The following vulnerability queries are either new or have been updated for this version.,,,,,,, Language Name,Package Name,Query Name,CWE ID,Status,,, CPP,CPP_Buffer_Overflow,Buffer_Improper_Index_Access,129,Update,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_LongString,120,Update,,, CPP,CPP_Buffer_Overflow,Buffer_Overflow_Wrong_Buffer_Size,131,Update,,, CPP,CPP_Buffer_Overflow,Improper_Null_Termination,170,Update,,, CPP,CPP_Medium_Threat,Memory_Leak,401,Update,,, CPP,CPP_Best_Coding_Practice,Buffer_Size_Literal_Condition,118,Update,,, CPP,CPP_MISRA_C_2012,R03_X_Comments,0,Update,,, CSharp,CSharp_High_Risk,Deserialization_of_Untrusted_Data_MSMQ,502,Update,,, CSharp,CSharp_High_Risk,Reflected_XSS_All_Clients,79,Update,,, CSharp,CSharp_High_Risk,Stored_XSS,79,Update,,, CSharp,CSharp_Medium_Threat,Unsafe_Object_Binding,915,Update,,, Dart,Dart_Mobile_High_Risk,Unencrypted_Sensitive_Information_in_Publicly_Accessible_Cloud_Storage,922,Update,,, Dart,Dart_Mobile_High_Risk,Unsafe_Reflection,470,Update,,, Dart,Dart_Mobile_Medium_Threat,Absolute_Path_Traversal,36,New,,, Dart,Dart_Mobile_Medium_Threat,Improper_Certificate_Validation,295,Update,,, Dart,Dart_Mobile_Medium_Threat,Information_Exposure_Through_Query_String,598,Update,,, Dart,Dart_Mobile_Medium_Threat,Insecure_WebSocket_Connection,319,New,,, Dart,Dart_Mobile_Medium_Threat,Relative_Path_Traversal,23,Update,,, Dart,Dart_Mobile_Medium_Threat,Third_Party_Keyboards_On_Sensitive_Field,0,Update,,, Dart,Dart_Mobile_Low_Visibility,Encrypted_Sensitive_Information_in_Publicly_Accessible_Cloud_Storage,922,Update,,, Dart,Dart_Mobile_Low_Visibility,Unencrypted_Sensitive_Information_in_Internal_Storage,922,Update,,, Dart,Dart_Mobile_Low_Visibility,Unencrypted_Sensitive_Information_in_Temporary_File,377,Update,,, Dart,Dart_Mobile_Low_Visibility,User_Information_in_Publicly_Accessible_Storage,922,Update,,, Dart,Dart_Mobile_Best_Coding_Practice,WebView_Cache_Information_Leak,0,Update,,, Go,Go_Medium_Threat,Cleartext_Transmission_Of_Sensitive_Information,319,Update,,, Go,Go_Medium_Threat,Insecure_Value_of_the_SameSite_Cookie_Attribute_in_Code,1275,New,,, Go,Go_Medium_Threat,Reflected_Absolute_Path_Traversal,36,Update,,, Go,Go_Medium_Threat,Reflected_Relative_Path_Traversal,23,Update,,, Go,Go_Medium_Threat,Trust_Proxy_On,348,New,,, Go,Go_Medium_Threat,Unsafe_Object_Binding,0,New,,, Go,Go_Low_Visibility,Deprecated_API,477,Update,,, Go,Go_Low_Visibility,Open_Redirect,601,Update,,, Go,Go_Low_Visibility,Race_Condition_In_Cross_Functionality,362,Update,,, Java,Java_Android,Insecure_WebView_Usage,829,Update,,, Java,Java_Android,Insufficient_Sensitive_Application_Layer,319,Update,,, Java,Java_Android,Side_Channel_Data_Leakage,200,Update,,, Java,Java_Android,Use_of_WebView_AddJavascriptInterface,749,Update,,, Java,Java_AWS_Lambda,AWS_Credentials_Leak,200,Update,,, Java,Java_GWT,GWT_Reflected_XSS,79,Update,,, Java,Java_High_Risk,JSF_Local_File_Inclusion,98,Update,,, Java,Java_High_Risk,Second_Order_SQL_Injection,89,Update,,, Java,Java_High_Risk,Stored_XSS,79,Update,,, Java,Java_Android,Client_Side_Injection,89,Update,,, Java,Java_Android,Improper_Verification_Of_Intent_By_Broadcast_Receiver,925,Update,,, Java,Java_Android,Poor_Authorization_and_Authentication,287,Update,,, Java,Java_Android,Use_Of_Implicit_Intent_For_Sensitive_Communication,927,Update,,, Java,Java_Android,Weak_Encryption,326,Update,,, Java,Java_AWS_Lambda,Permission_Manipulation_in_S3,285,Update,,, Java,Java_GWT,GWT_DOM_XSS,79,Update,,, Java,Java_Medium_Threat,CGI_Stored_XSS,79,Update,,, Java,Java_Medium_Threat,Cleartext_Submission_of_Sensitive_Information,319,Update,,, Java,Java_Medium_Threat,DoS_by_Sleep,834,Update,,, Java,Java_Medium_Threat,Download_of_Code_Without_Integrity_Check,494,Update,,, Java,Java_Medium_Threat,Excessive_Data_Exposure,201,Update,,, Java,Java_Medium_Threat,External_Control_of_Critical_State_Data,642,Update,,, Java,Java_Medium_Threat,Frameable_Login_Page,829,Update,,, Java,Java_Medium_Threat,Hardcoded_password_in_Connection_String,547,Update,,, Java,Java_Medium_Threat,HttpOnlyCookies,1004,Update,,, Java,Java_Medium_Threat,JSF_Managed_Bean_PII_Leak,359,Update,,, Java,Java_Medium_Threat,JWT_Lack_Of_Expiration_Time,613,Update,,, Java,Java_Medium_Threat,JWT_Sensitive_Information_Exposure,201,Update,,, Java,Java_Medium_Threat,JWT_Use_Of_Hardcoded_Secret,798,Update,,, Java,Java_Medium_Threat,Privacy_Violation,359,Update,,, Java,Java_Medium_Threat,Process_Control,114,Update,,, Java,Java_Medium_Threat,ReDoS_In_Pattern,400,Update,,, Java,Java_Medium_Threat,Reliance_on_Cookies_without_Validation,565,Update,,, Java,Java_Medium_Threat,Same_Seed_in_PRNG,336,Update,,, Java,Java_Medium_Threat,SSL_Verification_Bypass,599,Update,,, Java,Java_Medium_Threat,SSRF,918,Update,,, Java,Java_Medium_Threat,Use_of_a_One_Way_Hash_without_a_Salt,759,Update,,, Java,Java_Spring,Spring_CSRF,352,Update,,, Java,Java_Spring,Spring_Missing_X_Frame_Options,1021,Update,,, Java,Java_Android,Client_Side_ReDoS,400,Update,,, Java,Java_Android,Copy_Paste_Buffer_Caching,922,Update,,, Java,Java_Android,Failure_To_Implement_Least_Privilege,250,Update,,, Java,Java_Android,Implicit_Intent_With_Read_Write_Permissions,668,Update,,, Java,Java_Android,Information_Leak_Through_Response_Caching,524,Update,,, Java,Java_Android,Insecure_Data_Storage,312,Update,,, Java,Java_Android,Insecure_Data_Storage_Usage,312,Update,,, Java,Java_Android,Insufficient_Application_Layer_Protect,311,Update,,, Java,Java_Android,Keyboard_Cache_Information_Leak,524,Update,,, Java,Java_Android,No_Installer_Verification_Implemented,829,Update,,, Java,Java_Android,Non_Encrypted_Data_Storage,311,Update,,, Java,Java_Android,Passing_Non_Encrypted_Data_Between_Activities,319,Update,,, Java,Java_Android,Use_of_Native_Language,695,Update,,, Java,Java_AWS_Lambda,Hardcoded_AWS_Credentials,798,Update,,, Java,Java_AWS_Lambda,Race_Condition_Global_Scope,1108,Update,,, Java,Java_GWT,JSON_Hijacking,352,Update,,, Java,Java_Low_Visibility,Authorization_Bypass_Through_User_Controlled_SQL_PrimaryKey,566,Update,,, Java,Java_Low_Visibility,Channel_Accessible_by_NonEndpoint,300,Update,,, Java,Java_Low_Visibility,Cleansing_Canonicalization_and_Comparison_Errors,171,Update,,, Java,Java_Low_Visibility,Collapse_of_Data_into_Unsafe_Value,182,Update,,, Java,Java_Low_Visibility,Cookie_Overly_Broad_Path,539,Update,,, Java,Java_Low_Visibility,Creation_of_Temp_File_in_Dir_with_Incorrect_Permissions,379,Update,,, Java,Java_Low_Visibility,Creation_of_Temp_File_With_Insecure_Permissions,378,Update,,, Java,Java_Low_Visibility,Divide_By_Zero,369,Update,,, Java,Java_Low_Visibility,ESAPI_Same_Password_Repeats_Twice,521,Update,,, Java,Java_Low_Visibility,Exposure_of_System_Data,497,Update,,, Java,Java_Low_Visibility,File_Permissions_World_Readable,732,Update,,, Java,Java_Low_Visibility,Heap_Inspection,244,Update,,, Java,Java_Low_Visibility,Improper_Resource_Access_Authorization,285,Update,,, Java,Java_Low_Visibility,Improper_Resource_Locking,413,Update,,, Java,Java_Low_Visibility,Improper_Resource_Shutdown_or_Release,404,Update,,, Java,Java_Low_Visibility,Information_Exposure_Through_an_Error_Message,209,Update,,, Java,Java_Low_Visibility,Information_Exposure_Through_Debug_Log,534,Update,,, Java,Java_Low_Visibility,Information_Exposure_Through_Query_String,598,Update,,, Java,Java_Low_Visibility,Information_Exposure_Through_Server_Log,533,Update,,, Java,Java_Low_Visibility,Information_Leak_Through_Shell_Error_Message,535,Update,,, Java,Java_Low_Visibility,Insufficient_Session_Expiration,613,Update,,, Java,Java_Low_Visibility,Insufficiently_Protected_Credentials,522,Update,,, Java,Java_Low_Visibility,Integer_Overflow,190,Update,,, Java,Java_Low_Visibility,Integer_Underflow,191,Update,,, Java,Java_Low_Visibility,JWT_Excessive_Expiration_Time,613,Update,,, Java,Java_Low_Visibility,JWT_Use_Of_None_Algorithm,287,Update,,, Java,Java_Low_Visibility,Logic_Time_Bomb,511,Update,,, Java,Java_Low_Visibility,Object_Hijack,491,Update,,, Java,Java_Low_Visibility,Portability_Flaw_Locale_Dependent_Comparison,474,Update,,, Java,Java_Low_Visibility,Potential_ReDoS,400,Update,,, Java,Java_Low_Visibility,Potential_ReDoS_In_Static_Field,400,Update,,, Java,Java_Low_Visibility,Race_Condition,362,Update,,, Java,Java_Low_Visibility,Reliance_on_Cookies_in_a_Decision,784,Update,,, Java,Java_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,350,Update,,, Java,Java_Low_Visibility,Sensitive_Cookie_in_HTTPS_Session_Without_Secure_Attribute,614,Update,,, Java,Java_Low_Visibility,Serializable_Class_Containing_Sensitive_Data,499,Update,,, Java,Java_Low_Visibility,TOCTOU,367,Update,,, Java,Java_Low_Visibility,Unsynchronized_Access_To_Shared_Data,567,Update,,, Java,Java_Low_Visibility,Use_of_Broken_or_Risky_Cryptographic_Algorithm,327,Update,,, Java,Java_Low_Visibility,Use_of_Hard_coded_Security_Constants,547,Update,,, Java,Java_Low_Visibility,Use_Of_Hardcoded_Password,259,Update,,, Java,Java_Low_Visibility,Use_Of_Hardcoded_Password_In_Config,260,Update,,, Java,Java_Low_Visibility,Use_of_RSA_Algorithm_without_OAEP,780,Update,,, Java,Java_Low_Visibility,Using_Referer_Field_for_Authentication,293,Update,,, Java,Java_Low_Visibility,UTF7_XSS,79,Update,,, Java,Java_Spring,Spring_Missing_Content_Security_Policy,346,Update,,, Java,Java_Spring,Spring_Missing_X_Content_Type_Options,693,Update,,, Java,Java_Spring,Spring_Missing_XSS_Protection_Header,693,Update,,, Java,Java_Spring,Spring_Use_of_Broken_or_Risky_Cryptographic_Primitive,327,Update,,, Java,Java_Spring,Spring_Use_Of_Hardcoded_Password,259,Update,,, Java,Java_Android,WebView_Cache_Information_Leak,524,Update,,, Java,Java_Best_Coding_Practice,Access_Specifier_Manipulation,284,Update,,, Java,Java_Best_Coding_Practice,Call_to_Thread_run,572,Update,,, Java,Java_Best_Coding_Practice,Catch_NullPointerException,395,Update,,, Java,Java_Best_Coding_Practice,clone_Method_Without_super_clone,580,Update,,, Java,Java_Best_Coding_Practice,Comparison_of_Classes_By_Name,486,Update,,, Java,Java_Best_Coding_Practice,Critical_Public_Variable_Without_Final_Modifier,493,Update,,, Java,Java_Best_Coding_Practice,Dead_Code,561,Update,,, Java,Java_Best_Coding_Practice,Declaration_of_Throws_for_Generic_Exception,397,Update,,, Java,Java_Best_Coding_Practice,Detection_of_Error_Condition_Without_Action,390,Update,,, Java,Java_Best_Coding_Practice,Direct_Use_of_Sockets,246,Update,,, Java,Java_Best_Coding_Practice,Dynamic_File_Inclusion,829,Update,,, Java,Java_Best_Coding_Practice,Dynamic_Set_Of_Null_SecurityManager,274,Update,,, Java,Java_Best_Coding_Practice,Dynamic_SQL_Queries,89,Update,,, Java,Java_Best_Coding_Practice,Empty_Synchronized_Block,585,Update,,, Java,Java_Best_Coding_Practice,ESAPI_Banned_API,676,Update,,, Java,Java_Best_Coding_Practice,Explicit_Call_to_Finalize,586,Update,,, Java,Java_Best_Coding_Practice,Exposure_of_Resource_to_Wrong_Sphere,493,Update,,, Java,Java_Best_Coding_Practice,finalize_Method_Declared_Public,583,Update,,, Java,Java_Best_Coding_Practice,finalize_Method_Without_super_finalize,568,Update,,, Java,Java_Best_Coding_Practice,GOTO_Statement,699,Update,,, Java,Java_Best_Coding_Practice,Incorrect_Conversion_between_Numeric_Types,681,Update,,, Java,Java_Best_Coding_Practice,Missing_XML_Validation,112,Update,,, Java,Java_Best_Coding_Practice,Pages_Without_Global_Error_Handler,544,Update,,, Java,Java_Best_Coding_Practice,Portability_Flaw_In_File_Separator,474,Update,,, Java,Java_Best_Coding_Practice,Potentially_Serializable_Class_With_Sensitive_Data,499,Update,,, Java,Java_Best_Coding_Practice,Redirect_Without_Exit,698,Update,,, Java,Java_Best_Coding_Practice,Reliance_On_Untrusted_Inputs_In_Security_Decision,807,Update,,, Java,Java_Best_Coding_Practice,Uncontrolled_Recursion,674,Update,,, Java,Java_Best_Coding_Practice,Undocumented_API,1059,Update,,, Java,Java_Best_Coding_Practice,Unused_Variable,563,Update,,, Java,Java_Best_Coding_Practice,Use_of_Inner_Class_Containing_Sensitive_Data,492,Update,,, Java,Java_Best_Coding_Practice,Use_of_Obsolete_Functions,477,Update,,, Java,Java_Best_Coding_Practice,Use_of_System_Output_Stream,398,Update,,, Lua,Lua_High_Risk,Command_Injection,77,Update,,, Lua,Lua_High_Risk,Deserialization_of_Untrusted_Data,74,New,,, Lua,Lua_High_Risk,Reflected_XSS_All_Clients,79,Update,,, Lua,Lua_High_Risk,Stored_Command_Injection,77,Update,,, Lua,Lua_High_Risk,Stored_XSS,79,Update,,, Lua,Lua_Medium_Threat,CSRF,352,New,,, Lua,Lua_Medium_Threat,DoS_by_Sleep,834,Update,,, Lua,Lua_Medium_Threat,DoS_from_Evil_Regex,400,Update,,, Lua,Lua_Medium_Threat,DoS_from_RegEx_Injection,400,Update,,, Lua,Lua_Medium_Threat,Excessive_Data_Exposure,201,New,,, Lua,Lua_Medium_Threat,Hashing_Length_Extension_Attack,326,New,,, Lua,Lua_Medium_Threat,JWT_Use_Of_Hardcoded_Secret,798,Update,,, Lua,Lua_Medium_Threat,Misconfigured_HSTS_Header,346,Update,,, Lua,Lua_Medium_Threat,Open_Redirect,601,Update,,, Lua,Lua_Medium_Threat,Privacy_Violation,359,Update,,, Lua,Lua_Medium_Threat,Secret_Leak,200,New,,, Lua,Lua_Medium_Threat,Secret_Leak_in_JWT,200,New,,, Lua,Lua_Low_Visibility,Command_Argument_Injection,78,Update,,, Lua,Lua_Low_Visibility,Heap_Inspection,244,New,,, Lua,Lua_Low_Visibility,Improper_Exception_Handling,248,Update,,, Lua,Lua_Low_Visibility,Information_Exposure_Through_Server_Log,359,Update,,, Lua,Lua_Low_Visibility,Insufficient_Session_Expiration,613,Update,,, Lua,Lua_Low_Visibility,JWT_No_Expiration_Time_Validation,613,Update,,, Lua,Lua_Low_Visibility,JWT_No_NotBefore_Validation,304,Update,,, Lua,Lua_Low_Visibility,Log_Forging,117,New,,, Lua,Lua_Low_Visibility,Missing_Content_Security_Policy,346,New,,, Lua,Lua_Low_Visibility,Missing_Framing_Policy,1021,Update,,, Lua,Lua_Low_Visibility,Missing_HSTS_Header,346,New,,, Lua,Lua_Low_Visibility,Null_Pointer_Dereference,457,Update,,, Lua,Lua_Low_Visibility,Password_In_Comment,615,Update,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure,200,New,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure_in_Error_Messages,200,New,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure_in_Files,200,New,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure_in_JWT,200,New,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure_in_Logs,200,New,,, Lua,Lua_Low_Visibility,PCI_Data_Exposure_in_URL,200,New,,, Lua,Lua_Low_Visibility,Permissive_Content_Security_Policy,346,New,,, Lua,Lua_Low_Visibility,Privacy_Violation_in_Error_Messages,200,New,,, Lua,Lua_Low_Visibility,Privacy_Violation_in_Files,200,New,,, Lua,Lua_Low_Visibility,Privacy_Violation_in_JWT,200,Update,,, Lua,Lua_Low_Visibility,Privacy_Violation_in_Logs,200,New,,, Lua,Lua_Low_Visibility,Privacy_Violation_in_URL,200,New,,, Lua,Lua_Low_Visibility,Reliance_on_DNS_Lookups_in_a_Decision,350,Update,,, Lua,Lua_Low_Visibility,Secret_Leak_in_Error_Messages,200,New,,, Lua,Lua_Low_Visibility,Secret_Leak_in_Files,200,New,,, Lua,Lua_Low_Visibility,Secret_Leak_in_Logs,200,New,,, Lua,Lua_Low_Visibility,Secret_Leak_in_URL,200,New,,, Lua,Lua_Low_Visibility,Server_Information_Exposure,200,New,,, Lua,Lua_Low_Visibility,Server_Information_Exposure_via_Misconfiguration,200,New,,, Lua,Lua_Low_Visibility,Stored_Command_Argument_Injection,78,Update,,, Lua,Lua_Low_Visibility,Use_Of_Hardcoded_Password_In_Config,260,New,,, Lua,Lua_Low_Visibility,Using_Referer_Field_for_Authentication,287,Update,,, Lua,Lua_Best_Coding_Practice,Use_of_Evil_Regex,0,New,,, Lua,Lua_Best_Coding_Practice,Use_of_Native_Language,695,New,,, Objc,Apple_Secure_Coding_Guide,Jailbreak_File_Referenced_By_Name,668,Update,,, PHP,PHP_High_Risk,Deserialization_of_Untrusted_Data,502,Update,,, PHP,PHP_High_Risk,Stored_XPath_Injection,643,Update,,, PHP,PHP_Low_Visibility,Command_Argument_Injection,88,New,,, PHP,PHP_Low_Visibility,Comparison_Timing_Attack,208,New,,, PHP,PHP_Low_Visibility,Cookie_Overly_Broad_Path,539,New,,, PHP,PHP_Low_Visibility,Cookie_Overly_Broad_Path_In_Config,539,New,,, PHP,PHP_Low_Visibility,Error_Messages_Misconfiguration,209,New,,, PHP,PHP_Low_Visibility,Missing_Framing_Policy,1021,New,,, PHP,PHP_Low_Visibility,Stored_Command_Argument_Injection,88,New,,, PHP,PHP_Best_Coding_Practice,Outdated_Encryption_Algorithm,326,New,,, PHP,PHP_Best_Coding_Practice,Outdated_Hashing_Function,328,New,,, PHP,PHP_Best_Coding_Practice,Use_of_Evil_Regex,400,New,,, Python,Python_Medium_Threat,Object_Access_Violation,610,Update,,, Python,Python_Medium_Threat,ReDoS_Injection,400,Update,,, Scala,Scala_Medium_Threat,Use_of_a_One_Way_Hash_with_a_Predictable_Salt,760,Update,,, Scala,Scala_Medium_Threat,Use_of_a_One_Way_Hash_without_a_Salt,759,Update,,,