]> source.dussan.org Git - sonarqube.git/commitdiff
SONAR-13560 Add Python Rules S5131 and S2631 to Security Engine Docs
authormichaelbirnstiehl <michael.birnstiehl@sonarsource.com>
Mon, 22 Jun 2020 17:06:32 +0000 (12:06 -0500)
committersonartech <sonartech@sonarsource.com>
Tue, 23 Jun 2020 20:04:36 +0000 (20:04 +0000)
server/sonar-docs/src/pages/analysis/security_configuration.md

index 692c9e99b93e3a980ab698b2f3ed13868c801496..6af08e11e5d942980ccd29c9b5193060709fc9cc 100644 (file)
@@ -45,6 +45,7 @@ The `RuleRepository` value can be one of the following:
 * `javasecurity`: if you want to customize the Java Security Engine
 * `phpsecurity`: if you want to customize the PHP Security Engine
 * `roslyn.sonaranalyzer.security.cs`: if you want to customize the C# Security Engine
+* `pythonsecurity`: if you want to customize the Python Security Engine
 
 The `RuleKey` value can be one of the following:
 * For Java
@@ -90,12 +91,14 @@ The `RuleKey` value can be one of the following:
   * [S2091](https://rules.sonarsource.com/csharp/RSPEC-2091): XPath Injection
 * For Python
   * [S3649](https://rules.sonarsource.com/python/RSPEC-3649): SQL Injection
+  * [S5131](https://rules.sonarsource.com/python/RSPEC-5131): XSS
   * [S5146](https://rules.sonarsource.com/python/RSPEC-5146): Open Redirect
   * [S5167](https://rules.sonarsource.com/python/RSPEC-5167): HTTP Response Splitting
   * [S2083](https://rules.sonarsource.com/python/RSPEC-2083): Path Traversal Injection
   * [S2078](https://rules.sonarsource.com/python/RSPEC-2078): LDAP Injection
   * [S5145](https://rules.sonarsource.com/python/RSPEC-5145): Log Injection
   * [S2076](https://rules.sonarsource.com/python/RSPEC-2076): OS Command Injection
+  * [S2631](https://rules.sonarsource.com/python/RSPEC-2631): RegExp Injection
   * [S5144](https://rules.sonarsource.com/python/RSPEC-5144): Server-Side Request Forgery (SSRF)
   * [S2091](https://rules.sonarsource.com/python/RSPEC-2091): XPath Injection
   * [S5135](https://rules.sonarsource.com/python/RSPEC-5135): Object Injection