Skip to content

Commit bdacac1

Browse files
Update rules metadata (#1118)
1 parent f610de2 commit bdacac1

Some content is hidden

Large Commits have some content hidden by default. Use the searchbox below for content that may be hidden.

48 files changed

+110
-101
lines changed

python-checks/src/main/resources/org/sonar/l10n/py/rules/python/S112.html

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -86,6 +86,6 @@ <h2>See</h2>
8686
<ul>
8787
<li> PEP 352 - <a href="https://www.python.org/dev/peps/pep-0352/#exception-hierarchy-changes">Required Superclass for Exceptions</a> </li>
8888
<li> Python Documentation - <a href="https://docs.python.org/3/library/exceptions.html#BaseException">Built-in exceptions</a> </li>
89-
<li> <a href="https://cwe.mitre.org/data/definitions/397.html">MITRE, CWE-397</a> - Declaration of Throws for Generic Exception </li>
89+
<li> <a href="https://cwe.mitre.org/data/definitions/397">MITRE, CWE-397</a> - Declaration of Throws for Generic Exception </li>
9090
</ul>
9191

python-checks/src/main/resources/org/sonar/l10n/py/rules/python/S1134.html

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,6 +8,6 @@ <h2>Noncompliant Code Example</h2>
88
</pre>
99
<h2>See</h2>
1010
<ul>
11-
<li> <a href="https://cwe.mitre.org/data/definitions/546.html">MITRE, CWE-546</a> - Suspicious Comment </li>
11+
<li> <a href="https://cwe.mitre.org/data/definitions/546">MITRE, CWE-546</a> - Suspicious Comment </li>
1212
</ul>
1313

python-checks/src/main/resources/org/sonar/l10n/py/rules/python/S1135.html

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -8,6 +8,6 @@ <h2>Noncompliant Code Example</h2>
88
</pre>
99
<h2>See</h2>
1010
<ul>
11-
<li> <a href="https://cwe.mitre.org/data/definitions/546.html">MITRE, CWE-546</a> - Suspicious Comment </li>
11+
<li> <a href="https://cwe.mitre.org/data/definitions/546">MITRE, CWE-546</a> - Suspicious Comment </li>
1212
</ul>
1313

python-checks/src/main/resources/org/sonar/l10n/py/rules/python/S1523.html

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -46,8 +46,8 @@ <h2>See</h2>
4646
<ul>
4747
<li> <a href="https://owasp.org/Top10/A03_2021-Injection/">OWASP Top 10 2021 Category A3</a> - Injection </li>
4848
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A1-Injection">OWASP Top 10 2017 Category A1</a> - Injection </li>
49-
<li> <a href="https://cwe.mitre.org/data/definitions/95.html">MITRE, CWE-95</a> - Improper Neutralization of Directives in Dynamically Evaluated
50-
Code ('Eval Injection') </li>
49+
<li> <a href="https://cwe.mitre.org/data/definitions/95">MITRE, CWE-95</a> - Improper Neutralization of Directives in Dynamically Evaluated Code
50+
('Eval Injection') </li>
5151
</ul>
5252
<h2>Deprecated</h2>
5353
<p>This rule is deprecated, and will eventually be removed.</p>

python-checks/src/main/resources/org/sonar/l10n/py/rules/python/S1763.html

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -15,6 +15,6 @@ <h2>Compliant Solution</h2>
1515
</pre>
1616
<h2>See</h2>
1717
<ul>
18-
<li> <a href="https://cwe.mitre.org/data/definitions/561.html">MITRE, CWE-561</a> - Dead Code </li>
18+
<li> <a href="https://cwe.mitre.org/data/definitions/561">MITRE, CWE-561</a> - Dead Code </li>
1919
</ul>
2020

python-checks/src/main/resources/org/sonar/l10n/py/rules/python/S1854.html

Lines changed: 1 addition & 1 deletion
Original file line numberDiff line numberDiff line change
@@ -19,6 +19,6 @@ <h2>Exceptions</h2>
1919
<p>No issue will be raised on unpacked variables.</p>
2020
<h2>See</h2>
2121
<ul>
22-
<li> <a href="https://cwe.mitre.org/data/definitions/563.html">MITRE, CWE-563</a> - Assignment to Variable without Use ('Unused Variable') </li>
22+
<li> <a href="https://cwe.mitre.org/data/definitions/563">MITRE, CWE-563</a> - Assignment to Variable without Use ('Unused Variable') </li>
2323
</ul>
2424

python-checks/src/main/resources/org/sonar/l10n/py/rules/python/S2053.html

Lines changed: 2 additions & 2 deletions
Original file line numberDiff line numberDiff line change
@@ -40,8 +40,8 @@ <h2>See</h2>
4040
<li> <a href="https://owasp.org/Top10/A02_2021-Cryptographic_Failures/">OWASP Top 10 2021 Category A2</a> - Cryptographic Failures </li>
4141
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A3-Sensitive_Data_Exposure">OWASP Top 10 2017 Category A3</a> - Sensitive Data Exposure
4242
</li>
43-
<li> <a href="https://cwe.mitre.org/data/definitions/759.html">MITRE, CWE-759</a> - Use of a One-Way Hash without a Salt </li>
44-
<li> <a href="https://cwe.mitre.org/data/definitions/760.html">MITRE, CWE-760</a> - Use of a One-Way Hash with a Predictable Salt </li>
43+
<li> <a href="https://cwe.mitre.org/data/definitions/759">MITRE, CWE-759</a> - Use of a One-Way Hash without a Salt </li>
44+
<li> <a href="https://cwe.mitre.org/data/definitions/760">MITRE, CWE-760</a> - Use of a One-Way Hash with a Predictable Salt </li>
4545
<li> <a href="https://www.sans.org/top25-software-errors/#cat3">SANS Top 25</a> - Porous Defenses </li>
4646
</ul>
4747

python-checks/src/main/resources/org/sonar/l10n/py/rules/python/S2068.html

Lines changed: 3 additions & 3 deletions
Original file line numberDiff line numberDiff line change
@@ -11,7 +11,7 @@
1111
<p>It’s recommended to customize the configuration of this rule with additional credential words such as "oauthToken", "secret", …​</p>
1212
<h2>Ask Yourself Whether</h2>
1313
<ul>
14-
<li> Credentials allows access to a sensitive component like a database, a file storage, an API or a service. </li>
14+
<li> Credentials allow access to a sensitive component like a database, a file storage, an API or a service. </li>
1515
<li> Credentials are used in production environments. </li>
1616
<li> Application re-distribution is required before updating the credentials. </li>
1717
</ul>
@@ -42,8 +42,8 @@ <h2>See</h2>
4242
<li> <a href="https://owasp.org/Top10/A07_2021-Identification_and_Authentication_Failures/">OWASP Top 10 2021 Category A7</a> - Identification and
4343
Authentication Failures </li>
4444
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A2-Broken_Authentication">OWASP Top 10 2017 Category A2</a> - Broken Authentication </li>
45-
<li> <a href="https://cwe.mitre.org/data/definitions/798.html">MITRE, CWE-798</a> - Use of Hard-coded Credentials </li>
46-
<li> <a href="https://cwe.mitre.org/data/definitions/259.html">MITRE, CWE-259</a> - Use of Hard-coded Password </li>
45+
<li> <a href="https://cwe.mitre.org/data/definitions/798">MITRE, CWE-798</a> - Use of Hard-coded Credentials </li>
46+
<li> <a href="https://cwe.mitre.org/data/definitions/259">MITRE, CWE-259</a> - Use of Hard-coded Password </li>
4747
<li> <a href="https://www.sans.org/top25-software-errors/#cat3">SANS Top 25</a> - Porous Defenses </li>
4848
<li> Derived from FindSecBugs rule <a href="https://h3xstream.github.io/find-sec-bugs/bugs.htm#HARD_CODE_PASSWORD">Hard Coded Password</a> </li>
4949
</ul>

python-checks/src/main/resources/org/sonar/l10n/py/rules/python/S2077.html

Lines changed: 4 additions & 5 deletions
Original file line numberDiff line numberDiff line change
@@ -59,12 +59,11 @@ <h2>See</h2>
5959
<ul>
6060
<li> <a href="https://owasp.org/Top10/A03_2021-Injection/">OWASP Top 10 2021 Category A3</a> - Injection </li>
6161
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A1-Injection">OWASP Top 10 2017 Category A1</a> - Injection </li>
62-
<li> <a href="https://cwe.mitre.org/data/definitions/89.html">MITRE, CWE-89</a> - Improper Neutralization of Special Elements used in an SQL Command
63-
</li>
64-
<li> <a href="https://cwe.mitre.org/data/definitions/564.html">MITRE, CWE-564</a> - SQL Injection: Hibernate </li>
65-
<li> <a href="https://cwe.mitre.org/data/definitions/20.html">MITRE, CWE-20</a> - Improper Input Validation </li>
66-
<li> <a href="https://cwe.mitre.org/data/definitions/943.html">MITRE, CWE-943</a> - Improper Neutralization of Special Elements in Data Query Logic
62+
<li> <a href="https://cwe.mitre.org/data/definitions/89">MITRE, CWE-89</a> - Improper Neutralization of Special Elements used in an SQL Command
6763
</li>
64+
<li> <a href="https://cwe.mitre.org/data/definitions/564">MITRE, CWE-564</a> - SQL Injection: Hibernate </li>
65+
<li> <a href="https://cwe.mitre.org/data/definitions/20">MITRE, CWE-20</a> - Improper Input Validation </li>
66+
<li> <a href="https://cwe.mitre.org/data/definitions/943">MITRE, CWE-943</a> - Improper Neutralization of Special Elements in Data Query Logic </li>
6867
<li> <a href="https://www.sans.org/top25-software-errors/#cat1">SANS Top 25</a> - Insecure Interaction Between Components </li>
6968
<li> Derived from FindSecBugs rules <a href="https://h3xstream.github.io/find-sec-bugs/bugs.htm#SQL_INJECTION_JPA">Potential SQL/JPQL Injection
7069
(JPA)</a>, <a href="https://h3xstream.github.io/find-sec-bugs/bugs.htm#SQL_INJECTION_JDO">Potential SQL/JDOQL Injection (JDO)</a>, <a

python-checks/src/main/resources/org/sonar/l10n/py/rules/python/S2092.html

Lines changed: 3 additions & 4 deletions
Original file line numberDiff line numberDiff line change
@@ -41,10 +41,9 @@ <h2>See</h2>
4141
<li> <a href="https://owasp.org/Top10/A05_2021-Security_Misconfiguration/">OWASP Top 10 2021 Category A5</a> - Security Misconfiguration </li>
4242
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A3-Sensitive_Data_Exposure">OWASP Top 10 2017 Category A3</a> - Sensitive Data Exposure
4343
</li>
44-
<li> <a href="https://cwe.mitre.org/data/definitions/311.html">MITRE, CWE-311</a> - Missing Encryption of Sensitive Data </li>
45-
<li> <a href="https://cwe.mitre.org/data/definitions/315.html">MITRE, CWE-315</a> - Cleartext Storage of Sensitive Information in a Cookie </li>
46-
<li> <a href="https://cwe.mitre.org/data/definitions/614.html">MITRE, CWE-614</a> - Sensitive Cookie in HTTPS Session Without 'Secure' Attribute
47-
</li>
44+
<li> <a href="https://cwe.mitre.org/data/definitions/311">MITRE, CWE-311</a> - Missing Encryption of Sensitive Data </li>
45+
<li> <a href="https://cwe.mitre.org/data/definitions/315">MITRE, CWE-315</a> - Cleartext Storage of Sensitive Information in a Cookie </li>
46+
<li> <a href="https://cwe.mitre.org/data/definitions/614">MITRE, CWE-614</a> - Sensitive Cookie in HTTPS Session Without 'Secure' Attribute </li>
4847
<li> <a href="https://www.sans.org/top25-software-errors/#cat3">SANS Top 25</a> - Porous Defenses </li>
4948
</ul>
5049

0 commit comments

Comments
 (0)