List of SAST Rules

JFrog Security User Guide

ft:sourceType
Ftml

JFrog SAST offers a comprehensive set of rules designed to identify security vulnerabilities across your codebase. These rules are mapped to the OWASP Top 10 vulnerabilities, as well as additional critical security issues beyond the OWASP Top 10. The mapping provides clear visibility into which specific vulnerabilities are being addressed and how they align with widely recognized security standards. In this section, you’ll find a detailed table of the SAST rules, and their corresponding OWASP categories, helping you better understand how JFrog SAST ensures your code is protected against the most critical security risks.

JFrog SAST RuleCWEOWASP Top 10 mapping
cpp-xxeCWE-611A01
cs-stored-response-splittingCWE-113A01
js-db-connection-string-injectionCWE-99A01
js-xssCWE-79A01
js-insecure-randomCWE-338A01
js-dos-by-sleepCWE-400A01
go-password-in-cookieCWE-200A01
js-weak-crypto-algorithmCWE-327A01
go-insecure-randomCWE-338A01
cs-sstiCWE-1336A01
python-weak-ssl-protocolCWE-327A01
java-xpath-injectionCWE-643A01
python-unicode-case-mappingCWE-178A01
python-regex-injectionCWE-625A01
java-dos-by-sleepCWE-400A01
java-redosCWE-1333A01
java-trust-boundaryCWE-501A01
java-hardcoded-credentialsCWE-798A01
java-sql-injectionCWE-89A01
js-sstiCWE-1336A01
java-xssCWE-79A01
python-password-in-cookieCWE-200A01
js-xslt-injectionCWE-91A01
cpp-write-buffer-size-mismatchCWE-787A01
js-template-injectionCWE-73A01
go-insecure-protocolCWE-319A01
cs-hardcoded-credentialsCWE-798A01
cs-dos-by-sleepCWE-400A01
cpp-tainted-alloc-sizeCWE-789A02
cpp-improper-certificate-validationCWE-295A02
go-weak-crypto-algorithmCWE-327A02
python-db-connection-string-injectionCWE-99A02
go-2nd-order-sql-injectionCWE-89A02
cpp-sstiCWE-1336A02
java-xxeCWE-611A02
cs-stored-command-injectionCWE-78A02
js-dom-xss-angularCWE-79A02
java-short-crypto-keyCWE-326A02
cs-stored-http-header-injectionCWE-644A02
java-misconfigCWE-933A02
cs-stack-trace-exposureCWE-209A02
java-stored-code-injectionCWE-94A02
cs-cookie-poisoningCWE-472A02
java-weak-ssl-protocolCWE-327A02
go-improper-certificate-validationCWE-295A02
cs-open-redirectCWE-601A02
js-weak-ssl-protocolCWE-327A02
java-stored-redirectCWE-601A02
js-weak-json-token-encryptCWE-347A02
python-code-injectionCWE-94A02
cs-stored-code-injectionCWE-94A02
go-redosCWE-1333A02
cs-xssCWE-79A02
java-stored-reflectionCWE-470A02
java-stored-response-splittingCWE-113A02
cpp-redosCWE-1333A02
java-ssrfCWE-918A02
cs-unsafe-deserializationCWE-502A02
go-regex-injectionCWE-625A02
go-stored-xssCWE-79A02
cs-stored-reflectionCWE-470A02
go-short-crypto-keyCWE-326A02
js-short-crypto-keyCWE-326A02
java-2nd-order-sql-injectionCWE-89A02
go-cleartext-loggingCWE-312A02
java-stored-misconfigCWE-933A02
java-unsafe-certificateCWE-295A02
js-response-splittingCWE-113A02
cs-weak-ssl-protocolCWE-327A02
cs-inadequate-paddingCWE-780A03
cpp-insecure-portCWE-319A03
java-open-redirectCWE-601A03
cpp-2nd-order-sql-injectionCWE-89A03
python-unsafe-deserializationCWE-502A03
go-hardcoded-credentialsCWE-798A03
cs-stored-path-traversalCWE-22A03
cs-short-crypto-keyCWE-326A03
java-db-connection-string-injectionCWE-99A03
go-insecure-tlsCWE-295A03
java-insecure-portCWE-319A03
cpp-process-controlCWE-114A03
cpp-short-crypto-keyCWE-326A03
js-unsafe-hashCWE-328A03
java-weak-crypto-algorithmCWE-327A03
cs-http-header-injectionCWE-644A03
go-parameter-injectionCWE-74A03
cpp-command-injectionCWE-78A03
js-command-injectionCWE-78A03
cpp-sql-injectionCWE-89A03
java-http-header-injectionCWE-644A03
go-sstiCWE-1336A03
js-insecure-portCWE-319A03
cs-ldap-injectionCWE-90A03
cs-2nd-order-sql-injectionCWE-89A03
cpp-cookie-poisoningCWE-472A03
js-express-without-helmetCWE-693A03
go-xxeCWE-611A03
cpp-weak-ssl-protocolCWE-327A03
go-weak-password-recoveryCWE-640A03
cpp-dos-by-sleepCWE-400A03
js-xxeCWE-611A03
cs-response-splittingCWE-113A03
python-insecure-portCWE-319A03
cpp-ssrfCWE-918A03
cs-insecure-portCWE-319A03
python-prompt-injection-rceCWE--1A03
python-path-traversalCWE-22A03
cs-stored-cookie-poisoningCWE-472A03
cpp-password-in-cookieCWE-200A03
java-response-splittingCWE-113A03
cpp-cgi-xssCWE-79A03
cpp-potential-redosCWE-1333A03
js-ssrfCWE-918A03
cpp-read-buffer-size-mismatchCWE-131A03
python-potential-redosCWE-1333A03
python-short-crypto-keyCWE-326A03
java-stored-http-header-injectionCWE-644A03
python-sql-injectionCWE-89A03
go-sql-injectionCWE-89A03
cs-reflectionCWE-470A03
cpp-tainted-write-sizeCWE-129A03
python-xssCWE-79A03
python-redosCWE-1333A03
python-ldap-injectionCWE-90A03
js-cookie-poisoningCWE-472A03
cpp-tainted-read-sizeCWE-129A03
go-stored-xpathCWE-643A03
cpp-insecure-randomCWE-338A03
python-hardcoded-credentialsCWE-798A03
cs-insecure-protocolCWE-319A03
cpp-db-connection-string-injectionCWE-99A03
java-xslt-injectionCWE-91A03
js-hardcoded-credentialsCWE-798A03
python-flask-debugCWE-1295A03
cpp-double-freeCWE-415A03
cs-regex-injectionCWE-625A03
java-stored-ldapCWE-90A03
cs-process-controlCWE-114A03
python-unsafe-hashCWE-328A03
cpp-obsolete-functionsCWE-477A03
go-ssrfCWE-918A03
python-open-redirectCWE-601A03
cs-stored-xssCWE-79A03
cpp-regex-injectionCWE-625A03
js-ldap-injectionCWE-90A03
python-insecure-protocolCWE-319A03
cpp-unsanitized-memory-read-offsetCWE-126A03
java-insecure-protocolCWE-319A03
cpp-unsanitized-alloc-sizeCWE-789A03
js-helperCWE--1A03
java-stored-path-traversalCWE-22A03
cs-stored-redirectCWE-601A03
cpp-response-splittingCWE-113A03
go-db-connection-string-injectionCWE-99A03
go-potential-redosCWE-1333A03
python-xxeCWE-611A04
js-insecure-protocolCWE-319A04
cpp-stored-path-traversalCWE-22A04
cs-potential-redosCWE-1333A04
go-unsafe-deserializationCWE-502A04
go-insecure-portCWE-319A04
python-insecure-randomCWE-338A04
java-reflectionCWE-470A04
cs-redosCWE-1333A04
python-xslt-injectionCWE-91A04
js-password-in-cookieCWE-200A04
cs-db-connection-string-injectionCWE-99A04
js-insecure-websocketCWE-1385A04
cpp-uafCWE-416A04
go-code-injectionCWE-94A04
java-jndi-injectionCWE-642A04
python-externally-controllable-file-permissionsCWE-732A04
cpp-tainted-memory-write-offsetCWE-125A05
go-stored-redirectCWE-601A05
go-stored-cookie-poisoningCWE-472A05
cpp-hardcoded-credentialsCWE-798A05
python-dos-by-sleepCWE-400A05
go-cookie-poisoningCWE-472A05
cs-command-injectionCWE-78A05
js-dom-based-open-redirectCWE-601A05
java-password-in-cookieCWE-200A07
python-cookie-poisoningCWE-472A07
cpp-http-header-injectionCWE-644A07
js-insecure-cookieCWE-614A07
js-code-injectionCWE-94A07
java-potential-redosCWE-1333A07
java-regex-injectionCWE-625A07
cs-password-in-cookieCWE-200A07
java-stored-xpathCWE-643A07
java-cookie-poisoningCWE-472A07
python-process-controlCWE-114A07
js-archive-slipCWE-22A07
python-xpath-injectionCWE-643A08
go-dos-by-sleepCWE-400A08
go-xpath-injectionCWE-643A08
go-open-redirectCWE-601A08
js-process-controlCWE-114A08
go-xssCWE-79A08
java-path-traversalCWE-22A10
python-missing-ssl-validationCWE-295A10
python-command-injectionCWE-78A10
python-http-header-injectionCWE-644A10
cpp-weak-crypto-algorithmCWE-327A10
python-stack-trace-exposureCWE-209A10
cpp-unsanitized-memory-write-offsetCWE-125
cpp-insecure-protocolCWE-319
java-stack-trace-exposureCWE-209
js-dom-based-xssCWE-79
python-weak-crypto-algorithmCWE-327
go-key-past-expirationCWE-322
cs-stored-xpathCWE-643
go-path-traversalCWE-22
go-stored-code-injectionCWE-94
js-cors-misconfigCWE-942
java-command-injectionCWE-78
cpp-path-traversalCWE-22
java-ldap-injectionCWE-90
js-http-onlyCWE-1004
cs-xpath-injectionCWE-643
go-process-controlCWE-114
cs-insecure-randomCWE-338
js-redosCWE-1333
java-sstiCWE-1336
java-stored-cookie-poisoningCWE-472
go-weak-ssl-protocolCWE-327
cs-weak-crypto-algorithmCWE-327
python-weak-file-permissionsCWE-732
python-parameter-injectionCWE-74
cpp-stored-command-injectionCWE-78
js-lfiCWE-98
js-xpath-injectionCWE-643
java-javascript-enabledCWE-749
java-stored-trust-boundaryCWE-501
cs-stored-ldapCWE-90
cpp-unsafe-deserializationCWE-502
python-response-splittingCWE-113
go-command-injectionCWE-78
go-stored-command-injectionCWE-78
java-unsafe-deserializationCWE-502
cs-xxeCWE-611
js-sql-injectionCWE-89
cs-xslt-injectionCWE-91
js-http-header-injectionCWE-644
js-open-redirectCWE-601
python-tainted-os-commandCWE-78
cpp-dangerous-functionsCWE-242
cpp-classic-buffer-overflowCWE-120
js-potential-redosCWE-1333
cpp-cgi-stored-xssCWE-79
cs-path-traversalCWE-22
java-stored-xssCWE-79
python-sstiCWE-1336
java-process-controlCWE-114
cs-sql-injectionCWE-89
java-insecure-randomCWE-338
java-code-injectionCWE-94
cpp-off-by-one-in-allocationCWE-193
cpp-tainted-memory-read-offsetCWE-126
js-regex-injectionCWE-625
go-stored-path-traversalCWE-22
js-remote-param-injectionCWE-141
python-ssrfCWE-918
java-stored-command-injectionCWE-78
js-path-traversalCWE-22
cs-archive-slipCWE-22
js-unsafe-deserializationCWE-502
cs-code-injectionCWE-94
js-improper-samesiteCWE-1275
go-helperCWE-1
cpp-uncontrolled-format-stringCWE-134
cs-ssrfCWE-918