,Scala_High_Risk,Deserialization_of_Untrusted_Data,High,502,,, Scala,Scala_High_Risk,Expression_Language_Injection_MVEL,High,917,,, Scala,Scala_High_Risk,Expression_Language_Injection_SPEL,High,917,,, Scala,Scala_High_Risk,LDAP_Injection,High,90,,, Scala,Scala_High_Risk,Reflected_XSS_All_Clients,High,79,,, Scala,Scala_High_Risk,Resource_Injection,High,99,,, Scala,Scala_High_Risk,Second_Order_SQL_Injection,High,89,,, Scala,Scala_High_Risk,SQL_Injection,High,89,,, Scala,Scala_High_Risk,Stored_XSS,High,79,,, Scala,Scala_High_Risk,Unsafe_Reflection,High,470,,, Scala,Scala_High_Risk,XPath_Injection,High,643,,, Scala,Scala_Medium_Threat,Absolute_Path_Traversal,Medium,36,,, Scala,Scala_Medium_Threat,Cleartext_Submission_of_Sensitive_Information,Medium,319,,, Scala,Scala_Medium_Threat,CSRF,Medium,352,,, Scala,Scala_Medium_Threat,Dangerous_File_Inclusion,Medium,829,,, Scala,Scala_Medium_Threat,DB_Parameter_Tampering,Medium,284,,, Scala,Scala_Medium_Threat,DoS_by_Sleep,Medium,834,,, Scala,Scala_Medium_Threat,Excessive_Data_Exposure,Medium,201,,, Scala,Scala_Medium_Threat,External_XML_Entities_XXE,Medium,611,,, Scala,Scala_Medium_Threat,Hardcoded_password_in_Connection_String,Medium,547,,, Scala,Scala_Medium_Threat,HTTP_Response_Splitting,Medium,113,,, Scala,Scala_Medium_Threat,HttpOnlyCookies,Medium,1004,,, Scala,Scala_Medium_Threat,Improper_Locking,Medium,667,,, Scala,Scala_Medium_Threat,Inadequate_Encryption_Strength,Medium,326,,, Scala,Scala_Medium_Threat,JWT_Lack_Of_Expiration_Time,Medium,613,,, Scala,Scala_Medium_Threat,JWT_No_Signature_Verification,Medium,287,,, Scala,Scala_Medium_Threat,JWT_Sensitive_Information_Exposure,Medium,201,,, Scala,Scala_Medium_Threat,JWT_Use_Of_Hardcoded_Secret,Medium,321,,, Scala,Scala_Medium_Threat,Missing_Secure_Flag,Medium,614,,, Scala,Scala_Medium_Threat,Multiple_Binds_to_the_Same_Port,Medium,605,,, Scala,Scala_Medium_Threat,Parameter_Tampering,Medium,472,,, Scala,Scala_Medium_Threat,Plaintext_Storage_of_a_Password,Medium,256,,, Scala,Scala_Medium_Threat,Privacy_Violation,Medium,359,,, Scala,Scala_Medium_Threat,ReDoS_From_Regex_Injection,Medium,400,,, Scala,Scala_Medium_Threat,ReDoS_In_Match,Medium,400,,, Scala,Scala_Medium_Threat,ReDoS_In_Pattern,Medium,400,,, Scala,Scala_Medium_Threat,ReDoS_In_Replace,Medium,400,,, Scala,Scala_Medium_Threat,Relative_Path_Traversal,Medium,36,,, Scala,Scala_Medium_Threat,Same_Seed_in_PRNG,Medium,336,,, Scala,Scala_Medium_Threat,Session_Fixation,Medium,384,,, Scala,Scala_Medium_Threat,Spring_ModelView_Injection,Medium,74,,, Scala,Scala_Medium_Threat,SQL_Injection_Evasion_Attack,Medium,89,,, Scala,Scala_Medium_Threat,SSL_Verification_Bypass,Medium,599,,, Scala,Scala_Medium_Threat,SSRF,Medium,918,,, Scala,Scala_Medium_Threat,Stored_Command_Injection,Medium,77,,, Scala,Scala_Medium_Threat,Stored_External_XML_Entities_XXE,Medium,611,,, Scala,Scala_Medium_Threat,Stored_LDAP_Injection,Medium,90,,, Scala,Scala_Medium_Threat,Unvalidated_Forwards,Medium,601,,, Scala,Scala_Medium_Threat,Use_of_a_One_Way_Hash_with_a_Predictable_Salt,Medium,760,,, Scala,Scala_Medium_Threat,Use_of_a_One_Way_Hash_without_a_Salt,Medium,759,,, Scala,Scala_Medium_Threat,Use_of_Cryptographically_Weak_PRNG,Medium,338,,, Scala,Scala_Medium_Threat,Use_of_Hardcoded_Cryptographic_Key,Medium,321,,, Scala,Scala_Medium_Threat,XQuery_Injection,Medium,652,,, Scala,Scala_Low_Visibility,Akka_Debug_Loglevel_Enabled,Low,15,,, Scala,Scala_Low_Visibility,Akka_Disabling_Hostname_Verification,Low,0,,, Scala,Scala_Low_Visibility,Akka_Encrypt_Data_Disabled,Low,15,,, Scala,Scala_Low_Visibility,Akka_Missing_Max_Age,Low,15,,, Scala,Scala_Low_Visibility,Akka_Serialize_Enabled,Low,15,,, Scala,Scala_Low_Visibility,Akka_Untrusted_Mode_Enabled,Low,15,,, Scala,Scala_Low_Visibility,Akka_Verbose_Mode_Enabled,Low,209,,, Scala,Scala_Low_Visibility,Command_Argument_Injection,Low,88,,, Scala,Scala_Low_Visibility,Cross_Site_History_Manipulation,Low,203,,, Scala,Scala_Low_Visibility,Deprecated_API,Low,0,,, Scala,Scala_Low_Visibility,Heap_Inspection,Low,244,,, Scala,Scala_Low_Visibility,Integer_Overflow,Low,190,,, Scala,Scala_Low_Visibility,JWT_Excessive_Expiration_Time,Low,613,,, Scala,Scala_Low_Visibility,JWT_Use_Of_None_Algorithm,Low,287,,, Scala,Scala_Low_Visibility,Not_Using_a_Random_IV_with_CBC_Mode,Low,329,,, Scala,Scala_Low_Visibility,Open_Redirect,Low,601,,, Scala,Scala_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,Low,346,,, Scala,Scala_Low_Visibility,Potential_Stored_XSS,Low,79,,, Scala,Scala_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, Scala,Scala_Low_Visibility,Use_of_Hard_coded_Security_Constants,Low,547,,, Scala,Scala_Low_Visibility,Use_of_Non_Cryptographic_Random,Low,330,,, Scala,Scala_Low_Visibility,Use_of_RSA_Algorithm_without_OAEP,Low,780,,, Scala,Scala_Low_Visibility,Use_of_Unsafe_JNI,Low,111,,, Scala,Scala_Stored,Stored_Code_Injection,Low,94,,, Scala,Scala_Stored,Stored_HTTP_Response_Splitting,Low,113,,, Scala,Scala_Stored,Stored_Open_Redirect,Low,601,,, Scala,Scala_Stored,Stored_XPath_Injection,Low,643,,, Scala,Scala_Best_Coding_Practice,Potential_Usage_of_Vulnerable_Log4J,Information,400,,, Swift,Swift_High_Risk,Information_Exposure_Through_Extension,High,200,,, Swift,Swift_High_Risk,Resource_Updated_By_URL_Data,High,939,,, Swift,Swift_High_Risk,Sensitive_Information_over_HTTP,High,319,,, Swift,Swift_High_Risk,Third_Party_Keyboards_On_Sensitive_Field,High,829,,, Swift,Swift_High_Risk,Unencrypted_Sensitive_Information_in_Publicly_Accessible_iCloud_Storage,High,312,,, Swift,Swift_High_Risk,Unsafe_Reflection,High,470,,, Swift,Swift_High_Risk,URL_Scheme_Hijacking,High,319,,, Swift,Swift_Medium_Threat,Autocorrection_Keystroke_Logging,Medium,359,,, Swift,Swift_Medium_Threat,Communication_over_HTTP,Medium,319,,, Swift,Swift_Medium_Threat,Format_String_Attack,Medium,134,,, Swift,Swift_Medium_Threat,Improper_Certificate_Validation,Medium,295,,, Swift,Swift_Medium_Threat,Information_Exposure_Through_Query_String,Medium,598,,, Swift,Swift_Medium_Threat,Pasteboard_Leakage,Medium,200,,, Swift,Swift_Medium_Threat,Path_Traversal,Medium,22,,, Swift,Swift_Medium_Threat,Public_Storage_SQL_Injection,Medium,89,,, Swift,Swift_Medium_Threat,Public_Storage_WebView_JavaScript_Injection,Medium,79,,, Swift,Swift_Medium_Threat,ReDoS,Medium,1333,,, Swift,Swift_Medium_Threat,Screen_Caching,Medium,524,,, Swift,Swift_Medium_Threat,SQL_Injection_From_URL_Scheme,Medium,89,,, Swift,Swift_Medium_Threat,Unencrypted_Sensitive_Information_in_External_Storage,Medium,312,,, Swift,Swift_Medium_Threat,WebView_JavaScript_Injection_From_URL_Scheme,Medium,79,,, Swift,Swift_Medium_Threat,XML_External_Entity,Medium,611,,, Swift,Swift_Low_Visibility,Allowed_Backup,Low,530,,, Swift,Swift_Low_Visibility,App_Transport_Security_Bypass,Low,319,,, Swift,Swift_Low_Visibility,Encrypted_Sensitive_Information_in_Publicly_Accessible_iCloud_Storage,Low,922,,, Swift,Swift_Low_Visibility,Functions_Apple_Recommends_To_Avoid,Low,477,,, Swift,Swift_Low_Visibility,Heap_Inspection,Low,244,,, Swift,Swift_Low_Visibility,Information_Leak_Through_Response_Caching,Low,524,,, Swift,Swift_Low_Visibility,Insufficient_Encryption_Key_Size,Low,326,,, Swift,Swift_Low_Visibility,Missing_Certificate_Pinning,Low,295,,, Swift,Swift_Low_Visibility,Missing_Device_Lock_Verification,Low,829,,, Swift,Swift_Low_Visibility,Missing_Jailbreak_Check,Low,693,,, Swift,Swift_Low_Visibility,Null_Password,Low,252,,, Swift,Swift_Low_Visibility,Parameter_Tampering,Low,472,,, Swift,Swift_Low_Visibility,Password_In_Comment,Low,615,,, Swift,Swift_Low_Visibility,Private_Storage_SQL_Injection,Low,89,,, Swift,Swift_Low_Visibility,Private_Storage_WebView_JavaScript_Injection,Low,79,,, Swift,Swift_Low_Visibility,Secret_Stored_Outside_of_Keychain,Low,312,,, Swift,Swift_Low_Visibility,Self_SQL_Injection,Low,89,,, Swift,Swift_Low_Visibility,Self_WebView_JavaScript_Injection,Low,79,,, Swift,Swift_Low_Visibility,Unencrypted_Sensitive_Information_in_Internal_Storage,Low,312,,, Swift,Swift_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, Swift,Swift_Low_Visibility,Use_of_Hardcoded_Cryptographic_Key,Low,321,,, Swift,Swift_Low_Visibility,Use_of_Hardcoded_Password,Low,259,,, Swift,Swift_Low_Visibility,Use_of_Insufficiently_Random_Values,Low,330,,, Swift,Swift_Low_Visibility,User_Information_in_Publicly_Accessible_iCloud_Storage,Low,312,,, Swift,Swift_Best_Coding_Practices,Dynamic_SQL_Queries,Information,89,,, Swift,Swift_Best_Coding_Practices,Empty_Methods,Information,0,,, Swift,Swift_Best_Coding_Practices,Third_Party_Keyboard_Enabled,Information,829,,, VB6,VB6_High_Risk,Code_Injection,High,94,,, VB6,VB6_High_Risk,Command_Injection,High,77,,, VB6,VB6_High_Risk,Connection_String_Injection,High,99,,, VB6,VB6_High_Risk,Second_Order_SQL_Injection,High,89,,, VB6,VB6_High_Risk,SQL_Injection,High,89,,, VB6,VB6_Medium_Threat,DoS_by_Sleep,Medium,834,,, VB6,VB6_Medium_Threat,Hardcoded_password_in_Connection_String,Medium,547,,, VB6,VB6_Medium_Threat,Parameter_Tampering,Medium,472,,, VB6,VB6_Medium_Threat,Path_Traversal,Medium,22,,, VB6,VB6_Medium_Threat,Privacy_Violation,Medium,359,,, VB6,VB6_Heuristic,Heuristic_Parameter_Tampering,Low,472,,, VB6,VB6_Heuristic,Heuristic_SQL_Injection,Low,89,,, VB6,VB6_Low_Visibility,Bounds_Check_Disabled,Low,118,,, VB6,VB6_Low_Visibility,Improper_Error_Handling,Low,248,,, VB6,VB6_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, VB6,VB6_Low_Visibility,Insecure_Randomness,Low,330,,, VB6,VB6_Low_Visibility,Insufficiently_Protected_Credentials,Low,522,,, VB6,VB6_Low_Visibility,Log_Forging,Low,117,,, VB6,VB6_Low_Visibility,Stored_Code_Injection,Low,94,,, VB6,VB6_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, VB6,VB6_Low_Visibility,Hardcoded_Absolute_Path,Information,426,,, VbNet,VbNet_High_Risk,Code_Injection,High,94,,, VbNet,VbNet_High_Risk,Command_Injection,High,77,,, VbNet,VbNet_High_Risk,Connection_String_Injection,High,99,,, VbNet,VbNet_High_Risk,Dangerous_File_Upload,High,434,,, VbNet,VbNet_High_Risk,LDAP_Injection,High,90,,, VbNet,VbNet_High_Risk,Reflected_XSS_All_Clients,High,79,,, VbNet,VbNet_High_Risk,Resource_Injection,High,99,,, VbNet,VbNet_High_Risk,Second_Order_SQL_Injection,High,89,,, VbNet,VbNet_High_Risk,SQL_Injection,High,89,,, VbNet,VbNet_High_Risk,Stored_XSS,High,79,,, VbNet,VbNet_High_Risk,UTF7_XSS,High,79,,, VbNet,VbNet_High_Risk,XPath_Injection,High,643,,, VbNet,VbNet_WebConfig,HttpOnlyCookies_XSS,High,1004,,, VbNet,VbNet_Medium_Threat,Buffer_Overflow,Medium,120,,, VbNet,VbNet_Medium_Threat,CGI_XSS,Medium,79,,, VbNet,VbNet_Medium_Threat,CSRF,Medium,352,,, VbNet,VbNet_Medium_Threat,Data_Filter_Injection,Medium,200,,, VbNet,VbNet_Medium_Threat,DB_Parameter_Tampering,Medium,284,,, VbNet,VbNet_Medium_Threat,DoS_by_Sleep,Medium,834,,, VbNet,VbNet_Medium_Threat,Hardcoded_password_in_Connection_String,Medium,547,,, VbNet,VbNet_Medium_Threat,HTTP_Response_Splitting,Medium,113,,, VbNet,VbNet_Medium_Threat,Improper_Locking,Medium,667,,, VbNet,VbNet_Medium_Threat,Integer_Overflow,Medium,190,,, VbNet,VbNet_Medium_Threat,No_Request_Validation,Medium,20,,, VbNet,VbNet_Medium_Threat,Parameter_Tampering,Medium,472,,, VbNet,VbNet_Medium_Threat,Path_Traversal,Medium,22,,, VbNet,VbNet_Medium_Threat,Privacy_Violation,Medium,359,,, VbNet,VbNet_Medium_Threat,Reflected_XSS_Specific_Clients,Medium,79,,, VbNet,VbNet_Medium_Threat,SQL_Injection_Evasion_Attack,Medium,89,,, VbNet,VbNet_Medium_Threat,Stored_Command_Injection,Medium,77,,, VbNet,VbNet_Medium_Threat,Stored_LDAP_Injection,Medium,90,,, VbNet,VbNet_Medium_Threat,Stored_XPath_Injection,Medium,643,,, VbNet,VbNet_Medium_Threat,Unclosed_Connection,Medium,404,,, VbNet,VbNet_Medium_Threat,Unsafe_Object_Binding,Medium,915,,, VbNet,VbNet_Medium_Threat,Use_of_Hard_coded_Cryptographic_Key,Medium,321,,, VbNet,VbNet_Medium_Threat,Value_Shadowing,Medium,233,,, VbNet,VbNet_WebConfig,CookieLess_Authentication,Medium,642,,, VbNet,VbNet_WebConfig,CookieLess_Session,Medium,0,,, VbNet,VbNet_WebConfig,Elmah_Enabled,Medium,213,,, VbNet,VbNet_WebConfig,HardcodedCredentials,Medium,489,,, VbNet,VbNet_WebConfig,RequireSSL,Medium,614,,, VbNet,VbNet_WebConfig,TraceEnabled,Medium,749,,, VbNet,VbNet_Heuristic,Heuristic_2nd_Order_SQL_Injection,Low,89,,, VbNet,VbNet_Heuristic,Heuristic_CSRF,Low,352,,, VbNet,VbNet_Heuristic,Heuristic_DB_Parameter_Tampering,Low,284,,, VbNet,VbNet_Heuristic,Heuristic_Parameter_Tampering,Low,472,,, VbNet,VbNet_Heuristic,Heuristic_SQL_Injection,Low,89,,, VbNet,VbNet_Heuristic,Heuristic_Stored_XSS,Low,79,,, VbNet,VbNet_Low_Visibility,Blind_SQL_Injections,Low,89,,, VbNet,VbNet_Low_Visibility,Cleansing_Canonicalization_and_Comparison_Errors,Low,171,,, VbNet,VbNet_Low_Visibility,Client_Side_Only_Validation,Low,602,,, VbNet,VbNet_Low_Visibility,Cross_Site_History_Manipulation,Low,203,,, VbNet,VbNet_Low_Visibility,Heap_Inspection,Low,244,,, VbNet,VbNet_Low_Visibility,Impersonation_Issue,Low,520,,, VbNet,VbNet_Low_Visibility,Improper_Encoding_Of_Output,Low,116,,, VbNet,VbNet_Low_Visibility,Improper_Exception_Handling,Low,248,,, VbNet,VbNet_Low_Visibility,Improper_Resource_Shutdown_or_Release,Low,404,,, VbNet,VbNet_Low_Visibility,Improper_Session_Management,Low,201,,, VbNet,VbNet_Low_Visibility,Improper_Transaction_Handling,Low,460,,, VbNet,VbNet_Low_Visibility,Information_Exposure_Through_an_Error_Message,Low,209,,, VbNet,VbNet_Low_Visibility,Information_Leak_Through_Persistent_Cookies,Low,539,,, VbNet,VbNet_Low_Visibility,Insufficiently_Protected_Credentials,Low,522,,, VbNet,VbNet_Low_Visibility,JavaScript_Hijacking,Low,352,,, VbNet,VbNet_Low_Visibility,Leaving_Temporary_Files,Low,376,,, VbNet,VbNet_Low_Visibility,Log_Forging,Low,117,,, VbNet,VbNet_Low_Visibility,Open_Redirect,Low,601,,, VbNet,VbNet_Low_Visibility,Overly_Permissive_Cross_Origin_Resource_Sharing_Policy,Low,346,,, VbNet,VbNet_Low_Visibility,Session_Clearing_Problems,Low,613,,, VbNet,VbNet_Low_Visibility,Session_Poisoning,Low,472,,, VbNet,VbNet_Low_Visibility,Stored_Code_Injection,Low,94,,, VbNet,VbNet_Low_Visibility,Thread_Safety_Issue,Low,567,,, VbNet,VbNet_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,Low,501,,, VbNet,VbNet_Low_Visibility,URL_Canonicalization_Issue,Low,647,,, VbNet,VbNet_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,Low,327,,, VbNet,VbNet_Low_Visibility,Use_Of_Hardcoded_Password,Low,259,,, VbNet,VbNet_Low_Visibility,XSS_Evasion_Attack,Low,79,,, VbNet,VbNet_WebConfig,CustomError,Low,12,,, VbNet,VbNet_WebConfig,DebugEnabled,Low,11,,, VbNet,VbNet_WebConfig,Missing_X_Frame_Options,Low,1021,,, VbNet,VbNet_WebConfig,NonUniqueFormName,Low,694,,, VbNet,VbNet_WebConfig,Password_In_Configuration_File,Low,260,,, VbNet,VbNet_WebConfig,SlidingExpiration,Low,613,,, VbNet,VbNet_Best_Coding_Practice,Aptca_Methods_Call_Non_Aptca_Methods,Information,0,,, VbNet,VbNet_Best_Coding_Practice,Catch_NullPointerException,Information,395,,, VbNet,VbNet_Best_Coding_Practice,Declaration_Of_Catch_For_Generic_Exception,Information,396,,, VbNet,VbNet_Best_Coding_Practice,Deprecated_Methods,Information,0,,, VbNet,VbNet_Best_Coding_Practice,Detection_of_Error_Condition_Without_Action,Information,390,,, VbNet,VbNet_Best_Coding_Practice,Direct_Use_of_Sockets,Information,246,,, VbNet,VbNet_Best_Coding_Practice,Dynamic_SQL_Queries,Information,89,,, VbNet,VbNet_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,Information,493,,, VbNet,VbNet_Best_Coding_Practice,GetLastWin32Error_Is_Not_Called_After_Pinvoke,Information,10018,,, VbNet,VbNet_Best_Coding_Practice,Hardcoded_Absolute_Path,Information,426,,, VbNet,VbNet_Best_Coding_Practice,Hardcoded_Connection_String,Information,798,,, VbNet,VbNet_Best_Coding_Practice,Just_One_of_Equals_and_Hash_code_Defined,Information,581,,, VbNet,VbNet_Best_Coding_Practice,Leftover_Debug_Code,Information,489,,, VbNet,VbNet_Best_Coding_Practice,Magic_Numbers,Information,0,,, VbNet,VbNet_Best_Coding_Practice,Missing_XML_Validation,Information,112,,, VbNet,VbNet_Best_Coding_Practice,Non_Private_Static_Constructors,Information,0,,, VbNet,VbNet_Best_Coding_Practice,NULL_Argument_to_Equals,Information,0,,, VbNet,VbNet_Best_Coding_Practice,Pages_Without_Global_Error_Handler,Information,544,,, VbNet,VbNet_Best_Coding_Practice,PersistSecurityInfo_is_True,Information,0,,, VbNet,VbNet_Best_Coding_Practice,Threads_in_WebApp,Information,383,,, VbNet,VbNet_Best_Coding_Practice,Unchecked_Error_Condition,Information,391,,, VbNet,VbNet_Best_Coding_Practice,Unchecked_Return_Value,Information,252,,, VbNet,VbNet_Best_Coding_Practice,Unclosed_Objects,Information,459,,, VbNet,VbNet_Best_Coding_Practice,Unvalidated_Arguments_Of_Public_Methods,Information,0,,, VbNet,VbNet_Best_Coding_Practice,Use_of_System_Output_Stream,Information,398,,, VbNet,VbNet_Best_Coding_Practice,Use_Of_Uninitialized_Variables,Information,457,,, VbNet,VbNet_Best_Coding_Practice,Visible_Pointers,Information,0,,, VbScript,VbScript_High_Risk,DOM_Code_Injection,High,94,,, VbScript,VbScript_High_Risk,DOM_XSS,High,79,,, VbScript,VbScript_Medium_Threat,Client_DoS_By_Sleep,Medium,730,,, VbScript,VbScript_Medium_Threat,Client_Untrusted_Activex,Medium,618,,, VbScript,VbScript_Medium_Threat,DOM_Cookie_Poisoning,Medium,472,,, VbScript,VbScript_Medium_Threat,DOM_CSRF,Medium,352,,, VbScript,VbScript_Low_Visibility,Cookies_Inspection,Low,315,,, VbScript,VbScript_Low_Visibility,DOM_Open_Redirect,Low,601,,, VbScript,VbScript_Low_Visibility,Weak_Password_Authentication,Low,10710,,,