🔎 Findings (AI-Verified)
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - yaml.load
File: test_scan/sast_test_suite_v2/python/yaml_pipeline_loader.py Line: 6
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection via User Controlled Input
File: test_scan/sast_test_suite_v2/python/web.py Line: 9
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection via Bash eval
File: test_scan/sast_test_suite_v2/bash/deploy.sh Line: 5
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection via User Input
File: test_scan/sast_test_suite_v2/java/OrderRepository.java Line: 17
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - Pickle
File: test_scan/sast_test_suite/pickle_rce.py Line: 3
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - PHP unserialize
File: test_scan/sast_test_suite/phar_deserialize.php Line: 2
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection via User Input
File: test_scan/sast_test_suite/php_sql_injection.php Line: 2
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - Bash eval with expansion
File: test_scan/sast_test_suite/dangerous_eval.sh Line: 1
CRITICAL CWE-798 AI Verified TRUE POSITIVE Hardcoded AWS Credentials
File: test_scan/sast_test_suite/Dockerfile Line: 1
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection via String Concatenation
File: test_scan/sast_test_suite/UserService.java Line: 6
CRITICAL CWE-250 AI Verified TRUE POSITIVE Privileged container in Kubernetes
File: test_scan/sast_test_suite/privileged_pod.yaml Line: 2
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - yaml.load
File: test_scan/sast_test_suite/yaml_rce.py Line: 2
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - exec concat
File: test_scan/sast_test_suite/child_process_injection.js Line: 1
CRITICAL CWE-347 AI Verified TRUE POSITIVE JWT - None Algorithm
File: test_scan/sast_test_suite/jwt_none.go Line: 1
CRITICAL CWE-798 AI Verified TRUE POSITIVE Hardcoded Database Password
File: test_scan/files (1)/test_vulnerable.py Line: 46
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection via String Concatenation
File: test_scan/files (1)/test_vulnerable.py Line: 18
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection via User Input
File: test_scan/files (1)/test_vulnerable.py Line: 27
CRITICAL CWE-1336 AI Verified TRUE POSITIVE Cross-Site Scripting (XSS) via Jinja2 Template Injection
File: test_scan/files (1)/test_vulnerable.py Line: 35
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - Pickle
File: test_scan/files (1)/test_vulnerable.py Line: 56
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Access Key ID hardcoded
File: test_scan/files (1)/Dockerfile Line: 12
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Secret Access Key hardcoded
File: test_scan/files (1)/Dockerfile Line: 13
CRITICAL CWE-798 AI Verified TRUE POSITIVE Stripe/OpenAI Live API Key
File: test_scan/files (1)/Dockerfile Line: 11
CRITICAL CWE-798 AI Verified TRUE POSITIVE Secret in ENV (Dockerfile)
File: test_scan/files (1)/Dockerfile Line: 10
CRITICAL CWE-798 AI Verified TRUE POSITIVE Dockerfile - Copying secrets
File: test_scan/files (1)/Dockerfile Line: 45
CRITICAL CWE-798 AI Verified TRUE POSITIVE Dockerfile - Copying secrets
File: test_scan/files (1)/Dockerfile Line: 46
CRITICAL CWE-798 AI Verified TRUE POSITIVE Dockerfile - Copying secrets
File: test_scan/files (1)/Dockerfile Line: 49
CRITICAL CWE-798 AI Verified TRUE POSITIVE Dockerfile - Copying secrets
File: test_scan/files (1)/Dockerfile Line: 50
CRITICAL CWE-798 AI Verified TRUE POSITIVE Dockerfile - Copying secrets
File: test_scan/files (1)/Dockerfile Line: 51
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Access Key ID hardcoded
File: test_scan/files (1)/docker-compose.yaml Line: 31
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Example Secret Key detected
File: test_scan/files (1)/docker-compose.yaml Line: 32
CRITICAL CWE-250 AI Verified TRUE POSITIVE K8s - Privileged container
File: test_scan/files (1)/docker-compose.yaml Line: 10
CRITICAL CWE-250 AI Verified TRUE POSITIVE K8s - ALL capability
File: test_scan/files (1)/docker-compose.yaml Line: 13
CRITICAL CWE-284 AI Verified TRUE POSITIVE K8s - Docker socket mount
File: test_scan/files (1)/docker-compose.yaml Line: 40
CRITICAL CWE-284 AI Verified TRUE POSITIVE Docker - Root mount
File: test_scan/files (1)/docker-compose.yaml Line: 38
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Access Key ID hardcoded
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 35
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Example Secret Key detected
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 37
CRITICAL CWE-250 AI Verified TRUE POSITIVE K8s - Privileged container
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 20
CRITICAL CWE-250 AI Verified TRUE POSITIVE K8s - All capabilities
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 24
CRITICAL CWE-250 AI Verified TRUE POSITIVE K8s - ALL capability
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 25
CRITICAL CWE-284 AI Verified TRUE POSITIVE K8s - Docker socket mount
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 47
CRITICAL CWE-284 AI Verified TRUE POSITIVE K8s - Docker socket mount
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 61
CRITICAL CWE-250 AI Verified TRUE POSITIVE K8s - cluster-admin binding
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 132
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Access Key ID hardcoded
File: test_scan/files (1)/vulnerable-app.js Line: 30
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Example Secret Key detected
File: test_scan/files (1)/vulnerable-app.js Line: 31
CRITICAL CWE-798 AI Verified TRUE POSITIVE Database password hardcoded
File: test_scan/files (1)/vulnerable-app.js Line: 27
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - Query built with concatenation
File: test_scan/files (1)/vulnerable-app.js Line: 53
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - Node.js template literal
File: test_scan/files (1)/vulnerable-app.js Line: 323
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - JS query template literal
File: test_scan/files (1)/vulnerable-app.js Line: 63
CRITICAL CWE-943 AI Verified TRUE POSITIVE NoSQL Injection - MongoDB $where template
File: test_scan/files (1)/vulnerable-app.js Line: 90
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - exec concat
File: test_scan/files (1)/vulnerable-app.js Line: 103
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - execSync concat
File: test_scan/files (1)/vulnerable-app.js Line: 112
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - spawn shell:true
File: test_scan/files (1)/vulnerable-app.js Line: 120
CRITICAL CWE-94 AI Verified TRUE POSITIVE Code Injection - eval with variable
File: test_scan/files (1)/vulnerable-app.js Line: 211
CRITICAL CWE-94 AI Verified TRUE POSITIVE Code Injection - Function constructor variable
File: test_scan/files (1)/vulnerable-app.js Line: 219
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - yaml.load
File: test_scan/files (1)/vulnerable-app.js Line: 203
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - node-serialize
File: test_scan/files (1)/vulnerable-app.js Line: 15
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - unserialize
File: test_scan/files (1)/vulnerable-app.js Line: 195
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - Runtime.exec concat
File: test_scan/files (1)/test_gemini copy.py Line: 101
CRITICAL CWE-94 AI Verified TRUE POSITIVE Code Injection - exec with variable
File: test_scan/files (1)/test_gemini copy.py Line: 111
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - yaml.load
File: test_scan/files (1)/test_gemini copy.py Line: 129
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - Jackson enableDefaultTy
File: test_scan/files (1)/test_gemini copy.py Line: 31
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Example Secret Key detected
File: test_scan/files (1)/VulnerableApp.java Line: 29
CRITICAL CWE-798 AI Verified TRUE POSITIVE Database password hardcoded
File: test_scan/files (1)/VulnerableApp.java Line: 27
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - Query built with concatenation
File: test_scan/files (1)/VulnerableApp.java Line: 45
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - WHERE with quote concat
File: test_scan/files (1)/VulnerableApp.java Line: 49
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - Runtime.exec concat
File: test_scan/files (1)/VulnerableApp.java Line: 70
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - Runtime.exec with concat
File: test_scan/files (1)/VulnerableApp.java Line: 73
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - ProcessBuilder sh -c
File: test_scan/files (1)/VulnerableApp.java Line: 81
CRITICAL CWE-90 AI Verified TRUE POSITIVE LDAP Injection - uid filter concat
File: test_scan/files (1)/VulnerableApp.java Line: 186
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Access Key ID hardcoded
File: test_scan/files (1)/test_vulnerable_full.py Line: 728
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Access Key ID hardcoded
File: test_scan/files (1)/test_vulnerable_full.py Line: 854
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Secret Access Key hardcoded
File: test_scan/files (1)/test_vulnerable_full.py Line: 855
CRITICAL CWE-798 AI Verified TRUE POSITIVE AWS Example Secret Key detected
File: test_scan/files (1)/test_vulnerable_full.py Line: 269
CRITICAL CWE-798 AI Verified TRUE POSITIVE Database password hardcoded
File: test_scan/files (1)/test_vulnerable_full.py Line: 267
CRITICAL CWE-798 AI Verified TRUE POSITIVE Database password hardcoded
File: test_scan/files (1)/test_vulnerable_full.py Line: 829
CRITICAL CWE-798 AI Verified TRUE POSITIVE Secret in ENV (Dockerfile)
File: test_scan/files (1)/test_vulnerable_full.py Line: 727
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - Python f-string
File: test_scan/files (1)/test_vulnerable_full.py Line: 445
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - Python f-string
File: test_scan/files (1)/test_vulnerable_full.py Line: 464
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - Python f-string
File: test_scan/files (1)/test_vulnerable_full.py Line: 905
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - Python f-string
File: test_scan/files (1)/test_vulnerable_full.py Line: 952
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - Python f-string
File: test_scan/files (1)/test_vulnerable_full.py Line: 957
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - Query built with concatenation
File: test_scan/files (1)/test_vulnerable_full.py Line: 38
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - Query built with % format
File: test_scan/files (1)/test_vulnerable_full.py Line: 47
CRITICAL CWE-89 AI Verified TRUE POSITIVE SQL Injection - Query built with f-string
File: test_scan/files (1)/test_vulnerable_full.py Line: 56
CRITICAL CWE-943 AI Verified TRUE POSITIVE NoSQL Injection - MongoDB $where in query
File: test_scan/files (1)/test_vulnerable_full.py Line: 67
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - os.system concat
File: test_scan/files (1)/test_vulnerable_full.py Line: 74
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - os.popen with variable
File: test_scan/files (1)/test_vulnerable_full.py Line: 95
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - subprocess shell=True
File: test_scan/files (1)/test_vulnerable_full.py Line: 81
CRITICAL CWE-78 AI Verified TRUE POSITIVE Command Injection - Popen shell=True
File: test_scan/files (1)/test_vulnerable_full.py Line: 88
CRITICAL CWE-94 AI Verified TRUE POSITIVE Code Injection - eval with variable
File: test_scan/files (1)/test_vulnerable_full.py Line: 130
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - pickle
File: test_scan/files (1)/test_vulnerable_full.py Line: 360
CRITICAL CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - Ruby YAML.load
File: test_scan/files (1)/test_vulnerable_full.py Line: 367
CRITICAL CWE-347 AI Verified TRUE POSITIVE JWT - Verification options disabled
File: test_scan/files (1)/test_vulnerable_full.py Line: 302
CRITICAL CWE-90 AI Verified TRUE POSITIVE LDAP Injection - search f-string
File: test_scan/files (1)/test_vulnerable_full.py Line: 104
CRITICAL CWE-90 AI Verified TRUE POSITIVE LDAP Injection - uid with interpolation
File: test_scan/files (1)/test_vulnerable_full.py Line: 105
CRITICAL CWE-250 AI Verified TRUE POSITIVE K8s - Privileged container
File: test_scan/files (1)/test_vulnerable_full.py Line: 619
CRITICAL CWE-250 AI Verified TRUE POSITIVE K8s - Privileged container
File: test_scan/files (1)/test_vulnerable_full.py Line: 764
CRITICAL CWE-250 AI Verified TRUE POSITIVE K8s - ALL capability
File: test_scan/files (1)/test_vulnerable_full.py Line: 765
CRITICAL CWE-284 AI Verified TRUE POSITIVE K8s - Docker socket mount
File: test_scan/files (1)/test_vulnerable_full.py Line: 771
CRITICAL CWE-250 AI Verified TRUE POSITIVE K8s - cluster-admin binding
File: test_scan/files (1)/test_vulnerable_full.py Line: 679
CRITICAL CWE-284 AI Verified TRUE POSITIVE Docker - Root mount
File: test_scan/files (1)/test_vulnerable_full.py Line: 769
CRITICAL CWE-284 AI Verified TRUE POSITIVE Terraform - Public S3 ACL
File: test_scan/files (1)/test_vulnerable_full.py Line: 799
CRITICAL CWE-284 AI Verified TRUE POSITIVE Terraform - All ports open
File: test_scan/files (1)/test_vulnerable_full.py Line: 812
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection via User Input
File: test_scan/sast_test_suite_v2/python/reporting.py Line: 9
HIGH CWE-798 AI Verified TRUE POSITIVE Hardcoded Internal Token or Secret
File: test_scan/sast_test_suite_v2/docker/Dockerfile Line: 3
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - Go ReadFile variable
File: test_scan/sast_test_suite_v2/go/files.go Line: 12
HIGH CWE-327 AI Verified TRUE POSITIVE Weak Crypto - ECB mode
File: test_scan/sast_test_suite_v2/java/CryptoConfig.java Line: 11
HIGH CWE-79 AI Verified TRUE POSITIVE XSS - PHP echo with variable in HTML
File: test_scan/sast_test_suite_v2/php/view.php Line: 10
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection via User Input
File: test_scan/sast_test_suite_v2/java/OrderRepository.java Line: 16
HIGH CWE-1321 AI Verified TRUE POSITIVE Prototype Pollution via User Input
File: test_scan/sast_test_suite_v2/node/pollution_entry.js Line: 9
HIGH CWE-918 AI Verified TRUE POSITIVE Server-Side Request Forgery (SSRF)
File: test_scan/sast_test_suite_v2/node/routes.js Line: 9
HIGH CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - Java ObjectInputStream
File: test_scan/sast_test_suite_v2/java/DeserManager.java Line: 3
HIGH CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - Java readObject
File: test_scan/sast_test_suite_v2/java/DeserManager.java Line: 17
HIGH CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - Java ObjectInputStream
File: test_scan/sast_test_suite_v2/java/DeserManager.java Line: 18
HIGH CWE-352 AI Verified TRUE POSITIVE CSRF Vulnerability
File: test_scan/sast_test_suite/spring_security.java Line: 3
HIGH CWE-918 AI Verified TRUE POSITIVE Server-Side Request Forgery (SSRF)
File: test_scan/sast_test_suite_v2/node/ssrf_helper.js Line: 11
HIGH CWE-918 AI Verified TRUE POSITIVE Server-Side Request Forgery (SSRF)
File: test_scan/sast_test_suite_v2/node/ssrf_helper.js Line: 13
HIGH CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - Java ObjectInputStream
File: test_scan/sast_test_suite/UnsafeDeserialize.java Line: 1
HIGH CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - Java readObject
File: test_scan/sast_test_suite/UnsafeDeserialize.java Line: 2
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - PHP file_get_contents
File: test_scan/sast_test_suite/phar_deserialize.php Line: 1
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection via Query Execution
File: test_scan/sast_test_suite/php_sql_injection.php Line: 3
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection via Unsanitized Query
File: test_scan/sast_test_suite/UserService.java Line: 7
HIGH CWE-916 AI Verified TRUE POSITIVE Weak Crypto - PBKDF2 low iterations
File: test_scan/sast_test_suite/weak_pbkdf2.js Line: 1
HIGH CWE-918 AI Verified TRUE POSITIVE SSRF - http.get variable
File: test_scan/sast_test_suite/ssrf.go Line: 2
HIGH CWE-798 AI Verified TRUE POSITIVE Hardcoded OAuth Client Secret
File: test_scan/sast_test_suite/oauth.json Line: 1
HIGH CWE-79 AI Verified TRUE POSITIVE DOM Clobbering
File: test_scan/sast_test_suite/dom_clobber.html Line: 4
HIGH CWE-327 AI Verified TRUE POSITIVE Weak Crypto - ECB mode
File: test_scan/sast_test_suite/ecb_crypto.java Line: 1
HIGH CWE-1321 AI Verified TRUE POSITIVE Prototype Pollution via User Input
File: test_scan/sast_test_suite/prototype_pollution.js Line: 2
HIGH CWE-798 AI Verified TRUE POSITIVE Hardcoded API Key
File: test_scan/files (1)/test_vulnerable.py Line: 47
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection via User Input
File: test_scan/files (1)/test_vulnerable.py Line: 19
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal
File: test_scan/files (1)/test_vulnerable.py Line: 42
HIGH CWE-829 AI Verified TRUE POSITIVE Dockerfile - Curl pipe to shell
File: test_scan/files (1)/Dockerfile Line: 25
HIGH CWE-829 AI Verified TRUE POSITIVE Dockerfile - Curl pipe to shell
File: test_scan/files (1)/Dockerfile Line: 38
HIGH CWE-829 AI Verified TRUE POSITIVE Dockerfile - Wget pipe to shell
File: test_scan/files (1)/Dockerfile Line: 26
HIGH CWE-829 AI Verified TRUE POSITIVE Dockerfile - Wget pipe to shell
File: test_scan/files (1)/Dockerfile Line: 37
HIGH CWE-798 AI Verified TRUE POSITIVE Database password variable
File: test_scan/files (1)/Dockerfile Line: 15
HIGH CWE-798 AI Verified TRUE POSITIVE Internal token/secret
File: test_scan/files (1)/Dockerfile Line: 18
HIGH CWE-798 AI Verified TRUE POSITIVE Secret in environment (docker-compose)
File: test_scan/files (1)/docker-compose.yaml Line: 28
HIGH CWE-798 AI Verified TRUE POSITIVE Secret in environment (docker-compose)
File: test_scan/files (1)/docker-compose.yaml Line: 61
HIGH CWE-798 AI Verified TRUE POSITIVE Secret in environment (docker-compose)
File: test_scan/files (1)/docker-compose.yaml Line: 87
HIGH CWE-798 AI Verified TRUE POSITIVE Secret in environment (docker-compose)
File: test_scan/files (1)/docker-compose.yaml Line: 98
HIGH CWE-284 AI Verified TRUE POSITIVE Docker - Host network
File: test_scan/files (1)/docker-compose.yaml Line: 23
HIGH CWE-284 AI Verified TRUE POSITIVE Docker - Host PID
File: test_scan/files (1)/docker-compose.yaml Line: 24
HIGH CWE-284 AI Verified TRUE POSITIVE Docker - Host IPC
File: test_scan/files (1)/docker-compose.yaml Line: 25
HIGH CWE-284 AI Verified TRUE POSITIVE Docker - Seccomp disabled
File: test_scan/files (1)/docker-compose.yaml Line: 17
HIGH CWE-798 AI Verified TRUE POSITIVE Database password variable
File: test_scan/files (1)/docker-compose.yaml Line: 63
HIGH CWE-798 AI Verified TRUE POSITIVE Hardcoded password
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 106
HIGH CWE-798 AI Verified TRUE POSITIVE JWT secret hardcoded
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 96
HIGH CWE-798 AI Verified TRUE POSITIVE Database connection string with credentials
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 105
HIGH CWE-250 AI Verified TRUE POSITIVE K8s - Privilege escalation
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 21
HIGH CWE-250 AI Verified TRUE POSITIVE K8s - Running as root
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 19
HIGH CWE-250 AI Verified TRUE POSITIVE K8s - runAsNonRoot disabled
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 23
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - Host network
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 9
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - Host PID
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 10
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - Host IPC
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 11
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - Sensitive hostPath mount
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 57
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - Sensitive hostPath mount
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 60
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - Sensitive hostPath mount
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 63
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - Sensitive hostPath mount
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 193
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - /etc mount
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 49
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - /etc mount
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 64
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - /etc mount
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 194
HIGH CWE-798 AI Verified TRUE POSITIVE K8s - Hardcoded secret value
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 31
HIGH CWE-798 AI Verified TRUE POSITIVE K8s - Hardcoded secret value
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 33
HIGH CWE-798 AI Verified TRUE POSITIVE K8s - Hardcoded secret value
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 176
HIGH CWE-312 AI Verified TRUE POSITIVE K8s - Secret in ConfigMap
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 100
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - Allow all ingress
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 145
HIGH CWE-798 AI Verified TRUE POSITIVE JavaScript password constant
File: test_scan/files (1)/vulnerable-app.js Line: 29
HIGH CWE-798 AI Verified TRUE POSITIVE Hardcoded API key
File: test_scan/files (1)/vulnerable-app.js Line: 28
HIGH CWE-798 AI Verified TRUE POSITIVE JWT with hardcoded secret
File: test_scan/files (1)/vulnerable-app.js Line: 291
HIGH CWE-798 AI Verified TRUE POSITIVE Encryption key hardcoded
File: test_scan/files (1)/vulnerable-app.js Line: 32
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - Node.js query variable
File: test_scan/files (1)/vulnerable-app.js Line: 54
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - Node.js query variable
File: test_scan/files (1)/vulnerable-app.js Line: 64
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - db.query with SQL
File: test_scan/files (1)/vulnerable-app.js Line: 73
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - db.query with SQL
File: test_scan/files (1)/vulnerable-app.js Line: 331
HIGH CWE-79 AI Verified TRUE POSITIVE XSS - document.write
File: test_scan/files (1)/vulnerable-app.js Line: 181
HIGH CWE-79 AI Verified TRUE POSITIVE XSS - Express template literal response
File: test_scan/files (1)/vulnerable-app.js Line: 163
HIGH CWE-532 AI Verified TRUE POSITIVE Sensitive Data Logging
File: test_scan/files (1)/vulnerable-app.js Line: 354
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - Node readFile variable
File: test_scan/files (1)/vulnerable-app.js Line: 134
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - Node writeFile concat
File: test_scan/files (1)/vulnerable-app.js Line: 151
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - path.join with user input
File: test_scan/files (1)/vulnerable-app.js Line: 143
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - Express sendFile
File: test_scan/files (1)/vulnerable-app.js Line: 144
HIGH CWE-918 AI Verified TRUE POSITIVE SSRF - axios.get variable
File: test_scan/files (1)/vulnerable-app.js Line: 241
HIGH CWE-918 AI Verified TRUE POSITIVE SSRF - request library variable
File: test_scan/files (1)/vulnerable-app.js Line: 232
HIGH CWE-347 AI Verified TRUE POSITIVE JWT - decode without verify
File: test_scan/files (1)/vulnerable-app.js Line: 283
HIGH CWE-328 AI Verified TRUE POSITIVE Weak Crypto - Node MD5
File: test_scan/files (1)/vulnerable-app.js Line: 253
HIGH CWE-328 AI Verified TRUE POSITIVE Weak Crypto - Node SHA1
File: test_scan/files (1)/vulnerable-app.js Line: 261
HIGH CWE-295 AI Verified TRUE POSITIVE SSL Disabled - Node rejectUnauthorized
File: test_scan/files (1)/vulnerable-app.js Line: 308
HIGH CWE-601 AI Verified TRUE POSITIVE Open Redirect - Express redirect
File: test_scan/files (1)/vulnerable-app.js Line: 366
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - SQL string concatenation
File: test_scan/files (1)/test_gemini copy.py Line: 57
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - Java FileInputStream
File: test_scan/files (1)/test_gemini copy.py Line: 14
HIGH CWE-611 AI Verified TRUE POSITIVE XXE - Java DocumentBuilderFactory
File: test_scan/files (1)/test_gemini copy.py Line: 17
HIGH CWE-611 AI Verified TRUE POSITIVE XXE - XInclude enabled
File: test_scan/files (1)/test_gemini copy.py Line: 20
HIGH CWE-1321 AI Verified TRUE POSITIVE Prototype Pollution - merge with user input
File: test_scan/files (1)/test_gemini copy.py Line: 49
HIGH CWE-917 AI Verified TRUE POSITIVE EL Injection - @Cacheable SpEL
File: test_scan/files (1)/test_gemini copy.py Line: 61
HIGH CWE-250 AI Verified TRUE POSITIVE Wildcard IAM Privileges
File: test_scan/vuln_samples/iam_policy.json Line: 4
HIGH CWE-798 AI Verified TRUE POSITIVE Hardcoded API key
File: test_scan/files (1)/VulnerableApp.java Line: 28
HIGH CWE-798 AI Verified TRUE POSITIVE JWT secret hardcoded
File: test_scan/files (1)/VulnerableApp.java Line: 30
HIGH CWE-798 AI Verified TRUE POSITIVE Database connection string with credentials
File: test_scan/files (1)/VulnerableApp.java Line: 41
HIGH CWE-798 AI Verified TRUE POSITIVE Encryption key hardcoded
File: test_scan/files (1)/VulnerableApp.java Line: 36
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection risk - Java Statement (use PreparedStatement)
File: test_scan/files (1)/VulnerableApp.java Line: 42
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - Java executeQuery with variable
File: test_scan/files (1)/VulnerableApp.java Line: 46
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - Java executeQuery with variable
File: test_scan/files (1)/VulnerableApp.java Line: 50
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - SQL string concatenation
File: test_scan/files (1)/VulnerableApp.java Line: 60
HIGH CWE-79 AI Verified TRUE POSITIVE XSS - Java PrintWriter concat
File: test_scan/files (1)/VulnerableApp.java Line: 113
HIGH CWE-79 AI Verified TRUE POSITIVE XSS - Java PrintWriter concat
File: test_scan/files (1)/VulnerableApp.java Line: 289
HIGH CWE-79 AI Verified TRUE POSITIVE XSS - Java out.print HTML concat
File: test_scan/files (1)/VulnerableApp.java Line: 118
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - Java File concat
File: test_scan/files (1)/VulnerableApp.java Line: 90
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - Java FileInputStream variable
File: test_scan/files (1)/VulnerableApp.java Line: 91
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - Java FileReader
File: test_scan/files (1)/VulnerableApp.java Line: 94
HIGH CWE-611 AI Verified TRUE POSITIVE XXE - Java DocumentBuilderFactory
File: test_scan/files (1)/VulnerableApp.java Line: 102
HIGH CWE-918 AI Verified TRUE POSITIVE SSRF - Java URL variable
File: test_scan/files (1)/VulnerableApp.java Line: 195
HIGH CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - Java ObjectInputStream
File: test_scan/files (1)/VulnerableApp.java Line: 127
HIGH CWE-502 AI Verified TRUE POSITIVE Insecure Deserialization - Java readObject
File: test_scan/files (1)/VulnerableApp.java Line: 128
HIGH CWE-328 AI Verified TRUE POSITIVE Weak Crypto - Java MD5
File: test_scan/files (1)/VulnerableApp.java Line: 134
HIGH CWE-328 AI Verified TRUE POSITIVE Weak Crypto - Java SHA1
File: test_scan/files (1)/VulnerableApp.java Line: 142
HIGH CWE-327 AI Verified TRUE POSITIVE Weak Crypto - DES
File: test_scan/files (1)/VulnerableApp.java Line: 149
HIGH CWE-327 AI Verified TRUE POSITIVE Weak Crypto - ECB mode
File: test_scan/files (1)/VulnerableApp.java Line: 158
HIGH CWE-321 AI Verified TRUE POSITIVE Hardcoded Encryption Key - Java
File: test_scan/files (1)/VulnerableApp.java Line: 150
HIGH CWE-329 AI Verified TRUE POSITIVE Hardcoded IV
File: test_scan/files (1)/VulnerableApp.java Line: 33
HIGH CWE-321 AI Verified TRUE POSITIVE Hardcoded Key material
File: test_scan/files (1)/VulnerableApp.java Line: 159
HIGH CWE-295 AI Verified TRUE POSITIVE SSL Disabled - Empty TrustManager
File: test_scan/files (1)/VulnerableApp.java Line: 212
HIGH CWE-601 AI Verified TRUE POSITIVE Open Redirect - Java sendRedirect
File: test_scan/files (1)/VulnerableApp.java Line: 229
HIGH CWE-90 AI Verified TRUE POSITIVE LDAP Injection - Java ctx.search
File: test_scan/files (1)/VulnerableApp.java Line: 187
HIGH CWE-798 AI Verified TRUE POSITIVE Hardcoded password
File: test_scan/files (1)/test_vulnerable_full.py Line: 115
HIGH CWE-798 AI Verified TRUE POSITIVE Hardcoded password
File: test_scan/files (1)/test_vulnerable_full.py Line: 715
HIGH CWE-798 AI Verified TRUE POSITIVE Hardcoded API key
File: test_scan/files (1)/test_vulnerable_full.py Line: 268
HIGH CWE-798 AI Verified TRUE POSITIVE Secret key hardcoded
File: test_scan/files (1)/test_vulnerable_full.py Line: 26
HIGH CWE-798 AI Verified TRUE POSITIVE Secret in environment (docker-compose)
File: test_scan/files (1)/test_vulnerable_full.py Line: 774
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - Variable query execution
File: test_scan/files (1)/test_vulnerable_full.py Line: 39
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - Variable query execution
File: test_scan/files (1)/test_vulnerable_full.py Line: 48
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - Variable query execution
File: test_scan/files (1)/test_vulnerable_full.py Line: 57
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - SQL string concatenation
File: test_scan/files (1)/test_vulnerable_full.py Line: 225
HIGH CWE-89 AI Verified TRUE POSITIVE SQL Injection - SQL string concatenation
File: test_scan/files (1)/test_vulnerable_full.py Line: 745
HIGH CWE-1336 AI Verified TRUE POSITIVE SSTI - render_template_string with variable
File: test_scan/files (1)/test_vulnerable_full.py Line: 124
HIGH CWE-79 AI Verified TRUE POSITIVE XSS - Python f-string HTML return
File: test_scan/files (1)/test_vulnerable_full.py Line: 163
HIGH CWE-79 AI Verified TRUE POSITIVE XSS - innerHTML assignment
File: test_scan/files (1)/test_vulnerable_full.py Line: 194
HIGH CWE-79 AI Verified TRUE POSITIVE XSS - document.write
File: test_scan/files (1)/test_vulnerable_full.py Line: 181
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - Python open concat
File: test_scan/files (1)/test_vulnerable_full.py Line: 207
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - Python open concat
File: test_scan/files (1)/test_vulnerable_full.py Line: 221
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - Flask send_file with join
File: test_scan/files (1)/test_vulnerable_full.py Line: 214
HIGH CWE-22 AI Verified TRUE POSITIVE Path Traversal - os.remove with concat
File: test_scan/files (1)/test_vulnerable_full.py Line: 229
HIGH CWE-22 AI Verified TRUE POSITIVE Zip Slip - Python extractall
File: test_scan/files (1)/test_vulnerable_full.py Line: 246
HIGH CWE-22 AI Verified TRUE POSITIVE Zip Slip - Python extractall
File: test_scan/files (1)/test_vulnerable_full.py Line: 561
HIGH CWE-611 AI Verified TRUE POSITIVE XXE - Python lxml fromstring
File: test_scan/files (1)/test_vulnerable_full.py Line: 396
HIGH CWE-611 AI Verified TRUE POSITIVE XXE - lxml resolve_entities enabled
File: test_scan/files (1)/test_vulnerable_full.py Line: 395
HIGH CWE-918 AI Verified TRUE POSITIVE SSRF - Python requests.get variable
File: test_scan/files (1)/test_vulnerable_full.py Line: 416
HIGH CWE-918 AI Verified TRUE POSITIVE SSRF - Python requests.get variable
File: test_scan/files (1)/test_vulnerable_full.py Line: 432
HIGH CWE-918 AI Verified TRUE POSITIVE SSRF - Python urlopen variable
File: test_scan/files (1)/test_vulnerable_full.py Line: 424
HIGH CWE-328 AI Verified TRUE POSITIVE Weak Crypto - MD5 hash
File: test_scan/files (1)/test_vulnerable_full.py Line: 255
HIGH CWE-328 AI Verified TRUE POSITIVE Weak Crypto - SHA1 hash
File: test_scan/files (1)/test_vulnerable_full.py Line: 259
HIGH CWE-327 AI Verified TRUE POSITIVE Weak Crypto - Python AES ECB
File: test_scan/files (1)/test_vulnerable_full.py Line: 329
HIGH CWE-327 AI Verified TRUE POSITIVE Weak Crypto - Python DES
File: test_scan/files (1)/test_vulnerable_full.py Line: 336
HIGH CWE-295 AI Verified TRUE POSITIVE SSL Disabled - verify=False
File: test_scan/files (1)/test_vulnerable_full.py Line: 342
HIGH CWE-295 AI Verified TRUE POSITIVE SSL Disabled - CERT_NONE
File: test_scan/files (1)/test_vulnerable_full.py Line: 349
HIGH CWE-295 AI Verified TRUE POSITIVE SSL Disabled - check_hostname=False
File: test_scan/files (1)/test_vulnerable_full.py Line: 348
HIGH CWE-250 AI Verified TRUE POSITIVE K8s - Privilege escalation
File: test_scan/files (1)/test_vulnerable_full.py Line: 620
HIGH CWE-250 AI Verified TRUE POSITIVE K8s - Running as root
File: test_scan/files (1)/test_vulnerable_full.py Line: 618
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - Host network
File: test_scan/files (1)/test_vulnerable_full.py Line: 633
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - Host PID
File: test_scan/files (1)/test_vulnerable_full.py Line: 634
HIGH CWE-798 AI Verified TRUE POSITIVE K8s - Hardcoded secret value
File: test_scan/files (1)/test_vulnerable_full.py Line: 628
HIGH CWE-798 AI Verified TRUE POSITIVE K8s - Hardcoded secret value
File: test_scan/files (1)/test_vulnerable_full.py Line: 630
HIGH CWE-312 AI Verified TRUE POSITIVE K8s - Secret in ConfigMap
File: test_scan/files (1)/test_vulnerable_full.py Line: 711
HIGH CWE-284 AI Verified TRUE POSITIVE K8s - Allow all ingress
File: test_scan/files (1)/test_vulnerable_full.py Line: 693
HIGH CWE-250 AI Verified TRUE POSITIVE Dockerfile - USER root
File: test_scan/files (1)/test_vulnerable_full.py Line: 721
HIGH CWE-829 AI Verified TRUE POSITIVE Dockerfile - Curl pipe to shell
File: test_scan/files (1)/test_vulnerable_full.py Line: 742
HIGH CWE-284 AI Verified TRUE POSITIVE Docker - Host network
File: test_scan/files (1)/test_vulnerable_full.py Line: 772
HIGH CWE-284 AI Verified TRUE POSITIVE Docker - Host PID
File: test_scan/files (1)/test_vulnerable_full.py Line: 773
HIGH CWE-284 AI Verified TRUE POSITIVE Docker - Seccomp disabled
File: test_scan/files (1)/test_vulnerable_full.py Line: 767
HIGH CWE-284 AI Verified TRUE POSITIVE Terraform - Open to world
File: test_scan/files (1)/test_vulnerable_full.py Line: 815
HIGH CWE-284 AI Verified TRUE POSITIVE Terraform - RDS public
File: test_scan/files (1)/test_vulnerable_full.py Line: 822
HIGH CWE-311 AI Verified TRUE POSITIVE Terraform - RDS unencrypted
File: test_scan/files (1)/test_vulnerable_full.py Line: 821
HIGH CWE-250 AI Verified TRUE POSITIVE Terraform - Action wildcard
File: test_scan/files (1)/test_vulnerable_full.py Line: 838
HIGH CWE-250 AI Verified TRUE POSITIVE Terraform - Overly permissive policy
File: test_scan/files (1)/test_vulnerable_full.py Line: 837
HIGH CWE-434 AI Verified TRUE POSITIVE File Upload - Unsafe filename
File: test_scan/files (1)/test_vulnerable_full.py Line: 237
MEDIUM CWE-79 AI Verified FALSE POSITIVE XSS - Template expression in HTML context
File: test_scan/sast_test_suite_v2/config/pipeline.yml Line: 5
MEDIUM CWE-22 AI Verified TRUE POSITIVE Path Traversal - Go filepath.Join (may not sanitize)
File: test_scan/sast_test_suite_v2/go/files.go Line: 10
MEDIUM CWE-285 AI Verified TRUE POSITIVE Overly Permissive Authorization
File: test_scan/sast_test_suite/spring_security.java Line: 4
MEDIUM CWE-377 AI Verified TRUE POSITIVE Predictable Temp Path
File: test_scan/sast_test_suite/temp_race.py Line: 1
MEDIUM CWE-489 AI Verified TRUE POSITIVE Debug Mode Enabled in Production
File: test_scan/files (1)/test_vulnerable.py Line: 60
MEDIUM CWE-829 AI Verified TRUE POSITIVE Dockerfile - latest tag
File: test_scan/files (1)/Dockerfile Line: 4
MEDIUM CWE-829 AI Verified TRUE POSITIVE Dockerfile - ADD with URL
File: test_scan/files (1)/Dockerfile Line: 41
MEDIUM CWE-829 AI Verified TRUE POSITIVE Dockerfile - ADD with URL
File: test_scan/files (1)/Dockerfile Line: 42
MEDIUM CWE-284 AI Verified TRUE POSITIVE Dockerfile - SSH exposed
File: test_scan/files (1)/Dockerfile Line: 72
MEDIUM CWE-284 AI Verified TRUE POSITIVE Dockerfile - Database/Docker port exposed
File: test_scan/files (1)/Dockerfile Line: 73
MEDIUM CWE-284 AI Verified TRUE POSITIVE Dockerfile - Database/Docker port exposed
File: test_scan/files (1)/Dockerfile Line: 74
MEDIUM CWE-284 AI Verified TRUE POSITIVE Dockerfile - Database/Docker port exposed
File: test_scan/files (1)/Dockerfile Line: 75
MEDIUM CWE-284 AI Verified TRUE POSITIVE Dockerfile - Database/Docker port exposed
File: test_scan/files (1)/Dockerfile Line: 76
MEDIUM CWE-284 AI Verified TRUE POSITIVE Dockerfile - Database/Docker port exposed
File: test_scan/files (1)/Dockerfile Line: 77
MEDIUM CWE-284 AI Verified TRUE POSITIVE Dockerfile - Database/Docker port exposed
File: test_scan/files (1)/Dockerfile Line: 78
MEDIUM CWE-284 AI Verified TRUE POSITIVE Dockerfile - Database/Docker port exposed
File: test_scan/files (1)/Dockerfile Line: 79
MEDIUM CWE-732 AI Verified TRUE POSITIVE Dockerfile - chmod 777
File: test_scan/files (1)/Dockerfile Line: 55
MEDIUM CWE-489 AI Verified TRUE POSITIVE Debug Mode - DEBUG=True
File: test_scan/files (1)/docker-compose.yaml Line: 34
MEDIUM CWE-489 AI Verified TRUE POSITIVE Debug Mode - FLASK_DEBUG
File: test_scan/files (1)/docker-compose.yaml Line: 35
MEDIUM CWE-829 AI Verified TRUE POSITIVE K8s - Using latest tag
File: test_scan/files (1)/docker-compose.yaml Line: 7
MEDIUM CWE-829 AI Verified TRUE POSITIVE K8s - Using latest tag
File: test_scan/files (1)/docker-compose.yaml Line: 58
MEDIUM CWE-829 AI Verified TRUE POSITIVE K8s - Using latest tag
File: test_scan/files (1)/docker-compose.yaml Line: 84
MEDIUM CWE-829 AI Verified TRUE POSITIVE K8s - Using latest tag
File: test_scan/files (1)/docker-compose.yaml Line: 108
MEDIUM CWE-284 AI Verified TRUE POSITIVE K8s - LoadBalancer exposure
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 72
MEDIUM CWE-284 AI Verified TRUE POSITIVE K8s - Allow all egress
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 147
MEDIUM CWE-829 AI Verified TRUE POSITIVE K8s - Using latest tag
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 15
MEDIUM CWE-284 AI Verified TRUE POSITIVE K8s - Token automounted
File: test_scan/files (1)/vulnerable-k8s.yaml Line: 166
MEDIUM CWE-330 AI Verified TRUE POSITIVE Weak Random - Math.random()
File: test_scan/files (1)/vulnerable-app.js Line: 268
MEDIUM CWE-1321 AI Verified TRUE POSITIVE Prototype Pollution - for...in loop
File: test_scan/files (1)/vulnerable-app.js Line: 391
MEDIUM CWE-489 AI Verified TRUE POSITIVE Debug Mode - DEBUG=True
File: test_scan/files (1)/vulnerable-app.js Line: 493
MEDIUM CWE-209 AI Verified TRUE POSITIVE Info Exposure - stack trace in response
File: test_scan/files (1)/vulnerable-app.js Line: 346
MEDIUM CWE-209 AI Verified TRUE POSITIVE Info Exposure - stack trace in response
File: test_scan/files (1)/vulnerable-app.js Line: 442
MEDIUM CWE-79 AI Verified TRUE POSITIVE XSS - Template expression in HTML context
File: test_scan/files (1)/test_gemini copy.py Line: 54
MEDIUM CWE-918 AI Verified FALSE POSITIVE SSRF - Java openConnection
File: test_scan/files (1)/test_gemini copy.py Line: 25
MEDIUM CWE-1321 AI Verified TRUE POSITIVE Prototype Pollution - for...in loop
File: test_scan/files (1)/test_gemini copy.py Line: 44
MEDIUM CWE-79 AI Verified TRUE POSITIVE XSS - Java response writer
File: test_scan/files (1)/VulnerableApp.java Line: 201
MEDIUM CWE-918 AI Verified TRUE POSITIVE SSRF - Java openConnection
File: test_scan/files (1)/VulnerableApp.java Line: 196
MEDIUM CWE-330 AI Verified TRUE POSITIVE Weak Random - Java Random
File: test_scan/files (1)/VulnerableApp.java Line: 167
MEDIUM CWE-601 AI Verified TRUE POSITIVE Open Redirect - redirect variable
File: test_scan/files (1)/VulnerableApp.java Line: 330
MEDIUM CWE-614 AI Verified TRUE POSITIVE Cookie - Secure=false
File: test_scan/files (1)/VulnerableApp.java Line: 360
MEDIUM CWE-1004 AI Verified TRUE POSITIVE Cookie - HttpOnly=false
File: test_scan/files (1)/VulnerableApp.java Line: 361
MEDIUM CWE-117 AI Verified TRUE POSITIVE Log Injection - Java
File: test_scan/files (1)/VulnerableApp.java Line: 237
MEDIUM CWE-79 AI Verified TRUE POSITIVE XSS - Template expression in HTML context
File: test_scan/files (1)/test_vulnerable_full.py Line: 574
MEDIUM CWE-22 AI Verified TRUE POSITIVE Zip Slip - Python ZipFile extract
File: test_scan/files (1)/test_vulnerable_full.py Line: 243
MEDIUM CWE-22 AI Verified TRUE POSITIVE Zip Slip - Python ZipFile extract
File: test_scan/files (1)/test_vulnerable_full.py Line: 557
MEDIUM CWE-611 AI Verified TRUE POSITIVE XXE - Python XMLParser default
File: test_scan/files (1)/test_vulnerable_full.py Line: 386
MEDIUM CWE-330 AI Verified TRUE POSITIVE Weak Random - Python randint
File: test_scan/files (1)/test_vulnerable_full.py Line: 315
MEDIUM CWE-330 AI Verified TRUE POSITIVE Weak Random - Python choices
File: test_scan/files (1)/test_vulnerable_full.py Line: 311
MEDIUM CWE-601 AI Verified TRUE POSITIVE Open Redirect - redirect variable
File: test_scan/files (1)/test_vulnerable_full.py Line: 934
MEDIUM CWE-489 AI Verified TRUE POSITIVE Debug Mode - DEBUG=True
File: test_scan/files (1)/test_vulnerable_full.py Line: 494
MEDIUM CWE-489 AI Verified TRUE POSITIVE Debug Mode - DEBUG=True
File: test_scan/files (1)/test_vulnerable_full.py Line: 970
MEDIUM CWE-209 AI Verified TRUE POSITIVE Info Exposure - traceback
File: test_scan/files (1)/test_vulnerable_full.py Line: 477
MEDIUM CWE-209 AI Verified TRUE POSITIVE Info Exposure - traceback
File: test_scan/files (1)/test_vulnerable_full.py Line: 908
MEDIUM CWE-284 AI Verified TRUE POSITIVE K8s - LoadBalancer exposure
File: test_scan/files (1)/test_vulnerable_full.py Line: 651
MEDIUM CWE-829 AI Verified TRUE POSITIVE K8s - Using latest tag
File: test_scan/files (1)/test_vulnerable_full.py Line: 616
MEDIUM CWE-829 AI Verified TRUE POSITIVE Dockerfile - latest tag
File: test_scan/files (1)/test_vulnerable_full.py Line: 720
MEDIUM CWE-829 AI Verified TRUE POSITIVE Dockerfile - latest tag
File: test_scan/files (1)/test_vulnerable_full.py Line: 724
MEDIUM CWE-829 AI Verified TRUE POSITIVE Dockerfile - ADD with URL
File: test_scan/files (1)/test_vulnerable_full.py Line: 732
MEDIUM CWE-284 AI Verified TRUE POSITIVE Dockerfile - SSH exposed
File: test_scan/files (1)/test_vulnerable_full.py Line: 738
MEDIUM CWE-284 AI Verified TRUE POSITIVE Dockerfile - Database/Docker port exposed
File: test_scan/files (1)/test_vulnerable_full.py Line: 739
MEDIUM CWE-377 AI Verified TRUE POSITIVE Insecure Temp - mktemp
File: test_scan/files (1)/test_vulnerable_full.py Line: 917
MEDIUM CWE-117 AI Verified TRUE POSITIVE Log Injection - f-string
File: test_scan/files (1)/test_vulnerable_full.py Line: 152
LOW CWE-377 AI Verified TRUE POSITIVE Insecure Temporary File Usage
File: test_scan/sast_test_suite_v2/python/helpers.py Line: 4
LOW CWE-377 AI Verified TRUE POSITIVE Temp file path
File: test_scan/files (1)/test_gemini copy.py Line: 87
LOW CWE-20 AI Verified TRUE POSITIVE Potential data flow sink
File: test_scan/files (1)/VulnerableApp.java Line: 197
LOW CWE-377 AI Verified TRUE POSITIVE Temp file path
File: test_scan/files (1)/test_vulnerable_full.py Line: 925