NormanWenzelWSS / WebGoat

WebGoat is a deliberately insecure application
https://owasp.org/www-project-webgoat/
Other
0 stars 1 forks source link

SCW Demo Issue #45

Open NormanWenzelWSS opened 1 year ago

NormanWenzelWSS commented 1 year ago

Code Security Report

Scan Metadata

Latest Scan: 2023-07-04 10:48am Total Findings: 38 | New Findings: 0 | Resolved Findings: 0 Tested Project Files: 412 Detected Programming Languages: 2 (JavaScript / Node.js, Java*)

Most Relevant Findings

The below list presents the 10 most relevant findings that need your attention. To view information on the remaining findings, navigate to the Mend SAST Application.

SeverityVulnerability TypeCWEFileData FlowsDateSecure Code Warrior Material
HighSQL Injection [CWE-89](https://cwe.mitre.org/data/definitions/89.html) [SqlInjectionLesson5b.java:71](https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5b.java#L71) 12023-07-04 09:25am - [Explainer Video](https://www.youtube.com/watch?v=oLahd_ksX6c) - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)
More info https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5b.java#L66-L71
1 Data Flow/s detected
View Data Flow 1 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5b.java#L51 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5b.java#L52 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5b.java#L55 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5b.java#L56 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5b.java#L58 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5b.java#L58 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5b.java#L71
HighSQL Injection [CWE-89](https://cwe.mitre.org/data/definitions/89.html) [SqlInjectionLesson5a.java:62](https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5a.java#L62) 12023-07-04 09:25am - [Explainer Video](https://www.youtube.com/watch?v=oLahd_ksX6c)
More info https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5a.java#L57-L62
1 Data Flow/s detected
View Data Flow 1 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5a.java#L53 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5a.java#L54 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5a.java#L54 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5a.java#L57 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5a.java#L60 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5a.java#L62
HighSQL Injection [CWE-89](https://cwe.mitre.org/data/definitions/89.html) [SqlInjectionLesson5.java:72](https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5.java#L72) 12023-07-04 09:25am Not available
More info https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5.java#L67-L72
1 Data Flow/s detected
View Data Flow 1 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5.java#L65 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5.java#L66 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5.java#L69 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson5.java#L72
HighSQL Injection [CWE-89](https://cwe.mitre.org/data/definitions/89.html) [SqlInjectionLesson6a.java:67](https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L67) 32023-07-04 09:25am - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)
More info https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L62-L67
3 Data Flow/s detected
View Data Flow 1 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidation.java#L48 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidation.java#L52 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L56 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L60 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L67
View Data Flow 2 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L51 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L52 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L56 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L60 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L67
View Data Flow 3 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidationOnKeywords.java#L48 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidationOnKeywords.java#L49 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidationOnKeywords.java#L49 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidationOnKeywords.java#L49 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidationOnKeywords.java#L49 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidationOnKeywords.java#L49 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidationOnKeywords.java#L49 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/SqlOnlyInputValidationOnKeywords.java#L53 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L56 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L60 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionLesson6a.java#L67
HighSQL Injection [CWE-89](https://cwe.mitre.org/data/definitions/89.html) [SqlInjectionLesson9.java:66](https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson9.java#L66) 12023-07-04 09:25am - [Explainer Video](https://www.youtube.com/watch?v=oLahd_ksX6c) - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)
More info https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson9.java#L61-L66
1 Data Flow/s detected
View Data Flow 1 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson9.java#L55 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson9.java#L56 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson9.java#L59 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson9.java#L61 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson9.java#L65 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson8.java#L128 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson9.java#L65 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson9.java#L66
HighSQL Injection [CWE-89](https://cwe.mitre.org/data/definitions/89.html) [SqlInjectionLesson2.java:62](https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson2.java#L62) 12023-07-04 09:25am - [Explainer Video 1](https://www.youtube.com/watch?v=oLahd_ksX6c) - [Explainer Video 2](https://www.youtube.com/watch?v=oLahd_ksX6c) - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)
More info https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson2.java#L57-L62
1 Data Flow/s detected
View Data Flow 1 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson2.java#L55 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson2.java#L56 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson2.java#L59 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson2.java#L62
HighSQL Injection [CWE-89](https://cwe.mitre.org/data/definitions/89.html) [SqlInjectionChallenge.java:65](https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionChallenge.java#L65) 12023-07-04 09:25am - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)
More info https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionChallenge.java#L60-L65
1 Data Flow/s detected
View Data Flow 1 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionChallenge.java#L56 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionChallenge.java#L63 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/advanced/SqlInjectionChallenge.java#L65
HighSQL Injection [CWE-89](https://cwe.mitre.org/data/definitions/89.html) [SqlInjectionLesson3.java:65](https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson3.java#L65) 12023-07-04 09:25am - [Explainer Video](https://www.youtube.com/watch?v=oLahd_ksX6c) - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)
More info https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson3.java#L60-L65
1 Data Flow/s detected
View Data Flow 1 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson3.java#L56 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson3.java#L57 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson3.java#L60 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/introduction/SqlInjectionLesson3.java#L65
HighSQL Injection [CWE-89](https://cwe.mitre.org/data/definitions/89.html) [Servers.java:71](https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/Servers.java#L71) 12023-07-04 09:25am - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)
More info https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/Servers.java#L66-L71
1 Data Flow/s detected
View Data Flow 1 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/Servers.java#L67 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/Servers.java#L71 https://github.com/NormanWenzelWSS/WebGoat/blob/2e1a867f55295256724dd71e7ba1e56231b69796/webgoat-lessons/sql-injection/src/main/java/org/owasp/webgoat/sql_injection/mitigation/Servers.java#L71

Findings Overview

SeverityVulnerability TypeCWELanguageCountSecure Code Warrior Material
HighSQL Injection [CWE-89](https://cwe.mitre.org/data/definitions/89.html) Java17 - [Explainer Video](https://www.youtube.com/watch?v=oLahd_ksX6c) - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)
HighDOM Based Cross-Site Scripting [CWE-79](https://cwe.mitre.org/data/definitions/79.html) Java12 - [Explainer Video](https://www.youtube.com/watch?v=oLahd_ksX6c) - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)
HighPath/Directory Traversal [CWE-22](https://cwe.mitre.org/data/definitions/22.html) Java6 - [Explainer Video](https://www.youtube.com/watch?v=oLahd_ksX6c) - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)
MediumXML External Entity (XXE) Injection [CWE-611](https://cwe.mitre.org/data/definitions/611.html) Java11 - [Explainer Video](https://www.youtube.com/watch?v=oLahd_ksX6c) - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)
LowWeak Hash Strength [CWE-328](https://cwe.mitre.org/data/definitions/328.html) Java3 - [Explainer Video](https://www.youtube.com/watch?v=oLahd_ksX6c) - [Challenge](https://learn.securecodewarrior.com/secure-coding-guidelines/sql-injection)