pwn 0.4.512 → 0.4.513

Sign up to get free protection for your applications and to get access to all the features.
Files changed (81) hide show
  1. checksums.yaml +4 -4
  2. data/Gemfile +4 -4
  3. data/README.md +2 -2
  4. data/lib/pwn/reports/sast.rb +4 -4
  5. data/lib/pwn/sast/amqp_connect_as_guest.rb +7 -5
  6. data/lib/pwn/sast/apache_file_system_util_api.rb +7 -5
  7. data/lib/pwn/sast/aws.rb +7 -5
  8. data/lib/pwn/sast/banned_function_calls_c.rb +7 -5
  9. data/lib/pwn/sast/base64.rb +7 -5
  10. data/lib/pwn/sast/beef_hook.rb +7 -5
  11. data/lib/pwn/sast/cmd_execution_java.rb +7 -5
  12. data/lib/pwn/sast/cmd_execution_python.rb +7 -5
  13. data/lib/pwn/sast/cmd_execution_ruby.rb +7 -5
  14. data/lib/pwn/sast/cmd_execution_scala.rb +7 -5
  15. data/lib/pwn/sast/csrf.rb +7 -5
  16. data/lib/pwn/sast/deserial_java.rb +7 -5
  17. data/lib/pwn/sast/emoticon.rb +7 -5
  18. data/lib/pwn/sast/eval.rb +7 -5
  19. data/lib/pwn/sast/factory.rb +7 -5
  20. data/lib/pwn/sast/http_authorization_header.rb +7 -5
  21. data/lib/pwn/sast/inner_html.rb +7 -5
  22. data/lib/pwn/sast/keystore.rb +7 -5
  23. data/lib/pwn/sast/location_hash.rb +7 -5
  24. data/lib/pwn/sast/log4j.rb +7 -5
  25. data/lib/pwn/sast/logger.rb +7 -5
  26. data/lib/pwn/sast/outer_html.rb +7 -5
  27. data/lib/pwn/sast/password.rb +7 -5
  28. data/lib/pwn/sast/pom_version.rb +12 -8
  29. data/lib/pwn/sast/port.rb +7 -5
  30. data/lib/pwn/sast/private_key.rb +7 -5
  31. data/lib/pwn/sast/redirect.rb +7 -5
  32. data/lib/pwn/sast/redos.rb +7 -5
  33. data/lib/pwn/sast/shell.rb +7 -5
  34. data/lib/pwn/sast/signature.rb +7 -5
  35. data/lib/pwn/sast/sql.rb +7 -5
  36. data/lib/pwn/sast/ssl.rb +7 -5
  37. data/lib/pwn/sast/sudo.rb +7 -5
  38. data/lib/pwn/sast/task_tag.rb +7 -5
  39. data/lib/pwn/sast/throw_errors.rb +7 -5
  40. data/lib/pwn/sast/token.rb +7 -5
  41. data/lib/pwn/sast/version.rb +7 -5
  42. data/lib/pwn/sast/window_location_hash.rb +7 -5
  43. data/lib/pwn/version.rb +1 -1
  44. data/spec/lib/pwn/sast/amqp_connect_as_guest_spec.rb +3 -3
  45. data/spec/lib/pwn/sast/apache_file_system_util_api_spec.rb +3 -3
  46. data/spec/lib/pwn/sast/aws_spec.rb +3 -3
  47. data/spec/lib/pwn/sast/banned_function_calls_c_spec.rb +3 -3
  48. data/spec/lib/pwn/sast/base64_spec.rb +3 -3
  49. data/spec/lib/pwn/sast/beef_hook_spec.rb +3 -3
  50. data/spec/lib/pwn/sast/cmd_execution_java_spec.rb +3 -3
  51. data/spec/lib/pwn/sast/cmd_execution_python_spec.rb +3 -3
  52. data/spec/lib/pwn/sast/cmd_execution_ruby_spec.rb +3 -3
  53. data/spec/lib/pwn/sast/cmd_execution_scala_spec.rb +3 -3
  54. data/spec/lib/pwn/sast/csrf_spec.rb +3 -3
  55. data/spec/lib/pwn/sast/deserial_java_spec.rb +3 -3
  56. data/spec/lib/pwn/sast/emoticon_spec.rb +3 -3
  57. data/spec/lib/pwn/sast/eval_spec.rb +3 -3
  58. data/spec/lib/pwn/sast/factory_spec.rb +3 -3
  59. data/spec/lib/pwn/sast/http_authorization_header_spec.rb +3 -3
  60. data/spec/lib/pwn/sast/inner_html_spec.rb +3 -3
  61. data/spec/lib/pwn/sast/keystore_spec.rb +3 -3
  62. data/spec/lib/pwn/sast/location_hash_spec.rb +3 -3
  63. data/spec/lib/pwn/sast/log4j_spec.rb +3 -3
  64. data/spec/lib/pwn/sast/logger_spec.rb +3 -3
  65. data/spec/lib/pwn/sast/password_spec.rb +3 -3
  66. data/spec/lib/pwn/sast/pom_version_spec.rb +3 -3
  67. data/spec/lib/pwn/sast/port_spec.rb +3 -3
  68. data/spec/lib/pwn/sast/private_key_spec.rb +3 -3
  69. data/spec/lib/pwn/sast/redirect_spec.rb +3 -3
  70. data/spec/lib/pwn/sast/redos_spec.rb +3 -3
  71. data/spec/lib/pwn/sast/shell_spec.rb +3 -3
  72. data/spec/lib/pwn/sast/signature_spec.rb +3 -3
  73. data/spec/lib/pwn/sast/sql_spec.rb +3 -3
  74. data/spec/lib/pwn/sast/ssl_spec.rb +3 -3
  75. data/spec/lib/pwn/sast/sudo_spec.rb +3 -3
  76. data/spec/lib/pwn/sast/task_tag_spec.rb +3 -3
  77. data/spec/lib/pwn/sast/throw_errors_spec.rb +3 -3
  78. data/spec/lib/pwn/sast/token_spec.rb +3 -3
  79. data/spec/lib/pwn/sast/version_spec.rb +3 -3
  80. data/spec/lib/pwn/sast/window_location_hash_spec.rb +3 -3
  81. metadata +10 -10
@@ -44,7 +44,7 @@ module PWN
44
44
 
45
45
  hash_line = {
46
46
  timestamp: Time.now.strftime('%Y-%m-%d %H:%M:%S.%9N %z').to_s,
47
- security_requirements: security_requirements,
47
+ security_references: security_references,
48
48
  filename: { git_repo_root_uri: git_repo_root_uri, entry: entry },
49
49
  line_no_and_contents: '',
50
50
  raw_content: str,
@@ -74,9 +74,11 @@ module PWN
74
74
  else
75
75
  author = 'N/A'
76
76
  end
77
- hash_line[:line_no_and_contents] = line_no_and_contents_arr.push(line_no: line_no,
78
- contents: contents,
79
- author: author)
77
+ hash_line[:line_no_and_contents] = line_no_and_contents_arr.push(
78
+ line_no: line_no,
79
+ contents: contents,
80
+ author: author
81
+ )
80
82
 
81
83
  current_count += 2
82
84
  end
@@ -101,7 +103,7 @@ module PWN
101
103
  # to PWN Exploit & Static Code Anti-Pattern Matching Modules to
102
104
  # Determine the level of Testing Coverage w/ PWN.
103
105
 
104
- public_class_method def self.security_requirements
106
+ public_class_method def self.security_references
105
107
  {
106
108
  sast_module: self,
107
109
  section: 'CRYPTOGRAPHIC MODULE AUTHENTICATION',
@@ -44,7 +44,7 @@ module PWN
44
44
 
45
45
  hash_line = {
46
46
  timestamp: Time.now.strftime('%Y-%m-%d %H:%M:%S.%9N %z').to_s,
47
- security_requirements: security_requirements,
47
+ security_references: security_references,
48
48
  filename: { git_repo_root_uri: git_repo_root_uri, entry: entry },
49
49
  line_no_and_contents: '',
50
50
  raw_content: str,
@@ -74,9 +74,11 @@ module PWN
74
74
  else
75
75
  author = 'N/A'
76
76
  end
77
- hash_line[:line_no_and_contents] = line_no_and_contents_arr.push(line_no: line_no,
78
- contents: contents,
79
- author: author)
77
+ hash_line[:line_no_and_contents] = line_no_and_contents_arr.push(
78
+ line_no: line_no,
79
+ contents: contents,
80
+ author: author
81
+ )
80
82
 
81
83
  current_count += 2
82
84
  end
@@ -101,7 +103,7 @@ module PWN
101
103
  # to PWN Exploit & Static Code Anti-Pattern Matching Modules to
102
104
  # Determine the level of Testing Coverage w/ PWN.
103
105
 
104
- public_class_method def self.security_requirements
106
+ public_class_method def self.security_references
105
107
  {
106
108
  sast_module: self,
107
109
  section: 'VULNERABILITY SCANNING',
@@ -46,7 +46,7 @@ module PWN
46
46
 
47
47
  hash_line = {
48
48
  timestamp: Time.now.strftime('%Y-%m-%d %H:%M:%S.%9N %z').to_s,
49
- security_requirements: security_requirements,
49
+ security_references: security_references,
50
50
  filename: { git_repo_root_uri: git_repo_root_uri, entry: entry },
51
51
  line_no_and_contents: '',
52
52
  raw_content: str,
@@ -76,9 +76,11 @@ module PWN
76
76
  else
77
77
  author = 'N/A'
78
78
  end
79
- hash_line[:line_no_and_contents] = line_no_and_contents_arr.push(line_no: line_no,
80
- contents: contents,
81
- author: author)
79
+ hash_line[:line_no_and_contents] = line_no_and_contents_arr.push(
80
+ line_no: line_no,
81
+ contents: contents,
82
+ author: author
83
+ )
82
84
 
83
85
  current_count += 2
84
86
  end
@@ -103,7 +105,7 @@ module PWN
103
105
  # to PWN Exploit & Static Code Anti-Pattern Matching Modules to
104
106
  # Determine the level of Testing Coverage w/ PWN.
105
107
 
106
- public_class_method def self.security_requirements
108
+ public_class_method def self.security_references
107
109
  {
108
110
  sast_module: self,
109
111
  section: 'MALICIOUS CODE PROTECTION',
data/lib/pwn/version.rb CHANGED
@@ -1,5 +1,5 @@
1
1
  # frozen_string_literal: true
2
2
 
3
3
  module PWN
4
- VERSION = '0.4.512'
4
+ VERSION = '0.4.513'
5
5
  end
@@ -8,9 +8,9 @@ describe PWN::SAST::AMQPConnectAsGuest do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::AMQPConnectAsGuest
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::AMQPConnectAsGuest
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::ApacheFileSystemUtilAPI do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::ApacheFileSystemUtilAPI
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::ApacheFileSystemUtilAPI
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::AWS do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::AWS
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::AWS
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::BannedFunctionCallsC do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::BannedFunctionCallsC
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::BannedFunctionCallsC
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Base64 do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Base64
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Base64
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::BeefHook do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::BeefHook
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::BeefHook
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::CmdExecutionJava do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::CmdExecutionJava
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::CmdExecutionJava
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::CmdExecutionPython do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::CmdExecutionPython
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::CmdExecutionPython
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::CmdExecutionRuby do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::CmdExecutionRuby
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::CmdExecutionRuby
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::CmdExecutionScala do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::CmdExecutionScala
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::CmdExecutionScala
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::CSRF do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::CSRF
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::CSRF
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::DeserialJava do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::DeserialJava
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::DeserialJava
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Emoticon do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Emoticon
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Emoticon
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Eval do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Eval
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Eval
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Factory do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Factory
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Factory
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::HTTPAuthorizationHeader do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::HTTPAuthorizationHeader
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::HTTPAuthorizationHeader
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::InnerHTML do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::InnerHTML
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::InnerHTML
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Keystore do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Keystore
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Keystore
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::LocationHash do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::LocationHash
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::LocationHash
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Log4J do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Log4J
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Log4J
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Logger do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Logger
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Logger
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Password do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Password
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Password
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::PomVersion do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::PomVersion
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::PomVersion
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Port do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Port
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Port
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::PrivateKey do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::PrivateKey
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::PrivateKey
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Redirect do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Redirect
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Redirect
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::ReDOS do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::ReDOS
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::ReDOS
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Shell do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Shell
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Shell
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Signature do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Signature
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Signature
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::SQL do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::SQL
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::SQL
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::SSL do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::SSL
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::SSL
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Sudo do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Sudo
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Sudo
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::TaskTag do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::TaskTag
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::TaskTag
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::ThrowErrors do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::ThrowErrors
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::ThrowErrors
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Token do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Token
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Token
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do
@@ -8,9 +8,9 @@ describe PWN::SAST::Version do
8
8
  expect(scan_response).to respond_to :scan
9
9
  end
10
10
 
11
- it 'should display information for security_requirements' do
12
- security_requirements_response = PWN::SAST::Version
13
- expect(security_requirements_response).to respond_to :security_requirements
11
+ it 'should display information for security_references' do
12
+ security_references_response = PWN::SAST::Version
13
+ expect(security_references_response).to respond_to :security_references
14
14
  end
15
15
 
16
16
  it 'should display information for authors' do