Skip to content

Commit 032d779

Browse files
Add more deduplication unit tests for importers (#13463)
* deduplication: add more importer unit tests * deduplication: add more importer unit tests * uncomment tests * add more assessments
1 parent 1fa9c7c commit 032d779

11 files changed

+6331
-19
lines changed

unittests/scans/checkmarx/multiple_findings_fabricated_internal_duplicates.json

Lines changed: 577 additions & 0 deletions
Large diffs are not rendered by default.
Lines changed: 391 additions & 0 deletions
Original file line numberDiff line numberDiff line change
@@ -0,0 +1,391 @@
1+
{
2+
"reportId": "hidden",
3+
"reportHeader": {
4+
"projectName": "DIVA",
5+
"createdDate": "2022-02-25T21:56:10.318Z",
6+
"tenantId": "hidden"
7+
},
8+
"executiveSummary": {
9+
"branchName": "",
10+
"projectName": "DIVA",
11+
"engines": [
12+
"SAST"
13+
],
14+
"riskLevel": "No Risk",
15+
"totalVulnerabilities": 11,
16+
"newVulnerabilities": 10,
17+
"recurrentVulnerabilities": 0,
18+
"vulnerabilitiesPerEngine": {
19+
"SAST": 10
20+
},
21+
"resultsTriage": {
22+
"SAST": {
23+
"Confirmed": {
24+
"name": "Confirmed",
25+
"amount": 0,
26+
"percentage": 0
27+
},
28+
"Not exploitable": {
29+
"name": "Not exploitable",
30+
"amount": 0,
31+
"percentage": 0
32+
},
33+
"To verify": {
34+
"name": "To verify",
35+
"amount": 10,
36+
"percentage": 100
37+
},
38+
"Urgent": {
39+
"name": "Urgent",
40+
"amount": 0,
41+
"percentage": 0
42+
}
43+
}
44+
}
45+
},
46+
"scanSummary": {
47+
"scanId": "hidden",
48+
"languages": [
49+
"Java"
50+
],
51+
"enginesCount": 1,
52+
"scanCompletedDate": "2022-02-25 21:55:16.281169 +0000 UTC",
53+
"engineTypes": [
54+
"SAST"
55+
]
56+
},
57+
"scanResults": {
58+
"sast": {
59+
"languages": [
60+
{
61+
"languageName": "Java",
62+
"queries": [
63+
{
64+
"queryName": "SQL_Injection",
65+
"queryId": "",
66+
"description": "",
67+
"vulnerabilitiesTotal": 3,
68+
"vulnerabilities": [
69+
{
70+
"id": "YmC0We6hAbZWhIrrniEWGot4AHQ=",
71+
"similarityId": -665784454,
72+
"status": "NEW",
73+
"state": "To verify",
74+
"severity": "HIGH",
75+
"groupName": "Java_High_Risk",
76+
"cweId": 89,
77+
"confidenceLevel": 0,
78+
"compliance": [
79+
"OWASP Top 10 2013",
80+
"OWASP Top 10 API",
81+
"OWASP Mobile Top 10 2016",
82+
"OWASP Top 10 2021",
83+
"FISMA 2014",
84+
"PCI DSS v3.2.1",
85+
"ASD STIG 4.10",
86+
"NIST SP 800-53",
87+
"OWASP Top 10 2017"
88+
],
89+
"firstScanId": "hidden",
90+
"nodes": [
91+
{
92+
"column": 88,
93+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/SQLInjectionActivity.java",
94+
"fullName": "jakhar.aseem.diva.SQLInjectionActivity.search.srchtxt.getText",
95+
"length": 1,
96+
"line": 70,
97+
"methodLine": 66,
98+
"name": "getText",
99+
"domType": "MethodInvokeExpr",
100+
"method": "search"
101+
},
102+
{
103+
"column": 99,
104+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/SQLInjectionActivity.java",
105+
"fullName": "jakhar.aseem.diva.SQLInjectionActivity.search.toString",
106+
"length": 1,
107+
"line": 70,
108+
"methodLine": 66,
109+
"name": "toString",
110+
"domType": "MethodInvokeExpr",
111+
"method": "search"
112+
},
113+
{
114+
"column": 30,
115+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/SQLInjectionActivity.java",
116+
"fullName": "jakhar.aseem.diva.SQLInjectionActivity.mDB.rawQuery",
117+
"length": 1,
118+
"line": 70,
119+
"methodLine": 66,
120+
"name": "rawQuery",
121+
"domType": "MethodInvokeExpr",
122+
"method": "search"
123+
}
124+
],
125+
"foundDate": "2022-02-25T21:55:08Z",
126+
"firstFoundDate": "2022-02-25T21:55:07Z"
127+
},
128+
{
129+
"id": "YmC0We6hAbZWhIrrniEWGot4AHQ=",
130+
"similarityId": 816060275,
131+
"status": "NEW",
132+
"state": "To verify",
133+
"severity": "HIGH",
134+
"groupName": "Java_High_Risk",
135+
"cweId": 89,
136+
"confidenceLevel": 0,
137+
"compliance": [
138+
"OWASP Top 10 2013",
139+
"OWASP Top 10 API",
140+
"OWASP Mobile Top 10 2016",
141+
"OWASP Top 10 2021",
142+
"FISMA 2014",
143+
"PCI DSS v3.2.1",
144+
"ASD STIG 4.10",
145+
"NIST SP 800-53",
146+
"OWASP Top 10 2017"
147+
],
148+
"firstScanId": "hidden",
149+
"nodes": [
150+
{
151+
"column": 68,
152+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/InsecureDataStorage2Activity.java",
153+
"fullName": "jakhar.aseem.diva.InsecureDataStorage2Activity.saveCredentials.usr.getText",
154+
"length": 1,
155+
"line": 67,
156+
"methodLine": 63,
157+
"name": "getText",
158+
"domType": "MethodInvokeExpr",
159+
"method": "saveCredentials"
160+
},
161+
{
162+
"column": 79,
163+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/InsecureDataStorage2Activity.java",
164+
"fullName": "jakhar.aseem.diva.InsecureDataStorage2Activity.saveCredentials.toString",
165+
"length": 1,
166+
"line": 67,
167+
"methodLine": 63,
168+
"name": "toString",
169+
"domType": "MethodInvokeExpr",
170+
"method": "saveCredentials"
171+
},
172+
{
173+
"column": 24,
174+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/InsecureDataStorage2Activity.java",
175+
"fullName": "jakhar.aseem.diva.InsecureDataStorage2Activity.mDB.execSQL",
176+
"length": 1,
177+
"line": 67,
178+
"methodLine": 63,
179+
"name": "execSQL",
180+
"domType": "MethodInvokeExpr",
181+
"method": "saveCredentials"
182+
}
183+
],
184+
"foundDate": "2022-02-25T21:55:08Z",
185+
"firstFoundDate": "2022-02-25T21:55:07Z"
186+
}
187+
]
188+
},
189+
{
190+
"queryName": "CSRF",
191+
"queryId": "",
192+
"description": "",
193+
"vulnerabilitiesTotal": 2,
194+
"vulnerabilities": [
195+
{
196+
"id": "mJHdLIgE2fx10ehNLPytxzPTVCo=",
197+
"similarityId": 1268494559,
198+
"status": "NEW",
199+
"state": "To verify",
200+
"severity": "MEDIUM",
201+
"groupName": "Java_Medium_Threat",
202+
"cweId": 352,
203+
"confidenceLevel": 0,
204+
"compliance": [
205+
"OWASP Top 10 2013",
206+
"OWASP Top 10 2021",
207+
"PCI DSS v3.2.1",
208+
"ASD STIG 4.10",
209+
"NIST SP 800-53"
210+
],
211+
"firstScanId": "hidden",
212+
"nodes": [
213+
{
214+
"column": 68,
215+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/InsecureDataStorage2Activity.java",
216+
"fullName": "jakhar.aseem.diva.InsecureDataStorage2Activity.saveCredentials.usr.getText",
217+
"length": 1,
218+
"line": 67,
219+
"methodLine": 63,
220+
"name": "getText",
221+
"domType": "MethodInvokeExpr",
222+
"method": "saveCredentials"
223+
},
224+
{
225+
"column": 79,
226+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/InsecureDataStorage2Activity.java",
227+
"fullName": "jakhar.aseem.diva.InsecureDataStorage2Activity.saveCredentials.toString",
228+
"length": 1,
229+
"line": 67,
230+
"methodLine": 63,
231+
"name": "toString",
232+
"domType": "MethodInvokeExpr",
233+
"method": "saveCredentials"
234+
},
235+
{
236+
"column": 24,
237+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/InsecureDataStorage2Activity.java",
238+
"fullName": "jakhar.aseem.diva.InsecureDataStorage2Activity.mDB.execSQL",
239+
"length": 1,
240+
"line": 67,
241+
"methodLine": 63,
242+
"name": "execSQL",
243+
"domType": "MethodInvokeExpr",
244+
"method": "saveCredentials"
245+
}
246+
],
247+
"foundDate": "2022-02-25T21:55:08Z",
248+
"firstFoundDate": "2022-02-25T21:55:06Z"
249+
},
250+
{
251+
"id": "mJHdLIgE2fx10ehNLPytxzPTVCo=",
252+
"similarityId": -443707656,
253+
"status": "NEW",
254+
"state": "To verify",
255+
"severity": "MEDIUM",
256+
"groupName": "Java_Medium_Threat",
257+
"cweId": 352,
258+
"confidenceLevel": 0,
259+
"compliance": [
260+
"OWASP Top 10 2013",
261+
"OWASP Top 10 2021",
262+
"PCI DSS v3.2.1",
263+
"ASD STIG 4.10",
264+
"NIST SP 800-53"
265+
],
266+
"firstScanId": "hidden",
267+
"nodes": [
268+
{
269+
"column": 102,
270+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/InsecureDataStorage2Activity.java",
271+
"fullName": "jakhar.aseem.diva.InsecureDataStorage2Activity.saveCredentials.pwd.getText",
272+
"length": 1,
273+
"line": 67,
274+
"methodLine": 63,
275+
"name": "getText",
276+
"domType": "MethodInvokeExpr",
277+
"method": "saveCredentials"
278+
},
279+
{
280+
"column": 113,
281+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/InsecureDataStorage2Activity.java",
282+
"fullName": "jakhar.aseem.diva.InsecureDataStorage2Activity.saveCredentials.toString",
283+
"length": 1,
284+
"line": 67,
285+
"methodLine": 63,
286+
"name": "toString",
287+
"domType": "MethodInvokeExpr",
288+
"method": "saveCredentials"
289+
},
290+
{
291+
"column": 24,
292+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/InsecureDataStorage2Activity.java",
293+
"fullName": "jakhar.aseem.diva.InsecureDataStorage2Activity.mDB.execSQL",
294+
"length": 1,
295+
"line": 67,
296+
"methodLine": 63,
297+
"name": "execSQL",
298+
"domType": "MethodInvokeExpr",
299+
"method": "saveCredentials"
300+
}
301+
],
302+
"foundDate": "2022-02-25T21:55:08Z",
303+
"firstFoundDate": "2022-02-25T21:55:06Z"
304+
}
305+
]
306+
},
307+
{
308+
"queryName": "Heap_Inspection",
309+
"queryId": "",
310+
"description": "",
311+
"vulnerabilitiesTotal": 4,
312+
"vulnerabilities": [
313+
{
314+
"id": "b7tGSONiaSObAFTnmF18NcRIuA4=",
315+
"similarityId": -1853810714,
316+
"status": "NEW",
317+
"state": "To verify",
318+
"severity": "LOW",
319+
"groupName": "Java_Low_Visibility",
320+
"cweId": 244,
321+
"confidenceLevel": 0,
322+
"compliance": [
323+
"ASD STIG 4.10",
324+
"OWASP Top 10 2013",
325+
"OWASP Top 10 2021"
326+
],
327+
"firstScanId": "hidden",
328+
"nodes": [
329+
{
330+
"column": 18,
331+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/InsecureDataStorage4Activity.java",
332+
"fullName": "jakhar.aseem.diva.InsecureDataStorage4Activity.saveCredentials.pwd",
333+
"length": 3,
334+
"line": 55,
335+
"methodLine": 53,
336+
"name": "pwd",
337+
"domType": "Declarator",
338+
"method": "saveCredentials"
339+
}
340+
],
341+
"foundDate": "2022-02-25T21:55:08Z",
342+
"firstFoundDate": "2022-02-25T21:55:06Z"
343+
},
344+
{
345+
"id": "b7tGSONiaSObAFTnmF18NcRIuA4=",
346+
"similarityId": 1375153830,
347+
"status": "NEW",
348+
"state": "To verify",
349+
"severity": "LOW",
350+
"groupName": "Java_Low_Visibility",
351+
"cweId": 244,
352+
"confidenceLevel": 0,
353+
"compliance": [
354+
"ASD STIG 4.10",
355+
"OWASP Top 10 2013",
356+
"OWASP Top 10 2021"
357+
],
358+
"firstScanId": "hidden",
359+
"nodes": [
360+
{
361+
"column": 18,
362+
"fileName": "/diva-android-master/app/src/main/java/jakhar/aseem/diva/InsecureDataStorage3Activity.java",
363+
"fullName": "jakhar.aseem.diva.InsecureDataStorage3Activity.saveCredentials.pwd",
364+
"length": 3,
365+
"line": 56,
366+
"methodLine": 54,
367+
"name": "pwd",
368+
"domType": "Declarator",
369+
"method": "saveCredentials"
370+
}
371+
],
372+
"foundDate": "2022-02-25T21:55:08Z",
373+
"firstFoundDate": "2022-02-25T21:55:06Z"
374+
}
375+
]
376+
}
377+
]
378+
}
379+
],
380+
"vulnerabilities": {
381+
"total": 10,
382+
"high": 3,
383+
"medium": 2,
384+
"low": 5,
385+
"info": 0
386+
}
387+
},
388+
"sca": null,
389+
"kics": null
390+
}
391+
}

0 commit comments

Comments
 (0)