ajinabraham.njsscan.generic.hardcoded_secrets.node_secret

profile photo of ajinabrahamajinabraham
Author
unknown
Download Count*
License

A hardcoded secret is identified. Store it properly in an environment variable.

Run Locally

Run in CI

Defintion

rules:
  - id: node_secret
    patterns:
      - pattern-not: $X = ''
      - pattern-not: $OBJ[$X] = ''
      - pattern-not: $OBJ.$X = ''
      - pattern-not: $OBJ($X, '')
      - pattern-either:
          - pattern: |
              $X = '...'
          - pattern: |
              $Y($X, '...')
      - metavariable-regex:
          metavariable: $X
          regex: (?i:.*secret)
    message: A hardcoded secret is identified. Store it properly in an environment
      variable.
    languages:
      - javascript
    severity: ERROR
    metadata:
      owasp-web: a3
      cwe: cwe-798
      license: LGPL-3.0-or-later
      vulnerability_class:
        - Other