Skip to content

Commit c13ae65

Browse files
Update rule meta data for version 3.14. (#735)
1 parent 24d7149 commit c13ae65

36 files changed

+89
-90
lines changed

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1075.html

+1-1
Original file line numberDiff line numberDiff line change
@@ -6,6 +6,6 @@
66
<p>This rule raises an issue when URI's or path delimiters are hard coded.</p>
77
<h2>See</h2>
88
<ul>
9-
<li> <a href="https://www.securecoding.cert.org/confluence/x/qQCHAQ">CERT, MSC03-J.</a> - Never hard code sensitive information </li>
9+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/OjdGBQ">CERT, MSC03-J.</a> - Never hard code sensitive information </li>
1010
</ul>
1111

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1116.html

+6-6
Original file line numberDiff line numberDiff line change
@@ -29,11 +29,11 @@ <h2>Compliant Solution</h2>
2929
</pre>
3030
<h2>See</h2>
3131
<ul>
32-
<li> <a href="https://www.securecoding.cert.org/confluence/x/NYA5">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never
33-
executed </li>
34-
<li> <a href="https://www.securecoding.cert.org/confluence/x/7gCTAw">CERT, MSC51-J.</a> - Do not place a semicolon immediately following an if, for,
35-
or while condition </li>
36-
<li> <a href="https://www.securecoding.cert.org/confluence/x/i4FtAg">CERT, EXP15-C.</a> - Do not place a semicolon on the same line as an if, for,
37-
or while statement </li>
32+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/5dUxBQ">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never executed
33+
</li>
34+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/IDZGBQ">CERT, MSC51-J.</a> - Do not place a semicolon immediately following an if, for, or while
35+
condition </li>
36+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/WtYxBQ">CERT, EXP15-C.</a> - Do not place a semicolon on the same line as an if, for, or while
37+
statement </li>
3838
</ul>
3939

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S112.html

+1-2
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,6 @@ <h2>Compliant Solution</h2>
1414
<h2>See</h2>
1515
<ul>
1616
<li> <a href="http://cwe.mitre.org/data/definitions/397.html">MITRE, CWE-397</a> - Declaration of Throws for Generic Exception </li>
17-
<li> <a href="https://www.securecoding.cert.org/confluence/x/BoB3AQ">CERT, ERR07-J.</a> - Do not throw RuntimeException, Exception, or Throwable
18-
</li>
17+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/_DdGBQ">CERT, ERR07-J.</a> - Do not throw RuntimeException, Exception, or Throwable </li>
1918
</ul>
2019

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1121.html

+2-3
Original file line numberDiff line numberDiff line change
@@ -26,8 +26,7 @@ <h2>Exceptions</h2>
2626
<h2>See</h2>
2727
<ul>
2828
<li> <a href="http://cwe.mitre.org/data/definitions/481.html">MITRE, CWE-481</a> - Assigning instead of Comparing </li>
29-
<li> <a href="https://www.securecoding.cert.org/confluence/x/nYFtAg">CERT, EXP45-C.</a> - Do not perform assignments in selection statements </li>
30-
<li> <a href="https://www.securecoding.cert.org/confluence/x/1gCTAw">CERT, EXP51-J.</a> - Do not perform assignments in conditional expressions
31-
</li>
29+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/ZNYxBQ">CERT, EXP45-C.</a> - Do not perform assignments in selection statements </li>
30+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/ITZGBQ">CERT, EXP51-J.</a> - Do not perform assignments in conditional expressions </li>
3231
</ul>
3332

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1172.html

+2-2
Original file line numberDiff line numberDiff line change
@@ -24,7 +24,7 @@ <h2>Exceptions</h2>
2424
</pre>
2525
<h2>See</h2>
2626
<ul>
27-
<li> <a href="https://www.securecoding.cert.org/confluence/x/NYA5">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never
28-
executed </li>
27+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/5dUxBQ">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never executed
28+
</li>
2929
</ul>
3030

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S121.html

+2-4
Original file line numberDiff line numberDiff line change
@@ -12,9 +12,7 @@ <h2>Compliant Solution</h2>
1212
</pre>
1313
<h2>See</h2>
1414
<ul>
15-
<li> <a href="https://www.securecoding.cert.org/confluence/x/1QGMAg">CERT, EXP19-C.</a> - Use braces for the body of an if, for, or while statement
16-
</li>
17-
<li> <a href="https://www.securecoding.cert.org/confluence/x/3wHEAw">CERT, EXP52-J.</a> - Use braces for the body of an if, for, or while statement
18-
</li>
15+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/g9YxBQ">CERT, EXP19-C.</a> - Use braces for the body of an if, for, or while statement </li>
16+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/MzZGBQ">CERT, EXP52-J.</a> - Use braces for the body of an if, for, or while statement </li>
1917
</ul>
2018

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S128.html

+4-4
Original file line numberDiff line numberDiff line change
@@ -49,9 +49,9 @@ <h2>Exceptions</h2>
4949
<h2>See</h2>
5050
<ul>
5151
<li> <a href="http://cwe.mitre.org/data/definitions/484.html">MITRE, CWE-484</a> - Omitted Break Statement in Switch </li>
52-
<li> <a href="https://www.securecoding.cert.org/confluence/x/YIFLAQ">CERT, MSC17-C.</a> - Finish every set of statements associated with a case
53-
label with a break statement </li>
54-
<li> <a href="https://www.securecoding.cert.org/confluence/x/ewHAAQ">CERT, MSC52-J.</a> - Finish every set of statements associated with a case
55-
label with a break statement </li>
52+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/ldYxBQ">CERT, MSC17-C.</a> - Finish every set of statements associated with a case label with a
53+
break statement </li>
54+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/1DdGBQ">CERT, MSC52-J.</a> - Finish every set of statements associated with a case label with a
55+
break statement </li>
5656
</ul>
5757

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S131.html

+1-1
Original file line numberDiff line numberDiff line change
@@ -29,6 +29,6 @@ <h2>Compliant Solution</h2>
2929
<h2>See</h2>
3030
<ul>
3131
<li> <a href="http://cwe.mitre.org/data/definitions/478.html">MITRE, CWE-478</a> - Missing Default Case in Switch Statement </li>
32-
<li> <a href="https://www.securecoding.cert.org/confluence/x/YgE">CERT, MSC01-C.</a> - Strive for logical completeness </li>
32+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/RtYxBQ">CERT, MSC01-C.</a> - Strive for logical completeness </li>
3333
</ul>
3434

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1313.html

+10-7
Original file line numberDiff line numberDiff line change
@@ -5,23 +5,26 @@
55
</ul>
66
<p>Today's services have an ever-changing architecture due to their scaling and redundancy needs. It is a mistake to think that a service will always
77
have the same IP address. When it does change, the hardcoded IP will have to be modified too. This will have an impact on the product development,
8-
delivery and deployment:</p>
8+
delivery, and deployment:</p>
99
<ul>
1010
<li> The developers will have to do a rapid fix every time this happens, instead of having an operation team change a configuration file. </li>
11-
<li> It forces the same address to be used in every environment (dev, sys, qa, prod). </li>
11+
<li> It misleads to use the same address in every environment (dev, sys, qa, prod). </li>
1212
</ul>
1313
<p>Last but not least it has an effect on application security. Attackers might be able to decompile the code and thereby discover a potentially
14-
sensitive address. They can perform a Denial of Service attack on the service at this address or spoof the IP address. Such an attack is always
15-
possible, but in the case of a hardcoded IP address the fix will be much slower, which will increase an attack's impact.</p>
14+
sensitive address. They can perform a Denial of Service attack on the service, try to get access to the system, or try to spoof the IP address to
15+
bypass security checks. Such attacks can always be possible, but in the case of a hardcoded IP address solving the issue will take more time, which
16+
will increase an attack's impact.</p>
1617
<h2>Ask Yourself Whether</h2>
17-
<p>The disclosed IP address is sensitive, eg:</p>
18+
<p>The disclosed IP address is sensitive, e.g.:</p>
1819
<ul>
1920
<li> Can give information to an attacker about the network topology. </li>
2021
<li> It's a personal (assigned to an identifiable person) IP address. </li>
2122
</ul>
2223
<p>There is a risk if you answered yes to any of these questions.</p>
2324
<h2>Recommended Secure Coding Practices</h2>
24-
<p>Don't hard-code the IP address in the source code, instead make it configurable.</p>
25+
<p>Don't hard-code the IP address in the source code, instead make it configurable with environment variables, configuration files, or a similar
26+
approach. Alternatively, if confidentially is not required a domain name can be used since it allows to change the destination quickly without having
27+
to rebuild the software.</p>
2528
<h2>Sensitive Code Example</h2>
2629
<pre>
2730
$socket = socket_create(AF_INET, SOCK_STREAM, SOL_TCP);
@@ -45,6 +48,6 @@ <h2>See</h2>
4548
<ul>
4649
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A3-Sensitive_Data_Exposure">OWASP Top 10 2017 Category A3</a> - Sensitive Data Exposure
4750
</li>
48-
<li> <a href="https://www.securecoding.cert.org/confluence/x/qQCHAQ">CERT, MSC03-J.</a> - Never hard code sensitive information </li>
51+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/OjdGBQ">CERT, MSC03-J.</a> - Never hard code sensitive information </li>
4952
</ul>
5053

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1314.html

+3-3
Original file line numberDiff line numberDiff line change
@@ -18,8 +18,8 @@ <h2>Exceptions</h2>
1818
</pre>
1919
<h2>See</h2>
2020
<ul>
21-
<li> <a href="https://www.securecoding.cert.org/confluence/x/_QC7AQ">CERT, DCL18-C.</a> - Do not begin integer constants with 0 when specifying a
22-
decimal value </li>
23-
<li> <a href="https://www.securecoding.cert.org/confluence/x/hYClBg">CERT, DCL50-J.</a> - Use visually distinct identifiers </li>
21+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/atYxBQ">CERT, DCL18-C.</a> - Do not begin integer constants with 0 when specifying a decimal
22+
value </li>
23+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/7DZGBQ">CERT, DCL50-J.</a> - Use visually distinct identifiers </li>
2424
</ul>
2525

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1578.html

+1-1
Original file line numberDiff line numberDiff line change
@@ -2,6 +2,6 @@
22
raises an issue when the names of analyzed files don't match the provided regular expression.</p>
33
<h2>See</h2>
44
<ul>
5-
<li> <a href="https://www.securecoding.cert.org/confluence/x/lQAl">CERT, MSC09-C.</a> - Character encoding: Use subset of ASCII for safety </li>
5+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/GtYxBQ">CERT, MSC09-C.</a> - Character encoding: Use subset of ASCII for safety </li>
66
</ul>
77

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1656.html

+2-2
Original file line numberDiff line numberDiff line change
@@ -14,7 +14,7 @@ <h2>Compliant Solution</h2>
1414
</pre>
1515
<h2>See</h2>
1616
<ul>
17-
<li> <a href="https://www.securecoding.cert.org/confluence/x/NYA5">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never
18-
executed </li>
17+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/5dUxBQ">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never executed
18+
</li>
1919
</ul>
2020

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1763.html

+3-3
Original file line numberDiff line numberDiff line change
@@ -19,8 +19,8 @@ <h2>Compliant Solution</h2>
1919
<h2>See</h2>
2020
<ul>
2121
<li> <a href="http://cwe.mitre.org/data/definitions/561.html">MITRE, CWE-561</a> - Dead Code </li>
22-
<li> <a href="https://www.securecoding.cert.org/confluence/x/uQCSBg">CERT, MSC56-J.</a> - Detect and remove superfluous code and values </li>
23-
<li> <a href="https://www.securecoding.cert.org/confluence/x/NYA5">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never
24-
executed </li>
22+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/9DZGBQ">CERT, MSC56-J.</a> - Detect and remove superfluous code and values </li>
23+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/5dUxBQ">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never executed
24+
</li>
2525
</ul>
2626

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1764.html

+2-2
Original file line numberDiff line numberDiff line change
@@ -27,8 +27,8 @@ <h2>Exceptions</h2>
2727
</pre>
2828
<h2>See</h2>
2929
<ul>
30-
<li> <a href="https://www.securecoding.cert.org/confluence/x/NYA5">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never
31-
executed </li>
30+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/5dUxBQ">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never executed
31+
</li>
3232
<li> {rule:php:S1656} - Implements a check on <code>=</code>. </li>
3333
</ul>
3434

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1854.html

+2-2
Original file line numberDiff line numberDiff line change
@@ -17,7 +17,7 @@ <h2>Exceptions</h2>
1717
<h2>See</h2>
1818
<ul>
1919
<li> <a href="http://cwe.mitre.org/data/definitions/563.html">MITRE, CWE-563</a> - Assignment to Variable without Use ('Unused Variable') </li>
20-
<li> <a href="https://www.securecoding.cert.org/confluence/x/QYA5">CERT, MSC13-C.</a> - Detect and remove unused values </li>
21-
<li> <a href="https://www.securecoding.cert.org/confluence/x/uQCSBg">CERT, MSC56-J.</a> - Detect and remove superfluous code and values </li>
20+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/39UxBQ">CERT, MSC13-C.</a> - Detect and remove unused values </li>
21+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/9DZGBQ">CERT, MSC56-J.</a> - Detect and remove superfluous code and values </li>
2222
</ul>
2323

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S1862.html

+2-2
Original file line numberDiff line numberDiff line change
@@ -54,7 +54,7 @@ <h2>Compliant Solution</h2>
5454
</pre>
5555
<h2>See</h2>
5656
<ul>
57-
<li> <a href="https://www.securecoding.cert.org/confluence/x/NYA5">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never
58-
executed </li>
57+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/5dUxBQ">CERT, MSC12-C.</a> - Detect and remove code that has no effect or is never executed
58+
</li>
5959
</ul>
6060

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S2053.html

+7-7
Original file line numberDiff line numberDiff line change
@@ -1,15 +1,15 @@
11
<p>In cryptography, "salt" is extra piece of data which is included in a hashing algorithm. It makes dictionary attacks more difficult. Using a
22
cryptographic hash function without an unpredictable salt increases the likelihood that an attacker will be able to successfully guess a hashed value
33
such as a password with a dictionary attack.</p>
4-
<p>This rule raises an issue when a hashing function which has been specifically designed for hashing sensitive data, such as pbkdf2, is used with a
4+
<p>This rule raises an issue when a hashing function which has been specifically designed for hashing sensitive data, such as PBKDF2, is used with a
55
non-random, reused or too short salt value. It does not raise an issue on base hashing algorithms such as sha1 or md5 as these are often used for
66
other purposes.</p>
77
<h2>Recommended Secure Coding Practices</h2>
88
<ul>
9-
<li> use hashing functions generating their own salt or generate a long random salt of at least 32 bytes. </li>
10-
<li> the salt is at least as long as the resulting hash value. </li>
11-
<li> provide the salt to a safe hashing function such as PBKDF2. </li>
12-
<li> save both the salt and the hashed value in the relevant database record; during future validation operations, the salt and hash can then be
9+
<li> Use hashing functions generating their own salt or generate a long random salt of at least 32 bytes. </li>
10+
<li> The salt is at least as long as the resulting hash value. </li>
11+
<li> Provide the salt to a safe hashing function such as PBKDF2. </li>
12+
<li> Save both the salt and the hashed value in the relevant database record; during future validation operations, the salt and hash can then be
1313
retrieved from the database. The hash is recalculated with the stored salt and the value being validated, and the result compared to the stored
1414
hash. </li>
1515
</ul>
@@ -26,8 +26,8 @@ <h2>Noncompliant Code Example</h2>
2626

2727
$hash = hash_pbkdf2('sha256', $password, 'D8VxSmTZt2E2YV454mkqAY5e', 100000); // Noncompliant; salt is hardcoded
2828

29-
$hash = crypt($password); // Noncompliant; salt is not provided
30-
$hash = crypt($password, ""); // Noncompliant; salt is hardcoded
29+
$hash = crypt($password); // Noncompliant; salt is not provided; fails in PHP 8
30+
$hash = crypt($password, ""); // Noncompliant; salt is hardcoded; fails in PHP 8
3131

3232
$options = [
3333
'cost' =&gt; 11,

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S2068.html

+3-3
Original file line numberDiff line numberDiff line change
@@ -5,7 +5,7 @@
55
<li> <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-13466">CVE-2019-13466</a> </li>
66
<li> <a href="http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-15389">CVE-2018-15389</a> </li>
77
</ul>
8-
<p>Credentials should be stored outside of the code in a configuration file, a database or secret management service. </p>
8+
<p>Credentials should be stored outside of the code in a configuration file, a database, or a management service for secrets. </p>
99
<p>This rule flags instances of hard-coded credentials used in database and LDAP connections. It looks for hard-coded credentials in connection
1010
strings, and for variable names that match any of the patterns from the provided list.</p>
1111
<p>It's recommended to customize the configuration of this rule with additional credential words such as "oauthToken", "secret", ...</p>
@@ -20,7 +20,7 @@ <h2>Recommended Secure Coding Practices</h2>
2020
<ul>
2121
<li> Store the credentials in a configuration file that is not pushed to the code repository. </li>
2222
<li> Store the credentials in a database. </li>
23-
<li> Use the secret management service of you cloud provider. </li>
23+
<li> Use your cloud provider's service for managing secrets. </li>
2424
<li> If the a password has been disclosed through the source code: change it. </li>
2525
</ul>
2626
<h2>Sensitive Code Example</h2>
@@ -43,7 +43,7 @@ <h2>See</h2>
4343
<li> <a href="https://www.owasp.org/index.php/Top_10-2017_A2-Broken_Authentication">OWASP Top 10 2017 Category A2</a> - Broken Authentication </li>
4444
<li> <a href="http://cwe.mitre.org/data/definitions/798">MITRE, CWE-798</a> - Use of Hard-coded Credentials </li>
4545
<li> <a href="http://cwe.mitre.org/data/definitions/259">MITRE, CWE-259</a> - Use of Hard-coded Password </li>
46-
<li> <a href="https://www.securecoding.cert.org/confluence/x/qQCHAQ">CERT, MSC03-J.</a> - Never hard code sensitive information </li>
46+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/OjdGBQ">CERT, MSC03-J.</a> - Never hard code sensitive information </li>
4747
<li> <a href="https://www.sans.org/top25-software-errors/#cat3">SANS Top 25</a> - Porous Defenses </li>
4848
<li> Derived from FindSecBugs rule <a href="http://h3xstream.github.io/find-sec-bugs/bugs.htm#HARD_CODE_PASSWORD">Hard Coded Password</a> </li>
4949
</ul>

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S2077.html

+1-1
Original file line numberDiff line numberDiff line change
@@ -90,7 +90,7 @@ <h2>See</h2>
9090
<li> <a href="http://cwe.mitre.org/data/definitions/20.html">MITRE, CWE-20</a> - Improper Input Validation </li>
9191
<li> <a href="http://cwe.mitre.org/data/definitions/943.html">MITRE, CWE-943</a> - Improper Neutralization of Special Elements in Data Query Logic
9292
</li>
93-
<li> <a href="https://www.securecoding.cert.org/confluence/x/PgIRAg">CERT, IDS00-J.</a> - Prevent SQL injection </li>
93+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/ITdGBQ">CERT, IDS00-J.</a> - Prevent SQL injection </li>
9494
<li> <a href="https://www.sans.org/top25-software-errors/#cat1">SANS Top 25</a> - Insecure Interaction Between Components </li>
9595
<li> Derived from FindSecBugs rules <a href="http://h3xstream.github.io/find-sec-bugs/bugs.htm#SQL_INJECTION_JPA">Potential SQL/JPQL Injection
9696
(JPA)</a>, <a href="http://h3xstream.github.io/find-sec-bugs/bugs.htm#SQL_INJECTION_JDO">Potential SQL/JDOQL Injection (JDO)</a>, <a

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S2092.html

+2-2
Original file line numberDiff line numberDiff line change
@@ -3,8 +3,8 @@
33
<h2>Ask Yourself Whether</h2>
44
<ul>
55
<li> the cookie is for instance a <em>session-cookie</em> not designed to be sent over non-HTTPS communication. </li>
6-
<li> it's not sure that the website contains <a href="https://developer.mozilla.org/fr/docs/S%C3%A9curit%C3%A9/MixedContent">mixed content</a> or
7-
not (ie HTTPS everywhere or not) </li>
6+
<li> it's not sure that the website contains <a href="https://developer.mozilla.org/fr/docs/Web/Security/Mixed_content">mixed content</a> or not (ie
7+
HTTPS everywhere or not) </li>
88
</ul>
99
<p>There is a risk if you answered yes to any of those questions.</p>
1010
<h2>Recommended Secure Coding Practices</h2>

php-checks/src/main/resources/org/sonar/l10n/php/rules/php/S2201.html

+2-2
Original file line numberDiff line numberDiff line change
@@ -10,7 +10,7 @@ <h2>Compliant Solution</h2>
1010
</pre>
1111
<h2>See</h2>
1212
<ul>
13-
<li> <a href="https://www.securecoding.cert.org/confluence/x/9YIRAQ">CERT, EXP12-C.</a> - Do not ignore values returned by functions </li>
14-
<li> <a href="https://www.securecoding.cert.org/confluence/x/9gEqAQ">CERT, EXP00-J.</a> - Do not ignore values returned by methods </li>
13+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/mtYxBQ">CERT, EXP12-C.</a> - Do not ignore values returned by functions </li>
14+
<li> <a href="https://wiki.sei.cmu.edu/confluence/x/xzdGBQ">CERT, EXP00-J.</a> - Do not ignore values returned by methods </li>
1515
</ul>
1616

0 commit comments

Comments
 (0)