Skip to content

Commit

Permalink
Update RSPEC (#5585)
Browse files Browse the repository at this point in the history
  • Loading branch information
costin-zaharia-sonarsource authored Apr 22, 2022
1 parent c729671 commit 9f463a5
Show file tree
Hide file tree
Showing 197 changed files with 385 additions and 365 deletions.
2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S1104_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -32,6 +32,6 @@ <h2>Exceptions</h2>
<p>Fields inside classes or structs annotated with the <code>StructLayoutAttribute</code> are ignored by this rule.</p>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/493.html">MITRE, CWE-493</a> - Critical Public Variable Without Final Modifier </li>
<li> <a href="https://cwe.mitre.org/data/definitions/493">MITRE, CWE-493</a> - Critical Public Variable Without Final Modifier </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S1121_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -39,6 +39,6 @@ <h2>Exceptions</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/481.html">MITRE, CWE-481</a> - Assigning instead of Comparing </li>
<li> <a href="https://cwe.mitre.org/data/definitions/481">MITRE, CWE-481</a> - Assigning instead of Comparing </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S112_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,6 @@ <h2>Compliant Solution</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/397.html">MITRE, CWE-397</a> - Declaration of Throws for Generic Exception </li>
<li> <a href="https://cwe.mitre.org/data/definitions/397">MITRE, CWE-397</a> - Declaration of Throws for Generic Exception </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S1134_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,6 @@ <h2>Noncompliant Code Example</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/546.html">MITRE, CWE-546</a> - Suspicious Comment </li>
<li> <a href="https://cwe.mitre.org/data/definitions/546">MITRE, CWE-546</a> - Suspicious Comment </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S1135_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -10,6 +10,6 @@ <h2>Noncompliant Code Example</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/546.html">MITRE, CWE-546</a> - Suspicious Comment </li>
<li> <a href="https://cwe.mitre.org/data/definitions/546">MITRE, CWE-546</a> - Suspicious Comment </li>
</ul>

3 changes: 1 addition & 2 deletions analyzers/rspec/cs/S1206_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -30,7 +30,6 @@ <h2>Compliant Solution</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/581.html">MITRE, CWE-581</a> - Object Model Violation: Just One of Equals and Hashcode Defined
</li>
<li> <a href="https://cwe.mitre.org/data/definitions/581">MITRE, CWE-581</a> - Object Model Violation: Just One of Equals and Hashcode Defined </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S131_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,6 @@ <h2>Compliant Solution</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/478.html">MITRE, CWE-478</a> - Missing Default Case in Switch Statement </li>
<li> <a href="https://cwe.mitre.org/data/definitions/478">MITRE, CWE-478</a> - Missing Default Case in Switch Statement </li>
</ul>

4 changes: 2 additions & 2 deletions analyzers/rspec/cs/S1696_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -36,7 +36,7 @@ <h2>Compliant Solution</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/395.html">MITRE, CWE-395</a> - Use of NullPointerException Catch to Detect NULL Pointer
Dereference </li>
<li> <a href="https://cwe.mitre.org/data/definitions/395">MITRE, CWE-395</a> - Use of NullPointerException Catch to Detect NULL Pointer Dereference
</li>
</ul>

4 changes: 2 additions & 2 deletions analyzers/rspec/cs/S1698_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -59,7 +59,7 @@ <h2>Exceptions</h2>
in this case we want to ensure reference equality even if some <code>==</code> overload is present).</p>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/595.html">MITRE, CWE-595</a> - Comparison of Object References Instead of Object Contents </li>
<li> <a href="https://cwe.mitre.org/data/definitions/597.html">MITRE, CWE-597</a> - Use of Wrong Operator in String Comparison </li>
<li> <a href="https://cwe.mitre.org/data/definitions/595">MITRE, CWE-595</a> - Comparison of Object References Instead of Object Contents </li>
<li> <a href="https://cwe.mitre.org/data/definitions/597">MITRE, CWE-597</a> - Use of Wrong Operator in String Comparison </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S1854_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,6 @@ <h2>Exceptions</h2>
</ul>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/563.html">MITRE, CWE-563</a> - Assignment to Variable without Use ('Unused Variable') </li>
<li> <a href="https://cwe.mitre.org/data/definitions/563">MITRE, CWE-563</a> - Assignment to Variable without Use ('Unused Variable') </li>
</ul>

4 changes: 2 additions & 2 deletions analyzers/rspec/cs/S1944_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -57,7 +57,7 @@ <h2>Exceptions</h2>
<p>No issue is reported if the interface has no implementing class in the assembly.</p>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/588.html">MITRE, CWE-588</a> - Attempt to Access Child of a Non-structure Pointer </li>
<li> <a href="https://cwe.mitre.org/data/definitions/704.html">MITRE, CWE-704</a> - Incorrect Type Conversion or Cast </li>
<li> <a href="https://cwe.mitre.org/data/definitions/588">MITRE, CWE-588</a> - Attempt to Access Child of a Non-structure Pointer </li>
<li> <a href="https://cwe.mitre.org/data/definitions/704">MITRE, CWE-704</a> - Incorrect Type Conversion or Cast </li>
</ul>

4 changes: 2 additions & 2 deletions analyzers/rspec/cs/S2053_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -36,8 +36,8 @@ <h2>See</h2>
<li> <a href="https://owasp.org/Top10/A02_2021-Cryptographic_Failures/">OWASP Top 10 2021 Category A2</a> - Cryptographic Failures </li>
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A3-Sensitive_Data_Exposure">OWASP Top 10 2017 Category A3</a> - Sensitive Data Exposure
</li>
<li> <a href="https://cwe.mitre.org/data/definitions/759.html">MITRE, CWE-759</a> - Use of a One-Way Hash without a Salt </li>
<li> <a href="https://cwe.mitre.org/data/definitions/760.html">MITRE, CWE-760</a> - Use of a One-Way Hash with a Predictable Salt </li>
<li> <a href="https://cwe.mitre.org/data/definitions/759">MITRE, CWE-759</a> - Use of a One-Way Hash without a Salt </li>
<li> <a href="https://cwe.mitre.org/data/definitions/760">MITRE, CWE-760</a> - Use of a One-Way Hash with a Predictable Salt </li>
<li> <a href="https://www.sans.org/top25-software-errors/#cat3">SANS Top 25</a> - Porous Defenses </li>
</ul>

6 changes: 3 additions & 3 deletions analyzers/rspec/cs/S2068_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,7 @@
<p>It’s recommended to customize the configuration of this rule with additional credential words such as "oauthToken", "secret", …​</p>
<h2>Ask Yourself Whether</h2>
<ul>
<li> Credentials allows access to a sensitive component like a database, a file storage, an API or a service. </li>
<li> Credentials allow access to a sensitive component like a database, a file storage, an API or a service. </li>
<li> Credentials are used in production environments. </li>
<li> Application re-distribution is required before updating the credentials. </li>
</ul>
Expand Down Expand Up @@ -50,8 +50,8 @@ <h2>See</h2>
<li> <a href="https://owasp.org/Top10/A07_2021-Identification_and_Authentication_Failures/">OWASP Top 10 2021 Category A7</a> - Identification and
Authentication Failures </li>
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A2-Broken_Authentication">OWASP Top 10 2017 Category A2</a> - Broken Authentication </li>
<li> <a href="https://cwe.mitre.org/data/definitions/798.html">MITRE, CWE-798</a> - Use of Hard-coded Credentials </li>
<li> <a href="https://cwe.mitre.org/data/definitions/259.html">MITRE, CWE-259</a> - Use of Hard-coded Password </li>
<li> <a href="https://cwe.mitre.org/data/definitions/798">MITRE, CWE-798</a> - Use of Hard-coded Credentials </li>
<li> <a href="https://cwe.mitre.org/data/definitions/259">MITRE, CWE-259</a> - Use of Hard-coded Password </li>
<li> <a href="https://www.sans.org/top25-software-errors/#cat3">SANS Top 25</a> - Porous Defenses </li>
<li> Derived from FindSecBugs rule <a href="https://h3xstream.github.io/find-sec-bugs/bugs.htm#HARD_CODE_PASSWORD">Hard Coded Password</a> </li>
</ul>
Expand Down
9 changes: 4 additions & 5 deletions analyzers/rspec/cs/S2077_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -50,12 +50,11 @@ <h2>See</h2>
<ul>
<li> <a href="https://owasp.org/Top10/A03_2021-Injection/">OWASP Top 10 2021 Category A3</a> - Injection </li>
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A1-Injection">OWASP Top 10 2017 Category A1</a> - Injection </li>
<li> <a href="https://cwe.mitre.org/data/definitions/89.html">MITRE, CWE-89</a> - Improper Neutralization of Special Elements used in an SQL Command
</li>
<li> <a href="https://cwe.mitre.org/data/definitions/564.html">MITRE, CWE-564</a> - SQL Injection: Hibernate </li>
<li> <a href="https://cwe.mitre.org/data/definitions/20.html">MITRE, CWE-20</a> - Improper Input Validation </li>
<li> <a href="https://cwe.mitre.org/data/definitions/943.html">MITRE, CWE-943</a> - Improper Neutralization of Special Elements in Data Query Logic
<li> <a href="https://cwe.mitre.org/data/definitions/89">MITRE, CWE-89</a> - Improper Neutralization of Special Elements used in an SQL Command
</li>
<li> <a href="https://cwe.mitre.org/data/definitions/564">MITRE, CWE-564</a> - SQL Injection: Hibernate </li>
<li> <a href="https://cwe.mitre.org/data/definitions/20">MITRE, CWE-20</a> - Improper Input Validation </li>
<li> <a href="https://cwe.mitre.org/data/definitions/943">MITRE, CWE-943</a> - Improper Neutralization of Special Elements in Data Query Logic </li>
<li> <a href="https://www.sans.org/top25-software-errors/#cat1">SANS Top 25</a> - Insecure Interaction Between Components </li>
<li> Derived from FindSecBugs rules <a href="https://h3xstream.github.io/find-sec-bugs/bugs.htm#SQL_INJECTION_JPA">Potential SQL/JPQL Injection
(JPA)</a>, <a href="https://h3xstream.github.io/find-sec-bugs/bugs.htm#SQL_INJECTION_JDO">Potential SQL/JDOQL Injection (JDO)</a>, <a
Expand Down
7 changes: 3 additions & 4 deletions analyzers/rspec/cs/S2092_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -46,10 +46,9 @@ <h2>See</h2>
<li> <a href="https://owasp.org/Top10/A05_2021-Security_Misconfiguration/">OWASP Top 10 2021 Category A5</a> - Security Misconfiguration </li>
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A3-Sensitive_Data_Exposure">OWASP Top 10 2017 Category A3</a> - Sensitive Data Exposure
</li>
<li> <a href="https://cwe.mitre.org/data/definitions/311.html">MITRE, CWE-311</a> - Missing Encryption of Sensitive Data </li>
<li> <a href="https://cwe.mitre.org/data/definitions/315.html">MITRE, CWE-315</a> - Cleartext Storage of Sensitive Information in a Cookie </li>
<li> <a href="https://cwe.mitre.org/data/definitions/614.html">MITRE, CWE-614</a> - Sensitive Cookie in HTTPS Session Without 'Secure' Attribute
</li>
<li> <a href="https://cwe.mitre.org/data/definitions/311">MITRE, CWE-311</a> - Missing Encryption of Sensitive Data </li>
<li> <a href="https://cwe.mitre.org/data/definitions/315">MITRE, CWE-315</a> - Cleartext Storage of Sensitive Information in a Cookie </li>
<li> <a href="https://cwe.mitre.org/data/definitions/614">MITRE, CWE-614</a> - Sensitive Cookie in HTTPS Session Without 'Secure' Attribute </li>
<li> <a href="https://www.sans.org/top25-software-errors/#cat3">SANS Top 25</a> - Porous Defenses </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S2115_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -40,6 +40,6 @@ <h2>See</h2>
Authentication </li>
<li> <a href="https://owasp.org/www-project-top-ten/2017/A3_2017-Sensitive_Data_Exposure">OWASP Top 10 2017 Category A3</a> - Sensitive Data
Exposure </li>
<li> <a href="https://cwe.mitre.org/data/definitions/521.html">MITRE, CWE-521</a> - Weak Password Requirements </li>
<li> <a href="https://cwe.mitre.org/data/definitions/521">MITRE, CWE-521</a> - Weak Password Requirements </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S2184_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -24,7 +24,7 @@ <h2>Compliant Solution</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/190.html">MITRE, CWE-190</a> - Integer Overflow or Wraparound </li>
<li> <a href="https://cwe.mitre.org/data/definitions/190">MITRE, CWE-190</a> - Integer Overflow or Wraparound </li>
<li> <a href="https://www.sans.org/top25-software-errors/#cat2">SANS Top 25</a> - Risky Resource Management </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S2221_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -45,6 +45,6 @@ <h2>Exceptions</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/396.html">MITRE, CWE-396</a> - Declaration of Catch for Generic Exception </li>
<li> <a href="https://cwe.mitre.org/data/definitions/396">MITRE, CWE-396</a> - Declaration of Catch for Generic Exception </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S2222_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -68,7 +68,7 @@ <h2>Compliant Solution</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/459.html">MITRE, CWE-459</a> - Incomplete Cleanup </li>
<li> <a href="https://cwe.mitre.org/data/definitions/459">MITRE, CWE-459</a> - Incomplete Cleanup </li>
<li> <a
href="https://docs.microsoft.com/en-us/dotnet/standard/threading/overview-of-synchronization-primitives#synchronization-of-access-to-a-shared-resource">Synchronization of access to a shared resource</a>. </li>
</ul>
Expand Down
2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S2225_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -30,6 +30,6 @@ <h2>Compliant Solution</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/476.html">MITRE, CWE-476</a> - NULL Pointer Dereference </li>
<li> <a href="https://cwe.mitre.org/data/definitions/476">MITRE, CWE-476</a> - NULL Pointer Dereference </li>
</ul>

10 changes: 5 additions & 5 deletions analyzers/rspec/cs/S2245_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -51,11 +51,11 @@ <h2>See</h2>
Verification Standard</a> - Cryptography Requirements </li>
<li> <a href="https://owasp.org/www-project-mobile-top-10/2016-risks/m5-insufficient-cryptography">OWASP Mobile Top 10 2016 Category M5</a> -
Insufficient Cryptography </li>
<li> <a href="https://cwe.mitre.org/data/definitions/338.html">MITRE, CWE-338</a> - Use of Cryptographically Weak Pseudo-Random Number Generator
(PRNG) </li>
<li> <a href="https://cwe.mitre.org/data/definitions/330.html">MITRE, CWE-330</a> - Use of Insufficiently Random Values </li>
<li> <a href="https://cwe.mitre.org/data/definitions/326.html">MITRE, CWE-326</a> - Inadequate Encryption Strength </li>
<li> <a href="https://cwe.mitre.org/data/definitions/1241.html">MITRE, CWE-1241</a> - Use of Predictable Algorithm in Random Number Generator </li>
<li> <a href="https://cwe.mitre.org/data/definitions/338">MITRE, CWE-338</a> - Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG)
</li>
<li> <a href="https://cwe.mitre.org/data/definitions/330">MITRE, CWE-330</a> - Use of Insufficiently Random Values </li>
<li> <a href="https://cwe.mitre.org/data/definitions/326">MITRE, CWE-326</a> - Inadequate Encryption Strength </li>
<li> <a href="https://cwe.mitre.org/data/definitions/1241">MITRE, CWE-1241</a> - Use of Predictable Algorithm in Random Number Generator </li>
<li> Derived from FindSecBugs rule <a href="https://h3xstream.github.io/find-sec-bugs/bugs.htm#PREDICTABLE_RANDOM">Predictable Pseudo Random Number
Generator</a> </li>
</ul>
Expand Down
4 changes: 2 additions & 2 deletions analyzers/rspec/cs/S2255_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -41,8 +41,8 @@ <h2>See</h2>
<ul>
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A3-Sensitive_Data_Exposure">OWASP Top 10 2017 Category A3</a> - Sensitive Data Exposure
</li>
<li> <a href="https://cwe.mitre.org/data/definitions/312.html">MITRE, CWE-312</a> - Cleartext Storage of Sensitive Information </li>
<li> <a href="https://cwe.mitre.org/data/definitions/315.html">MITRE, CWE-315</a> - Cleartext Storage of Sensitive Information in a Cookie </li>
<li> <a href="https://cwe.mitre.org/data/definitions/312">MITRE, CWE-312</a> - Cleartext Storage of Sensitive Information </li>
<li> <a href="https://cwe.mitre.org/data/definitions/315">MITRE, CWE-315</a> - Cleartext Storage of Sensitive Information in a Cookie </li>
<li> Derived from FindSecBugs rule <a href="https://find-sec-bugs.github.io/bugs.htm#COOKIE_USAGE">COOKIE_USAGE</a> </li>
</ul>
<h2>Deprecated</h2>
Expand Down
2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S2257_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -38,7 +38,7 @@ <h2>See</h2>
<li> <a href="https://owasp.org/Top10/A02_2021-Cryptographic_Failures/">OWASP Top 10 2021 Category A2</a> - Cryptographic Failures </li>
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A3-Sensitive_Data_Exposure">OWASP Top 10 2017 Category A3</a> - Sensitive Data Exposure
</li>
<li> <a href="https://cwe.mitre.org/data/definitions/327.html">MITRE, CWE-327</a> - Use of a Broken or Risky Cryptographic Algorithm </li>
<li> <a href="https://cwe.mitre.org/data/definitions/327">MITRE, CWE-327</a> - Use of a Broken or Risky Cryptographic Algorithm </li>
<li> <a href="https://www.sans.org/top25-software-errors/#cat3">SANS Top 25</a> - Porous Defenses </li>
<li> Derived from FindSecBugs rule <a href="https://h3xstream.github.io/find-sec-bugs/bugs.htm#CUSTOM_MESSAGE_DIGEST">MessageDigest is Custom</a>
</li>
Expand Down
2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S2259_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -47,6 +47,6 @@ <h2>Exceptions</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/476.html">MITRE, CWE-476</a> - NULL Pointer Dereference </li>
<li> <a href="https://cwe.mitre.org/data/definitions/476">MITRE, CWE-476</a> - NULL Pointer Dereference </li>
</ul>

4 changes: 2 additions & 2 deletions analyzers/rspec/cs/S2386_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -39,7 +39,7 @@ <h2>Exceptions</h2>
</ul>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/582.html">MITRE, CWE-582</a> - Array Declared Public, Final, and Static </li>
<li> <a href="https://cwe.mitre.org/data/definitions/607.html">MITRE, CWE-607</a> - Public Static Final Field References Mutable Object </li>
<li> <a href="https://cwe.mitre.org/data/definitions/582">MITRE, CWE-582</a> - Array Declared Public, Final, and Static </li>
<li> <a href="https://cwe.mitre.org/data/definitions/607">MITRE, CWE-607</a> - Public Static Final Field References Mutable Object </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S2486_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -31,6 +31,6 @@ <h2>See</h2>
Monitoring Failures </li>
<li> <a href="https://owasp.org/www-project-top-ten/2017/A10_2017-Insufficient_Logging%2526Monitoring">OWASP Top 10 2017 Category A10</a> -
Insufficient Logging &amp; Monitoring </li>
<li> <a href="https://cwe.mitre.org/data/definitions/390.html">MITRE, CWE-390</a> - Detection of Error Condition Without Action </li>
<li> <a href="https://cwe.mitre.org/data/definitions/390">MITRE, CWE-390</a> - Detection of Error Condition Without Action </li>
</ul>

4 changes: 2 additions & 2 deletions analyzers/rspec/cs/S2583_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -65,7 +65,7 @@ <h2>Exceptions</h2>
<p>In these cases it is obvious the code is as intended.</p>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/570.html">MITRE, CWE-570</a> - Expression is Always False </li>
<li> <a href="https://cwe.mitre.org/data/definitions/571.html">MITRE, CWE-571</a> - Expression is Always True </li>
<li> <a href="https://cwe.mitre.org/data/definitions/570">MITRE, CWE-570</a> - Expression is Always False </li>
<li> <a href="https://cwe.mitre.org/data/definitions/571">MITRE, CWE-571</a> - Expression is Always True </li>
</ul>

4 changes: 2 additions & 2 deletions analyzers/rspec/cs/S2589_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -51,7 +51,7 @@ <h2>Compliant Solution</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/571.html">MITRE, CWE-571</a> - Expression is Always True </li>
<li> <a href="https://cwe.mitre.org/data/definitions/570.html">MITRE, CWE-570</a> - Expression is Always False </li>
<li> <a href="https://cwe.mitre.org/data/definitions/571">MITRE, CWE-571</a> - Expression is Always True </li>
<li> <a href="https://cwe.mitre.org/data/definitions/570">MITRE, CWE-570</a> - Expression is Always False </li>
</ul>

4 changes: 2 additions & 2 deletions analyzers/rspec/cs/S2612_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -62,8 +62,8 @@ <h2>See</h2>
<li> <a href="https://owasp.org/Top10/A04_2021-Insecure_Design/">OWASP Top 10 2021 Category A4</a> - Insecure Design </li>
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A5-Broken_Access_Control">OWASP Top 10 2017 Category A5</a> - Broken Access Control </li>
<li> <a href="https://www.owasp.org/index.php/Test_File_Permission_(OTG-CONFIG-009)">OWASP File Permission</a> </li>
<li> <a href="https://cwe.mitre.org/data/definitions/732.html">MITRE, CWE-732</a> - Incorrect Permission Assignment for Critical Resource </li>
<li> <a href="https://cwe.mitre.org/data/definitions/266.html">MITRE, CWE-266</a> - Incorrect Privilege Assignment </li>
<li> <a href="https://cwe.mitre.org/data/definitions/732">MITRE, CWE-732</a> - Incorrect Permission Assignment for Critical Resource </li>
<li> <a href="https://cwe.mitre.org/data/definitions/266">MITRE, CWE-266</a> - Incorrect Privilege Assignment </li>
<li> <a href="https://www.sans.org/top25-software-errors/#cat3">SANS Top 25</a> - Porous Defenses </li>
</ul>

2 changes: 1 addition & 1 deletion analyzers/rspec/cs/S2681_c#.html
Original file line number Diff line number Diff line change
Expand Up @@ -39,6 +39,6 @@ <h2>Compliant Solution</h2>
</pre>
<h2>See</h2>
<ul>
<li> <a href="https://cwe.mitre.org/data/definitions/483.html">MITRE, CWE-483</a> - Incorrect Block Delimitation </li>
<li> <a href="https://cwe.mitre.org/data/definitions/483">MITRE, CWE-483</a> - Incorrect Block Delimitation </li>
</ul>

Loading

0 comments on commit 9f463a5

Please sign in to comment.