Skip to content

Commit

Permalink
Merge branch 'master' into temp/akto_policy
Browse files Browse the repository at this point in the history
  • Loading branch information
avneesh-akto committed Oct 30, 2023
2 parents bb5bb2d + 983a5d8 commit 0cb6916
Show file tree
Hide file tree
Showing 165 changed files with 1,196 additions and 323 deletions.
2 changes: 1 addition & 1 deletion CONTRIBUTING.md
Original file line number Diff line number Diff line change
Expand Up @@ -36,7 +36,7 @@ If you find a bug or have an idea for a new feature, please open an issue on Git

## License

By contributing to this project, you agree that your contributions will be licensed under the [LICENSE](LICENSE) file.
By contributing to this project, you agree that your contributions will be licensed under the [LICENSE](https://github.com/akto-api-security/akto/blob/master/LICENSE.md) file.

## Contact

Expand Down
6 changes: 6 additions & 0 deletions apps/dashboard/pom.xml
Original file line number Diff line number Diff line change
Expand Up @@ -215,6 +215,12 @@
<artifactId>mvc-auth-commons</artifactId>
<version>1.9.5</version>
</dependency>
<dependency>
<groupId>org.mockito</groupId>
<artifactId>mockito-core</artifactId>
<version>3.12.4</version>
<scope>test</scope>
</dependency>
</dependencies>
<build>
<sourceDirectory>src/main/java</sourceDirectory>
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -120,7 +120,7 @@ public static String loginUser(User user, HttpServletResponse servletResponse, b
claims,
"Akto",
"refreshToken",
Calendar.DAY_OF_MONTH,
Calendar.MONTH,
6
);

Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -200,6 +200,7 @@ public String startTest() {
0, localTestingRun.getId(), localTestingRun.getId().toHexString(), 0);
summary.setState(TestingRun.State.SCHEDULED);
if(metadata!=null){
loggerMaker.infoAndAddToDb("CICD test triggered at " + Context.now(), LogDb.DASHBOARD);
summary.setMetadata(metadata);
}
TestingRunResultSummariesDao.instance.insertOne(summary);
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -197,6 +197,7 @@ public static BasicDBObject createSubcategoriesInfoObj(TestConfig testConfig) {
infoObj.put("testName", info.getName());
infoObj.put("references", info.getReferences());
infoObj.put("cwe", info.getCwe());
infoObj.put("cve", info.getCve());
infoObj.put("name", testConfig.getId());
infoObj.put("_name", testConfig.getId());
infoObj.put("content", testConfig.getContent());
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -237,7 +237,7 @@ public static void addLlmSampleData(int accountId) {
}

try {
String mockServiceUrl = "http://sampl-aktol-1exannwybqov-67928726.ap-south-1.elb.amazonaws.com:5000";
String mockServiceUrl = "https://vuln-llm.akto.io";
String data = convertStreamToString(InitializerListener.class.getResourceAsStream("/LlmSampleApiData.json"));
JSONArray dataobject = new JSONArray(data);
for (Object obj: dataobject) {
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -24,6 +24,10 @@ info:
- CWE-93
- CWE-74
- CWE-20
- CWE-113
cve:
- CVE-2020-15693
- CVE-2023-0040

api_selection_filters:
query_param:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -28,6 +28,8 @@ info:
- CWE-639
- CWE-284
- CWE-285
cve:
- CVE-2022-34621

auth:
authenticated: true
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,6 +18,8 @@ info:
cwe:
- CWE-200
- CWE-213
cve:
- CVE-2023-35005

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,8 @@ info:
cwe:
- CWE-200
- CWE-213
cve:
- CVE-2020-14329

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,8 @@ info:
cwe:
- CWE-200
- CWE-213
cve:
- CVE-2018-10245

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -21,6 +21,10 @@ info:
- "https://hackerone.com/reports/840759"
cwe:
- CWE-79
cve:
- CVE-2015-1159
- CVE-2023-24737
- CVE-2020-25495

api_selection_filters:
method:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -32,6 +32,8 @@ info:
- CWE-284
- CWE-285
- CWE-639
cve:
- CVE-2023-39349

auth:
authenticated: true
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -20,6 +20,9 @@ info:
- "https://owasp.org/www-community/attacks/xss/"
cwe:
- CWE-79
cve:
- CVE-2022-34196
- CVE-2023-44764

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -19,6 +19,9 @@ info:
references:
cwe:
- CWE-307
cve:
- CVE-2023-0085
- CVE-2021-37417

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -20,6 +20,9 @@ info:
- "https://hackerone.com/reports/210417"
cwe:
- CWE-287
cve:
- CVE-2022-39955
- CVE-2023-0085

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,10 @@ info:
references:
- "https://crashtest-security.com/cors-misconfiguration/"
cwe:
- CWE-16
- CWE-942
cve:
- CVE-2021-27786
- CVE-2021-26991

auth:
authenticated: true
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -22,7 +22,9 @@ info:
references:
- "https://crashtest-security.com/cors-misconfiguration/"
cwe:
- CWE-16
- CWE-942
cve:
- CVE-2021-27786

auth:
authenticated: true
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -23,6 +23,9 @@ info:
- "https://www.invicti.com/web-vulnerability-scanner/vulnerabilities/cross-site-request-forgery-in-login-form-invicti/"
cwe:
- CWE-352
cve:
- CVE-2023-33212
- CVE-2023-42270

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,6 +15,8 @@ info:
- https://www.acunetix.com/vulnerabilities/web/test-cgi-script-leaking-environment-variables/
cwe:
- CWE-16
cve:
- CVE-2023-22897

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -21,6 +21,9 @@ info:
- "https://twitter.com/trbughunters/status/1283133356922884096"
cwe:
- CWE-77
cve:
- CVE-2023-25826
- CVE-2023-41031

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,9 @@ info:
cwe:
- CWE-200
- CWE-213
cve:
- CVE-2021-31567
- CVE-2023-35005

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,8 @@ info:
- https://www.acunetix.com/vulnerabilities/web/ruby-on-rails-database-configuration-file/
cwe:
- CWE-538
cve:
- CVE-2019-5418

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,10 @@ info:
references:
- https://www.exploit-db.com/ghdb/7014
cwe:
- CWE-16
- CWE-548
cve:
- CVE-2021-1126
- CVE-2021-33214

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,11 @@ info:
- "https://cwe.mitre.org/data/definitions/285.html"
- "https://cwe.mitre.org/data/definitions/639.html"
cwe:
- CWE-16
- CWE-116
- CWE-430
cve:
- CVE-2023-38199
- CVE-2023-26130

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,12 @@ info:
references:
- "https://hackerone.com/reports/58679"
cwe:
- CWE-16
- CWE-614
- CWE-1004
- CWE-315
cve:
- CVE-2023-4654
- CVE-2023-28708

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -14,7 +14,8 @@ info:
references:
- https://hackerone.com/reports/1650035
cwe:
- CWE-16
- CWE-200
- CWE-538

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,10 @@ info:
- "https://owasp.org/Top10/A05_2021-Security_Misconfiguration/"
cwe:
- CWE-1392
- CWE-521
cve:
- CVE-2023-41878
- CVE-2023-37755

wordLists:
usernames:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -20,6 +20,10 @@ info:
- "https://owasp.org/www-community/Improper_Error_Handling"
cwe:
- CWE-209
- CWE-200
cve:
- CVE-2020-11883
- CVE-2020-15652

api_selection_filters:
method:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,10 @@ info:
- "https://owasp.org/www-project-web-security-testing-guide/v42/4-Web_Application_Security_Testing/08-Testing_for_Error_Handling/01-Testing_For_Improper_Error_Handling"
- "https://hackerone.com/reports/1033423"
cwe:
- CWE-16
- CWE-215
- CWE-489
cve:
- CVE-2017-12794

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -16,6 +16,11 @@ info:
- https://secapps.com/vulndb/docker-compose-exposure
cwe:
- CWE-16
- CWE-530
- CWE-538
- CWE-552
cve:
- CVE-2023-37273

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,6 +15,8 @@ info:
- https://github.com/detectify/ugly-duckling/blob/master/modules/crowdsourced/dockerfile-hidden-disclosure.json
cwe:
- CWE-16
- CWE-200
- CWE-552

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,6 +15,8 @@ info:
- https://linux.die.net/man/5/esmtprc
cwe:
- CWE-16
- CWE-200
- CWE-538

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -23,7 +23,7 @@ info:
references:
- "https://owasp.org/Top10/A05_2021-Security_Misconfiguration/"
cwe:
- CWE-16
- CWE-209

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -26,6 +26,8 @@ info:
- "https://www.cobalt.io/blog/from-ssrf-to-port-scanner"
cwe:
- CWE-918
cve:
- CVE-2023-27163

api_selection_filters:
or:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,6 +15,10 @@ info:
- https://github.com/firebase/firebaseui-web/blob/master/demo/public/sample-config.js
cwe:
- CWE-16
- CWE-200
cve:
- CVE-2020-7765
- CVE-2021-46743

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -20,6 +20,10 @@ info:
- "http://ghostlulz.com/google-exposed-firebase-database/"
cwe:
- CWE-16
- CWE-200
cve:
- CVE-2020-7765
- CVE-2021-46743

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -28,6 +28,10 @@ info:
- "http://ghostlulz.com/flask-rce-debug-mode/"
cwe:
- CWE-16
- CWE-11
- CWE-215
cve:
- CVE-2015-5306

api_selection_filters:
response_code:
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -15,7 +15,10 @@ info:
- https://www.acunetix.com/vulnerabilities/web/sftp-ftp-credentials-exposure/
cwe:
- CWE-200
- CWE-213
- CWE-256
cve:
- CVE-2023-2061
- CVE-2018-18371

api_selection_filters:
response_code:
Expand Down
Loading

0 comments on commit 0cb6916

Please sign in to comment.