Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Remove incorrect licenses #2861

Merged
merged 1 commit into from
Apr 11, 2023
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
1 change: 0 additions & 1 deletion csharp/dotnet/security/mvc-missing-antiforgery.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,6 @@ rules:
- 'CWE-352: Cross-Site Request Forgery (CSRF)'
cwe2021-top25: true
cwe2022-top25: true
license: MIT
owasp:
- A01:2021 - Broken Access Control
references:
Expand Down
1 change: 0 additions & 1 deletion csharp/dotnet/security/razor-template-injection.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -11,7 +11,6 @@ rules:
cwe:
- "CWE-94: Improper Control of Generation of Code ('Code Injection')"
cwe2022-top25: true
license: MIT
owasp:
- A03:2021 - Injection
references:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,6 @@ rules:
category: security
cwe:
- "CWE-614: Sensitive Cookie in HTTPS Session Without 'Secure' Attribute"
license: MIT
owasp:
- A05:2021 - Security Misconfiguration
references:
Expand Down
1 change: 0 additions & 1 deletion csharp/lang/security/filesystem/unsafe-path-combine.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -42,7 +42,6 @@ rules:
metadata:
category: security
confidence: MEDIUM
license: MIT
references:
- https://www.praetorian.com/blog/pathcombine-security-issues-in-aspnet-applications/
- https://docs.microsoft.com/en-us/dotnet/api/system.io.path.combine?view=net-6.0#remarks
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -37,7 +37,6 @@ rules:
- newtonsoft
- json
confidence: LOW
license: MIT
cwe2022-top25: true
cwe2021-top25: true
subcategory:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,6 @@ rules:
severity: WARNING
metadata:
category: security
license: MIT
references:
- https://www.jardinesoftware.net/2016/05/26/xxe-and-net/
- https://docs.microsoft.com/en-us/dotnet/api/system.xml.xmldocument.xmlresolver?view=net-6.0#remarks
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,6 @@ rules:
severity: WARNING
metadata:
category: security
license: MIT
references:
- https://www.jardinesoftware.net/2016/05/26/xxe-and-net/
- https://docs.microsoft.com/en-us/dotnet/api/system.xml.xmldocument.xmlresolver?view=net-6.0#remarks
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -24,7 +24,6 @@ rules:
severity: WARNING
metadata:
category: security
license: MIT
references:
- https://www.jardinesoftware.net/2016/05/26/xxe-and-net/
- https://docs.microsoft.com/en-us/dotnet/api/system.xml.xmldocument.xmlresolver?view=net-6.0#remarks
Expand Down
1 change: 0 additions & 1 deletion php/lang/security/deserialization.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,6 @@ rules:
languages:
- php
metadata:
license: MIT
category: security
cwe:
- 'CWE-502: Deserialization of Untrusted Data'
Expand Down
1 change: 0 additions & 1 deletion php/lang/security/openssl-cbc-static-iv.yaml
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,6 @@ rules:
- php
- openssl
category: security
license: MIT
subcategory:
- vuln
likelihood: HIGH
Expand Down