The following vulnerability queries are either new or have been updated for this version.,,,,,,, Language Name,Package Name,Query Name,CWE ID,Status,,, Apex,Apex_ISV_Quality_Rules,Old_API_Version,0,Update,,, CPP,CPP_Buffer_Overflow,Improper_Null_Termination,170,Update,,, CPP,CPP_Medium_Threat,Memory_Leak,401,Update,,, CPP,CPP_Low_Visibility,NULL_Pointer_Dereference,476,Update,,, CPP,CPP_MISRA_C_2012,R20_01_Include_Directive_Precedence,0,Update,,, CSharp,CSharp_High_Risk,Reflected_XSS_All_Clients,79,Update,,, CSharp,CSharp_High_Risk,Stored_XSS,79,Update,,, CSharp,CSharp_Medium_Threat,Improper_Restriction_of_XXE_Ref,611,Update,,, CSharp,CSharp_Medium_Threat,Parameter_Tampering,472,Update,,, CSharp,CSharp_Medium_Threat,SSRF,74,Update,,, CSharp,CSharp_Low_Visibility,Improper_Resource_Shutdown_or_Release,404,Update,,, CSharp,CSharp_Low_Visibility,Information_Exposure_via_Headers,200,Update,,, CSharp,CSharp_Low_Visibility,Log_Forging,117,Update,,, CSharp,CSharp_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,501,Update,,, CSharp,CSharp_Low_Visibility,Unencrypted_Web_Config_File,312,Update,,, Go,Go_High_Risk,Second_Order_SQL_Injection,89,Update,,, Go,Go_High_Risk,SQL_Injection,89,Update,,, Java,Java_Android,Use_of_WebView_AddJavascriptInterface,749,Update,,, Java,Java_High_Risk,Reflected_XSS_All_Clients,79,Update,,, Java,Java_High_Risk,Stored_XSS,79,Update,,, Java,Java_Android,Client_Side_Injection,89,Update,,, Java,Java_Android,Exported_Content_Provider_Without_Protective_Permissions,668,Update,,, Java,Java_Android,Exported_Service_Without_Protective_Permissions,668,Update,,, Java,Java_Android,Weak_Encryption,326,Update,,, Java,Java_Medium_Threat,Parameter_Tampering,472,Update,,, Java,Java_Medium_Threat,Plaintext_Storage_of_a_Password,256,Update,,, Java,Java_Medium_Threat,Privacy_Violation,359,Update,,, Java,Java_Medium_Threat,Use_of_a_One_Way_Hash_without_a_Salt,759,Update,,, Java,Java_Android,Debuggable_App,668,Update,,, Java,Java_Android,Failure_To_Implement_Least_Privilege,250,Update,,, Java,Java_Android,Insecure_Android_SDK_Version,477,Update,,, Java,Java_Android,No_Installer_Verification_Implemented,829,Update,,, Java,Java_Low_Visibility,Improper_Resource_Access_Authorization,285,Update,,, Java,Java_Low_Visibility,Log_Forging,117,Update,,, Java,Java_Low_Visibility,Open_Redirect,601,Update,,, Java,Java_Low_Visibility,Sensitive_Cookie_in_HTTPS_Session_Without_Secure_Attribute,614,Update,,, Java,Java_Low_Visibility,Trust_Boundary_Violation_in_Session_Variables,501,Update,,, Java,Java_Low_Visibility,Use_Of_Hardcoded_Password,259,Update,,, Java,Java_Low_Visibility,Use_Of_Hardcoded_Password_In_Config,260,Update,,, Java,Java_Struts,Struts_Unvalidated_Action_Form,108,Update,,, Java,Java_Android,Allowed_Backup,530,Update,,, Java,Java_Android,General_Android_Find_Request_Permissions,0,Update,,, Java,Java_Best_Coding_Practice,Hardcoded_Absolute_Path,426,Update,,, JavaScript,JavaScript_Medium_Threat,Frameable_Login_Page,829,Update,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,SSL_Verification_Bypass,599,Update,,, JavaScript,JavaScript_XS,XS_CSRF,352,Update,,, JavaScript,JavaScript_Low_Visibility,Client_JQuery_Deprecated_Symbols,477,Update,,, JavaScript,JavaScript_Server_Side_Vulnerabilities,Use_of_Broken_or_Risky_Cryptographic_Algorithm,327,Update,,, JavaScript,JavaScript_Vue,Declaration_of_Multiple_Vue_Components_per_File,710,Update,,, JavaScript,JavaScript_Vue,Inconsistent_Component_Top_Level_Elements_Ordering,710,Update,,, Python,Python_High_Risk,Code_Injection,94,Update,,, Python,Python_High_Risk,Command_Injection,77,Update,,, Python,Python_High_Risk,Connection_String_Injection,99,Update,,, Python,Python_High_Risk,LDAP_Injection,90,Update,,, Python,Python_High_Risk,Local_File_Inclusion,829,Update,,, Python,Python_High_Risk,OS_Access_Violation,77,Update,,, Python,Python_High_Risk,Reflected_XSS_All_Clients,79,Update,,, Python,Python_High_Risk,Resource_Injection,99,Update,,, Python,Python_High_Risk,SQL_Injection,89,Update,,, Python,Python_High_Risk,Unsafe_Deserialization,502,Update,,, Python,Python_High_Risk,XPath_Injection,643,Update,,, Python,Python_Medium_Threat,CSRF,352,Update,,, Python,Python_Medium_Threat,Header_Injection,113,Update,,, Python,Python_Medium_Threat,Missing_HSTS_Header,346,Update,,, Python,Python_Medium_Threat,Object_Access_Violation,610,Update,,, Python,Python_Medium_Threat,Open_Redirect,601,Update,,, Python,Python_Medium_Threat,Path_Traversal,22,Update,,, Python,Python_Medium_Threat,Privacy_Violation,359,Update,,, Python,Python_Medium_Threat,ReDoS_Injection,400,Update,,, Python,Python_Medium_Threat,SSRF,918,Update,,, Python,Python_Medium_Threat,Uncontrolled_Format_String,134,Update,,, Python,Python_Low_Visibility,Command_Argument_Injection,88,Update,,, Python,Python_Low_Visibility,Log_Forging,117,Update,,, Python,Python_Low_Visibility,Marshmallow_Dumping_Without_Validation,1173,Update,,, Python,Python_Low_Visibility,Use_Of_Hardcoded_Password,259,Update,,, Rust,Rust_Critical,Command_Injection,77,New,,, Rust,Rust_Critical,Second_Order_SQL_Injection,89,New,,, Rust,Rust_Critical,SQL_Injection,89,New,,, Rust,Rust_Critical,Stored_Command_Injection,77,New,,, Rust,Rust_Critical,Stored_XSS,79,New,,, Rust,Rust_High_Risk,Connection_String_Injection,99,New,,, Rust,Rust_High_Risk,Interactive_Absolute_Path_Traversal,36,New,,, Rust,Rust_High_Risk,Interactive_Relative_Path_Traversal,23,New,,, Rust,Rust_High_Risk,JWT_No_Signature_Verification,287,New,,, Rust,Rust_High_Risk,Reflected_XSS,79,New,,, Rust,Rust_Medium_Threat,Broken_or_Risky_Hashing_Function,327,New,,, Rust,Rust_Medium_Threat,Command_Argument_Injection,78,New,,, Rust,Rust_Medium_Threat,DoS_by_Sleep,834,New,,, Rust,Rust_Medium_Threat,Encoding_Used_Instead_of_Encryption,311,New,,, Rust,Rust_Medium_Threat,Environment_Variable_Injection,454,New,,, Rust,Rust_Medium_Threat,Hardcoded_Cryptographic_Key,321,New,,, Rust,Rust_Medium_Threat,Hardcoded_Salt,760,New,,, Rust,Rust_Medium_Threat,JWT_Sensitive_Information_Exposure,201,New,,, Rust,Rust_Medium_Threat,JWT_Use_Of_Hardcoded_Secret,798,New,,, Rust,Rust_Medium_Threat,Privacy_Violation,359,New,,, Rust,Rust_Medium_Threat,Stored_Absolute_Path_Traversal,22,New,,, Rust,Rust_Medium_Threat,Stored_Command_Argument_Injection,78,New,,, Rust,Rust_Medium_Threat,Stored_Environment_Variable_Injection,454,New,,, Rust,Rust_Medium_Threat,Stored_Relative_Path_Traversal,23,New,,, Rust,Rust_Medium_Threat,Unchecked_Input_for_Loop_Condition,606,New,,, Rust,Rust_Low_Visibility,JWT_Excessive_Expiration_Time,613,New,,, Rust,Rust_Low_Visibility,JWT_Lack_of_Expiration_Time,613,New,,, Rust,Rust_Low_Visibility,JWT_No_Expiration_Time_Validation,613,New,,, Rust,Rust_Low_Visibility,JWT_No_NotBefore_Validation,304,New,,,