@nahisaho/musubix-security 2.0.1 → 2.1.1
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/dist/analysis/enhanced-taint-analyzer.d.ts +120 -0
- package/dist/analysis/enhanced-taint-analyzer.d.ts.map +1 -0
- package/dist/analysis/enhanced-taint-analyzer.js +450 -0
- package/dist/analysis/enhanced-taint-analyzer.js.map +1 -0
- package/dist/analysis/index.d.ts +1 -0
- package/dist/analysis/index.d.ts.map +1 -1
- package/dist/analysis/index.js +1 -0
- package/dist/analysis/index.js.map +1 -1
- package/dist/analysis/interprocedural/call-graph-builder.d.ts +192 -0
- package/dist/analysis/interprocedural/call-graph-builder.d.ts.map +1 -0
- package/dist/analysis/interprocedural/call-graph-builder.js +510 -0
- package/dist/analysis/interprocedural/call-graph-builder.js.map +1 -0
- package/dist/analysis/interprocedural/dfg-adapter.d.ts +166 -0
- package/dist/analysis/interprocedural/dfg-adapter.d.ts.map +1 -0
- package/dist/analysis/interprocedural/dfg-adapter.js +455 -0
- package/dist/analysis/interprocedural/dfg-adapter.js.map +1 -0
- package/dist/analysis/interprocedural/index.d.ts +9 -0
- package/dist/analysis/interprocedural/index.d.ts.map +1 -0
- package/dist/analysis/interprocedural/index.js +9 -0
- package/dist/analysis/interprocedural/index.js.map +1 -0
- package/dist/analysis/interprocedural/taint-propagator.d.ts +250 -0
- package/dist/analysis/interprocedural/taint-propagator.d.ts.map +1 -0
- package/dist/analysis/interprocedural/taint-propagator.js +435 -0
- package/dist/analysis/interprocedural/taint-propagator.js.map +1 -0
- package/dist/analysis/sanitizers/command-sanitizers.d.ts +12 -0
- package/dist/analysis/sanitizers/command-sanitizers.d.ts.map +1 -0
- package/dist/analysis/sanitizers/command-sanitizers.js +123 -0
- package/dist/analysis/sanitizers/command-sanitizers.js.map +1 -0
- package/dist/analysis/sanitizers/html-sanitizers.d.ts +12 -0
- package/dist/analysis/sanitizers/html-sanitizers.d.ts.map +1 -0
- package/dist/analysis/sanitizers/html-sanitizers.js +213 -0
- package/dist/analysis/sanitizers/html-sanitizers.js.map +1 -0
- package/dist/analysis/sanitizers/index.d.ts +35 -0
- package/dist/analysis/sanitizers/index.d.ts.map +1 -0
- package/dist/analysis/sanitizers/index.js +59 -0
- package/dist/analysis/sanitizers/index.js.map +1 -0
- package/dist/analysis/sanitizers/path-sanitizers.d.ts +12 -0
- package/dist/analysis/sanitizers/path-sanitizers.d.ts.map +1 -0
- package/dist/analysis/sanitizers/path-sanitizers.js +163 -0
- package/dist/analysis/sanitizers/path-sanitizers.js.map +1 -0
- package/dist/analysis/sanitizers/sql-sanitizers.d.ts +12 -0
- package/dist/analysis/sanitizers/sql-sanitizers.d.ts.map +1 -0
- package/dist/analysis/sanitizers/sql-sanitizers.js +216 -0
- package/dist/analysis/sanitizers/sql-sanitizers.js.map +1 -0
- package/dist/analysis/sanitizers/types.d.ts +78 -0
- package/dist/analysis/sanitizers/types.d.ts.map +1 -0
- package/dist/analysis/sanitizers/types.js +7 -0
- package/dist/analysis/sanitizers/types.js.map +1 -0
- package/dist/analysis/sanitizers/validation-sanitizers.d.ts +12 -0
- package/dist/analysis/sanitizers/validation-sanitizers.d.ts.map +1 -0
- package/dist/analysis/sanitizers/validation-sanitizers.js +268 -0
- package/dist/analysis/sanitizers/validation-sanitizers.js.map +1 -0
- package/dist/analysis/sinks/code-eval.d.ts +12 -0
- package/dist/analysis/sinks/code-eval.d.ts.map +1 -0
- package/dist/analysis/sinks/code-eval.js +231 -0
- package/dist/analysis/sinks/code-eval.js.map +1 -0
- package/dist/analysis/sinks/command-exec.d.ts +12 -0
- package/dist/analysis/sinks/command-exec.d.ts.map +1 -0
- package/dist/analysis/sinks/command-exec.js +187 -0
- package/dist/analysis/sinks/command-exec.js.map +1 -0
- package/dist/analysis/sinks/file-operations.d.ts +12 -0
- package/dist/analysis/sinks/file-operations.d.ts.map +1 -0
- package/dist/analysis/sinks/file-operations.js +239 -0
- package/dist/analysis/sinks/file-operations.js.map +1 -0
- package/dist/analysis/sinks/html-output.d.ts +12 -0
- package/dist/analysis/sinks/html-output.d.ts.map +1 -0
- package/dist/analysis/sinks/html-output.js +256 -0
- package/dist/analysis/sinks/html-output.js.map +1 -0
- package/dist/analysis/sinks/index.d.ts +30 -0
- package/dist/analysis/sinks/index.d.ts.map +1 -0
- package/dist/analysis/sinks/index.js +46 -0
- package/dist/analysis/sinks/index.js.map +1 -0
- package/dist/analysis/sinks/sql-query.d.ts +12 -0
- package/dist/analysis/sinks/sql-query.d.ts.map +1 -0
- package/dist/analysis/sinks/sql-query.js +209 -0
- package/dist/analysis/sinks/sql-query.js.map +1 -0
- package/dist/analysis/sinks/types.d.ts +97 -0
- package/dist/analysis/sinks/types.d.ts.map +1 -0
- package/dist/analysis/sinks/types.js +7 -0
- package/dist/analysis/sinks/types.js.map +1 -0
- package/dist/analysis/sources/database.d.ts +12 -0
- package/dist/analysis/sources/database.d.ts.map +1 -0
- package/dist/analysis/sources/database.js +211 -0
- package/dist/analysis/sources/database.js.map +1 -0
- package/dist/analysis/sources/environment.d.ts +12 -0
- package/dist/analysis/sources/environment.d.ts.map +1 -0
- package/dist/analysis/sources/environment.js +158 -0
- package/dist/analysis/sources/environment.js.map +1 -0
- package/dist/analysis/sources/file-system.d.ts +12 -0
- package/dist/analysis/sources/file-system.d.ts.map +1 -0
- package/dist/analysis/sources/file-system.js +180 -0
- package/dist/analysis/sources/file-system.js.map +1 -0
- package/dist/analysis/sources/http-request.d.ts +12 -0
- package/dist/analysis/sources/http-request.d.ts.map +1 -0
- package/dist/analysis/sources/http-request.js +179 -0
- package/dist/analysis/sources/http-request.js.map +1 -0
- package/dist/analysis/sources/index.d.ts +26 -0
- package/dist/analysis/sources/index.d.ts.map +1 -0
- package/dist/analysis/sources/index.js +40 -0
- package/dist/analysis/sources/index.js.map +1 -0
- package/dist/analysis/sources/types.d.ts +93 -0
- package/dist/analysis/sources/types.d.ts.map +1 -0
- package/dist/analysis/sources/types.js +7 -0
- package/dist/analysis/sources/types.js.map +1 -0
- package/dist/analysis/sources/user-input.d.ts +12 -0
- package/dist/analysis/sources/user-input.d.ts.map +1 -0
- package/dist/analysis/sources/user-input.js +261 -0
- package/dist/analysis/sources/user-input.js.map +1 -0
- package/dist/cve/cpe-matcher.d.ts +183 -0
- package/dist/cve/cpe-matcher.d.ts.map +1 -0
- package/dist/cve/cpe-matcher.js +396 -0
- package/dist/cve/cpe-matcher.js.map +1 -0
- package/dist/cve/cve-cache.d.ts +225 -0
- package/dist/cve/cve-cache.d.ts.map +1 -0
- package/dist/cve/cve-cache.js +452 -0
- package/dist/cve/cve-cache.js.map +1 -0
- package/dist/cve/cve-cache.test.d.ts +6 -0
- package/dist/cve/cve-cache.test.d.ts.map +1 -0
- package/dist/cve/cve-cache.test.js +363 -0
- package/dist/cve/cve-cache.test.js.map +1 -0
- package/dist/cve/dependency-parser.d.ts +204 -0
- package/dist/cve/dependency-parser.d.ts.map +1 -0
- package/dist/cve/dependency-parser.js +338 -0
- package/dist/cve/dependency-parser.js.map +1 -0
- package/dist/cve/index.d.ts +20 -0
- package/dist/cve/index.d.ts.map +1 -0
- package/dist/cve/index.js +13 -0
- package/dist/cve/index.js.map +1 -0
- package/dist/cve/nvd-client.d.ts +137 -0
- package/dist/cve/nvd-client.d.ts.map +1 -0
- package/dist/cve/nvd-client.js +333 -0
- package/dist/cve/nvd-client.js.map +1 -0
- package/dist/cve/rate-limiter.d.ts +194 -0
- package/dist/cve/rate-limiter.d.ts.map +1 -0
- package/dist/cve/rate-limiter.js +276 -0
- package/dist/cve/rate-limiter.js.map +1 -0
- package/dist/cve/report-generator.d.ts +145 -0
- package/dist/cve/report-generator.d.ts.map +1 -0
- package/dist/cve/report-generator.js +377 -0
- package/dist/cve/report-generator.js.map +1 -0
- package/dist/cve/report-generator.test.d.ts +6 -0
- package/dist/cve/report-generator.test.d.ts.map +1 -0
- package/dist/cve/report-generator.test.js +275 -0
- package/dist/cve/report-generator.test.js.map +1 -0
- package/dist/cve/vulnerability-scanner.d.ts +198 -0
- package/dist/cve/vulnerability-scanner.d.ts.map +1 -0
- package/dist/cve/vulnerability-scanner.js +311 -0
- package/dist/cve/vulnerability-scanner.js.map +1 -0
- package/dist/cve/vulnerability-scanner.test.d.ts +6 -0
- package/dist/cve/vulnerability-scanner.test.d.ts.map +1 -0
- package/dist/cve/vulnerability-scanner.test.js +329 -0
- package/dist/cve/vulnerability-scanner.test.js.map +1 -0
- package/dist/index.d.ts +1 -0
- package/dist/index.d.ts.map +1 -1
- package/dist/index.js +4 -0
- package/dist/index.js.map +1 -1
- package/dist/rules/config/config-parser.d.ts +119 -0
- package/dist/rules/config/config-parser.d.ts.map +1 -0
- package/dist/rules/config/config-parser.js +376 -0
- package/dist/rules/config/config-parser.js.map +1 -0
- package/dist/rules/config/index.d.ts +8 -0
- package/dist/rules/config/index.d.ts.map +1 -0
- package/dist/rules/config/index.js +8 -0
- package/dist/rules/config/index.js.map +1 -0
- package/dist/rules/config/profiles.d.ts +85 -0
- package/dist/rules/config/profiles.d.ts.map +1 -0
- package/dist/rules/config/profiles.js +226 -0
- package/dist/rules/config/profiles.js.map +1 -0
- package/dist/rules/cwe/cwe-119-buffer-overflow.d.ts +9 -0
- package/dist/rules/cwe/cwe-119-buffer-overflow.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-119-buffer-overflow.js +54 -0
- package/dist/rules/cwe/cwe-119-buffer-overflow.js.map +1 -0
- package/dist/rules/cwe/cwe-125-oob-read.d.ts +20 -0
- package/dist/rules/cwe/cwe-125-oob-read.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-125-oob-read.js +247 -0
- package/dist/rules/cwe/cwe-125-oob-read.js.map +1 -0
- package/dist/rules/cwe/cwe-190-integer-overflow.d.ts +9 -0
- package/dist/rules/cwe/cwe-190-integer-overflow.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-190-integer-overflow.js +55 -0
- package/dist/rules/cwe/cwe-190-integer-overflow.js.map +1 -0
- package/dist/rules/cwe/cwe-20-input-validation.d.ts +21 -0
- package/dist/rules/cwe/cwe-20-input-validation.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-20-input-validation.js +342 -0
- package/dist/rules/cwe/cwe-20-input-validation.js.map +1 -0
- package/dist/rules/cwe/cwe-22-path-traversal.d.ts +20 -0
- package/dist/rules/cwe/cwe-22-path-traversal.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-22-path-traversal.js +306 -0
- package/dist/rules/cwe/cwe-22-path-traversal.js.map +1 -0
- package/dist/rules/cwe/cwe-269-improper-privilege.d.ts +9 -0
- package/dist/rules/cwe/cwe-269-improper-privilege.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-269-improper-privilege.js +58 -0
- package/dist/rules/cwe/cwe-269-improper-privilege.js.map +1 -0
- package/dist/rules/cwe/cwe-276-default-permissions.d.ts +9 -0
- package/dist/rules/cwe/cwe-276-default-permissions.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-276-default-permissions.js +54 -0
- package/dist/rules/cwe/cwe-276-default-permissions.js.map +1 -0
- package/dist/rules/cwe/cwe-287-improper-auth.d.ts +9 -0
- package/dist/rules/cwe/cwe-287-improper-auth.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-287-improper-auth.js +57 -0
- package/dist/rules/cwe/cwe-287-improper-auth.js.map +1 -0
- package/dist/rules/cwe/cwe-306-missing-auth-critical.d.ts +9 -0
- package/dist/rules/cwe/cwe-306-missing-auth-critical.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-306-missing-auth-critical.js +53 -0
- package/dist/rules/cwe/cwe-306-missing-auth-critical.js.map +1 -0
- package/dist/rules/cwe/cwe-352-csrf.d.ts +9 -0
- package/dist/rules/cwe/cwe-352-csrf.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-352-csrf.js +51 -0
- package/dist/rules/cwe/cwe-352-csrf.js.map +1 -0
- package/dist/rules/cwe/cwe-362-race-condition.d.ts +9 -0
- package/dist/rules/cwe/cwe-362-race-condition.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-362-race-condition.js +55 -0
- package/dist/rules/cwe/cwe-362-race-condition.js.map +1 -0
- package/dist/rules/cwe/cwe-416-use-after-free.d.ts +23 -0
- package/dist/rules/cwe/cwe-416-use-after-free.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-416-use-after-free.js +402 -0
- package/dist/rules/cwe/cwe-416-use-after-free.js.map +1 -0
- package/dist/rules/cwe/cwe-434-file-upload.d.ts +9 -0
- package/dist/rules/cwe/cwe-434-file-upload.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-434-file-upload.js +55 -0
- package/dist/rules/cwe/cwe-434-file-upload.js.map +1 -0
- package/dist/rules/cwe/cwe-476-null-deref.d.ts +9 -0
- package/dist/rules/cwe/cwe-476-null-deref.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-476-null-deref.js +55 -0
- package/dist/rules/cwe/cwe-476-null-deref.js.map +1 -0
- package/dist/rules/cwe/cwe-502-deserialization.d.ts +9 -0
- package/dist/rules/cwe/cwe-502-deserialization.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-502-deserialization.js +57 -0
- package/dist/rules/cwe/cwe-502-deserialization.js.map +1 -0
- package/dist/rules/cwe/cwe-77-command-injection.d.ts +9 -0
- package/dist/rules/cwe/cwe-77-command-injection.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-77-command-injection.js +55 -0
- package/dist/rules/cwe/cwe-77-command-injection.js.map +1 -0
- package/dist/rules/cwe/cwe-78-command-injection.d.ts +20 -0
- package/dist/rules/cwe/cwe-78-command-injection.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-78-command-injection.js +259 -0
- package/dist/rules/cwe/cwe-78-command-injection.js.map +1 -0
- package/dist/rules/cwe/cwe-787-oob-write.d.ts +21 -0
- package/dist/rules/cwe/cwe-787-oob-write.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-787-oob-write.js +321 -0
- package/dist/rules/cwe/cwe-787-oob-write.js.map +1 -0
- package/dist/rules/cwe/cwe-79-xss.d.ts +22 -0
- package/dist/rules/cwe/cwe-79-xss.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-79-xss.js +386 -0
- package/dist/rules/cwe/cwe-79-xss.js.map +1 -0
- package/dist/rules/cwe/cwe-798-hardcoded-credentials.d.ts +9 -0
- package/dist/rules/cwe/cwe-798-hardcoded-credentials.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-798-hardcoded-credentials.js +58 -0
- package/dist/rules/cwe/cwe-798-hardcoded-credentials.js.map +1 -0
- package/dist/rules/cwe/cwe-862-missing-auth.d.ts +9 -0
- package/dist/rules/cwe/cwe-862-missing-auth.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-862-missing-auth.js +55 -0
- package/dist/rules/cwe/cwe-862-missing-auth.js.map +1 -0
- package/dist/rules/cwe/cwe-863-incorrect-auth.d.ts +9 -0
- package/dist/rules/cwe/cwe-863-incorrect-auth.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-863-incorrect-auth.js +58 -0
- package/dist/rules/cwe/cwe-863-incorrect-auth.js.map +1 -0
- package/dist/rules/cwe/cwe-89-sql-injection.d.ts +21 -0
- package/dist/rules/cwe/cwe-89-sql-injection.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-89-sql-injection.js +456 -0
- package/dist/rules/cwe/cwe-89-sql-injection.js.map +1 -0
- package/dist/rules/cwe/cwe-918-ssrf.d.ts +9 -0
- package/dist/rules/cwe/cwe-918-ssrf.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-918-ssrf.js +59 -0
- package/dist/rules/cwe/cwe-918-ssrf.js.map +1 -0
- package/dist/rules/cwe/cwe-94-code-injection.d.ts +9 -0
- package/dist/rules/cwe/cwe-94-code-injection.d.ts.map +1 -0
- package/dist/rules/cwe/cwe-94-code-injection.js +59 -0
- package/dist/rules/cwe/cwe-94-code-injection.js.map +1 -0
- package/dist/rules/cwe/index.d.ts +43 -0
- package/dist/rules/cwe/index.d.ts.map +1 -0
- package/dist/rules/cwe/index.js +99 -0
- package/dist/rules/cwe/index.js.map +1 -0
- package/dist/rules/engine/index.d.ts +10 -0
- package/dist/rules/engine/index.d.ts.map +1 -0
- package/dist/rules/engine/index.js +9 -0
- package/dist/rules/engine/index.js.map +1 -0
- package/dist/rules/engine/rule-context.d.ts +99 -0
- package/dist/rules/engine/rule-context.d.ts.map +1 -0
- package/dist/rules/engine/rule-context.js +175 -0
- package/dist/rules/engine/rule-context.js.map +1 -0
- package/dist/rules/engine/rule-engine.d.ts +132 -0
- package/dist/rules/engine/rule-engine.d.ts.map +1 -0
- package/dist/rules/engine/rule-engine.js +379 -0
- package/dist/rules/engine/rule-engine.js.map +1 -0
- package/dist/rules/engine/rule-registry.d.ts +133 -0
- package/dist/rules/engine/rule-registry.d.ts.map +1 -0
- package/dist/rules/engine/rule-registry.js +281 -0
- package/dist/rules/engine/rule-registry.js.map +1 -0
- package/dist/rules/index.d.ts +14 -0
- package/dist/rules/index.d.ts.map +1 -0
- package/dist/rules/index.js +16 -0
- package/dist/rules/index.js.map +1 -0
- package/dist/rules/owasp/a01-broken-access-control.d.ts +19 -0
- package/dist/rules/owasp/a01-broken-access-control.d.ts.map +1 -0
- package/dist/rules/owasp/a01-broken-access-control.js +295 -0
- package/dist/rules/owasp/a01-broken-access-control.js.map +1 -0
- package/dist/rules/owasp/a02-cryptographic-failures.d.ts +19 -0
- package/dist/rules/owasp/a02-cryptographic-failures.d.ts.map +1 -0
- package/dist/rules/owasp/a02-cryptographic-failures.js +327 -0
- package/dist/rules/owasp/a02-cryptographic-failures.js.map +1 -0
- package/dist/rules/owasp/a03-injection.d.ts +21 -0
- package/dist/rules/owasp/a03-injection.d.ts.map +1 -0
- package/dist/rules/owasp/a03-injection.js +342 -0
- package/dist/rules/owasp/a03-injection.js.map +1 -0
- package/dist/rules/owasp/a04-insecure-design.d.ts +19 -0
- package/dist/rules/owasp/a04-insecure-design.d.ts.map +1 -0
- package/dist/rules/owasp/a04-insecure-design.js +403 -0
- package/dist/rules/owasp/a04-insecure-design.js.map +1 -0
- package/dist/rules/owasp/a05-security-misconfiguration.d.ts +19 -0
- package/dist/rules/owasp/a05-security-misconfiguration.d.ts.map +1 -0
- package/dist/rules/owasp/a05-security-misconfiguration.js +371 -0
- package/dist/rules/owasp/a05-security-misconfiguration.js.map +1 -0
- package/dist/rules/owasp/a06-vulnerable-components.d.ts +18 -0
- package/dist/rules/owasp/a06-vulnerable-components.d.ts.map +1 -0
- package/dist/rules/owasp/a06-vulnerable-components.js +243 -0
- package/dist/rules/owasp/a06-vulnerable-components.js.map +1 -0
- package/dist/rules/owasp/a07-auth-failures.d.ts +19 -0
- package/dist/rules/owasp/a07-auth-failures.d.ts.map +1 -0
- package/dist/rules/owasp/a07-auth-failures.js +300 -0
- package/dist/rules/owasp/a07-auth-failures.js.map +1 -0
- package/dist/rules/owasp/a08-integrity-failures.d.ts +18 -0
- package/dist/rules/owasp/a08-integrity-failures.d.ts.map +1 -0
- package/dist/rules/owasp/a08-integrity-failures.js +306 -0
- package/dist/rules/owasp/a08-integrity-failures.js.map +1 -0
- package/dist/rules/owasp/a09-logging-failures.d.ts +18 -0
- package/dist/rules/owasp/a09-logging-failures.d.ts.map +1 -0
- package/dist/rules/owasp/a09-logging-failures.js +339 -0
- package/dist/rules/owasp/a09-logging-failures.js.map +1 -0
- package/dist/rules/owasp/a10-ssrf.d.ts +18 -0
- package/dist/rules/owasp/a10-ssrf.d.ts.map +1 -0
- package/dist/rules/owasp/a10-ssrf.js +349 -0
- package/dist/rules/owasp/a10-ssrf.js.map +1 -0
- package/dist/rules/owasp/index.d.ts +20 -0
- package/dist/rules/owasp/index.d.ts.map +1 -0
- package/dist/rules/owasp/index.js +53 -0
- package/dist/rules/owasp/index.js.map +1 -0
- package/dist/rules/types.d.ts +277 -0
- package/dist/rules/types.d.ts.map +1 -0
- package/dist/rules/types.js +34 -0
- package/dist/rules/types.js.map +1 -0
- package/dist/tests/integration/epic-integration.test.d.ts +7 -0
- package/dist/tests/integration/epic-integration.test.d.ts.map +1 -0
- package/dist/tests/integration/epic-integration.test.js +390 -0
- package/dist/tests/integration/epic-integration.test.js.map +1 -0
- package/dist/tests/rules/cwe/cwe-top25-1-13.test.d.ts +2 -0
- package/dist/tests/rules/cwe/cwe-top25-1-13.test.d.ts.map +1 -0
- package/dist/tests/rules/cwe/cwe-top25-1-13.test.js +154 -0
- package/dist/tests/rules/cwe/cwe-top25-1-13.test.js.map +1 -0
- package/dist/tests/rules/cwe/cwe-top25-14-25.test.d.ts +2 -0
- package/dist/tests/rules/cwe/cwe-top25-14-25.test.d.ts.map +1 -0
- package/dist/tests/rules/cwe/cwe-top25-14-25.test.js +121 -0
- package/dist/tests/rules/cwe/cwe-top25-14-25.test.js.map +1 -0
- package/dist/types/cve.d.ts +278 -0
- package/dist/types/cve.d.ts.map +1 -0
- package/dist/types/cve.js +7 -0
- package/dist/types/cve.js.map +1 -0
- package/dist/types/index.d.ts +2 -0
- package/dist/types/index.d.ts.map +1 -1
- package/dist/types/rule.d.ts +245 -0
- package/dist/types/rule.d.ts.map +1 -0
- package/dist/types/rule.js +7 -0
- package/dist/types/rule.js.map +1 -0
- package/package.json +1 -1
|
@@ -0,0 +1,121 @@
|
|
|
1
|
+
/**
|
|
2
|
+
* CWE Top 25 (14-25) テスト
|
|
3
|
+
* TSK-RULE-006: CWE Top 25 Most Dangerous Software Weaknesses
|
|
4
|
+
*/
|
|
5
|
+
import { describe, it, expect } from 'vitest';
|
|
6
|
+
import { cwe190IntegerOverflow, cwe502Deserialization, cwe77CommandInjection, cwe119BufferOverflow, cwe798HardcodedCredentials, cwe918SSRF, cwe306MissingAuthCritical, cwe362RaceCondition, cwe269ImproperPrivilege, cwe94CodeInjection, cwe863IncorrectAuth, cwe276DefaultPermissions, cweTop25Rules14to25, } from '../../../rules/cwe/index.js';
|
|
7
|
+
function createContext(code, filePath = 'test.ts') {
|
|
8
|
+
return { sourceCode: code, filePath, options: {}, report: () => { } };
|
|
9
|
+
}
|
|
10
|
+
describe('CWE Top 25 (14-25) Rules', () => {
|
|
11
|
+
describe('CWE-190: Integer Overflow', () => {
|
|
12
|
+
it('should detect large bit shift', async () => {
|
|
13
|
+
const code = `const val = x << 32;`;
|
|
14
|
+
const result = await cwe190IntegerOverflow.analyze(createContext(code));
|
|
15
|
+
expect(result.length).toBeGreaterThan(0);
|
|
16
|
+
expect(result[0].ruleId).toBe('cwe-190-integer-overflow');
|
|
17
|
+
});
|
|
18
|
+
});
|
|
19
|
+
describe('CWE-502: Deserialization', () => {
|
|
20
|
+
it('should detect JSON.parse on request', async () => {
|
|
21
|
+
const code = `const data = JSON.parse(req.body);`;
|
|
22
|
+
const result = await cwe502Deserialization.analyze(createContext(code));
|
|
23
|
+
expect(result.length).toBeGreaterThan(0);
|
|
24
|
+
expect(result[0].ruleId).toBe('cwe-502-deserialization');
|
|
25
|
+
});
|
|
26
|
+
});
|
|
27
|
+
describe('CWE-77: Command Injection', () => {
|
|
28
|
+
it('should detect child_process exec', async () => {
|
|
29
|
+
const code = `const { exec } = require('child_process'); exec(cmd);`;
|
|
30
|
+
const result = await cwe77CommandInjection.analyze(createContext(code));
|
|
31
|
+
expect(result.length).toBeGreaterThan(0);
|
|
32
|
+
expect(result[0].ruleId).toBe('cwe-77-command-injection');
|
|
33
|
+
});
|
|
34
|
+
});
|
|
35
|
+
describe('CWE-119: Buffer Overflow', () => {
|
|
36
|
+
it('should detect Buffer copy', async () => {
|
|
37
|
+
const code = `Buffer.from(data).copy(target);`;
|
|
38
|
+
const result = await cwe119BufferOverflow.analyze(createContext(code));
|
|
39
|
+
expect(result.length).toBeGreaterThan(0);
|
|
40
|
+
expect(result[0].ruleId).toBe('cwe-119-buffer-overflow');
|
|
41
|
+
});
|
|
42
|
+
});
|
|
43
|
+
describe('CWE-798: Hardcoded Credentials', () => {
|
|
44
|
+
it('should detect hardcoded password', async () => {
|
|
45
|
+
const code = `const password = 'secret123';`;
|
|
46
|
+
const result = await cwe798HardcodedCredentials.analyze(createContext(code));
|
|
47
|
+
expect(result.length).toBeGreaterThan(0);
|
|
48
|
+
expect(result[0].ruleId).toBe('cwe-798-hardcoded-credentials');
|
|
49
|
+
});
|
|
50
|
+
});
|
|
51
|
+
describe('CWE-918: SSRF', () => {
|
|
52
|
+
it('should detect fetch with request URL', async () => {
|
|
53
|
+
const code = `fetch(req.body.url);`;
|
|
54
|
+
const result = await cwe918SSRF.analyze(createContext(code));
|
|
55
|
+
expect(result.length).toBeGreaterThan(0);
|
|
56
|
+
expect(result[0].ruleId).toBe('cwe-918-ssrf');
|
|
57
|
+
});
|
|
58
|
+
});
|
|
59
|
+
describe('CWE-306: Missing Auth Critical', () => {
|
|
60
|
+
it('should detect admin route', async () => {
|
|
61
|
+
const code = `app.post('/admin/delete', handler);`;
|
|
62
|
+
const result = await cwe306MissingAuthCritical.analyze(createContext(code));
|
|
63
|
+
expect(result.length).toBeGreaterThan(0);
|
|
64
|
+
expect(result[0].ruleId).toBe('cwe-306-missing-auth-critical');
|
|
65
|
+
});
|
|
66
|
+
});
|
|
67
|
+
describe('CWE-362: Race Condition', () => {
|
|
68
|
+
it('should detect global state modification', async () => {
|
|
69
|
+
const code = `global.counter = 0;`;
|
|
70
|
+
const result = await cwe362RaceCondition.analyze(createContext(code));
|
|
71
|
+
expect(result.length).toBeGreaterThan(0);
|
|
72
|
+
expect(result[0].ruleId).toBe('cwe-362-race-condition');
|
|
73
|
+
});
|
|
74
|
+
});
|
|
75
|
+
describe('CWE-269: Improper Privilege', () => {
|
|
76
|
+
it('should detect direct admin role', async () => {
|
|
77
|
+
const code = `user.role = 'admin';`;
|
|
78
|
+
const result = await cwe269ImproperPrivilege.analyze(createContext(code));
|
|
79
|
+
expect(result.length).toBeGreaterThan(0);
|
|
80
|
+
expect(result[0].ruleId).toBe('cwe-269-improper-privilege');
|
|
81
|
+
});
|
|
82
|
+
});
|
|
83
|
+
describe('CWE-94: Code Injection', () => {
|
|
84
|
+
it('should detect eval', async () => {
|
|
85
|
+
const code = `eval(userCode);`;
|
|
86
|
+
const result = await cwe94CodeInjection.analyze(createContext(code));
|
|
87
|
+
expect(result.length).toBeGreaterThan(0);
|
|
88
|
+
expect(result[0].ruleId).toBe('cwe-94-code-injection');
|
|
89
|
+
});
|
|
90
|
+
});
|
|
91
|
+
describe('CWE-863: Incorrect Authorization', () => {
|
|
92
|
+
it('should detect findById with params', async () => {
|
|
93
|
+
const code = `const user = await User.findById(req.params.id);`;
|
|
94
|
+
const result = await cwe863IncorrectAuth.analyze(createContext(code));
|
|
95
|
+
expect(result.length).toBeGreaterThan(0);
|
|
96
|
+
expect(result[0].ruleId).toBe('cwe-863-incorrect-auth');
|
|
97
|
+
});
|
|
98
|
+
});
|
|
99
|
+
describe('CWE-276: Default Permissions', () => {
|
|
100
|
+
it('should detect chmod 777', async () => {
|
|
101
|
+
const code = `fs.chmod(file, 0o777);`;
|
|
102
|
+
const result = await cwe276DefaultPermissions.analyze(createContext(code));
|
|
103
|
+
expect(result.length).toBeGreaterThan(0);
|
|
104
|
+
expect(result[0].ruleId).toBe('cwe-276-default-permissions');
|
|
105
|
+
});
|
|
106
|
+
});
|
|
107
|
+
describe('cweTop25Rules14to25 array', () => {
|
|
108
|
+
it('should contain exactly 12 rules', () => {
|
|
109
|
+
expect(cweTop25Rules14to25).toHaveLength(12);
|
|
110
|
+
});
|
|
111
|
+
it('should have all rules with valid structure', () => {
|
|
112
|
+
for (const rule of cweTop25Rules14to25) {
|
|
113
|
+
expect(rule).toHaveProperty('id');
|
|
114
|
+
expect(rule).toHaveProperty('name');
|
|
115
|
+
expect(rule).toHaveProperty('analyze');
|
|
116
|
+
expect(typeof rule.analyze).toBe('function');
|
|
117
|
+
}
|
|
118
|
+
});
|
|
119
|
+
});
|
|
120
|
+
});
|
|
121
|
+
//# sourceMappingURL=cwe-top25-14-25.test.js.map
|
|
@@ -0,0 +1 @@
|
|
|
1
|
+
{"version":3,"file":"cwe-top25-14-25.test.js","sourceRoot":"","sources":["../../../../src/tests/rules/cwe/cwe-top25-14-25.test.ts"],"names":[],"mappings":"AAAA;;;GAGG;AACH,OAAO,EAAE,QAAQ,EAAE,EAAE,EAAE,MAAM,EAAE,MAAM,QAAQ,CAAC;AAC9C,OAAO,EACL,qBAAqB,EACrB,qBAAqB,EACrB,qBAAqB,EACrB,oBAAoB,EACpB,0BAA0B,EAC1B,UAAU,EACV,yBAAyB,EACzB,mBAAmB,EACnB,uBAAuB,EACvB,kBAAkB,EAClB,mBAAmB,EACnB,wBAAwB,EACxB,mBAAmB,GACpB,MAAM,6BAA6B,CAAC;AAGrC,SAAS,aAAa,CAAC,IAAY,EAAE,QAAQ,GAAG,SAAS;IACvD,OAAO,EAAE,UAAU,EAAE,IAAI,EAAE,QAAQ,EAAE,OAAO,EAAE,EAAE,EAAE,MAAM,EAAE,GAAG,EAAE,GAAE,CAAC,EAAE,CAAC;AACvE,CAAC;AAED,QAAQ,CAAC,0BAA0B,EAAE,GAAG,EAAE;IACxC,QAAQ,CAAC,2BAA2B,EAAE,GAAG,EAAE;QACzC,EAAE,CAAC,+BAA+B,EAAE,KAAK,IAAI,EAAE;YAC7C,MAAM,IAAI,GAAG,sBAAsB,CAAC;YACpC,MAAM,MAAM,GAAG,MAAM,qBAAqB,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YACxE,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,0BAA0B,CAAC,CAAC;QAC5D,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,0BAA0B,EAAE,GAAG,EAAE;QACxC,EAAE,CAAC,qCAAqC,EAAE,KAAK,IAAI,EAAE;YACnD,MAAM,IAAI,GAAG,oCAAoC,CAAC;YAClD,MAAM,MAAM,GAAG,MAAM,qBAAqB,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YACxE,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,yBAAyB,CAAC,CAAC;QAC3D,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,2BAA2B,EAAE,GAAG,EAAE;QACzC,EAAE,CAAC,kCAAkC,EAAE,KAAK,IAAI,EAAE;YAChD,MAAM,IAAI,GAAG,uDAAuD,CAAC;YACrE,MAAM,MAAM,GAAG,MAAM,qBAAqB,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YACxE,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,0BAA0B,CAAC,CAAC;QAC5D,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,0BAA0B,EAAE,GAAG,EAAE;QACxC,EAAE,CAAC,2BAA2B,EAAE,KAAK,IAAI,EAAE;YACzC,MAAM,IAAI,GAAG,iCAAiC,CAAC;YAC/C,MAAM,MAAM,GAAG,MAAM,oBAAoB,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YACvE,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,yBAAyB,CAAC,CAAC;QAC3D,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,gCAAgC,EAAE,GAAG,EAAE;QAC9C,EAAE,CAAC,kCAAkC,EAAE,KAAK,IAAI,EAAE;YAChD,MAAM,IAAI,GAAG,+BAA+B,CAAC;YAC7C,MAAM,MAAM,GAAG,MAAM,0BAA0B,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YAC7E,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,+BAA+B,CAAC,CAAC;QACjE,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,eAAe,EAAE,GAAG,EAAE;QAC7B,EAAE,CAAC,sCAAsC,EAAE,KAAK,IAAI,EAAE;YACpD,MAAM,IAAI,GAAG,sBAAsB,CAAC;YACpC,MAAM,MAAM,GAAG,MAAM,UAAU,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YAC7D,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,cAAc,CAAC,CAAC;QAChD,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,gCAAgC,EAAE,GAAG,EAAE;QAC9C,EAAE,CAAC,2BAA2B,EAAE,KAAK,IAAI,EAAE;YACzC,MAAM,IAAI,GAAG,qCAAqC,CAAC;YACnD,MAAM,MAAM,GAAG,MAAM,yBAAyB,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YAC5E,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,+BAA+B,CAAC,CAAC;QACjE,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,yBAAyB,EAAE,GAAG,EAAE;QACvC,EAAE,CAAC,yCAAyC,EAAE,KAAK,IAAI,EAAE;YACvD,MAAM,IAAI,GAAG,qBAAqB,CAAC;YACnC,MAAM,MAAM,GAAG,MAAM,mBAAmB,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YACtE,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,wBAAwB,CAAC,CAAC;QAC1D,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,6BAA6B,EAAE,GAAG,EAAE;QAC3C,EAAE,CAAC,iCAAiC,EAAE,KAAK,IAAI,EAAE;YAC/C,MAAM,IAAI,GAAG,sBAAsB,CAAC;YACpC,MAAM,MAAM,GAAG,MAAM,uBAAuB,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YAC1E,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,4BAA4B,CAAC,CAAC;QAC9D,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,wBAAwB,EAAE,GAAG,EAAE;QACtC,EAAE,CAAC,oBAAoB,EAAE,KAAK,IAAI,EAAE;YAClC,MAAM,IAAI,GAAG,iBAAiB,CAAC;YAC/B,MAAM,MAAM,GAAG,MAAM,kBAAkB,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YACrE,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,uBAAuB,CAAC,CAAC;QACzD,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,kCAAkC,EAAE,GAAG,EAAE;QAChD,EAAE,CAAC,oCAAoC,EAAE,KAAK,IAAI,EAAE;YAClD,MAAM,IAAI,GAAG,kDAAkD,CAAC;YAChE,MAAM,MAAM,GAAG,MAAM,mBAAmB,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YACtE,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,wBAAwB,CAAC,CAAC;QAC1D,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,8BAA8B,EAAE,GAAG,EAAE;QAC5C,EAAE,CAAC,yBAAyB,EAAE,KAAK,IAAI,EAAE;YACvC,MAAM,IAAI,GAAG,wBAAwB,CAAC;YACtC,MAAM,MAAM,GAAG,MAAM,wBAAwB,CAAC,OAAO,CAAC,aAAa,CAAC,IAAI,CAAC,CAAC,CAAC;YAC3E,MAAM,CAAC,MAAM,CAAC,MAAM,CAAC,CAAC,eAAe,CAAC,CAAC,CAAC,CAAC;YACzC,MAAM,CAAC,MAAM,CAAC,CAAC,CAAC,CAAC,MAAM,CAAC,CAAC,IAAI,CAAC,6BAA6B,CAAC,CAAC;QAC/D,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;IAEH,QAAQ,CAAC,2BAA2B,EAAE,GAAG,EAAE;QACzC,EAAE,CAAC,iCAAiC,EAAE,GAAG,EAAE;YACzC,MAAM,CAAC,mBAAmB,CAAC,CAAC,YAAY,CAAC,EAAE,CAAC,CAAC;QAC/C,CAAC,CAAC,CAAC;QAEH,EAAE,CAAC,4CAA4C,EAAE,GAAG,EAAE;YACpD,KAAK,MAAM,IAAI,IAAI,mBAAmB,EAAE,CAAC;gBACvC,MAAM,CAAC,IAAI,CAAC,CAAC,cAAc,CAAC,IAAI,CAAC,CAAC;gBAClC,MAAM,CAAC,IAAI,CAAC,CAAC,cAAc,CAAC,MAAM,CAAC,CAAC;gBACpC,MAAM,CAAC,IAAI,CAAC,CAAC,cAAc,CAAC,SAAS,CAAC,CAAC;gBACvC,MAAM,CAAC,OAAO,IAAI,CAAC,OAAO,CAAC,CAAC,IAAI,CAAC,UAAU,CAAC,CAAC;YAC/C,CAAC;QACH,CAAC,CAAC,CAAC;IACL,CAAC,CAAC,CAAC;AACL,CAAC,CAAC,CAAC"}
|
|
@@ -0,0 +1,278 @@
|
|
|
1
|
+
/**
|
|
2
|
+
* @fileoverview CVE and NVD type definitions
|
|
3
|
+
* @module @nahisaho/musubix-security/types/cve
|
|
4
|
+
* @trace REQ-SEC-CVE-001, REQ-SEC-CVE-002, REQ-SEC-CVE-003, REQ-SEC-CVE-004
|
|
5
|
+
*/
|
|
6
|
+
/**
|
|
7
|
+
* CVSS v3.x score details
|
|
8
|
+
* @trace DES-SEC-CVE-001
|
|
9
|
+
*/
|
|
10
|
+
export interface CVSSScore {
|
|
11
|
+
/** CVSS version */
|
|
12
|
+
version: '3.0' | '3.1';
|
|
13
|
+
/** Base score (0.0 - 10.0) */
|
|
14
|
+
baseScore: number;
|
|
15
|
+
/** Severity based on base score */
|
|
16
|
+
severity: CVSSSeverity;
|
|
17
|
+
/** CVSS vector string (e.g., "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H") */
|
|
18
|
+
vectorString: string;
|
|
19
|
+
/** Attack Vector */
|
|
20
|
+
attackVector: 'NETWORK' | 'ADJACENT_NETWORK' | 'LOCAL' | 'PHYSICAL';
|
|
21
|
+
/** Attack Complexity */
|
|
22
|
+
attackComplexity: 'LOW' | 'HIGH';
|
|
23
|
+
/** Privileges Required */
|
|
24
|
+
privilegesRequired: 'NONE' | 'LOW' | 'HIGH';
|
|
25
|
+
/** User Interaction */
|
|
26
|
+
userInteraction: 'NONE' | 'REQUIRED';
|
|
27
|
+
/** Scope */
|
|
28
|
+
scope: 'UNCHANGED' | 'CHANGED';
|
|
29
|
+
/** Confidentiality Impact */
|
|
30
|
+
confidentialityImpact: 'NONE' | 'LOW' | 'HIGH';
|
|
31
|
+
/** Integrity Impact */
|
|
32
|
+
integrityImpact: 'NONE' | 'LOW' | 'HIGH';
|
|
33
|
+
/** Availability Impact */
|
|
34
|
+
availabilityImpact: 'NONE' | 'LOW' | 'HIGH';
|
|
35
|
+
}
|
|
36
|
+
/**
|
|
37
|
+
* CVSS severity levels
|
|
38
|
+
*/
|
|
39
|
+
export type CVSSSeverity = 'NONE' | 'LOW' | 'MEDIUM' | 'HIGH' | 'CRITICAL';
|
|
40
|
+
/**
|
|
41
|
+
* CVE reference link
|
|
42
|
+
*/
|
|
43
|
+
export interface CVEReference {
|
|
44
|
+
/** Reference URL */
|
|
45
|
+
url: string;
|
|
46
|
+
/** Reference source (e.g., "MISC", "CONFIRM", "VENDOR_ADVISORY") */
|
|
47
|
+
source: string;
|
|
48
|
+
/** Reference tags */
|
|
49
|
+
tags?: string[];
|
|
50
|
+
}
|
|
51
|
+
/**
|
|
52
|
+
* CPE (Common Platform Enumeration) match criteria
|
|
53
|
+
* @trace DES-SEC-CVE-001
|
|
54
|
+
*/
|
|
55
|
+
export interface CPEMatch {
|
|
56
|
+
/** CPE 2.3 URI format */
|
|
57
|
+
cpe: string;
|
|
58
|
+
/** Vulnerable flag */
|
|
59
|
+
vulnerable: boolean;
|
|
60
|
+
/** Version start (including) */
|
|
61
|
+
versionStartIncluding?: string;
|
|
62
|
+
/** Version start (excluding) */
|
|
63
|
+
versionStartExcluding?: string;
|
|
64
|
+
/** Version end (including) */
|
|
65
|
+
versionEndIncluding?: string;
|
|
66
|
+
/** Version end (excluding) */
|
|
67
|
+
versionEndExcluding?: string;
|
|
68
|
+
}
|
|
69
|
+
/**
|
|
70
|
+
* CVE (Common Vulnerabilities and Exposures) entry
|
|
71
|
+
* @trace REQ-SEC-CVE-001, DES-SEC-CVE-001
|
|
72
|
+
*/
|
|
73
|
+
export interface CVE {
|
|
74
|
+
/** CVE identifier (e.g., "CVE-2021-44228") */
|
|
75
|
+
id: string;
|
|
76
|
+
/** Vulnerability description */
|
|
77
|
+
description: string;
|
|
78
|
+
/** Publication date */
|
|
79
|
+
published: Date;
|
|
80
|
+
/** Last modification date */
|
|
81
|
+
lastModified: Date;
|
|
82
|
+
/** CVSS v3.x score */
|
|
83
|
+
cvss?: CVSSScore;
|
|
84
|
+
/** Related CWE identifiers */
|
|
85
|
+
cwes: string[];
|
|
86
|
+
/** Reference links */
|
|
87
|
+
references: CVEReference[];
|
|
88
|
+
/** Affected products (CPE matches) */
|
|
89
|
+
affectedProducts: CPEMatch[];
|
|
90
|
+
/** Vulnerability status */
|
|
91
|
+
status: CVEStatus;
|
|
92
|
+
}
|
|
93
|
+
/**
|
|
94
|
+
* CVE status
|
|
95
|
+
*/
|
|
96
|
+
export type CVEStatus = 'RECEIVED' | 'AWAITING_ANALYSIS' | 'UNDERGOING_ANALYSIS' | 'ANALYZED' | 'MODIFIED' | 'DEFERRED' | 'REJECTED';
|
|
97
|
+
/**
|
|
98
|
+
* CVE finding for a specific package
|
|
99
|
+
* @trace REQ-SEC-CVE-003
|
|
100
|
+
*/
|
|
101
|
+
export interface CVEFinding {
|
|
102
|
+
/** CVE details */
|
|
103
|
+
cve: CVE;
|
|
104
|
+
/** Affected package name */
|
|
105
|
+
package: string;
|
|
106
|
+
/** Installed version */
|
|
107
|
+
installedVersion: string;
|
|
108
|
+
/** Affected version range description */
|
|
109
|
+
affectedRange: string;
|
|
110
|
+
/** Fixed version (if available) */
|
|
111
|
+
fixedVersion?: string;
|
|
112
|
+
/** Severity level */
|
|
113
|
+
severity: CVSSSeverity;
|
|
114
|
+
/** Recommended action */
|
|
115
|
+
recommendation: string;
|
|
116
|
+
/** Direct or transitive dependency */
|
|
117
|
+
dependencyType: 'direct' | 'transitive';
|
|
118
|
+
/** Dependency path (for transitive) */
|
|
119
|
+
dependencyPath?: string[];
|
|
120
|
+
}
|
|
121
|
+
/**
|
|
122
|
+
* CVE search query parameters
|
|
123
|
+
* @trace DES-SEC-CVE-001
|
|
124
|
+
*/
|
|
125
|
+
export interface CVESearchQuery {
|
|
126
|
+
/** Search by keyword */
|
|
127
|
+
keyword?: string;
|
|
128
|
+
/** Search by CPE */
|
|
129
|
+
cpe?: string;
|
|
130
|
+
/** Filter by CWE */
|
|
131
|
+
cweId?: string;
|
|
132
|
+
/** Filter by minimum CVSS score */
|
|
133
|
+
minCvssScore?: number;
|
|
134
|
+
/** Filter by maximum CVSS score */
|
|
135
|
+
maxCvssScore?: number;
|
|
136
|
+
/** Filter by publication date (start) */
|
|
137
|
+
publishedAfter?: Date;
|
|
138
|
+
/** Filter by publication date (end) */
|
|
139
|
+
publishedBefore?: Date;
|
|
140
|
+
/** Filter by modification date (start) */
|
|
141
|
+
modifiedAfter?: Date;
|
|
142
|
+
/** Filter by modification date (end) */
|
|
143
|
+
modifiedBefore?: Date;
|
|
144
|
+
/** Results per page (max 2000 for NVD API) */
|
|
145
|
+
resultsPerPage?: number;
|
|
146
|
+
/** Start index for pagination */
|
|
147
|
+
startIndex?: number;
|
|
148
|
+
}
|
|
149
|
+
/**
|
|
150
|
+
* CVE database sync result
|
|
151
|
+
* @trace REQ-SEC-CVE-002
|
|
152
|
+
*/
|
|
153
|
+
export interface CVESyncResult {
|
|
154
|
+
/** Whether sync was performed */
|
|
155
|
+
synced: boolean;
|
|
156
|
+
/** Number of CVEs updated */
|
|
157
|
+
updated: number;
|
|
158
|
+
/** Number of new CVEs added */
|
|
159
|
+
added: number;
|
|
160
|
+
/** Sync strategy used */
|
|
161
|
+
strategy: 'full' | 'incremental' | 'on-demand';
|
|
162
|
+
/** Sync duration in milliseconds */
|
|
163
|
+
duration: number;
|
|
164
|
+
/** Sync timestamp */
|
|
165
|
+
timestamp: Date;
|
|
166
|
+
/** Error message if sync failed */
|
|
167
|
+
error?: string;
|
|
168
|
+
}
|
|
169
|
+
/**
|
|
170
|
+
* CVE database options
|
|
171
|
+
* @trace DES-SEC-CVE-001
|
|
172
|
+
*/
|
|
173
|
+
export interface CVEDatabaseOptions {
|
|
174
|
+
/** NVD API key (optional, increases rate limit) */
|
|
175
|
+
apiKey?: string;
|
|
176
|
+
/** Cache directory path */
|
|
177
|
+
cacheDir: string;
|
|
178
|
+
/** Cache TTL in hours (default: 24) */
|
|
179
|
+
cacheTTL: number;
|
|
180
|
+
/** Maximum cache size in MB (default: 500) */
|
|
181
|
+
maxCacheSize: number;
|
|
182
|
+
/** Enable automatic sync */
|
|
183
|
+
autoSync: boolean;
|
|
184
|
+
/** Sync interval in hours */
|
|
185
|
+
syncInterval: number;
|
|
186
|
+
}
|
|
187
|
+
/**
|
|
188
|
+
* npm package to CPE mapping
|
|
189
|
+
* @trace DES-SEC-CVE-003
|
|
190
|
+
*/
|
|
191
|
+
export interface NpmCPEMapping {
|
|
192
|
+
/** npm package name */
|
|
193
|
+
npmPackage: string;
|
|
194
|
+
/** CPE vendor */
|
|
195
|
+
cpeVendor: string;
|
|
196
|
+
/** CPE product */
|
|
197
|
+
cpeProduct: string;
|
|
198
|
+
/** Last update timestamp */
|
|
199
|
+
updatedAt: Date;
|
|
200
|
+
}
|
|
201
|
+
/**
|
|
202
|
+
* NVD API response format
|
|
203
|
+
* @internal
|
|
204
|
+
*/
|
|
205
|
+
export interface NVDAPIResponse {
|
|
206
|
+
resultsPerPage: number;
|
|
207
|
+
startIndex: number;
|
|
208
|
+
totalResults: number;
|
|
209
|
+
format: string;
|
|
210
|
+
version: string;
|
|
211
|
+
timestamp: string;
|
|
212
|
+
vulnerabilities: NVDVulnerability[];
|
|
213
|
+
}
|
|
214
|
+
/**
|
|
215
|
+
* NVD vulnerability entry
|
|
216
|
+
* @internal
|
|
217
|
+
*/
|
|
218
|
+
export interface NVDVulnerability {
|
|
219
|
+
cve: {
|
|
220
|
+
id: string;
|
|
221
|
+
sourceIdentifier: string;
|
|
222
|
+
published: string;
|
|
223
|
+
lastModified: string;
|
|
224
|
+
vulnStatus: string;
|
|
225
|
+
descriptions: Array<{
|
|
226
|
+
lang: string;
|
|
227
|
+
value: string;
|
|
228
|
+
}>;
|
|
229
|
+
metrics?: {
|
|
230
|
+
cvssMetricV31?: Array<{
|
|
231
|
+
source: string;
|
|
232
|
+
type: string;
|
|
233
|
+
cvssData: {
|
|
234
|
+
version: string;
|
|
235
|
+
vectorString: string;
|
|
236
|
+
baseScore: number;
|
|
237
|
+
baseSeverity: string;
|
|
238
|
+
attackVector: string;
|
|
239
|
+
attackComplexity: string;
|
|
240
|
+
privilegesRequired: string;
|
|
241
|
+
userInteraction: string;
|
|
242
|
+
scope: string;
|
|
243
|
+
confidentialityImpact: string;
|
|
244
|
+
integrityImpact: string;
|
|
245
|
+
availabilityImpact: string;
|
|
246
|
+
};
|
|
247
|
+
}>;
|
|
248
|
+
};
|
|
249
|
+
weaknesses?: Array<{
|
|
250
|
+
source: string;
|
|
251
|
+
type: string;
|
|
252
|
+
description: Array<{
|
|
253
|
+
lang: string;
|
|
254
|
+
value: string;
|
|
255
|
+
}>;
|
|
256
|
+
}>;
|
|
257
|
+
configurations?: Array<{
|
|
258
|
+
nodes: Array<{
|
|
259
|
+
operator: string;
|
|
260
|
+
negate: boolean;
|
|
261
|
+
cpeMatch: Array<{
|
|
262
|
+
vulnerable: boolean;
|
|
263
|
+
criteria: string;
|
|
264
|
+
versionStartIncluding?: string;
|
|
265
|
+
versionStartExcluding?: string;
|
|
266
|
+
versionEndIncluding?: string;
|
|
267
|
+
versionEndExcluding?: string;
|
|
268
|
+
}>;
|
|
269
|
+
}>;
|
|
270
|
+
}>;
|
|
271
|
+
references?: Array<{
|
|
272
|
+
url: string;
|
|
273
|
+
source: string;
|
|
274
|
+
tags?: string[];
|
|
275
|
+
}>;
|
|
276
|
+
};
|
|
277
|
+
}
|
|
278
|
+
//# sourceMappingURL=cve.d.ts.map
|
|
@@ -0,0 +1 @@
|
|
|
1
|
+
{"version":3,"file":"cve.d.ts","sourceRoot":"","sources":["../../src/types/cve.ts"],"names":[],"mappings":"AAAA;;;;GAIG;AAEH;;;GAGG;AACH,MAAM,WAAW,SAAS;IACxB,mBAAmB;IACnB,OAAO,EAAE,KAAK,GAAG,KAAK,CAAC;IACvB,8BAA8B;IAC9B,SAAS,EAAE,MAAM,CAAC;IAClB,mCAAmC;IACnC,QAAQ,EAAE,YAAY,CAAC;IACvB,gFAAgF;IAChF,YAAY,EAAE,MAAM,CAAC;IACrB,oBAAoB;IACpB,YAAY,EAAE,SAAS,GAAG,kBAAkB,GAAG,OAAO,GAAG,UAAU,CAAC;IACpE,wBAAwB;IACxB,gBAAgB,EAAE,KAAK,GAAG,MAAM,CAAC;IACjC,0BAA0B;IAC1B,kBAAkB,EAAE,MAAM,GAAG,KAAK,GAAG,MAAM,CAAC;IAC5C,uBAAuB;IACvB,eAAe,EAAE,MAAM,GAAG,UAAU,CAAC;IACrC,YAAY;IACZ,KAAK,EAAE,WAAW,GAAG,SAAS,CAAC;IAC/B,6BAA6B;IAC7B,qBAAqB,EAAE,MAAM,GAAG,KAAK,GAAG,MAAM,CAAC;IAC/C,uBAAuB;IACvB,eAAe,EAAE,MAAM,GAAG,KAAK,GAAG,MAAM,CAAC;IACzC,0BAA0B;IAC1B,kBAAkB,EAAE,MAAM,GAAG,KAAK,GAAG,MAAM,CAAC;CAC7C;AAED;;GAEG;AACH,MAAM,MAAM,YAAY,GAAG,MAAM,GAAG,KAAK,GAAG,QAAQ,GAAG,MAAM,GAAG,UAAU,CAAC;AAE3E;;GAEG;AACH,MAAM,WAAW,YAAY;IAC3B,oBAAoB;IACpB,GAAG,EAAE,MAAM,CAAC;IACZ,oEAAoE;IACpE,MAAM,EAAE,MAAM,CAAC;IACf,qBAAqB;IACrB,IAAI,CAAC,EAAE,MAAM,EAAE,CAAC;CACjB;AAED;;;GAGG;AACH,MAAM,WAAW,QAAQ;IACvB,yBAAyB;IACzB,GAAG,EAAE,MAAM,CAAC;IACZ,sBAAsB;IACtB,UAAU,EAAE,OAAO,CAAC;IACpB,gCAAgC;IAChC,qBAAqB,CAAC,EAAE,MAAM,CAAC;IAC/B,gCAAgC;IAChC,qBAAqB,CAAC,EAAE,MAAM,CAAC;IAC/B,8BAA8B;IAC9B,mBAAmB,CAAC,EAAE,MAAM,CAAC;IAC7B,8BAA8B;IAC9B,mBAAmB,CAAC,EAAE,MAAM,CAAC;CAC9B;AAED;;;GAGG;AACH,MAAM,WAAW,GAAG;IAClB,8CAA8C;IAC9C,EAAE,EAAE,MAAM,CAAC;IACX,gCAAgC;IAChC,WAAW,EAAE,MAAM,CAAC;IACpB,uBAAuB;IACvB,SAAS,EAAE,IAAI,CAAC;IAChB,6BAA6B;IAC7B,YAAY,EAAE,IAAI,CAAC;IACnB,sBAAsB;IACtB,IAAI,CAAC,EAAE,SAAS,CAAC;IACjB,8BAA8B;IAC9B,IAAI,EAAE,MAAM,EAAE,CAAC;IACf,sBAAsB;IACtB,UAAU,EAAE,YAAY,EAAE,CAAC;IAC3B,sCAAsC;IACtC,gBAAgB,EAAE,QAAQ,EAAE,CAAC;IAC7B,2BAA2B;IAC3B,MAAM,EAAE,SAAS,CAAC;CACnB;AAED;;GAEG;AACH,MAAM,MAAM,SAAS,GACjB,UAAU,GACV,mBAAmB,GACnB,qBAAqB,GACrB,UAAU,GACV,UAAU,GACV,UAAU,GACV,UAAU,CAAC;AAEf;;;GAGG;AACH,MAAM,WAAW,UAAU;IACzB,kBAAkB;IAClB,GAAG,EAAE,GAAG,CAAC;IACT,4BAA4B;IAC5B,OAAO,EAAE,MAAM,CAAC;IAChB,wBAAwB;IACxB,gBAAgB,EAAE,MAAM,CAAC;IACzB,yCAAyC;IACzC,aAAa,EAAE,MAAM,CAAC;IACtB,mCAAmC;IACnC,YAAY,CAAC,EAAE,MAAM,CAAC;IACtB,qBAAqB;IACrB,QAAQ,EAAE,YAAY,CAAC;IACvB,yBAAyB;IACzB,cAAc,EAAE,MAAM,CAAC;IACvB,sCAAsC;IACtC,cAAc,EAAE,QAAQ,GAAG,YAAY,CAAC;IACxC,uCAAuC;IACvC,cAAc,CAAC,EAAE,MAAM,EAAE,CAAC;CAC3B;AAED;;;GAGG;AACH,MAAM,WAAW,cAAc;IAC7B,wBAAwB;IACxB,OAAO,CAAC,EAAE,MAAM,CAAC;IACjB,oBAAoB;IACpB,GAAG,CAAC,EAAE,MAAM,CAAC;IACb,oBAAoB;IACpB,KAAK,CAAC,EAAE,MAAM,CAAC;IACf,mCAAmC;IACnC,YAAY,CAAC,EAAE,MAAM,CAAC;IACtB,mCAAmC;IACnC,YAAY,CAAC,EAAE,MAAM,CAAC;IACtB,yCAAyC;IACzC,cAAc,CAAC,EAAE,IAAI,CAAC;IACtB,uCAAuC;IACvC,eAAe,CAAC,EAAE,IAAI,CAAC;IACvB,0CAA0C;IAC1C,aAAa,CAAC,EAAE,IAAI,CAAC;IACrB,wCAAwC;IACxC,cAAc,CAAC,EAAE,IAAI,CAAC;IACtB,8CAA8C;IAC9C,cAAc,CAAC,EAAE,MAAM,CAAC;IACxB,iCAAiC;IACjC,UAAU,CAAC,EAAE,MAAM,CAAC;CACrB;AAED;;;GAGG;AACH,MAAM,WAAW,aAAa;IAC5B,iCAAiC;IACjC,MAAM,EAAE,OAAO,CAAC;IAChB,6BAA6B;IAC7B,OAAO,EAAE,MAAM,CAAC;IAChB,+BAA+B;IAC/B,KAAK,EAAE,MAAM,CAAC;IACd,yBAAyB;IACzB,QAAQ,EAAE,MAAM,GAAG,aAAa,GAAG,WAAW,CAAC;IAC/C,oCAAoC;IACpC,QAAQ,EAAE,MAAM,CAAC;IACjB,qBAAqB;IACrB,SAAS,EAAE,IAAI,CAAC;IAChB,mCAAmC;IACnC,KAAK,CAAC,EAAE,MAAM,CAAC;CAChB;AAED;;;GAGG;AACH,MAAM,WAAW,kBAAkB;IACjC,mDAAmD;IACnD,MAAM,CAAC,EAAE,MAAM,CAAC;IAChB,2BAA2B;IAC3B,QAAQ,EAAE,MAAM,CAAC;IACjB,uCAAuC;IACvC,QAAQ,EAAE,MAAM,CAAC;IACjB,8CAA8C;IAC9C,YAAY,EAAE,MAAM,CAAC;IACrB,4BAA4B;IAC5B,QAAQ,EAAE,OAAO,CAAC;IAClB,6BAA6B;IAC7B,YAAY,EAAE,MAAM,CAAC;CACtB;AAED;;;GAGG;AACH,MAAM,WAAW,aAAa;IAC5B,uBAAuB;IACvB,UAAU,EAAE,MAAM,CAAC;IACnB,iBAAiB;IACjB,SAAS,EAAE,MAAM,CAAC;IAClB,kBAAkB;IAClB,UAAU,EAAE,MAAM,CAAC;IACnB,4BAA4B;IAC5B,SAAS,EAAE,IAAI,CAAC;CACjB;AAED;;;GAGG;AACH,MAAM,WAAW,cAAc;IAC7B,cAAc,EAAE,MAAM,CAAC;IACvB,UAAU,EAAE,MAAM,CAAC;IACnB,YAAY,EAAE,MAAM,CAAC;IACrB,MAAM,EAAE,MAAM,CAAC;IACf,OAAO,EAAE,MAAM,CAAC;IAChB,SAAS,EAAE,MAAM,CAAC;IAClB,eAAe,EAAE,gBAAgB,EAAE,CAAC;CACrC;AAED;;;GAGG;AACH,MAAM,WAAW,gBAAgB;IAC/B,GAAG,EAAE;QACH,EAAE,EAAE,MAAM,CAAC;QACX,gBAAgB,EAAE,MAAM,CAAC;QACzB,SAAS,EAAE,MAAM,CAAC;QAClB,YAAY,EAAE,MAAM,CAAC;QACrB,UAAU,EAAE,MAAM,CAAC;QACnB,YAAY,EAAE,KAAK,CAAC;YAAE,IAAI,EAAE,MAAM,CAAC;YAAC,KAAK,EAAE,MAAM,CAAA;SAAE,CAAC,CAAC;QACrD,OAAO,CAAC,EAAE;YACR,aAAa,CAAC,EAAE,KAAK,CAAC;gBACpB,MAAM,EAAE,MAAM,CAAC;gBACf,IAAI,EAAE,MAAM,CAAC;gBACb,QAAQ,EAAE;oBACR,OAAO,EAAE,MAAM,CAAC;oBAChB,YAAY,EAAE,MAAM,CAAC;oBACrB,SAAS,EAAE,MAAM,CAAC;oBAClB,YAAY,EAAE,MAAM,CAAC;oBACrB,YAAY,EAAE,MAAM,CAAC;oBACrB,gBAAgB,EAAE,MAAM,CAAC;oBACzB,kBAAkB,EAAE,MAAM,CAAC;oBAC3B,eAAe,EAAE,MAAM,CAAC;oBACxB,KAAK,EAAE,MAAM,CAAC;oBACd,qBAAqB,EAAE,MAAM,CAAC;oBAC9B,eAAe,EAAE,MAAM,CAAC;oBACxB,kBAAkB,EAAE,MAAM,CAAC;iBAC5B,CAAC;aACH,CAAC,CAAC;SACJ,CAAC;QACF,UAAU,CAAC,EAAE,KAAK,CAAC;YACjB,MAAM,EAAE,MAAM,CAAC;YACf,IAAI,EAAE,MAAM,CAAC;YACb,WAAW,EAAE,KAAK,CAAC;gBAAE,IAAI,EAAE,MAAM,CAAC;gBAAC,KAAK,EAAE,MAAM,CAAA;aAAE,CAAC,CAAC;SACrD,CAAC,CAAC;QACH,cAAc,CAAC,EAAE,KAAK,CAAC;YACrB,KAAK,EAAE,KAAK,CAAC;gBACX,QAAQ,EAAE,MAAM,CAAC;gBACjB,MAAM,EAAE,OAAO,CAAC;gBAChB,QAAQ,EAAE,KAAK,CAAC;oBACd,UAAU,EAAE,OAAO,CAAC;oBACpB,QAAQ,EAAE,MAAM,CAAC;oBACjB,qBAAqB,CAAC,EAAE,MAAM,CAAC;oBAC/B,qBAAqB,CAAC,EAAE,MAAM,CAAC;oBAC/B,mBAAmB,CAAC,EAAE,MAAM,CAAC;oBAC7B,mBAAmB,CAAC,EAAE,MAAM,CAAC;iBAC9B,CAAC,CAAC;aACJ,CAAC,CAAC;SACJ,CAAC,CAAC;QACH,UAAU,CAAC,EAAE,KAAK,CAAC;YACjB,GAAG,EAAE,MAAM,CAAC;YACZ,MAAM,EAAE,MAAM,CAAC;YACf,IAAI,CAAC,EAAE,MAAM,EAAE,CAAC;SACjB,CAAC,CAAC;KACJ,CAAC;CACH"}
|
|
@@ -0,0 +1 @@
|
|
|
1
|
+
{"version":3,"file":"cve.js","sourceRoot":"","sources":["../../src/types/cve.ts"],"names":[],"mappings":"AAAA;;;;GAIG"}
|
package/dist/types/index.d.ts
CHANGED
|
@@ -17,4 +17,6 @@ export type { DeviationType, LLMRecommendation, LLMAnalysisResult, RiskFactor, R
|
|
|
17
17
|
export type { DataFlowOperation, ParameterInfo, CallGraphNode, ArgumentMapping, CallGraphEdge, CallGraph, CycleInfo, DataFlowStep, DataFlowPath, InterproceduralOptions, InterproceduralResult, IInterproceduralAnalyzer, } from './interprocedural.js';
|
|
18
18
|
export type { DetectionSource, AggregatedVulnerability, AnalysisResult, AggregatedResult, DeduplicationRule, PrioritizationCriteria, IResultAggregator, } from './result.js';
|
|
19
19
|
export { DEFAULT_PRIORITIZATION, SEVERITY_SCORES, } from './result.js';
|
|
20
|
+
export type { CVSSScore, CVSSSeverity, CVEStatus, CVEReference, CPEMatch, CVE, CVEFinding, CVESearchQuery, CVESyncResult, CVEDatabaseOptions, NpmCPEMapping, NVDVulnerability, NVDAPIResponse, } from './cve.js';
|
|
21
|
+
export type { RuleCategory, OWASPTopTenCategory, ASTPattern, ASTPatternMatcher, ASTPatternAnyOf, ASTPatternAllOf, PatternConstraint, RuleFixTemplate, RuleFixImport, SecurityRuleDefinition, RuleMatch, RuleMatchContext, RuleFilter, RuleSetConfig, BuiltinRuleSet, RuleMatchOptions, RuleYAMLEntry, RuleYAMLFile, } from './rule.js';
|
|
20
22
|
//# sourceMappingURL=index.d.ts.map
|
|
@@ -1 +1 @@
|
|
|
1
|
-
{"version":3,"file":"index.d.ts","sourceRoot":"","sources":["../../src/types/index.ts"],"names":[],"mappings":"AAAA;;;GAGG;AAGH,YAAY,EACV,aAAa,EACb,iBAAiB,EACjB,QAAQ,EACR,cAAc,EACd,aAAa,EACb,WAAW,EACX,UAAU,EACV,YAAY,GACb,MAAM,oBAAoB,CAAC;AAG5B,YAAY,EACV,mBAAmB,EACnB,WAAW,EACX,iBAAiB,EACjB,SAAS,EACT,aAAa,EACb,SAAS,EACT,WAAW,EACX,oBAAoB,EACpB,mBAAmB,GACpB,MAAM,YAAY,CAAC;AAEpB,OAAO,EAAE,kBAAkB,EAAE,MAAM,YAAY,CAAC;AAGhD,YAAY,EACV,WAAW,EACX,QAAQ,EACR,UAAU,EACV,GAAG,EACH,oBAAoB,EACpB,kBAAkB,EAClB,kBAAkB,EAClB,WAAW,EACX,WAAW,EACX,QAAQ,EACR,WAAW,GACZ,MAAM,UAAU,CAAC;AAGlB,YAAY,EACV,UAAU,EACV,aAAa,EACb,MAAM,EACN,aAAa,EACb,iBAAiB,EACjB,gBAAgB,EAChB,kBAAkB,GACnB,MAAM,aAAa,CAAC;AAErB,OAAO,EAAE,uBAAuB,EAAE,MAAM,aAAa,CAAC;AAGtD,YAAY,EACV,cAAc,EACd,mBAAmB,EACnB,oBAAoB,EACpB,uBAAuB,EACvB,iBAAiB,EACjB,WAAW,EACX,YAAY,EACZ,SAAS,EACT,IAAI,EACJ,WAAW,EACX,kBAAkB,EAClB,aAAa,GACd,MAAM,iBAAiB,CAAC;AAGzB,YAAY,EACV,YAAY,EACZ,kBAAkB,EAClB,aAAa,EACb,YAAY,EACZ,oBAAoB,EACpB,QAAQ,EACR,WAAW,EACX,QAAQ,EACR,cAAc,GACf,MAAM,aAAa,CAAC;AAErB,OAAO,EACL,cAAc,EACd,qBAAqB,EACrB,UAAU,EACV,qBAAqB,GACtB,MAAM,aAAa,CAAC;AAGrB,YAAY,EACV,OAAO,EACP,WAAW,EACX,YAAY,EACZ,aAAa,EACb,cAAc,EACd,gBAAgB,EAChB,gBAAgB,EAChB,WAAW,EACX,cAAc,EACd,gBAAgB,EAChB,QAAQ,EACR,eAAe,EACf,gBAAgB,GACjB,MAAM,eAAe,CAAC;AAGvB,YAAY,EACV,YAAY,EACZ,QAAQ,EACR,YAAY,EACZ,cAAc,EACd,mBAAmB,EACnB,aAAa,EACb,mBAAmB,EACnB,kBAAkB,EAClB,kBAAkB,EAClB,YAAY,EACZ,eAAe,GAChB,MAAM,qBAAqB,CAAC;AAG7B,YAAY,EACV,aAAa,EACb,iBAAiB,EACjB,iBAAiB,EACjB,UAAU,EACV,cAAc,EACd,gBAAgB,EAChB,uBAAuB,EACvB,aAAa,EACb,gBAAgB,GACjB,MAAM,eAAe,CAAC;AAGvB,YAAY,EACV,iBAAiB,EACjB,aAAa,EACb,aAAa,EACb,eAAe,EACf,aAAa,EACb,SAAS,EACT,SAAS,EACT,YAAY,EACZ,YAAY,EACZ,sBAAsB,EACtB,qBAAqB,EACrB,wBAAwB,GACzB,MAAM,sBAAsB,CAAC;AAG9B,YAAY,EACV,eAAe,EACf,uBAAuB,EACvB,cAAc,EACd,gBAAgB,EAChB,iBAAiB,EACjB,sBAAsB,EACtB,iBAAiB,GAClB,MAAM,aAAa,CAAC;AAErB,OAAO,EACL,sBAAsB,EACtB,eAAe,GAChB,MAAM,aAAa,CAAC"}
|
|
1
|
+
{"version":3,"file":"index.d.ts","sourceRoot":"","sources":["../../src/types/index.ts"],"names":[],"mappings":"AAAA;;;GAGG;AAGH,YAAY,EACV,aAAa,EACb,iBAAiB,EACjB,QAAQ,EACR,cAAc,EACd,aAAa,EACb,WAAW,EACX,UAAU,EACV,YAAY,GACb,MAAM,oBAAoB,CAAC;AAG5B,YAAY,EACV,mBAAmB,EACnB,WAAW,EACX,iBAAiB,EACjB,SAAS,EACT,aAAa,EACb,SAAS,EACT,WAAW,EACX,oBAAoB,EACpB,mBAAmB,GACpB,MAAM,YAAY,CAAC;AAEpB,OAAO,EAAE,kBAAkB,EAAE,MAAM,YAAY,CAAC;AAGhD,YAAY,EACV,WAAW,EACX,QAAQ,EACR,UAAU,EACV,GAAG,EACH,oBAAoB,EACpB,kBAAkB,EAClB,kBAAkB,EAClB,WAAW,EACX,WAAW,EACX,QAAQ,EACR,WAAW,GACZ,MAAM,UAAU,CAAC;AAGlB,YAAY,EACV,UAAU,EACV,aAAa,EACb,MAAM,EACN,aAAa,EACb,iBAAiB,EACjB,gBAAgB,EAChB,kBAAkB,GACnB,MAAM,aAAa,CAAC;AAErB,OAAO,EAAE,uBAAuB,EAAE,MAAM,aAAa,CAAC;AAGtD,YAAY,EACV,cAAc,EACd,mBAAmB,EACnB,oBAAoB,EACpB,uBAAuB,EACvB,iBAAiB,EACjB,WAAW,EACX,YAAY,EACZ,SAAS,EACT,IAAI,EACJ,WAAW,EACX,kBAAkB,EAClB,aAAa,GACd,MAAM,iBAAiB,CAAC;AAGzB,YAAY,EACV,YAAY,EACZ,kBAAkB,EAClB,aAAa,EACb,YAAY,EACZ,oBAAoB,EACpB,QAAQ,EACR,WAAW,EACX,QAAQ,EACR,cAAc,GACf,MAAM,aAAa,CAAC;AAErB,OAAO,EACL,cAAc,EACd,qBAAqB,EACrB,UAAU,EACV,qBAAqB,GACtB,MAAM,aAAa,CAAC;AAGrB,YAAY,EACV,OAAO,EACP,WAAW,EACX,YAAY,EACZ,aAAa,EACb,cAAc,EACd,gBAAgB,EAChB,gBAAgB,EAChB,WAAW,EACX,cAAc,EACd,gBAAgB,EAChB,QAAQ,EACR,eAAe,EACf,gBAAgB,GACjB,MAAM,eAAe,CAAC;AAGvB,YAAY,EACV,YAAY,EACZ,QAAQ,EACR,YAAY,EACZ,cAAc,EACd,mBAAmB,EACnB,aAAa,EACb,mBAAmB,EACnB,kBAAkB,EAClB,kBAAkB,EAClB,YAAY,EACZ,eAAe,GAChB,MAAM,qBAAqB,CAAC;AAG7B,YAAY,EACV,aAAa,EACb,iBAAiB,EACjB,iBAAiB,EACjB,UAAU,EACV,cAAc,EACd,gBAAgB,EAChB,uBAAuB,EACvB,aAAa,EACb,gBAAgB,GACjB,MAAM,eAAe,CAAC;AAGvB,YAAY,EACV,iBAAiB,EACjB,aAAa,EACb,aAAa,EACb,eAAe,EACf,aAAa,EACb,SAAS,EACT,SAAS,EACT,YAAY,EACZ,YAAY,EACZ,sBAAsB,EACtB,qBAAqB,EACrB,wBAAwB,GACzB,MAAM,sBAAsB,CAAC;AAG9B,YAAY,EACV,eAAe,EACf,uBAAuB,EACvB,cAAc,EACd,gBAAgB,EAChB,iBAAiB,EACjB,sBAAsB,EACtB,iBAAiB,GAClB,MAAM,aAAa,CAAC;AAErB,OAAO,EACL,sBAAsB,EACtB,eAAe,GAChB,MAAM,aAAa,CAAC;AAGrB,YAAY,EACV,SAAS,EACT,YAAY,EACZ,SAAS,EACT,YAAY,EACZ,QAAQ,EACR,GAAG,EACH,UAAU,EACV,cAAc,EACd,aAAa,EACb,kBAAkB,EAClB,aAAa,EACb,gBAAgB,EAChB,cAAc,GACf,MAAM,UAAU,CAAC;AAGlB,YAAY,EACV,YAAY,EACZ,mBAAmB,EACnB,UAAU,EACV,iBAAiB,EACjB,eAAe,EACf,eAAe,EACf,iBAAiB,EACjB,eAAe,EACf,aAAa,EACb,sBAAsB,EACtB,SAAS,EACT,gBAAgB,EAChB,UAAU,EACV,aAAa,EACb,cAAc,EACd,gBAAgB,EAChB,aAAa,EACb,YAAY,GACb,MAAM,WAAW,CAAC"}
|