List of SAST Rules

JFrog Security User Guide

JFrog SAST offers a comprehensive set of rules designed to identify security vulnerabilities across your codebase. These rules are mapped to the OWASP Top 10 vulnerabilities, as well as additional critical security issues beyond the OWASP Top 10. The mapping provides clear visibility into which specific vulnerabilities are being addressed and how they align with widely recognized security standards. In this section, you’ll find a detailed table of the SAST rules, and their corresponding OWASP categories, helping you better understand how JFrog SAST ensures your code is protected against the most critical security risks.

Python

Rule idSeverityCWEOWASP top 10 (2021)
python-code-injectionhighCWE-94A03
python-command-injectionhighCWE-78A03
python-ldap-injectionhighCWE-90A03
python-process-controlhighCWE-114
python-stored-code-injectionhighCWE-94A03
python-stored-command-injectionhighCWE-78A03
python-stored-ldaphighCWE-90A03
python-sql-injectionhighCWE-89A03
python-unsafe-deserializationhighCWE-502A08
python-xsshighCWE-79A03
python-prompt-injection-rcehigh
python-deno-insecure-permissionshighCWE-276A01
python-docker-cli-privilegedhighCWE-250
python-podman-cli-privilegedhighCWE-250
python-firejail-noprofilehighCWE-693
python-firejail-debuggers-allowedhighCWE-693
python-nsjail-host-filesystem-accesshighCWE-22A01
python-nsjail-privilege-escalationhighCWE-269A04
python-bwrap-root-bindinghighCWE-22A01
python-flatpak-host-filesystem-accesshighCWE-22A01
python-systemd-nspawn-root-bindhighCWE-22A01
python-smolagents-local-rcehighCWE-94A03
python-docker-sdk-privilegedhighCWE-250
python-docker-sdk-socket-mounthighCWE-250
python-jinja2-escape-by-modificationhighCWE-94A03
python-pyyaml-unsafe-deserializationhighCWE-502A08
python-eval-globals-injectionhighCWE-94A03
python-jinja2-globals-injectionhighCWE-94A03
python-evaluator-function-injectionhighCWE-94A03
python-cookie-poisoningmediumCWE-472A04
python-db-connection-string-injectionmediumCWE-99A03
python-dos-by-sleepmediumCWE-400
python-elevate-access-privilegesmediumCWE-284A01
python-http-header-injectionmediumCWE-644A03
python-inadequate-paddingmediumCWE-780A02
python-insecure-randommediumCWE-338A02
python-insecure-websocketmediumCWE-1385
python-no-encryption-in-connection-stringmediumCWE-319A02
python-password-in-cookiemediumCWE-200A01
python-path-traversalmediumCWE-22A01
python-redosmediumCWE-1333
python-regex-injectionmediumCWE-625
python-response-splittingmediumCWE-113A03
python-2nd-order-sql-injectionmediumCWE-89A03
python-short-crypto-keymediumCWE-326A02
python-stored-path-traversalmediumCWE-22A01
python-stored-xpathmediumCWE-643A03
python-stored-xssmediumCWE-79A03
python-ssrfmediumCWE-918A10
python-sstimediumCWE-1336
python-weak-crypto-algorithmmediumCWE-327A02
python-weak-ssl-protocolmediumCWE-327A02
python-xml-injectionmediumCWE-91A03
python-xpath-injectionmediumCWE-643A03
python-xslt-injectionmediumCWE-91A03
python-xxemediumCWE-611A05
python-tainted-os-commandmediumCWE-78A03
python-stored-tainted-os-commandmediumCWE-78A03
python-environment-variable-injectionmediumCWE-74A03
python-unicode-case-mappingmediumCWE-178
python-missing-ssl-validationmediumCWE-295A07
python-unsafe-hashmediumCWE-328A02
python-flask-debugmediumCWE-1295
python-firejail-debug-modemediumCWE-200A01
python-nsjail-network-sharingmediumCWE-284A01
python-nsjail-proc-writablemediumCWE-693
python-bwrap-network-sharingmediumCWE-284A01
python-chroot-misusemediumCWE-693
python-docker-sdk-host-networkmediumCWE-284A01
python-hardcoded-credentialslowCWE-798A07
python-insecure-portlowCWE-319A02
python-insecure-protocollowCWE-319A02
python-open-redirectlowCWE-601A01
python-potential-redoslowCWE-1333
python-stored-cookie-poisoninglowCWE-472A04
python-stored-http-header-injectionlowCWE-644A03
python-stored-redirectlowCWE-601A01
python-stored-response-splittinglowCWE-113A03
python-stack-trace-exposurelowCWE-209A04
python-parameter-injectionlowCWE-88A03
python-stored-parameter-injectionlowCWE-88A03
python-stored-environment-variable-injectionlowCWE-74A03
python-externally-controllable-file-permissionslowCWE-732
python-weak-file-permissionslowCWE-732

Java

Rule idSeverityCWEOWASP top 10 (2021)
java-code-injectionhighCWE-94A03
java-command-injectionhighCWE-78A03
java-ldap-injectionhighCWE-90A03
java-process-controlhighCWE-114
java-sql-injectionhighCWE-89A03
java-stored-code-injectionhighCWE-94A03
java-stored-command-injectionhighCWE-78A03
java-stored-ldaphighCWE-90A03
java-unsafe-deserializationhighCWE-502A08
java-xsshighCWE-79A03
java-jndi-injectionhighCWE-642A04
java-cookie-poisoningmediumCWE-472A04
java-db-connection-string-injectionmediumCWE-99A03
java-dos-by-sleepmediumCWE-400
java-elevate-access-privilegesmediumCWE-284A01
java-http-header-injectionmediumCWE-644A03
java-inadequate-paddingmediumCWE-780A02
java-insecure-randommediumCWE-338A02
java-insecure-websocketmediumCWE-1385
java-no-encryption-in-connection-stringmediumCWE-319A02
java-password-in-cookiemediumCWE-200A01
java-path-traversalmediumCWE-22A01
java-redosmediumCWE-1333
java-regex-injectionmediumCWE-625
java-response-splittingmediumCWE-113A03
java-2nd-order-sql-injectionmediumCWE-89A03
java-short-crypto-keymediumCWE-326A02
java-ssrfmediumCWE-918A10
java-sstimediumCWE-1336
java-stored-path-traversalmediumCWE-22A01
java-stored-reflectionmediumCWE-470A03
java-stored-xpathmediumCWE-643A03
java-stored-xssmediumCWE-79A03
java-reflectionmediumCWE-470A03
java-weak-crypto-algorithmmediumCWE-327A02
java-weak-ssl-protocolmediumCWE-327A02
java-xml-injectionmediumCWE-91A03
java-xpath-injectionmediumCWE-643A03
java-xslt-injectionmediumCWE-91A03
java-xxemediumCWE-611A05
java-unsafe-certificatemediumCWE-295A07
java-misconfigmediumCWE-933
java-stored-misconfigmediumCWE-933
java-hardcoded-credentialslowCWE-798A07
java-insecure-portlowCWE-319A02
java-insecure-protocollowCWE-319A02
java-open-redirectlowCWE-601A01
java-potential-redoslowCWE-1333
java-stack-trace-exposurelowCWE-209A04
java-stored-cookie-poisoninglowCWE-472A04
java-stored-http-header-injectionlowCWE-644A03
java-stored-redirectlowCWE-601A01
java-stored-response-splittinglowCWE-113A03
java-stored-trust-boundarylowCWE-501A04
java-trust-boundarylowCWE-501A04
java-javascript-enabledlowCWE-749

JavaScript

Rule idSeverityCWEOWASP top 10 (2021)
js-archive-sliphighCWE-22A01
js-code-injectionhighCWE-94A03
js-command-injectionhighCWE-78A03
js-ldap-injectionhighCWE-90A03
js-process-controlhighCWE-114
js-sql-injectionhighCWE-89A03
js-unsafe-deserializationhighCWE-502A08
js-xsshighCWE-79A03
js-template-injectionhighCWE-73A04
js-dom-based-xsshighCWE-79A03
js-dom-xss-angularhighCWE-79A03
js-cookie-poisoningmediumCWE-472A04
js-db-connection-string-injectionmediumCWE-99A03
js-dos-by-sleepmediumCWE-400
js-elevate-access-privilegesmediumCWE-284A01
js-http-header-injectionmediumCWE-644A03
js-inadequate-paddingmediumCWE-780A02
js-insecure-randommediumCWE-338A02
js-insecure-websocketmediumCWE-1385
js-no-encryption-in-connection-stringmediumCWE-319A02
js-password-in-cookiemediumCWE-200A01
js-path-traversalmediumCWE-22A01
js-redosmediumCWE-1333
js-regex-injectionmediumCWE-625
js-response-splittingmediumCWE-113A03
js-short-crypto-keymediumCWE-326A02
js-ssrfmediumCWE-918A10
js-sstimediumCWE-1336
js-weak-crypto-algorithmmediumCWE-327A02
js-weak-ssl-protocolmediumCWE-327A02
js-xml-injectionmediumCWE-91A03
js-xpath-injectionmediumCWE-643A03
js-xslt-injectionmediumCWE-91A03
js-xxemediumCWE-611A05
js-helpermedium
js-lfimediumCWE-98A03
js-remote-param-injectionmediumCWE-88A03
js-unsafe-hashmediumCWE-328A02
js-insecure-cookiemediumCWE-614A05
js-http-onlymediumCWE-1004A05
js-improper-samesitemediumCWE-1275A01
js-prototype-pollutionmediumCWE-1321
js-hardcoded-credentialslowCWE-798A07
js-insecure-portlowCWE-319A02
js-insecure-protocollowCWE-319A02
js-open-redirectlowCWE-601A01
js-potential-redoslowCWE-1333
js-stack-trace-exposurelowCWE-209A04
js-weak-json-token-encryptlowCWE-347A02
js-dom-based-open-redirectlowCWE-601A01
js-express-without-helmetlowCWE-693
js-cors-misconfiglowCWE-942A05

Go

Rule idSeverityCWEOWASP top 10 (2021)
go-code-injectionhighCWE-94A03
go-command-injectionhighCWE-78A03
go-process-controlhighCWE-114
go-sql-injectionhighCWE-89A03
go-stored-code-injectionhighCWE-94A03
go-stored-command-injectionhighCWE-78A03
go-unsafe-deserializationhighCWE-502A08
go-xsshighCWE-79A03
go-improper-certificate-validationhighCWE-295A07
go-insecure-tlshighCWE-295A07
go-cookie-poisoningmediumCWE-472A04
go-db-connection-string-injectionmediumCWE-99A03
go-dos-by-sleepmediumCWE-400
go-elevate-access-privilegesmediumCWE-284A01
go-inadequate-paddingmediumCWE-780A02
go-insecure-randommediumCWE-338A02
go-insecure-websocketmediumCWE-1385
go-no-encryption-in-connection-stringmediumCWE-319A02
go-password-in-cookiemediumCWE-200A01
go-path-traversalmediumCWE-22A01
go-redosmediumCWE-1333
go-regex-injectionmediumCWE-625
go-2nd-order-sql-injectionmediumCWE-89A03
go-short-crypto-keymediumCWE-326A02
go-ssrfmediumCWE-918A10
go-sstimediumCWE-1336
go-stored-path-traversalmediumCWE-22A01
go-stored-xpathmediumCWE-643A03
go-stored-xssmediumCWE-79A03
go-weak-crypto-algorithmmediumCWE-327A02
go-weak-ssl-protocolmediumCWE-327A02
go-xml-injectionmediumCWE-91A03
go-xpath-injectionmediumCWE-643A03
go-xxemediumCWE-611A05
go-helpermedium
go-cleartext-loggingmediumCWE-312A04
go-weak-password-recoverymediumCWE-640A07
go-hardcoded-credentialslowCWE-798A07
go-insecure-portlowCWE-319A02
go-insecure-protocollowCWE-319A02
go-open-redirectlowCWE-601A01
go-potential-redoslowCWE-1333
go-stack-trace-exposurelowCWE-209A04
go-stored-cookie-poisoninglowCWE-472A04
go-stored-redirectlowCWE-601A01
go-parameter-injectionlowCWE-88A03
go-key-past-expirationlowCWE-322A02

C/C++

Rule idSeverityCWEOWASP top 10 (2021)
cpp-classic-buffer-overflowhighCWE-120
cpp-command-injectionhighCWE-78A03
cpp-process-controlhighCWE-114
cpp-sql-injectionhighCWE-89A03
cpp-stored-command-injectionhighCWE-78A03
cpp-unsafe-deserializationhighCWE-502A08
cpp-xsshighCWE-79A03
cpp-cgi-xsshighCWE-79A03
cpp-uncontrolled-format-stringhighCWE-134
cpp-tainted-write-sizehighCWE-129
cpp-write-buffer-size-mismatchhighCWE-787
cpp-cookie-poisoningmediumCWE-472A04
cpp-db-connection-string-injectionmediumCWE-99A03
cpp-dos-by-sleepmediumCWE-400
cpp-elevate-access-privilegesmediumCWE-284A01
cpp-http-header-injectionmediumCWE-644A03
cpp-inadequate-paddingmediumCWE-780A02
cpp-insecure-randommediumCWE-338A02
cpp-insecure-websocketmediumCWE-1385
cpp-no-encryption-in-connection-stringmediumCWE-319A02
cpp-password-in-cookiemediumCWE-200A01
cpp-path-traversalmediumCWE-22A01
cpp-redosmediumCWE-1333
cpp-regex-injectionmediumCWE-625
cpp-response-splittingmediumCWE-113A03
cpp-2nd-order-sql-injectionmediumCWE-89A03
cpp-short-crypto-keymediumCWE-326A02
cpp-ssrfmediumCWE-918A10
cpp-sstimediumCWE-1336
cpp-stored-path-traversalmediumCWE-22A01
cpp-stored-xssmediumCWE-79A03
cpp-use-after-freemediumCWE-416
cpp-weak-crypto-algorithmmediumCWE-327A02
cpp-weak-ssl-protocolmediumCWE-327A02
cpp-xxemediumCWE-611A05
cpp-cgi-stored-xssmediumCWE-79A03
cpp-tainted-read-sizemediumCWE-129
cpp-read-buffer-size-mismatchmediumCWE-131
cpp-double-freemediumCWE-415
cpp-unsanitized-alloc-sizemediumCWE-789
cpp-tainted-alloc-sizemediumCWE-789
cpp-unsanitized-memory-read-offsetmediumCWE-126
cpp-unsanitized-memory-write-offsetmediumCWE-125
cpp-tainted-memory-read-offsetmediumCWE-126
cpp-tainted-memory-write-offsetmediumCWE-125
cpp-improper-certificate-validationmediumCWE-295A07
cpp-hardcoded-credentialslowCWE-798A07
cpp-insecure-portlowCWE-319A02
cpp-insecure-protocollowCWE-319A02
cpp-potential-redoslowCWE-1333
cpp-stack-trace-exposurelowCWE-209A04
cpp-dangerous-functionslowCWE-242
cpp-off-by-one-in-allocationlowCWE-193
cpp-obsolete-functionsinternalCWE-477

C#

Rule idSeverityCWEOWASP top 10 (2021)
cs-archive-sliphighCWE-22A01
cs-code-injectionhighCWE-94A03
cs-command-injectionhighCWE-78A03
cs-ldap-injectionhighCWE-90A03
cs-process-controlhighCWE-114
cs-sql-injectionhighCWE-89A03
cs-stored-code-injectionhighCWE-94A03
cs-stored-command-injectionhighCWE-78A03
cs-stored-ldaphighCWE-90A03
cs-unsafe-deserializationhighCWE-502A08
cs-xsshighCWE-79A03
cs-cookie-poisoningmediumCWE-472A04
cs-db-connection-string-injectionmediumCWE-99A03
cs-dos-by-sleepmediumCWE-400
cs-elevate-access-privilegesmediumCWE-284A01
cs-http-header-injectionmediumCWE-644A03
cs-improper-xml-validationmediumCWE-112
cs-inadequate-paddingmediumCWE-780A02
cs-insecure-randommediumCWE-338A02
cs-insecure-websocketmediumCWE-1385
cs-no-encryption-in-connection-stringmediumCWE-319A02
cs-password-in-cookiemediumCWE-200A01
cs-path-traversalmediumCWE-22A01
cs-redosmediumCWE-1333
cs-regex-injectionmediumCWE-625
cs-response-splittingmediumCWE-113A03
cs-2nd-order-sql-injectionmediumCWE-89A03
cs-short-crypto-keymediumCWE-326A02
cs-ssrfmediumCWE-918A10
cs-sstimediumCWE-1336
cs-stored-path-traversalmediumCWE-22A01
cs-stored-reflectionmediumCWE-470A03
cs-stored-xpathmediumCWE-643A03
cs-stored-xssmediumCWE-79A03
cs-reflectionmediumCWE-470A03
cs-weak-crypto-algorithmmediumCWE-327A02
cs-weak-ssl-protocolmediumCWE-327A02
cs-xml-injectionmediumCWE-91A03
cs-xpath-injectionmediumCWE-643A03
cs-xslt-injectionmediumCWE-91A03
cs-xxemediumCWE-611A05
cs-debug-logging-tracing-enabledmediumCWE-1295
cs-hardcoded-credentialslowCWE-798A07
cs-insecure-portlowCWE-319A02
cs-insecure-protocollowCWE-319A02
cs-open-redirectlowCWE-601A01
cs-potential-redoslowCWE-1333
cs-stack-trace-exposurelowCWE-209A04
cs-stored-cookie-poisoninglowCWE-472A04
cs-stored-http-header-injectionlowCWE-644A03
cs-stored-redirectlowCWE-601A01
cs-stored-response-splittinglowCWE-113A03

Rust

Rule idSeverityCWEOWASP top 10 (2021)
rust-classic-buffer-overflowhighCWE-120
rust-command-injectionhighCWE-78A03
rust-redis-lua-script-injectionhighCWE-94A03
rust-sql-injectionhighCWE-89A03
rust-stored-command-injectionhighCWE-78A03
rust-unsafe-deserializationhighCWE-502A08
rust-xsshighCWE-79A03
rust-elevate-access-privilegesmediumCWE-284A01
rust-insecure-websocketmediumCWE-1385
rust-nosql-injectionmediumCWE-89A03
rust-path-traversalmediumCWE-22A01
rust-2nd-order-sql-injectionmediumCWE-89A03
rust-ssrfmediumCWE-918A10
rust-stored-path-traversalmediumCWE-22A01
rust-stored-redis-lua-script-injectionmediumCWE-94A03
rust-stored-xssmediumCWE-79A03
rust-use-after-freemediumCWE-416
rust-hardcoded-credentialslowCWE-798A07
rust-insecure-portlowCWE-319A02
rust-insecure-protocollowCWE-319A02
rust-stored-nosql-injectionlowCWE-89A03

PHP

Rule idSeverityCWEOWASP top 10 (2021)
php-code-injectionhighCWE-94A03
php-command-injectionhighCWE-78A03
php-sql-injectionhighCWE-89A03
php-stored-code-injectionhighCWE-94A03
php-stored-command-injectionhighCWE-78A03
php-xsshighCWE-79A03
php-dos-by-sleepmediumCWE-400
php-insecure-randommediumCWE-338A02
php-no-encryption-in-connection-stringmediumCWE-319A02
php-path-traversalmediumCWE-22A01
php-2nd-order-sql-injectionmediumCWE-89A03
php-ssrfmediumCWE-918A10
php-stored-path-traversalmediumCWE-22A01
php-stored-xssmediumCWE-79A03
php-xxemediumCWE-611A05
php-hardcoded-credentialslowCWE-798A07
php-insecure-protocollowCWE-319A02
php-insecure-portlowCWE-319A02
php-open-redirectlowCWE-601A01
php-stack-trace-exposurelowCWE-209A04
php-stored-redirectlowCWE-601A01