Brendan Dolan-Gavitt commited on
Commit
6f30d82
1 Parent(s): e77a543

Add metadata about CodeQL queries used by Siddiq and Santos

Browse files
Files changed (1) hide show
  1. queryinfo/codeql_queries.jsonl +41 -0
queryinfo/codeql_queries.jsonl ADDED
@@ -0,0 +1,41 @@
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
+ { "cwe": "CWE-020", "query_name": "Frequency counts for external APIs that are used with untrusted data", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-020-ExternalAPIs/ExternalAPIsUsedWithUntrustedData.ql" }
2
+ { "cwe": "CWE-020", "query_name": "Untrusted data passed to external API", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-020-ExternalAPIs/UntrustedDataToExternalAPI.ql" }
3
+ { "cwe": "CWE-020", "query_name": "Incomplete regular expression for hostnames", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-020/IncompleteHostnameRegExp.ql" }
4
+ { "cwe": "CWE-020", "query_name": "Incomplete URL substring sanitization", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-020/IncompleteUrlSubstringSanitization.ql" }
5
+ { "cwe": "CWE-020", "query_name": "Overly permissive regular expression range", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-020/OverlyLargeRange.ql" }
6
+ { "cwe": "CWE-022", "query_name": "Uncontrolled data used in path expression", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-022/PathInjection.ql" }
7
+ { "cwe": "CWE-022", "query_name": "Arbitrary file write during tarfile extraction", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-022/TarSlip.ql" }
8
+ { "cwe": "CWE-078", "query_name": "Uncontrolled command line", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-078/CommandInjection.ql" }
9
+ { "cwe": "CWE-079", "query_name": "Jinja2 templating with autoescape=False", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-079/Jinja2WithoutEscaping.ql" }
10
+ { "cwe": "CWE-079", "query_name": "Reflected server-side cross-site scripting", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-079/ReflectedXss.ql" }
11
+ { "cwe": "CWE-089", "query_name": "SQL query built from user-controlled sources", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-089/SqlInjection.ql" }
12
+ { "cwe": "CWE-090", "query_name": "LDAP query built from user-controlled sources", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-090/LdapInjection.ql" }
13
+ { "cwe": "CWE-094", "query_name": "Code injection", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-094/CodeInjection.ql" }
14
+ { "cwe": "CWE-116", "query_name": "Bad HTML filtering regexp", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-116/BadTagFilter.ql" }
15
+ { "cwe": "CWE-117", "query_name": "Log Injection", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-117/LogInjection.ql" }
16
+ { "cwe": "CWE-209", "query_name": "Information exposure through an exception", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-209/StackTraceExposure.ql" }
17
+ { "cwe": "CWE-215", "query_name": "Flask app is run in debug mode", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-215/FlaskDebug.ql" }
18
+ { "cwe": "CWE-285", "query_name": "PAM authorization bypass due to incorrect usage", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-285/PamAuthorization.ql" }
19
+ { "cwe": "CWE-295", "query_name": "Accepting unknown SSH host keys when using Paramiko", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-295/MissingHostKeyValidation.ql" }
20
+ { "cwe": "CWE-295", "query_name": "Request without certificate validation", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-295/RequestWithoutValidation.ql" }
21
+ { "cwe": "CWE-312", "query_name": "Clear-text logging of sensitive information", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-312/CleartextLogging.ql" }
22
+ { "cwe": "CWE-312", "query_name": "Clear-text storage of sensitive information", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-312/CleartextStorage.ql" }
23
+ { "cwe": "CWE-326", "query_name": "Use of weak cryptographic key", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-326/WeakCryptoKey.ql" }
24
+ { "cwe": "CWE-327", "query_name": "Use of a broken or weak cryptographic algorithm", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-327/BrokenCryptoAlgorithm.ql" }
25
+ { "cwe": "CWE-327", "query_name": "Default version of SSL/TLS may be insecure", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-327/InsecureDefaultProtocol.ql" }
26
+ { "cwe": "CWE-327", "query_name": "Use of insecure SSL/TLS version", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-327/InsecureProtocol.ql" }
27
+ { "cwe": "CWE-327", "query_name": "Use of a broken or weak cryptographic hashing algorithm on sensitive data", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-327/WeakSensitiveDataHashing.ql" }
28
+ { "cwe": "CWE-352", "query_name": "CSRF protection weakened or disabled", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-352/CSRFProtectionDisabled.ql" }
29
+ { "cwe": "CWE-377", "query_name": "Insecure temporary file", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-377/InsecureTemporaryFile.ql" }
30
+ { "cwe": "CWE-502", "query_name": "Deserializing untrusted input", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-502/UnsafeDeserialization.ql" }
31
+ { "cwe": "CWE-601", "query_name": "URL redirection from remote source", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-601/UrlRedirect.ql" }
32
+ { "cwe": "CWE-611", "query_name": "XML external entity expansion", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-611/Xxe.ql" }
33
+ { "cwe": "CWE-643", "query_name": "XPath query built from user-controlled sources", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-643/XpathInjection.ql" }
34
+ { "cwe": "CWE-730", "query_name": "Polynomial regular expression used on uncontrolled data", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-730/PolynomialReDoS.ql" }
35
+ { "cwe": "CWE-730", "query_name": "Inefficient regular expression", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-730/ReDoS.ql" }
36
+ { "cwe": "CWE-730", "query_name": "Regular expression injection", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-730/RegexInjection.ql" }
37
+ { "cwe": "CWE-732", "query_name": "Overly permissive file permissions", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-732/WeakFilePermissions.ql" }
38
+ { "cwe": "CWE-776", "query_name": "XML internal entity expansion", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-776/XmlBomb.ql" }
39
+ { "cwe": "CWE-798", "query_name": "Hard-coded credentials", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-798/HardcodedCredentials.ql" }
40
+ { "cwe": "CWE-918", "query_name": "Full server-side request forgery", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-918/FullServerSideRequestForgery.ql" }
41
+ { "cwe": "CWE-918", "query_name": "Partial server-side request forgery", "query_path": "{CODEQL_HOME}/codeql-repo/python/ql/src/Security/CWE-918/PartialServerSideRequestForgery.ql" }