diff --git "a/train.jsonl" "b/train.jsonl" --- "a/train.jsonl" +++ "b/train.jsonl" @@ -1,9338 +1,9338 @@ -{"code": " public static function canImportData() {\r\n return true;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function _dimensions($path, $mime) {\n\t\tif (strpos($mime, 'image') !== 0) return '';\n\t\t$cache = $this->getDBdat($path);\n\t\tif (isset($cache['width']) && isset($cache['height'])) {\n\t\t\treturn $cache['width'].'x'.$cache['height'];\n\t\t}\n\t\t$ret = '';\n\t\tif ($work = $this->getWorkFile($path)) {\n\t\t\tif ($size = @getimagesize($work)) {\n\t\t\t\t$cache['width'] = $size[0];\n\t\t\t\t$cache['height'] = $size[1];\n\t\t\t\t$this->updateDBdat($path, $cache);\n\t\t\t\t$ret = $size[0].'x'.$size[1];\n\t\t\t}\n\t\t}\n\t\tis_file($work) && @unlink($work);\n\t\treturn $ret;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "function doc_link($paths, $text = \"?\") {\n\tglobal $jush, $connection;\n\t$server_info = $connection->server_info;\n\t$version = preg_replace('~^(\\d\\.?\\d).*~s', '\\1', $server_info); // two most significant digits\n\t$urls = array(\n\t\t'sql' => \"https://dev.mysql.com/doc/refman/$version/en/\",\n\t\t'sqlite' => \"https://www.sqlite.org/\",\n\t\t'pgsql' => \"https://www.postgresql.org/docs/$version/\",\n\t\t'mssql' => \"https://msdn.microsoft.com/library/\",\n\t\t'oracle' => \"https://www.oracle.com/pls/topic/lookup?ctx=db\" . preg_replace('~^.* (\\d+)\\.(\\d+)\\.\\d+\\.\\d+\\.\\d+.*~s', '\\1\\2', $server_info) . \"&id=\",\n\t);\n\tif (preg_match('~MariaDB~', $server_info)) {\n\t\t$urls['sql'] = \"https://mariadb.com/kb/en/library/\";\n\t\t$paths['sql'] = (isset($paths['mariadb']) ? $paths['mariadb'] : str_replace(\".html\", \"/\", $paths['sql']));\n\t}\n\treturn ($paths[$jush] ? \"$text\" : \"\");\n}", "label_name": "CWE-79", "label": 79} -{"code": " public function showall() {\n expHistory::set('viewable', $this->params);\n $limit = (isset($this->config['limit']) && $this->config['limit'] != '') ? $this->config['limit'] : 10;\n if (!empty($this->params['view']) && ($this->params['view'] == 'showall_accordion' || $this->params['view'] == 'showall_tabbed')) {\n $limit = '0';\n }\n $order = isset($this->config['order']) ? $this->config['order'] : \"rank\";\n $page = new expPaginator(array(\n 'model'=>'photo',\n 'where'=>$this->aggregateWhereClause(),\n 'limit'=>$limit,\n 'order'=>$order,\n 'categorize'=>empty($this->config['usecategories']) ? false : $this->config['usecategories'],\n 'uncat'=>!empty($this->config['uncat']) ? $this->config['uncat'] : gt('Not Categorized'),\n 'groups'=>!isset($this->params['gallery']) ? array() : array($this->params['gallery']),\n 'grouplimit'=>!empty($this->params['view']) && $this->params['view'] == 'showall_galleries' ? 1 : null,\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->baseclassname,\n 'action'=>$this->params['action'],\n 'src'=>$this->loc->src,\n 'columns'=>array(\n gt('Title')=>'title'\n ),\n ));\n \n assign_to_template(array(\n 'page'=>$page,\n 'params'=>$this->params,\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function newModel() {\n\t\treturn new APIModel('testuser','5f4dcc3b5aa765d61d8327deb882cf99',rtrim(TEST_BASE_URL,'/'));\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " function edit() {\r\n global $template;\r\n\r\n parent::edit();\r\n $allforms = array();\r\n $allforms[\"\"] = gt('Disallow Feedback');\r\n // calculate which event date is the one being edited\r\n $event_key = 0;\r\n foreach ($template->tpl->tpl_vars['record']->value->eventdate as $key=>$d) {\r\n \t if ($d->id == $this->params['date_id']) $event_key = $key;\r\n \t}\r\n\r\n assign_to_template(array(\r\n 'allforms' => array_merge($allforms, expTemplate::buildNameList(\"forms\", \"event/email\", \"tpl\", \"[!_]*\")),\r\n 'checked_date' => !empty($this->params['date_id']) ? $this->params['date_id'] : null,\r\n 'event_key' => $event_key,\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction edit() {\n\t if (empty($this->params['content_id'])) {\n\t flash('message',gt('An error occurred: No content id set.'));\n expHistory::back(); \n\t } \n /* The global constants can be overridden by passing appropriate params */\n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n// $require_login = empty($this->params['require_login']) ? COMMENTS_REQUIRE_LOGIN : $this->params['require_login'];\n// $require_approval = empty($this->params['require_approval']) ? COMMENTS_REQUIRE_APPROVAL : $this->params['require_approval'];\n// $require_notification = empty($this->params['require_notification']) ? COMMENTS_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n// $notification_email = empty($this->params['notification_email']) ? COMMENTS_NOTIFICATION_EMAIL : $this->params['notification_email'];\n \n \n\t $id = empty($this->params['id']) ? null : $this->params['id'];\n\t $comment = new expComment($id);\n //FIXME here is where we might sanitize the comment before displaying/editing it\n\t\tassign_to_template(array(\n\t\t 'content_id'=>$this->params['content_id'],\n 'content_type'=>$this->params['content_type'],\n\t\t 'comment'=>$comment\n\t\t));\n\t}\t", "label_name": "CWE-89", "label": 89} -{"code": "function db_start()\n{\n global $DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort, $DatabaseType;\n\n switch ($DatabaseType) {\n case 'mysqli':\n $connection = new mysqli($DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort);\n break;\n }\n\n // Error code for both.\n if ($connection === false) {\n switch ($DatabaseType) {\n case 'mysqli':\n $errormessage = mysqli_error($connection);\n break;\n }\n db_show_error(\"\", \"\" . _couldNotConnectToDatabase . \": $DatabaseServer\", $errormessage);\n }\n return $connection;\n}", "label_name": "CWE-22", "label": 22} -{"code": " public function testCheckLoginPassEntity()\n {\n $login=checkLoginPassEntity('loginbidon', 'passwordbidon', 1, array('dolibarr'));\n print __METHOD__.\" login=\".$login.\"\\n\";\n $this->assertEquals($login, '');\n\n $login=checkLoginPassEntity('admin', 'passwordbidon', 1, array('dolibarr'));\n print __METHOD__.\" login=\".$login.\"\\n\";\n $this->assertEquals($login, '');\n\n $login=checkLoginPassEntity('admin', 'admin', 1, array('dolibarr')); // Should works because admin/admin exists\n print __METHOD__.\" login=\".$login.\"\\n\";\n $this->assertEquals($login, 'admin');\n\n $login=checkLoginPassEntity('admin', 'admin', 1, array('http','dolibarr')); // Should work because of second authetntication method\n print __METHOD__.\" login=\".$login.\"\\n\";\n $this->assertEquals($login, 'admin');\n\n $login=checkLoginPassEntity('admin', 'admin', 1, array('forceuser'));\n print __METHOD__.\" login=\".$login.\"\\n\";\n $this->assertEquals($login, ''); // Expected '' because should failed because login 'auto' does not exists\n }", "label_name": "CWE-88", "label": 88} -{"code": " $ins = array(\r\n 'table' => 'options',\r\n 'key' => array(\r\n 'name' => $name,\r\n 'value' => $value\r\n )\r\n );\r\n $opt = Db::insert($ins);\r\n }\r\n \r\n }else{\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function getHelpVersion($version_id) {\n global $db;\n\n return $db->selectValue('help_version', 'version', 'id=\"'.$version_id.'\"');\n }", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t$result = $search->getSearchResults($item->query, false, true);\n\t\t\tif(empty($result) && !in_array($item->query, $badSearchArr)) {\n\t\t\t\t$badSearchArr[] = $item->query;\n\t\t\t\t$badSearch[$ctr2]['query'] = $item->query;\n\t\t\t\t$badSearch[$ctr2]['count'] = $db->countObjects(\"search_queries\", \"query='{$item->query}'\");\n\t\t\t\t$ctr2++;\n\t\t\t}\n\t\t\t\n\t\t}\n\t\n\t\t//Check if the user choose from the dropdown\n\t\tif(!empty($user_default)) {\n\t\t\tif($user_default == $anonymous) {\n\t\t\t\t$u_id = 0;\n\t\t\t} else {\n\t\t\t\t$u_id = $user_default;\n\t\t\t}\n\t\t\t$where .= \"user_id = {$u_id}\";\n\t\t}\n\t\n\t\t//Get all the search query records\n\t\t$records = $db->selectObjects('search_queries', $where);\n for ($i = 0, $iMax = count($records); $i < $iMax; $i++) {\n\t\t\tif(!empty($records[$i]->user_id)) {\n\t\t\t\t$u = user::getUserById($records[$i]->user_id);\n\t\t\t\t$records[$i]->user = $u->firstname . ' ' . $u->lastname;\n\t\t\t}\n\t\t}\n\t\t\n $page = new expPaginator(array(\n 'records' => $records,\n 'where'=>1,\n 'model'=>'search_queries',\n 'limit'=>(isset($this->config['limit']) && $this->config['limit'] != '') ? 10 : $this->config['limit'],\n 'order'=>empty($this->config['order']) ? 'timestamp' : $this->config['order'],\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->baseclassname,\n 'action'=>$this->params['action'],\n 'columns'=>array(\n 'ID'=>'id',\n gt('Query')=>'query',\n gt('Timestamp')=>'timestamp',\n gt('User')=>'user_id',\n ),\n ));\n\n $uname['id'] = implode($uname['id'],',');\n $uname['name'] = implode($uname['name'],',');\n assign_to_template(array(\n 'page'=>$page,\n 'users'=>$uname,\n 'user_default' => $user_default,\n 'badSearch' => $badSearch\n ));\n\t\t\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "function draw_cdef_preview($cdef_id) {\n\t?>\n\t\n\t\t\n\t\t\t
cdef=
\n\t\t\n\t\n\tparams['vendor'])) {\n\t\t\t$purchase_orders = $this->purchase_order->find('all', 'vendor_id=' . $this->params['vendor']);\n\t\t} else {\n\t\t\t$purchase_orders = $this->purchase_order->find('all');\n\t\t}\n\n\t\techo json_encode($purchase_orders);\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " $cols .= '\\'' . Util::sqlAddSlashes($col_select) . '\\',';\n }\n $cols = trim($cols, ',');\n $has_list = PMA_findExistingColNames($db, $cols);\n foreach ($field_select as $column) {\n if (!in_array($column, $has_list)) {\n $colNotExist[] = \"'\" . $column . \"'\";\n }\n }\n }\n if (!empty($colNotExist)) {\n $colNotExist = implode(\",\", array_unique($colNotExist));\n $message = Message::notice(\n sprintf(\n __(\n 'Couldn\\'t remove Column(s) %1$s '\n . 'as they don\\'t exist in central columns list!'\n ), htmlspecialchars($colNotExist)\n )\n );\n }\n $GLOBALS['dbi']->selectDb($pmadb, $GLOBALS['controllink']);\n\n $query = 'DELETE FROM ' . Util::backquote($central_list_table) . ' '\n . 'WHERE db_name = \\'' . $db . '\\' AND col_name IN (' . $cols . ');';\n\n if (!$GLOBALS['dbi']->tryQuery($query, $GLOBALS['controllink'])) {\n $message = Message::error(__('Could not remove columns!'));\n $message->addMessage('
' . htmlspecialchars($cols) . '
');\n $message->addMessage(\n Message::rawError(\n $GLOBALS['dbi']->getError($GLOBALS['controllink'])\n )\n );\n }\n return $message;\n}", "label_name": "CWE-89", "label": 89} -{"code": "function getDeviceID($useRandomString = true) {\n $ip = md5(getRealIpAddr());\n if (empty($_SERVER['HTTP_USER_AGENT'])) {\n $device = \"unknowDevice-{$ip}\";\n $device .= '-' . intval(User::getId());\n return $device;\n }\n\n if (empty($useRandomString)) {\n $device = 'ypt-' . get_browser_name() . '-' . getOS() . '-' . $ip . '-' . md5($_SERVER['HTTP_USER_AGENT']);\n $device = str_replace(\n ['[', ']', ' '],\n ['', '', '_'],\n $device\n );\n $device .= '-' . intval(User::getId());\n return $device;\n }\n\n $cookieName = \"yptDeviceID\";\n if (empty($_COOKIE[$cookieName])) {\n if (empty($_GET[$cookieName])) {\n $id = uniqidV4();\n $_GET[$cookieName] = $id;\n }\n if (empty($_SESSION[$cookieName])) {\n _session_start();\n $_SESSION[$cookieName] = $_GET[$cookieName];\n } else {\n $_GET[$cookieName] = $_SESSION[$cookieName];\n }\n if (!_setcookie($cookieName, $_GET[$cookieName], strtotime(\"+ 1 year\"))) {\n return \"getDeviceIDError\";\n }\n $_COOKIE[$cookieName] = $_GET[$cookieName];\n return $_GET[$cookieName];\n }\n return $_COOKIE[$cookieName];\n}", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function delete()\r\n\t{\r\n\t\tglobal $DB;\r\n\r\n $node_id_filter = \"\";\r\n\r\n\t\t// remove all old entries\r\n\t\tif(!empty($this->node_id))\r\n\t\t{\r\n if(is_numeric($this->node_id))\r\n $node_id_filter .= ' AND node_id = '.intval($this->node_id);\r\n\r\n if(is_numeric($this->node_uid))\r\n $node_id_filter .= ' AND node_uid = '.intval($this->node_uid);\r\n\t\t\t\r\n\t\t\t$DB->execute('\r\n \t\t\t\tDELETE FROM nv_webdictionary\r\n\t\t\t\tWHERE subtype = '.protect($this->subtype).'\r\n\t\t\t\t AND node_type = '.protect($this->node_type).'\r\n\t\t\t\t AND theme = '.protect($this->theme).'\r\n\t\t\t\t AND extension = '.protect($this->extension).'\r\n\t\t\t\t AND website = '.protect($this->website).\r\n\t\t\t\t $node_id_filter\r\n\t\t\t);\r\n\t\t}\r\n\t\t\r\n\t\treturn $DB->get_affected_rows();\t\t\r\n\t}\r", "label_name": "CWE-89", "label": 89} -{"code": "function new_pass_form()\n{\n pagetop(gTxt('tab_site_admin'), '');\n\n echo form(\n hed(gTxt('change_password'), 2).\n inputLabel(\n 'new_pass',\n fInput('password', 'new_pass', '', '', '', '', INPUT_REGULAR, '', 'new_pass'),\n 'new_password', '', array('class' => 'txp-form-field edit-admin-new-password')\n ).\n graf(\n checkbox('mail_password', '1', true, '', 'mail_password').\n n.tag(gTxt('mail_it'), 'label', array('for' => 'mail_password')), array('class' => 'edit-admin-mail-password')).\n graf(fInput('submit', 'change_pass', gTxt('submit'), 'publish')).\n eInput('admin').\n sInput('change_pass'),\n '', '', 'post', 'txp-edit', '', 'change_password');\n}", "label_name": "CWE-521", "label": 521} -{"code": "\tpublic function findAddress(App\\Request $request)\n\t{\n\t\t$instance = \\App\\Map\\Address::getInstance($request->getByType('type'));\n\t\t$response = new Vtiger_Response();\n\t\tif ($instance) {\n\t\t\t$response->setResult($instance->find($request->getByType('value', 'Text')));\n\t\t}\n\t\t$response->emit();\n\t}", "label_name": "CWE-434", "label": 434} -{"code": "\tprotected function _restoreDb($data)\n\t{\n\n\t\tif (empty($data['Tool']['backup']['tmp_name'])) {\n\t\t\treturn false;\n\t\t}\n\n\t\t$tmpPath = TMP . 'schemas' . DS;\n\t\t$targetPath = $tmpPath . $data['Tool']['backup']['name'];\n\n\t\tif (!move_uploaded_file($data['Tool']['backup']['tmp_name'], $targetPath)) {\n\t\t\treturn false;\n\t\t}\n\n\t\t/* ZIP\u30d5\u30a1\u30a4\u30eb\u3092\u89e3\u51cd\u3059\u308b */\n\t\t$Simplezip = new Simplezip();\n\t\tif (!$Simplezip->unzip($targetPath, $tmpPath)) {\n\t\t\treturn false;\n\t\t}\n\t\t@unlink($targetPath);\n\n\t\t$result = true;\n\t\t$db = ConnectionManager::getDataSource('default');\n\t\t$db->begin();\n\t\tif (!$this->_loadBackup($tmpPath . 'core' . DS, $data['Tool']['encoding'])) {\n\t\t\t$result = false;\n\t\t}\n\t\tif (!$this->_loadBackup($tmpPath . 'plugin' . DS, $data['Tool']['encoding'])) {\n\t\t\t$result = false;\n\t\t}\n\t\tif ($result) {\n\t\t\t$db->commit();\n\t\t} else {\n\t\t\t$db->rollback();\n\t\t}\n\t\t$this->_resetTmpSchemaFolder();\n\t\tclearAllCache();\n\n\t\treturn $result;\n\t}", "label_name": "CWE-78", "label": 78} -{"code": " public function __construct(string $user = null, string $field = 'id') {\n $this->_db = DB::getInstance();\n $this->_sessionName = Config::get('session.session_name');\n $this->_cookieName = Config::get('remember.cookie_name');\n $this->_admSessionName = Config::get('session.admin_name');\n\n if ($user === null) {\n if (Session::exists($this->_sessionName)) {\n $user = Session::get($this->_sessionName);\n if ($this->find($user, $field)) {\n $this->_isLoggedIn = true;\n }\n }\n if (Session::exists($this->_admSessionName)) {\n $user = Session::get($this->_admSessionName);\n if ($user == $this->data()->id && $this->find($user, $field)) {\n $this->_isAdmLoggedIn = true;\n }\n }\n } else {\n $this->find($user, $field);\n }\n }", "label_name": "CWE-613", "label": 613} -{"code": " public static function parseAndTrim($str, $isHTML = false) { //\ufffdDeath from above\ufffd? \ufffd\n //echo \"1
\"; eDebug($str);\n// global $db;\n\n $str = str_replace(\"\ufffd\", \"’\", $str);\n $str = str_replace(\"\ufffd\", \"‘\", $str);\n $str = str_replace(\"\ufffd\", \"®\", $str);\n $str = str_replace(\"\ufffd\", \"-\", $str);\n $str = str_replace(\"\ufffd\", \"—\", $str);\n $str = str_replace(\"\ufffd\", \"”\", $str);\n $str = str_replace(\"\ufffd\", \"“\", $str);\n $str = str_replace(\"\\r\\n\", \" \", $str);\n //$str = str_replace(\",\",\"\\,\",$str); \n\n $str = str_replace('\\\"', \""\", $str);\n $str = str_replace('\"', \""\", $str);\n $str = str_replace(\"\ufffd\", \"¼\", $str);\n $str = str_replace(\"\ufffd\", \"½\", $str);\n $str = str_replace(\"\ufffd\", \"¾\", $str);\n //$str = htmlspecialchars($str);\n //$str = utf8_encode($str);\n// if (DB_ENGINE=='mysqli') {\n//\t $str = @mysqli_real_escape_string($db->connection,trim(str_replace(\"\ufffd\", \"™\", $str)));\n// } elseif(DB_ENGINE=='mysql') {\n// $str = @mysql_real_escape_string(trim(str_replace(\"\ufffd\", \"™\", $str)),$db->connection);\n// } else {\n//\t $str = trim(str_replace(\"\ufffd\", \"™\", $str));\n// }\n $str = @expString::escape(trim(str_replace(\"\ufffd\", \"™\", $str)));\n //echo \"2
\"; eDebug($str,die);\n return $str;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function createFromBill(Request $request, Bill $bill)\n {\n $request->session()->flash('info', (string)trans('firefly.instructions_rule_from_bill', ['name' => $bill->name]));\n\n $this->createDefaultRuleGroup();\n $this->createDefaultRule();\n $preFilled = [\n 'strict' => true,\n 'title' => (string)trans('firefly.new_rule_for_bill_title', ['name' => $bill->name]),\n 'description' => (string)trans('firefly.new_rule_for_bill_description', ['name' => $bill->name]),\n ];\n\n // make triggers and actions from the bill itself.\n\n // get triggers and actions for bill:\n $oldTriggers = $this->getTriggersForBill($bill);\n $oldActions = $this->getActionsForBill($bill);\n\n $triggerCount = \\count($oldTriggers);\n $actionCount = \\count($oldActions);\n $subTitleIcon = 'fa-clone';\n\n // title depends on whether or not there is a rule group:\n $subTitle = (string)trans('firefly.make_new_rule_no_group');\n\n // flash old data\n $request->session()->flash('preFilled', $preFilled);\n\n // put previous url in session if not redirect from store (not \"create another\").\n if (true !== session('rules.create.fromStore')) {\n $this->rememberPreviousUri('rules.create.uri');\n }\n session()->forget('rules.create.fromStore');\n\n return view(\n 'rules.rule.create', compact('subTitleIcon', 'oldTriggers', 'preFilled', 'oldActions', 'triggerCount', 'actionCount', 'subTitle')\n );\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function getFileAndFolderNameFilters()\n {\n return $this->fileAndFolderNameFilters;\n }", "label_name": "CWE-319", "label": 319} -{"code": " static function description() {\n return gt(\"This module is for managing categories in your store.\");\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getFilesInFolder(Folder $folder, $start = 0, $maxNumberOfItems = 0, $useFilters = true, $recursive = false, $sort = '', $sortRev = false)\n {\n $this->assureFolderReadPermission($folder);\n\n $rows = $this->getFileIndexRepository()->findByFolder($folder);\n\n $filters = $useFilters == true ? $this->fileAndFolderNameFilters : [];\n $fileIdentifiers = array_values($this->driver->getFilesInFolder($folder->getIdentifier(), $start, $maxNumberOfItems, $recursive, $filters, $sort, $sortRev));\n\n $items = [];\n foreach ($fileIdentifiers as $identifier) {\n if (isset($rows[$identifier])) {\n $fileObject = $this->getFileFactory()->getFileObject($rows[$identifier]['uid'], $rows[$identifier]);\n } else {\n $fileObject = $this->getFileByIdentifier($identifier);\n }\n if ($fileObject instanceof FileInterface) {\n $key = $fileObject->getName();\n while (isset($items[$key])) {\n $key .= 'z';\n }\n $items[$key] = $fileObject;\n }\n }\n\n return $items;\n }", "label_name": "CWE-319", "label": 319} -{"code": "\t\t\tforeach($fields as $field)\r\n\t\t\t{\r\n\t\t\t\tif(substr($key, 0, strlen($field.'-'))==$field.'-')\r\n {\r\n $this->dictionary[substr($key, strlen($field.'-'))][$field] = $value;\r\n }\r\n\t\t\t}\r", "label_name": "CWE-79", "label": 79} -{"code": " function build_daterange_sql($timestamp, $endtimestamp=null, $field='date', $multiday=false) {\r\n if (empty($endtimestamp)) {\r\n $date_sql = \"((\".$field.\" >= \" . expDateTime::startOfDayTimestamp($timestamp) . \" AND \".$field.\" <= \" . expDateTime::endOfDayTimestamp($timestamp) . \")\";\r\n } else {\r\n $date_sql = \"((\".$field.\" >= \" . expDateTime::startOfDayTimestamp($timestamp) . \" AND \".$field.\" <= \" . expDateTime::endOfDayTimestamp($endtimestamp) . \")\";\r\n }\r\n if ($multiday)\r\n $date_sql .= \" OR (\" . expDateTime::startOfDayTimestamp($timestamp) . \" BETWEEN \".$field.\" AND dateFinished)\";\r\n $date_sql .= \")\";\r\n return $date_sql;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t $controller = new $ctlname();\n\t\t if (method_exists($controller,'isSearchable') && $controller->isSearchable()) {\n//\t\t\t $mods[$controller->name()] = $controller->addContentToSearch();\n $mods[$controller->searchName()] = $controller->addContentToSearch();\n\t\t }\n\t }\n\t\n\t uksort($mods,'strnatcasecmp');\n\t assign_to_template(array(\n 'mods'=>$mods\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function isAllowedFilename($filename){\n\t\t$allow_array = array(\n\t\t\t'.jpg','.jpeg','.png','.bmp','.gif','.ico','.webp',\n\t\t\t'.mp3','.wav','.mp4',\n\t\t\t'.mov','.webmv','.flac','.mkv',\n\t\t\t'.zip','.tar','.gz','.tgz','.ipa','.apk','.rar','.iso',\n\t\t\t'.pdf','.ofd','.swf','.epub','.xps',\n\t\t\t'.doc','.docx','.wps',\n\t\t\t'.ppt','.pptx','.xls','.xlsx','.txt','.psd','.csv',\n\t\t\t'.cer','.ppt','.pub','.json','.css',\n\t\t\t) ;\n\n\t\t$ext = strtolower(substr($filename,strripos($filename,'.')) ); //\u83b7\u53d6\u6587\u4ef6\u6269\u5c55\u540d\uff08\u8f6c\u4e3a\u5c0f\u5199\u540e\uff09\n\t\tif(in_array( $ext , $allow_array ) ){\n\t\t\treturn true ;\n\t\t}\n\t\treturn false;\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " foreach ($days as $event) {\r\n if (empty($event->eventdate->date) || ($viewrange == 'upcoming' && $event->eventdate->date < time()))\r\n break;\r\n if (empty($event->eventstart))\r\n $event->eventstart = $event->eventdate->date;\r\n $extitem[] = $event;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function show()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask_restriction/show', array(\n 'status_list' => array(\n SubtaskModel::STATUS_TODO => t('Todo'),\n SubtaskModel::STATUS_DONE => t('Done'),\n ),\n 'subtask_inprogress' => $this->subtaskStatusModel->getSubtaskInProgress($this->userSession->getId()),\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "function rsvpmaker_relay_menu_pages() {\n\n\t$parent_slug = 'edit.php?post_type=rsvpemail';\n\n\tadd_submenu_page(\n\t\t$parent_slug,\n\t\t__( 'Group Email', 'rsvpmaker' ),\n\t\t__( 'Group Email', 'rsvpmaker' ),\n\t\t'manage_options',\n\t\t'rsvpmaker_relay_manual_test',\n\t\t'rsvpmaker_relay_manual_test'\n\t);\n\tadd_submenu_page(\n\t\t$parent_slug,\n\t\t__( 'Group Email Log', 'rsvpmaker' ),\n\t\t__( 'Group Email Log', 'rsvpmaker' ),\n\t\t'manage_options',\n\t\t'rsvpmaker_relay_log',\n\t\t'rsvpmaker_relay_log'\n\t);\n\n}", "label_name": "CWE-89", "label": 89} -{"code": " public static function dropdown($vars){\n if(is_array($vars)){\n //print_r($vars);\n $name = $vars['name'];\n $where = \"WHERE \";\n if(isset($vars['type'])) {\n $where .= \" `type` = '{$vars['type']}' AND \";\n }else{\n $where .= \" \";\n }\n $where .= \" `status` = '1' \";\n $order_by = \"ORDER BY \";\n if(isset($vars['order_by'])) {\n $order_by .= \" {$vars['order_by']} \";\n }else{\n $order_by .= \" `name` \";\n }\n if (isset($vars['sort'])) {\n $sort = \" {$vars['sort']}\";\n }else{\n $sort = 'ASC';\n }\n }\n $cat = Db::result(\"SELECT * FROM `posts` {$where} {$order_by} {$sort}\");\n $num = Db::$num_rows;\n $drop = \"\";\n\n return $drop;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function create($vars) {\r\n if(is_array($vars)){\r\n \r\n //print_r($vars['user']);\r\n $u = $vars['user'];\r\n $sql = array(\r\n 'table' => 'user',\r\n 'key' => $u,\r\n );\r\n $db = Db::insert($sql);\r\n\r\n if(!isset($vars['detail']) || $vars['detail'] == ''){\r\n Db::insert(\"INSERT INTO `user_detail` (`userid`) VALUES ('{$vars['user']['userid']}')\");\r\n }else{\r\n $u = $vars['detail'];\r\n $sql = array(\r\n 'table' => 'user_detail',\r\n 'key' => $u,\r\n );\r\n Db::insert($sql);\r\n }\r\n Hooks::run('user_sqladd_action', $vars);\r\n }\r\n\r\n return $db;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($this->_to_convert as $error) {\n\n $message = $this->getMessage($error['field'], $error['rule'], $error['fallback']);\n\n // If there is no generic `message()` set or the translated message is not equal to generic message\n // we can continue without worrying about duplications\n if ($this->_message === null || ($message != $this->_message && !in_array($message, $this->_errors))) {\n $this->_errors[] = $message;\n continue;\n }\n\n // If this new error is the generic message AND it has not already been added, add it\n if ($message == $this->_message && !in_array($this->_message, $this->_errors)) {\n $this->_errors[] = $this->_message;\n }\n }", "label_name": "CWE-304", "label": 304} -{"code": "\tpublic static function loadFromPath($path)\n\t{\n\t\t$instance = new self();\n\t\t$instance->name = basename($path);\n\t\t$instance->path = $path;\n\t\treturn $instance;\n\t}", "label_name": "CWE-79", "label": 79} -{"code": "function nvweb_webuser_generate_username($email)\r\n{\r\n global $DB;\r\n global $website;\r\n\r\n // generate a valid username\r\n // try to get the left part of the email address, except if it is a common account name\r\n $username = strtolower(substr($email, 0, strpos($email, '@'))); // left part of the email\r\n\r\n if(!empty($username) && !in_array($username, array('info', 'admin', 'contact', 'demo', 'test')))\r\n {\r\n // check if the proposed username already exists,\r\n // in that case use the full email as username\r\n // ** if the email already exists, the subscribe process only needs to update the newsletter subscription!\r\n $wu_id = $DB->query_single(\r\n 'id',\r\n 'nv_webusers',\r\n ' LOWER(username) = '.protect($username).'\r\n AND website = '.$website->id\r\n );\r\n }\r\n\r\n if(empty($wu_id))\r\n {\r\n // proposed username is valid,\r\n // continue with the registration\r\n }\r\n else if(!empty($wu_id) || empty($username))\r\n {\r\n // a webuser with the proposed name already exists... or is empty\r\n // try using another username -- maybe the full email address?\r\n\r\n $username = $email;\r\n\r\n $wu_id = $DB->query_single(\r\n 'id',\r\n 'nv_webusers',\r\n ' LOWER(username) = ' . protect($email) . '\r\n AND website = ' . $website->id\r\n );\r\n\r\n if(empty($wu_id))\r\n {\r\n // proposed username is valid,\r\n // continue with the registration\r\n }\r\n else\r\n {\r\n // oops, email is already used for another webuser account\r\n // let's create a unique username and go on\r\n $username = uniqid($username . '-');\r\n }\r\n }\r\n\r\n return $username;\r\n}\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function generatePass(){\r\n $vars = microtime().Site::$name.rand();\r\n $hash = sha1($vars.SECURITY_KEY); \r\n $pass = substr($hash, 5, 8);\r\n return $pass;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function getQuerySelect()\n {\n $R1 = 'R1_' . $this->id;\n $R2 = 'R2_' . $this->id;\n return \"$R2.value AS `\" . $this->name . \"`\";\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function actionAppendTag() {\n if (isset($_POST['Type'], $_POST['Id'], $_POST['Tag']) &&\n preg_match('/^[\\w\\d_-]+$/', $_POST['Type'])) {\n\n if (!class_exists($_POST['Type'])) {\n echo 'false';\n return;\n }\n $model = X2Model::model($_POST['Type'])->findByPk($_POST['Id']);\n echo $model->addTags($_POST['Tag']);\n exit;\n if ($model !== null && $model->addTags($_POST['Tag'])) {\n echo 'true';\n return;\n }\n }\n echo 'false';\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $comment = $this->getComment();\n\n $this->response->html($this->template->render('comment/remove', array(\n 'comment' => $comment,\n 'task' => $task,\n 'title' => t('Remove a comment')\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n\n $this->response->html($this->template->render('project_tag/remove', array(\n 'tag' => $tag,\n 'project' => $project,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " protected function shouldRedirect(Request $request, Shop $shop)\n {\n return //for example: template preview, direct shop selection via url\n (\n $request->isGet()\n && $request->getQuery('__shop') !== null\n && $request->getQuery('__shop') != $shop->getId()\n )\n //for example: shop language switch\n || (\n $request->isPost()\n && $request->getPost('__shop') !== null\n && $request->getPost('__redirect') !== null\n )\n ;\n }", "label_name": "CWE-601", "label": 601} -{"code": " public function renderRequest()\n {\n $request = '';\n foreach ($this->displayVars as $name) {\n if (!empty($GLOBALS[$name])) {\n $request .= '$' . $name . ' = ' . VarDumper::export($GLOBALS[$name]) . \";\\n\\n\";\n }\n }\n\n return '
' . rtrim($request, \"\\n\") . '
';\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function getInvalidPaths()\n {\n return array(\n array('foo[['),\n array('foo[d'),\n array('foo[bar]]'),\n array('foo[bar]d'),\n );\n }", "label_name": "CWE-89", "label": 89} -{"code": " function selectObjectBySql($sql) {\n //$logFile = \"C:\\\\xampp\\\\htdocs\\\\supserg\\\\tmp\\\\queryLog.txt\";\n //$lfh = fopen($logFile, 'a');\n //fwrite($lfh, $sql . \"\\n\"); \n //fclose($lfh); \n $res = @mysqli_query($this->connection, $this->injectProof($sql));\n if ($res == null)\n return null;\n return mysqli_fetch_object($res);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $project = $this->getProject();\n $this->checkCSRFParam();\n $column_id = $this->request->getIntegerParam('column_id');\n\n if ($this->columnModel->remove($column_id)) {\n $this->flash->success(t('Column removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this column.'));\n }\n\n $this->response->redirect($this->helper->url->to('ColumnController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function getQuerySelect()\n {\n //Last update date is stored in the changeset (the date of the changeset)\n return \"c.submitted_on AS `\" . $this->name . \"`\";\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function getParent($parent='', $menuid = ''){\n if(isset($menuid)){\n $where = \" AND `menuid` = '{$menuid}'\";\n }else{\n $where = '';\n }\n $sql = sprintf(\"SELECT * FROM `menus` WHERE `parent` = '%s' %s\", $parent, $where);\n $menu = Db::result($sql);\n return $menu;\n }", "label_name": "CWE-79", "label": 79} -{"code": " private function filterPort($scheme, $host, $port)\n {\n if (null !== $port) {\n $port = (int) $port;\n if (1 > $port || 0xffff < $port) {\n throw new \\InvalidArgumentException(\n sprintf('Invalid port: %d. Must be between 1 and 65535', $port)\n );\n }\n }\n\n return $this->isNonStandardPort($scheme, $host, $port) ? $port : null;\n }", "label_name": "CWE-89", "label": 89} -{"code": " $sloc = expCore::makeLocation('navigation', null, $section->id);\r\n // remove any manage permissions for this page and it's children\r\n // $db->delete('userpermission', \"module='navigationController' AND internal=\".$section->id);\r\n // $db->delete('grouppermission', \"module='navigationController' AND internal=\".$section->id);\r\n foreach ($allusers as $uid) {\r\n $u = user::getUserById($uid);\r\n expPermissions::grant($u, 'manage', $sloc);\r\n }\r\n foreach ($allgroups as $gid) {\r\n $g = group::getGroupById($gid);\r\n expPermissions::grantGroup($g, 'manage', $sloc);\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function _makeChooseCheckbox($value, $title) {\n global $THIS_RET;\n// return '';\n \n return \"\";\n}", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $project = $this->getProject();\n $this->checkCSRFParam();\n $column_id = $this->request->getIntegerParam('column_id');\n\n if ($this->columnModel->remove($column_id)) {\n $this->flash->success(t('Column removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this column.'));\n }\n\n $this->response->redirect($this->helper->url->to('ColumnController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function isHadSub($parent, $menuid =''){\n $sql = sprintf(\"SELECT * FROM `menus` WHERE `parent` = '%s' %s\", $parent, $where);\n }", "label_name": "CWE-89", "label": 89} -{"code": " function reset_stats() {\n// global $db;\n\n // reset the counters\n// $db->sql ('UPDATE '.$db->prefix.'banner SET impressions=0 WHERE 1');\n banner::resetImpressions();\n// $db->sql ('UPDATE '.$db->prefix.'banner SET clicks=0 WHERE 1');\n banner::resetClicks();\n \n // let the user know we did stuff. \n flash('message', gt(\"Banner statistics reset.\"));\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " function edit_optiongroup_master() {\n expHistory::set('editable', $this->params);\n \n $id = isset($this->params['id']) ? $this->params['id'] : null;\n $record = new optiongroup_master($id); \n assign_to_template(array(\n 'record'=>$record\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function SetFrom($address, $name = '', $auto = 1) {\n $address = trim($address);\n $name = trim(preg_replace('/[\\r\\n]+/', '', $name)); //Strip breaks and trim\n if (!$this->ValidateAddress($address)) {\n $this->SetError($this->Lang('invalid_address').': '. $address);\n if ($this->exceptions) {\n throw new phpmailerException($this->Lang('invalid_address').': '.$address);\n }\n if ($this->SMTPDebug) {\n $this->edebug($this->Lang('invalid_address').': '.$address);\n }\n return false;\n }\n $this->From = $address;\n $this->FromName = $name;\n if ($auto) {\n if (empty($this->ReplyTo)) {\n $this->AddAnAddress('Reply-To', $address, $name);\n }\n if (empty($this->Sender)) {\n $this->Sender = $address;\n }\n }\n return true;\n }", "label_name": "CWE-79", "label": 79} -{"code": " foreach ($value_arr['ENROLLMENT_INFO'] as $eid => $ed) {\n echo '';\n echo '' . htmlentities($ed['SCHOOL_ID']) . '';\n echo '' . htmlentities($ed['CALENDAR']) . '';\n echo '' . htmlentities($ed['GRADE']) . '';\n echo '
' . htmlentities($ed['SECTION']) . '
';\n echo '' . htmlentities($ed['START_DATE']) . '';\n echo '' . htmlentities($ed['DROP_DATE']) . '';\n echo '' . htmlentities($ed['ENROLLMENT_CODE']) . '';\n echo '' . htmlentities($ed['DROP_CODE']) . '';\n echo '
';\n }", "label_name": "CWE-22", "label": 22} -{"code": " protected function execute(InputInterface $input, OutputInterface $output)\n {\n $io = new SymfonyStyle($input, $output);\n\n $io->title('Kimai installation running ...');\n\n /** @var Application $application */\n $application = $this->getApplication();\n /** @var KernelInterface $kernel */\n $kernel = $application->getKernel();\n $environment = $kernel->getEnvironment();\n\n // create the database, in case it is not yet existing\n try {\n $this->createDatabase($io, $input, $output);\n } catch (\\Exception $ex) {\n $io->error('Failed to create database: ' . $ex->getMessage());\n\n return self::ERROR_DATABASE;\n }\n\n // bootstrap database ONLY via doctrine migrations, so all installation will have the correct and same state\n try {\n $this->importMigrations($io, $output);\n } catch (\\Exception $ex) {\n $io->error('Failed to set migration status: ' . $ex->getMessage());\n\n return self::ERROR_MIGRATIONS;\n }\n\n if (!$input->getOption('no-cache')) {\n // flush the cache, just to make sure ... and ignore result\n $this->rebuildCaches($environment, $io, $input, $output);\n }\n\n $io->success(\n sprintf('Congratulations! Successfully installed %s version %s (%s)', Constants::SOFTWARE, Constants::VERSION, Constants::STATUS)\n );\n\n return 0;\n }", "label_name": "CWE-1236", "label": 1236} -{"code": " public function clear($id)\n {\n if ($this->securityController->isWikiHibernated()) {\n throw new \\Exception(_t('WIKI_IN_HIBERNATION'));\n }\n $this->dbService->query(\n 'DELETE FROM' . $this->dbService->prefixTable('acls') .\n 'WHERE page_tag IN (SELECT tag FROM ' . $this->dbService->prefixTable('pages') .\n 'WHERE tag IN (SELECT resource FROM ' . $this->dbService->prefixTable('triples') .\n 'WHERE property=\"http://outils-reseaux.org/_vocabulary/type\" AND value=\"fiche_bazar\") AND body LIKE \\'%\"id_typeannonce\":\"' . $id . '\"%\\' );'\n );\n\n // TODO use PageManager\n $this->dbService->query(\n 'DELETE FROM' . $this->dbService->prefixTable('pages') .\n 'WHERE tag IN (SELECT resource FROM ' . $this->dbService->prefixTable('triples') .\n 'WHERE property=\"http://outils-reseaux.org/_vocabulary/type\" AND value=\"fiche_bazar\") AND body LIKE \\'%\"id_typeannonce\":\"' . $id . '\"%\\';'\n );\n\n // TODO use TripleStore\n $this->dbService->query(\n 'DELETE FROM' . $this->dbService->prefixTable('triples') .\n 'WHERE resource NOT IN (SELECT tag FROM ' . $this->dbService->prefixTable('pages') .\n 'WHERE 1) AND property=\"http://outils-reseaux.org/_vocabulary/type\" AND value=\"fiche_bazar\";'\n );\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function connect ($dbhost=DB_HOST, $dbuser=DB_USER, \r\n $dbpass=DB_PASS, $dbname=DB_NAME) {\r\n \r\n self::$mysqli = new mysqli($dbhost, $dbuser, $dbpass, $dbname);\r\n \r\n if (self::$mysqli->connect_error) {\r\n return false;\r\n }else{\r\n return true;\r\n }\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function delete_option_master() {\n global $db;\n\n $masteroption = new option_master($this->params['id']);\n \n // delete any implementations of this option master\n $db->delete('option', 'option_master_id='.$masteroption->id);\n $masteroption->delete('optiongroup_master_id=' . $masteroption->optiongroup_master_id);\n //eDebug($masteroption);\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function show()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask_converter/show', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function getQuerySelect()\n {\n return '';\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $swimlane = $this->getSwimlane();\n\n $this->response->html($this->helper->layout->project('swimlane/remove', array(\n 'project' => $project,\n 'swimlane' => $swimlane,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " } elseif (!empty($this->params['src'])) {\r\n if ($this->params['src'] == $loc->src) {\r\n $this->config = $config->config;\r\n break;\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function autocomplete() {\n return;\n global $db;\n\n $model = $this->params['model'];\n $mod = new $model();\n $srchcol = explode(\",\",$this->params['searchoncol']);\n /*for ($i=0; $i=1) $sql .= \" OR \";\n $sql .= $srchcol[$i].' LIKE \\'%'.$this->params['query'].'%\\'';\n }*/\n // $sql .= ' AND parent_id=0';\n //eDebug($sql);\n \n //$res = $mod->find('all',$sql,'id',25);\n $sql = \"select DISTINCT(p.id), p.title, model, sef_url, f.id as fileid from \".$db->prefix.\"product as p INNER JOIN \".$db->prefix.\"content_expfiles as cef ON p.id=cef.content_id INNER JOIN \".$db->prefix.\"expfiles as f ON cef.expfiles_id = f.id where match (p.title,p.model,p.body) against ('\" . $this->params['query'] . \"') AND p.parent_id=0 order by match (p.title,p.model,p.body) against ('\" . $this->params['query'] . \"') desc LIMIT 25\";\n //$res = $db->selectObjectsBySql($sql);\n //$res = $db->selectObjectBySql('SELECT * FROM `exponent_product`');\n \n $ar = new expAjaxReply(200, gt('Here\\'s the items you wanted'), $res);\n $ar->send();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function getHelpVersion($version_id) {\n global $db;\n\n return $db->selectValue('help_version', 'version', 'id=\"'.$version_id.'\"');\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function get($columns = ['*'])\n {\n if (!is_null($this->cacheMinutes)) {\n $results = $this->getCached($columns);\n }\n else {\n $results = $this->getFresh($columns);\n }\n\n $models = $this->getModels($results ?: []);\n\n return $this->model->newCollection($models);\n }", "label_name": "CWE-22", "label": 22} -{"code": "function initEnv() {\n $iParams = array(\"reqURI\" => array(tlInputParameter::STRING_N,0,4000));\n $pParams = G_PARAMS($iParams);\n \n $args = new stdClass();\n $args->ssodisable = getSSODisable();\n\n // CWE-79: \n // Improper Neutralization of Input \n // During Web Page Generation ('Cross-site Scripting')\n // \n // https://cxsecurity.com/issue/WLB-2019110139\n $args->reqURI = '';\n if ($pParams[\"reqURI\"] != '') {\n $args->reqURI = $pParams[\"reqURI\"];\n\n // some sanity checks\n // strpos ( string $haystack , mixed $needle\n if (strpos($args->reqURI,'javascript') !== false) {\n $args->reqURI = null; \n }\n }\n if (null == $args->reqURI) {\n $args->reqURI = 'lib/general/mainPage.php';\n }\n $args->reqURI = $_SESSION['basehref'] . $args->reqURI;\n\n\n\n $args->tproject_id = isset($_REQUEST['tproject_id']) ? intval($_REQUEST['tproject_id']) : 0;\n $args->tplan_id = isset($_REQUEST['tplan_id']) ? intval($_REQUEST['tplan_id']) : 0;\n\n $gui = new stdClass();\n $gui->title = lang_get('main_page_title');\n $gui->mainframe = $args->reqURI;\n $gui->navbar_height = config_get('navbar_height');\n\n $sso = ($args->ssodisable ? '&ssodisable' : '');\n $gui->titleframe = \"lib/general/navBar.php?\" . \n \"tproject_id={$args->tproject_id}&\" .\n \"tplan_id={$args->tplan_id}&\" .\n \"updateMainPage=1\" . $sso;\n $gui->logout = 'logout.php?viewer=' . $sso;\n\n return array($args,$gui);\n}", "label_name": "CWE-79", "label": 79} -{"code": "function download_item($dir, $item)\n{\n\t// Security Fix:\n\t$item=basename($item);\n\n\tif (!permissions_grant($dir, $item, \"read\"))\n\t\tshow_error($GLOBALS[\"error_msg\"][\"accessfunc\"]);\n\n\tif (!get_is_file($dir,$item))\n {\n _debug(\"error download\");\n show_error($item.\": \".$GLOBALS[\"error_msg\"][\"fileexist\"]);\n }\n\tif (!get_show_item($dir, $item))\n show_error($item.\": \".$GLOBALS[\"error_msg\"][\"accessfile\"]);\n\n\t$abs_item = get_abs_item($dir,$item);\n _download($abs_item, $item);\n}", "label_name": "CWE-22", "label": 22} -{"code": " public function __construct() {\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function BBCode2Html($text) {\n \t$text = trim($text);\n\n $text = self::parseEmoji($text);\n\n // Smileys to find...\n $in = array(\n );\n\n // And replace them by...\n $out = array(\n );\n \t\n \t$in[] = '[/*]';\n \t$in[] = '[*]';\n \t$out[] = '';\n \t$out[] = '
  • ';\n \t \t\n \t$text = str_replace($in, $out, $text);\n\n \t// BBCode to find...\n \t$in = array( \t '/\\[b\\](.*?)\\[\\/b\\]/ms',\n \t\t\t\t\t '/\\[i\\](.*?)\\[\\/i\\]/ms',\n \t\t\t\t\t '/\\[u\\](.*?)\\[\\/u\\]/ms',\n \t\t\t\t\t '/\\[mark\\](.*?)\\[\\/mark\\]/ms',\n \t\t\t\t\t '/\\[s\\](.*?)\\[\\/s\\]/ms',\n \t\t\t\t\t '/\\[list\\=(.*?)\\](.*?)\\[\\/list\\]/ms',\n \t\t\t\t\t '/\\[list\\](.*?)\\[\\/list\\]/ms',\n \t\t\t\t\t '/\\[\\*\\]\\s?(.*?)\\n/ms',\n \t\t\t\t\t '/\\[fs(.*?)\\](.*?)\\[\\/fs(.*?)\\]/ms',\n \t\t\t\t\t '/\\[color\\=(.*?)\\](.*?)\\[\\/color\\]/ms'\n \t);\n\n \t// And replace them by...\n \t$out = array(\t '\\1',\n \t\t\t\t\t '\\1',\n \t\t\t\t\t '\\1',\n \t\t\t\t\t '\\1',\n \t\t\t\t\t '\\1',\n \t\t\t\t\t '
      \\2
    ',\n \t\t\t\t\t '',\n \t\t\t\t\t '
  • \\1
  • ',\n \t\t\t\t\t '\\2',\n \t\t\t\t\t '\\2'\n \t);\n\n \t$text = preg_replace($in, $out, $text);\n\n \t// Prepare quote's\n \t$text = str_replace(\"\\r\\n\",\"\\n\",$text);\n\n \t// paragraphs\n \t$text = str_replace(\"\\r\", \"\", $text);\n \t$text = nl2br($text);\n\n \t// clean some tags to remain strict\n \t// not very elegant, but it works. No time to do better ;)\n \tif (!function_exists('removeBr')) {\n \t\tfunction removeBr($s) {\n \t\t\treturn str_replace(\"
    \", \"\", $s[0]);\n \t\t}\n \t}\n\n \t$text = preg_replace_callback('/
    (.*?)<\\/pre>/ms', \"removeBr\", $text);\n    \t$text = preg_replace('/

    (.*?)<\\/pre><\\/p>/ms', \"
    \\\\1
    \", $text);\n\n \t$text = preg_replace_callback('/
      (.*?)<\\/ul>/ms', \"removeBr\", $text);\n \t$text = preg_replace('/

        (.*?)<\\/ul><\\/p>/ms', \"
          \\\\1
        \", $text);\n\n \treturn $text;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function upload() {\n \n // upload the file, but don't save the record yet...\n if ($this->params['resize'] != 'false') {\n $maxwidth = $this->params['max_width'];\n } else {\n $maxwidth = null;\n }\n $file = expFile::fileUpload('Filedata',false,false,null,null,$maxwidth);\n // since most likely this function will only get hit via flash in YUI Uploader\n // and since Flash can't pass cookies, we lose the knowledge of our $user\n // so we're passing the user's ID in as $_POST data. We then instantiate a new $user,\n // and then assign $user->id to $file->poster so we have an audit trail for the upload\n\n if (is_object($file)) {\n $resized = !empty($file->resized) ? true : false;\n $user = new user($this->params['usrid']);\n $file->poster = $user->id;\n $file->posted = $file->last_accessed = time();\n $file->save();\n if (!empty($this->params['cat'])) {\n $expcat = new expCat($this->params['cat']);\n $params['expCat'][0] = $expcat->id;\n $file->update($params);\n }\n\n // a echo so YUI Uploader is notified of the function's completion\n if ($resized) {\n echo gt('File resized and then saved');\n } else {\n echo gt('File saved');\n }\n } else {\n echo gt('File was NOT uploaded!');\n// flash('error',gt('File was not uploaded!'));\n }\n } ", "label_name": "CWE-89", "label": 89} -{"code": "function PMA_getUrlParams(\n $what, $reload, $action, $db, $table, $selected, $views,\n $original_sql_query, $original_url_query\n) {\n $_url_params = array(\n 'query_type' => $what,\n 'reload' => (! empty($reload) ? 1 : 0),\n );\n if (mb_strpos(' ' . $action, 'db_') == 1) {\n $_url_params['db']= $db;\n } elseif (mb_strpos(' ' . $action, 'tbl_') == 1\n || $what == 'row_delete'\n ) {\n $_url_params['db']= $db;\n $_url_params['table']= $table;\n }\n foreach ($selected as $sval) {\n if ($what == 'row_delete') {\n $_url_params['selected'][] = 'DELETE FROM '\n . PMA\\libraries\\Util::backquote($table)\n . ' WHERE ' . urldecode($sval) . ' LIMIT 1;';\n } else {\n $_url_params['selected'][] = $sval;\n }\n }\n if ($what == 'drop_tbl' && !empty($views)) {\n foreach ($views as $current) {\n $_url_params['views'][] = $current;\n }\n }\n if ($what == 'row_delete') {\n $_url_params['original_sql_query'] = $original_sql_query;\n if (! empty($original_url_query)) {\n $_url_params['original_url_query'] = $original_url_query;\n }\n }\n\n return $_url_params;\n}", "label_name": "CWE-79", "label": 79} -{"code": " public static function desc($vars){\n if(!empty($vars)){\n $desc = substr(strip_tags(htmlspecialchars_decode($vars).\". \".Options::get('sitedesc')),0,150);\n }else{\n $desc = substr(Options::get('sitedesc'),0,150);\n }\n \n return $desc;\n }", "label_name": "CWE-79", "label": 79} -{"code": " $comments->records[$key]->avatar = $db->selectObject('user_avatar',\"user_id='\".$record->poster.\"'\");\n }\n\n if (empty($this->params['config']['disable_nested_comments'])) $comments->records = self::arrangecomments($comments->records);\n // eDebug($sql, true);\n \n // count the unapproved comments\n if ($require_approval == 1 && $user->isAdmin()) {\n $sql = 'SELECT count(com.id) as c FROM '.$db->prefix.'expComments com ';\n $sql .= 'JOIN '.$db->prefix.'content_expComments cnt ON com.id=cnt.expcomments_id ';\n $sql .= 'WHERE cnt.content_id='.$this->params['content_id'].\" AND cnt.content_type='\".$this->params['content_type'].\"' \";\n $sql .= 'AND com.approved=0';\n $unapproved = $db->countObjectsBySql($sql);\n } else {\n $unapproved = 0;\n } \n \n $this->config = $this->params['config'];\n $type = !empty($this->params['type']) ? $this->params['type'] : gt('Comment');\n $ratings = !empty($this->params['ratings']) ? true : false;\n\n assign_to_template(array(\n 'comments'=>$comments,\n 'config'=>$this->params['config'],\n 'unapproved'=>$unapproved,\n\t\t\t'content_id'=>$this->params['content_id'], \n\t\t\t'content_type'=>$this->params['content_type'],\n\t\t\t'user'=>$user,\n\t\t\t'hideform'=>$this->params['hideform'],\n\t\t\t'hidecomments'=>$this->params['hidecomments'],\n\t\t\t'title'=>$this->params['title'],\n\t\t\t'formtitle'=>$this->params['formtitle'],\n 'type'=>$type,\n 'ratings'=>$ratings,\n 'require_login'=>$require_login,\n 'require_approval'=>$require_approval,\n 'require_notification'=>$require_notification,\n 'notification_email'=>$notification_email,\n\t\t));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\tstatic function convertUTF($string) {\n\t\treturn $string = str_replace('?', '', htmlspecialchars($string, ENT_IGNORE, 'UTF-8'));\n\t} ", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($grpusers as $u) {\r\n $emails[$u->email] = trim(user::getUserAttribution($u->id));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function update() {\n\n //populate the alt tag field if the user didn't\n if (empty($this->params['alt'])) $this->params['alt'] = $this->params['title'];\n \n // call expController update to save the image\n parent::update();\n }", "label_name": "CWE-89", "label": 89} -{"code": " function productFeed() {\n// global $db;\n //check query password to avoid DDOS\n /*\n * condition = new\n * description \n * id - SKU \n * link \n * price \n * title \n * brand - manufacturer \n * image link - fullsized image, up to 10, comma seperated \n * product type - category - \"Electronics > Audio > Audio Accessories MP3 Player Accessories\",\"Health & Beauty > Healthcare > Biometric Monitors > Pedometers\" \n */\n $out = '\"id\",\"condition\",\"description\",\"like\",\"price\",\"title\",\"brand\",\"image link\",\"product type\"' . chr(13) . chr(10);\n\n $p = new product();\n $prods = $p->find('all', 'parent_id=0 AND ');\n //$prods = $db->selectObjects('product','parent_id=0 AND');\n }", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t$user = db_fetch_cell_prepared('SELECT username FROM user_auth WHERE id = ?', array($check['user']), 'username');\n\t\t\tform_alternate_row('line' . $check['id']);\n\t\t\t$name = get_data_source_title($check['datasource']);\n\t\t\t$title = $name;\n\t\t\tif (strlen($name) > 50) {\n\t\t\t\t$name = substr($name, 0, 50);\n\t\t\t}\n\t\t\tform_selectable_cell('' . $name . '', $check['id']);\n\t\t\tform_selectable_cell($user, $check['id']);\n\t\t\tform_selectable_cell(date('F j, Y, G:i', $check['started']), $check['id']);\n\t\t\tform_selectable_cell($check['datasource'], $check['id']);\n\t\t\tform_selectable_cell(debug_icon(($check['done'] ? (strlen($issue_line) ? 'off' : 'on' ) : '')), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon($info['rrd_writable']), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon($info['rrd_exists']), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon($info['active']), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon($info['rrd_match']), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon($info['valid_data']), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon(($info['rra_timestamp2'] != '' ? 1 : '')), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell('' . html_escape(strlen(trim($issue_line)) ? $issue_line : '') . '', $check['id']);\n\t\t\tform_checkbox_cell($check['id'], $check['id']);\n\t\t\tform_end_row();\n\t\t}\n\t}else{", "label_name": "CWE-79", "label": 79} -{"code": " public function getQuerySelect()\n {\n $R1 = 'R1_' . $this->field->id;\n $R2 = 'R2_' . $this->field->id;\n $R3 = 'R3_' . $this->field->id;\n return \"$R2.user_id AS `\" . $this->field->name . \"`\";\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function update($key, $qty) {\n\t\tif ((int)$qty && ((int)$qty > 0)) {\n\t\t\t$this->session->data['cart'][$key] = (int)$qty;\n\t\t} else {\n\t\t\t$this->remove($key);\n\t\t}\n\n\t\t$this->data = array();\n\t}", "label_name": "CWE-611", "label": 611} -{"code": " $contents[] = ['class' => 'text-center', 'text' => tep_draw_bootstrap_button(IMAGE_SAVE, 'fas fa-save', null, 'primary', null, 'btn-success xxx text-white mr-2') . tep_draw_bootstrap_button(IMAGE_CANCEL, 'fas fa-times', tep_href_link('customer_data_groups.php', 'page=' . $_GET['page']), null, null, 'btn-light')];", "label_name": "CWE-79", "label": 79} -{"code": " $newret = recyclebin::restoreFromRecycleBin($iLoc, $page_id);\r\n if (!empty($newret)) $ret .= $newret . '
        ';\r\n if ($iLoc->mod == 'container') {\r\n $ret .= scan_container($container->internal, $page_id);\r\n }\r\n }\r\n return $ret;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " foreach( $zones as $id => $zone )\r\n {\r\n //print_r($zone);\r\n /**\r\n * Only get timezones explicitely not part of \"Others\".\r\n * @see http://www.php.net/manual/en/timezones.others.php\r\n */\r\n if ( preg_match( '/^(America|Antartica|Arctic|Asia|Atlantic|Europe|Indian|Pacific)\\//', $zone['timezone_id'] )\r\n && $zone['timezone_id']) {\r\n $cities[$zone['timezone_id']][] = $key;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function getItemLink(&$icmsObj, $onlyUrl=false) {\r\n\t\t/**\r\n\t\t * @todo URL Rewrite feature is not finished yet...\r\n\t\t */\r\n\t\t//$seoMode = smart_getModuleModeSEO($this->handler->_moduleName);\r\n\t\t//$seoModuleName = smart_getModuleNameForSEO($this->handler->_moduleName);\r\n\t\t$seoMode = false;\r\n\t\t$seoModuleName = $this->handler->_moduleName;\r\n\r\n\t\t/**\r\n\t\t * $seoIncludeId feature is not finished yet, so let's put it always to true\r\n\t\t */\r\n\t\t//$seoIncludeId = smart_getModuleIncludeIdSEO($this->handler->_moduleName);\r\n\t\t$seoIncludeId = true;\r\n\r\n\t\t/*if ($seoMode == 'rewrite') {\r\n\t\t\t$ret = ICMS_URL . '/' . $seoModuleName . '.' . $this->handler->_itemname . ($seoIncludeId ? '.'\t. $icmsObj->getVar($this->handler->keyName) : ''). '/' . $icmsObj->getVar('short_url') . '.html';\r\n\t\t\t} else if ($seoMode == 'pathinfo') {\r\n\t\t\t$ret = SMARTOBJECT_URL . 'seo.php/' . $seoModuleName . '.' . $this->handler->_itemname . ($seoIncludeId ? '.'\t. $icmsObj->getVar($this->handler->keyName) : ''). '/' . $icmsObj->getVar('short_url') . '.html';\r\n\t\t\t} else {\r\n\t\t\t*/\t$ret = $this->handler->_moduleUrl . $this->handler->_page . \"?\" . $this->handler->keyName . \"=\" . $icmsObj->getVar($this->handler->keyName);\r\n\t\t//}\r\n\r\n\t\tif (!$onlyUrl) {\r\n\t\t\t$ret = \"\" . $icmsObj->getVar($this->handler->identifierName) . \"\";\r\n\t\t}\r\n\t\treturn $ret;\r\n\t}\r", "label_name": "CWE-22", "label": 22} -{"code": " public static function getHelpVersionId($version) {\n global $db;\n\n return $db->selectValue('help_version', 'id', 'version=\"'.$version.'\"');\n }", "label_name": "CWE-89", "label": 89} -{"code": "\t\t$context['clockicons'] = unserialize(base64_decode('YTozOntzOjE6ImgiO2E6NTp7aTowO2k6MTY7aToxO2k6ODtpOjI7aTo0O2k6MztpOjI7aTo0O2k6MTt9czoxOiJtIjthOjY6e2k6MDtpOjMyO2k6MTtpOjE2O2k6MjtpOjg7aTozO2k6NDtpOjQ7aToyO2k6NTtpOjE7fXM6MToicyI7YTo2OntpOjA7aTozMjtpOjE7aToxNjtpOjI7aTo4O2k6MztpOjQ7aTo0O2k6MjtpOjU7aToxO319'));\n\t}", "label_name": "CWE-94", "label": 94} -{"code": " public function showall() {\r\n global $user, $sectionObj, $sections;\r\n\r\n expHistory::set('viewable', $this->params);\r\n $id = $sectionObj->id;\r\n $current = null;\r\n // all we need to do is determine the current section\r\n $navsections = $sections;\r\n if ($sectionObj->parent == -1) {\r\n $current = $sectionObj;\r\n } else {\r\n foreach ($navsections as $section) {\r\n if ($section->id == $id) {\r\n $current = $section;\r\n break;\r\n }\r\n }\r\n }\r\n assign_to_template(array(\r\n 'sections' => $navsections,\r\n 'current' => $current,\r\n 'canManage' => ((isset($user->is_acting_admin) && $user->is_acting_admin == 1) ? 1 : 0),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function thumbnailTreeAction()\n {\n $this->checkPermission('thumbnails');\n\n $thumbnails = [];\n\n $list = new Asset\\Image\\Thumbnail\\Config\\Listing();\n\n $groups = [];\n foreach ($list->getThumbnails() as $item) {\n if ($item->getGroup()) {\n if (empty($groups[$item->getGroup()])) {\n $groups[$item->getGroup()] = [\n 'id' => 'group_' . $item->getName(),\n 'text' => $item->getGroup(),\n 'expandable' => true,\n 'leaf' => false,\n 'allowChildren' => true,\n 'iconCls' => 'pimcore_icon_folder',\n 'group' => $item->getGroup(),\n 'children' => [],\n ];\n }\n $groups[$item->getGroup()]['children'][] =\n [\n 'id' => $item->getName(),\n 'text' => $item->getName(),\n 'leaf' => true,\n 'iconCls' => 'pimcore_icon_thumbnails',\n 'cls' => 'pimcore_treenode_disabled',\n 'writeable' => $item->isWriteable(),\n ];\n } else {\n $thumbnails[] = [\n 'id' => $item->getName(),\n 'text' => $item->getName(),\n 'leaf' => true,\n 'iconCls' => 'pimcore_icon_thumbnails',\n 'cls' => 'pimcore_treenode_disabled',\n 'writeable' => $item->isWriteable(),\n ];\n }\n }\n\n foreach ($groups as $group) {\n $thumbnails[] = $group;\n }\n\n return $this->adminJson($thumbnails);\n }", "label_name": "CWE-79", "label": 79} -{"code": "function db_properties($table)\n{\n global $DatabaseType, $DatabaseUsername;\n\n switch ($DatabaseType) {\n case 'mysqli':\n $result = DBQuery(\"SHOW COLUMNS FROM $table\");\n while ($row = db_fetch_row($result)) {\n $properties[strtoupper($row['FIELD'])]['TYPE'] = strtoupper($row['TYPE'], strpos($row['TYPE'], '('));\n if (!$pos = strpos($row['TYPE'], ','))\n $pos = strpos($row['TYPE'], ')');\n else\n $properties[strtoupper($row['FIELD'])]['SCALE'] = substr($row['TYPE'], $pos + 1);\n\n $properties[strtoupper($row['FIELD'])]['SIZE'] = substr($row['TYPE'], strpos($row['TYPE'], '(') + 1, $pos);\n\n if ($row['NULL'] != '')\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"Y\";\n else\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"N\";\n }\n break;\n }\n return $properties;\n}", "label_name": "CWE-79", "label": 79} -{"code": " public static function getParent($parent='', $menuid = ''){\n if(isset($menuid)){\n $where = \" AND `menuid` = '{$menuid}'\";\n }else{\n $where = '';\n }\n $sql = sprintf(\"SELECT * FROM `menus` WHERE `parent` = '%s' %s\", $parent, $where);\n $menu = Db::result($sql);\n return $menu;\n }", "label_name": "CWE-89", "label": 89} -{"code": "function _makeChooseCheckbox($value, $title) {\n global $THIS_RET;\n// return '';\n \n return \"\";\n}", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function showall() {\n\t expHistory::set('viewable', $this->params);\n\t $hv = new help_version();\n\t //$current_version = $hv->find('first', 'is_current=1');\n\t $ref_version = $hv->find('first', 'version=\\''.$this->help_version.'\\'');\n\n // pagination parameter..hard coded for now.\t \n\t\t$where = $this->aggregateWhereClause();\n\t $where .= 'AND help_version_id='.(empty($ref_version->id)?'0':$ref_version->id);", "label_name": "CWE-89", "label": 89} -{"code": " public static function attach($hooks_name, $func) {\r\n $hooks = self::$hooks;\r\n $hooks[$hooks_name][] = $func;\r\n self::$hooks = $hooks;\r\n return self::$hooks;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function save()\r\n\t{\r\n\t\tglobal $DB;\r\n\r\n\t\t// remove all old entries\r\n $node_id_filter = '';\r\n\r\n\t\tif(!empty($this->node_id))\r\n\t\t{\r\n\t\t\tif(is_numeric($this->node_id))\r\n\t\t\t\t$node_id_filter .= ' AND node_id = '.intval($this->node_id);\r\n\r\n\t\t\tif(is_numeric($this->node_uid))\r\n\t\t\t\t$node_id_filter .= ' AND node_uid = '.intval($this->node_uid);\r\n\r\n\t\t\t$DB->execute('\r\n\t\t\t\tDELETE FROM nv_webdictionary \r\n\t\t\t\t\tWHERE website = '.protect($this->website).'\r\n\t\t\t\t\t AND subtype = '.protect($this->subtype).'\r\n\t\t\t\t\t AND theme = '.protect($this->theme).' \r\n\t\t\t\t\t AND extension = '.protect($this->extension).' \r\n\t\t\t\t\t AND node_type = '.protect($this->node_type).\r\n\t\t\t\t\t $node_id_filter\r\n\t\t\t);\r\n\t\t}\r\n\t\t\r\n\t\t// insert the new ones\r\n\t\treturn $this->insert();\t\t\t\r\n\t}\r", "label_name": "CWE-89", "label": 89} -{"code": " $f = function (\\Symfony\\Component\\DependencyInjection\\Tests\\Fixtures\\TestServiceSubscriber $v) { return $v; }; return $f(${($_ = isset($this->services['Symfony\\Component\\DependencyInjection\\Tests\\Fixtures\\TestServiceSubscriber']) ? $this->services['Symfony\\Component\\DependencyInjection\\Tests\\Fixtures\\TestServiceSubscriber'] : ($this->services['Symfony\\Component\\DependencyInjection\\Tests\\Fixtures\\TestServiceSubscriber'] = new \\Symfony\\Component\\DependencyInjection\\Tests\\Fixtures\\TestServiceSubscriber())) && false ?: '_'});", "label_name": "CWE-89", "label": 89} -{"code": " function scan_page($parent_id) {\r\n global $db;\r\n\r\n $sections = $db->selectObjects('section','parent=' . $parent_id);\r\n $ret = '';\r\n foreach ($sections as $page) {\r\n $cLoc = serialize(expCore::makeLocation('container','@section' . $page->id));\r\n $ret .= scan_container($cLoc, $page->id);\r\n $ret .= scan_page($page->id);\r\n }\r\n return $ret;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function testQueryMustBeValid()\n {\n (new Uri(''))->withQuery(new \\stdClass);\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function testPages () {\n $this->visitPages ( $this->allPages );\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function take($value)\n {\n return $this->limit($value);\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function setLinks($links)\n {\n $return = $this->setOneToMany($links, Link::class, 'links', 'container');\n $this->setType('ctLinks');\n\n return $return;\n }", "label_name": "CWE-79", "label": 79} -{"code": "\t\t\t\t$this->_writeBackup($tmpDir . 'plugin' . DS, $plugin['Plugin']['name'], $encoding);\n\t\t\t}\n\t\t}\n\t\t// ZIP\u5727\u7e2e\u3057\u3066\u51fa\u529b\n\t\t$fileName = 'baserbackup_' . $version . '_' . date('Ymd_His');\n\t\t$Simplezip = new Simplezip();\n\t\t$Simplezip->addFolder($tmpDir);\n\t\t$Simplezip->download($fileName);\n\t\t$this->_resetTmpSchemaFolder();\n\t\texit();\n\t}", "label_name": "CWE-78", "label": 78} -{"code": " self::rpc($p);\r\n //echo \"'$p'
        \";\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\tforeach($fields as $field)\r\n\t\t\t{\r\n\t\t\t\tif(substr($key, 0, strlen($field.'-'))==$field.'-')\r\n\t\t\t\t\t$this->dictionary[substr($key, strlen($field.'-'))][$field] = $value;\r\n\t\t\t}\r", "label_name": "CWE-79", "label": 79} -{"code": " protected function _copy($source, $targetDir, $name)\n {\n $res = false;\n\n $target = $this->_joinPath($targetDir, $name);\n if ($this->tmp) {\n $local = $this->getTempFile();\n\n if ($this->connect->get($source, $local)\n && $this->connect->put($target, $local, NET_SFTP_LOCAL_FILE)) {\n $res = true;\n }\n unlink($local);\n } else {\n //not memory efficient\n $res = $this->_filePutContents($target, $this->_getContents($source));\n }\n\n return $res;\n }", "label_name": "CWE-22", "label": 22} -{"code": " public function actionGetItems(){\n $sql = \n 'SELECT id, name as value \n FROM x2_templates \n WHERE name \n LIKE :qterm \n ORDER BY name ASC';\n\n $command = Yii::app()->db->createCommand($sql);\n $qterm = $_GET['term'].'%';\n $command->bindParam(\":qterm\", $qterm, PDO::PARAM_STR);\n $result = $command->queryAll();\n echo CJSON::encode($result); exit;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $filter = $this->customFilterModel->getById($this->request->getIntegerParam('filter_id'));\n\n $this->response->html($this->helper->layout->project('custom_filter/remove', array(\n 'project' => $project,\n 'filter' => $filter,\n 'title' => t('Remove a custom filter')\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tpublic function manage_versions() {\n\t expHistory::set('manageable', $this->params);\n\t \n\t $hv = new help_version();\n\t $current_version = $hv->find('first', 'is_current=1');\n\t \n\t $sql = 'SELECT hv.*, COUNT(h.title) AS num_docs FROM '.DB_TABLE_PREFIX.'_help h ';\n\t $sql .= 'RIGHT JOIN '.DB_TABLE_PREFIX.'_help_version hv ON h.help_version_id=hv.id GROUP BY hv.version';\n\n\t $page = new expPaginator(array(\n 'sql'=>$sql,\n 'limit'=>30,\n 'order' => (isset($this->params['order']) ? $this->params['order'] : 'version'),\n 'dir' => (isset($this->params['dir']) ? $this->params['dir'] : 'DESC'),\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->baseclassname,\n 'action'=>$this->params['action'],\n 'src'=>$this->loc->src,\n 'columns'=>array(\n gt('Version')=>'version',\n gt('Title')=>'title',\n gt('Current')=>'is_current',\n gt('# of Docs')=>'num_docs'\n ),\n ));\n\t \n\t assign_to_template(array(\n 'current_version'=>$current_version,\n 'page'=>$page\n ));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " $loc = expCore::makeLocation('navigation', '', $standalone->id);\r\n if (expPermissions::check('manage', $loc)) return true;\r\n }\r\n return false;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function withPort($port)\n {\n $port = $this->filterPort($this->scheme, $this->host, $port);\n\n if ($this->port === $port) {\n return $this;\n }\n\n $new = clone $this;\n $new->port = $port;\n return $new;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function __invoke(Request $request)\n {\n $this->authorize('manage modules');\n\n $response = ModuleInstaller::upload($request);\n\n return response()->json($response);\n }", "label_name": "CWE-502", "label": 502} -{"code": " public function lists($column, $key = null)\n {\n $select = is_null($key) ? [$column] : [$column, $key];\n\n if (!is_null($this->cacheMinutes)) {\n $results = $this->getCached($select);\n }\n else {\n $results = $this->getFresh($select);\n }\n\n $collection = new Collection($results);\n\n return $collection->lists($column, $key);\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function approve_toggle() {\n\t if (empty($this->params['id'])) return;\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n// $require_login = empty($this->params['require_login']) ? COMMENTS_REQUIRE_LOGIN : $this->params['require_login'];\n// $require_approval = empty($this->params['require_approval']) ? COMMENTS_REQUIRE_APPROVAL : $this->params['require_approval'];\n// $require_notification = empty($this->params['require_notification']) ? COMMENTS_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n// $notification_email = empty($this->params['notification_email']) ? COMMENTS_NOTIFICATION_EMAIL : $this->params['notification_email'];\n\n\t $comment = new expComment($this->params['id']);\n\t $comment->approved = $comment->approved == 1 ? 0 : 1;\n\t if ($comment->approved) {\n\t\t $this->sendApprovalNotification($comment,$this->params);\n\t }\n\t $comment->save();\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " function ac_sigleme($str, $name, $id) {\n global $cms_db, $sess;\n\n $sess->gc( true );\n\t if( $id >= 1 && $this->session_enabled ) {\n $this->db->query(sprintf(\"delete from %s where name = '%s' and sid != '%s' and user_id = '%s'\",\n $cms_db[sessions],\n addslashes($name),\n $str,\n $id));\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " function remove() {\r\n global $db;\r\n\r\n $section = $db->selectObject('section', 'id=' . $this->params['id']);\r\n if ($section) {\r\n section::removeLevel($section->id);\r\n $db->decrement('section', 'rank', 1, 'rank > ' . $section->rank . ' AND parent=' . $section->parent);\r\n $section->parent = -1;\r\n $db->updateObject($section, 'section');\r\n expSession::clearAllUsersSessionCache('navigation');\r\n expHistory::back();\r\n } else {\r\n notfoundController::handle_not_authorized();\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " private function sendString ($string) {\n $bytes_sent = fwrite($this->pop_conn, $string, strlen($string));\n\n return $bytes_sent;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function enable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->enable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tpublic function update_version() {\n\t // get the current version\n\t $hv = new help_version();\n\t $current_version = $hv->find('first', 'is_current=1');\n\t \n\t // check to see if the we have a new current version and unset the old current version.\n\t if (!empty($this->params['is_current'])) {\n//\t $db->sql('UPDATE '.DB_TABLE_PREFIX.'_help_version set is_current=0');\n help_version::clearHelpVersion();\n\t }\n\t expSession::un_set('help-version');\n\n\t // save the version\n\t $id = empty($this->params['id']) ? null : $this->params['id'];\n\t $version = new help_version();\n\t // if we don't have a current version yet so we will force this one to be it\n\t if (empty($current_version->id)) $this->params['is_current'] = 1;\n\t $version->update($this->params);\n\t \n\t // if this is a new version we need to copy over docs\n\t if (empty($id)) {\n\t self::copydocs($current_version->id, $version->id);\t \n\t }\n // let's update the search index to reflect the current help version\n searchController::spider();\n\n\t flash('message', gt('Saved help version').' '.$version->version);\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public static function insert($vars) {\n if(is_array($vars)) {\n $slug = Typo::slugify($vars['title']);\n $vars = array_merge($vars, array('slug' => $slug));\n //print_r($vars);\n $ins = array(\n 'table' => 'options',\n 'key' => $vars\n );\n $post = Db::insert($ins);\n }\n return $post;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function setContainer($container)\n {\n $this->container = $container;\n $container->setType('ctLinks');\n }", "label_name": "CWE-79", "label": 79} -{"code": "function db_seq_nextval($seqname)\n{\n\tglobal $DatabaseType;\n\n\tif ($DatabaseType == 'mysqli')\n\t\t$seq = \"fn_\" . strtolower($seqname) . \"()\";\n\treturn $seq;\n}", "label_name": "CWE-22", "label": 22} -{"code": " public static function ModMenu(){\r\n $json = Options::v('modules');\r\n $mod = json_decode($json, true);\r\n //$mod = self::modList();\r\n //print_r($mod);\r\n if(is_array($mod)){\r\n $list = '';\r\n asort($mod);\r\n foreach ($mod as $m) {\r\n # code...\r\n if(self::exist($m)){\r\n $data = self::data($m);\r\n if(isset($_GET['mod']) && $_GET['mod'] == $m){\r\n $class = 'class=\"active\"';\r\n }else{\r\n $class = \"\";\r\n }\r\n $list .= \"
      • \".$data['icon'].\" \".$data['name'].\"
      • \";\r\n }\r\n }\r\n }else{\r\n $list = \"\";\r\n }\r\n return $list;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function manage() {\n expHistory::set('viewable', $this->params);\n // $category = new storeCategory();\n // $categories = $category->getFullTree();\n // \n // // foreach($categories as $i=>$val){\n // // if (!empty($this->values) && in_array($val->id,$this->values)) {\n // // $this->tags[$i]->value = true;\n // // } else {\n // // $this->tags[$i]->value = false;\n // // }\n // // $this->tags[$i]->draggable = $this->draggable; \n // // $this->tags[$i]->checkable = $this->checkable; \n // // }\n //\n // $obj = json_encode($categories); \n }", "label_name": "CWE-89", "label": 89} -{"code": " } elseif (!empty($this->params['src'])) {\r\n if ($this->params['src'] == $loc->src) {\r\n $this->config = $config->config;\r\n break;\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function content($vars) {\r\n $post = Typo::Xclean($vars);\r\n\r\n preg_match_all(\"[[\\-\\-readmore\\-\\-]]\", $post, $more);\r\n\r\n if (is_array($more[0])) {\r\n $post = str_replace('[[--readmore--]]', '', $post);\r\n // return $post;\r\n }else{\r\n $post = $post;\r\n }\r\n $post = Hooks::filter('post_content_filter', $post);\r\n return $post;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " return new Response($emailLog->getHtmlLog());\n } elseif ($request->get('type') == 'params') {", "label_name": "CWE-79", "label": 79} -{"code": " public function enable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->enable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tfunction selectBillingOptions() {\n\t\t\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($allgroups as $gid) {\r\n $g = group::getGroupById($gid);\r\n expPermissions::grantGroup($g, 'manage', $sloc);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function _mkdir($path, $name) {\n\t\t$path = $this->_joinPath($path, $name);\n\n\t\tif (@mkdir($path)) {\n\t\t\t@chmod($path, $this->options['dirMode']);\n\t\t\tclearstatcache();\n\t\t\treturn $path;\n\t\t}\n\n\t\treturn false;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " static function author() {\r\n return \"Dave Leffler\";\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " $files[$key]->save();\n }\n \n// eDebug($files,true);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getLatestRevisions()\n {\n if (! $this->latest_revisions) {\n $pm = ProjectManager::instance();\n $project = $pm->getProject($this->group_id);\n if ($project && $this->canBeUsedByProject($project)) {\n list($this->latest_revisions,) = svn_get_revisions($project, 0, 5, '', '', '', '', 0, false);\n }\n }\n return $this->latest_revisions;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function create(\n RequestInterface $request,\n ResponseInterface $response = null,\n \\Exception $previous = null,\n array $ctx = []\n ) {\n if (!$response) {\n return new self(\n 'Error completing request',\n $request,\n null,\n $previous,\n $ctx\n );\n }\n\n $level = floor($response->getStatusCode() / 100);\n if ($level == '4') {\n $label = 'Client error';\n $className = __NAMESPACE__ . '\\\\ClientException';\n } elseif ($level == '5') {\n $label = 'Server error';\n $className = __NAMESPACE__ . '\\\\ServerException';\n } else {\n $label = 'Unsuccessful request';\n $className = __CLASS__;\n }\n\n // Server Error: `GET /` resulted in a `404 Not Found` response:\n // ... (truncated)\n $message = sprintf(\n '%s: `%s` resulted in a `%s` response',\n $label,\n $request->getMethod() . ' ' . $request->getUri(),\n $response->getStatusCode() . ' ' . $response->getReasonPhrase()\n );\n\n $summary = static::getResponseBodySummary($response);\n\n if ($summary !== null) {\n $message .= \":\\n{$summary}\\n\";\n }\n\n return new $className($message, $request, $response, $previous, $ctx);\n }", "label_name": "CWE-89", "label": 89} -{"code": " firstname: l.attr('data-firstname')\n });\n l.append(`\n
        \n ${member_item}\n ${l.attr('data-name') || `${member_itemtype} (${member_items_id})`}\n
        \n \n `);\n });", "label_name": "CWE-79", "label": 79} -{"code": " $banner->increaseImpressions();\n }\n }\n \n // assign banner to the template and show it!\n assign_to_template(array(\n 'banners'=>$banners\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function scopeSearch(Builder $query, array $search = [])\n {\n if (empty($search)) {\n return $query;\n }\n\n if (!array_intersect(array_keys($search), $this->searchable)) {\n return $query;\n }\n\n return $query->where($search);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function backup($type='json')\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $out = array();\r\n\r\n $DB->query('\r\n\t\t\tSELECT * FROM nv_paths\r\n\t\t\tWHERE website = '.protect($website->id),\r\n\t 'object'\r\n );\r\n $out = $DB->result();\r\n\r\n if($type='json')\r\n $out = json_encode($out);\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function render($ignoreCli = false)\n {\n if (!$ignoreCli && php_sapi_name() == 'cli') {\n $this->log();\n file_put_contents('php://stderr', $this->getException()->__toString().\"\\n\");\n exit(1);\n }\n\n $view = Kwf_Debug::getView();\n $view->exception = $this->getException();\n $view->message = $this->getException()->getMessage();\n $view->requestUri = isset($_SERVER['REQUEST_URI']) ?\n $_SERVER['REQUEST_URI'] : '' ;\n $view->debug = Kwf_Exception::isDebug();\n $header = $this->getHeader();\n $template = $this->getTemplate();\n $template = strtolower(Zend_Filter::filterStatic($template, 'Word_CamelCaseToDash').'.tpl');\n $this->log();\n\n if (!headers_sent()) {\n header($header);\n header('Content-Type: text/html; charset=utf-8');\n }\n\n try {\n echo $view->render($template);\n } catch (Exception $e) {\n echo '
        ';\n            echo $this->__toString();\n            echo \"\\n\\n\\nError happened while handling exception:\";\n            echo $e->__toString();\n            echo '
        ';\n }\n Kwf_Benchmark::shutDown();\n Kwf_Benchmark::output();\n }", "label_name": "CWE-79", "label": 79} -{"code": "\t\t\tlist($workgroup, $user) = explode('\\\\', $user);\n\t\t} else {\n\t\t\t$workgroup = null;\n\t\t}\n\t\t$this->state->init($workgroup, $user, $this->server->getPassword());\n\t}", "label_name": "CWE-78", "label": 78} -{"code": " public function enable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->enable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " $product = X2Model::model('Products')->findByAttributes(array('name'=>$lineItem->name));\n if (isset($product))\n $lineItem->productId = $product->id;\n if(empty($lineItem->currency))\n\t\t\t\t$lineItem->currency = $defaultCurrency;\n\t\t\tif($lineItem->isPercentAdjustment) {\n\t\t\t\t$lineItem->adjustment = Fields::strToNumeric(\n $lineItem->adjustment,'percentage');\n\t\t\t} else {\n\t\t\t\t$lineItem->adjustment = Fields::strToNumeric(\n $lineItem->adjustment,'currency',$curSym);\n\t\t\t}\n\t\t\t$lineItem->price = Fields::strToNumeric($lineItem->price,'currency',$curSym);\n\t\t\t$lineItem->total = Fields::strToNumeric($lineItem->total,'currency',$curSym);\n\t\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask/remove', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $filter = $this->customFilterModel->getById($this->request->getIntegerParam('filter_id'));\n\n $this->checkPermission($project, $filter);\n\n if ($this->customFilterModel->remove($filter['id'])) {\n $this->flash->success(t('Custom filter removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this custom filter.'));\n }\n\n $this->response->redirect($this->helper->url->to('CustomFilterController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function show()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask_converter/show', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tstatic function FromJSON($sJson)\n\t{\n\t\tif (is_array($sJson))\n\t\t{\n\t\t\t$aJson = $sJson;\n\t\t}\n\t\telse\n\t\t{\n\t\t\t$aJson = json_decode($sJson, true);\n\t\t}\n\n\t\t/** @var \\Combodo\\iTop\\Portal\\Form\\ObjectFormManager $oFormManager */\n\t\t$oFormManager = parent::FromJSON($sJson);\n\n\t\t// Retrieving object to edit\n\t\tif (!isset($aJson['formobject_class']))\n\t\t{\n\t\t\tthrow new Exception('Object class must be defined in order to generate the form');\n\t\t}\n\t\t$sObjectClass = $aJson['formobject_class'];\n\n\t\tif (!isset($aJson['formobject_id']))\n\t\t{\n\t\t\t$oObject = MetaModel::NewObject($sObjectClass);\n\t\t}\n\t\telse\n\t\t{\n\t\t\t// Note : AllowAllData set to true here instead of checking scope's flag because we are displaying a value that has been set and validated\n\t\t\t$oObject = MetaModel::GetObject($sObjectClass, $aJson['formobject_id'], true, true);\n\t\t}\n\t\t$oFormManager->SetObject($oObject);\n\n\t\t// Retrieving form mode\n\t\tif (!isset($aJson['formmode']))\n\t\t{\n\t\t\tthrow new Exception('Form mode must be defined in order to generate the form');\n\t\t}\n\t\t$oFormManager->SetMode($aJson['formmode']);\n\n\t\t// Retrieving actions rules\n\t\tif (isset($aJson['formactionrulestoken']))\n\t\t{\n\t\t\t$oFormManager->SetActionRulesToken($aJson['formactionrulestoken']);\n\t\t}\n\n\t\t// Retrieving form properties\n\t\tif (isset($aJson['formproperties']))\n\t\t{\n\t\t\t// As empty array are no passed through HTTP, this one is not always present and we have to ensure it is.\n\t\t\tif (!isset($aJson['formproperties']['fields']))\n\t\t\t{\n\t\t\t\t$aJson['formproperties']['fields'] = array();\n\t\t\t}\n\t\t\t$oFormManager->SetFormProperties($aJson['formproperties']);\n\t\t}\n\n\t\t// Retrieving callback urls\n\t\tif (!isset($aJson['formcallbacks']))\n\t\t{\n\t\t\t// TODO\n\t\t}\n\n\t\treturn $oFormManager;\n\t}", "label_name": "CWE-94", "label": 94} -{"code": "\t\t\tform_selectable_cell(filter_value($vdef['name'], get_request_var('filter'), 'vdef.php?action=edit&id=' . $vdef['id']), $vdef['id']);\n form_selectable_cell($disabled ? __('No'):__('Yes'), $vdef['id'], '', 'text-align:right');\n form_selectable_cell(number_format_i18n($vdef['graphs'], '-1'), $vdef['id'], '', 'text-align:right');\n form_selectable_cell(number_format_i18n($vdef['templates'], '-1'), $vdef['id'], '', 'text-align:right');\n form_checkbox_cell($vdef['name'], $vdef['id'], $disabled);\n form_end_row();\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function editAlt() {\n global $user; \n $file = new expFile($this->params['id']);\n if ($user->id==$file->poster || $user->isAdmin()) {\n $file->alt = $this->params['newValue'];\n $file->save();\n $ar = new expAjaxReply(200, gt('Your alt was updated successfully'), $file);\n } else {\n $ar = new expAjaxReply(300, gt(\"You didn't create this file, so you can't edit it.\"));\n }\n $ar->send();\n echo json_encode($file); //FIXME we exit before hitting this\n } ", "label_name": "CWE-89", "label": 89} -{"code": " public function showall_tags() {\n $images = $this->image->find('all');\n $used_tags = array();\n foreach ($images as $image) {\n foreach($image->expTag as $tag) {\n if (isset($used_tags[$tag->id])) {\n $used_tags[$tag->id]->count++;\n } else {\n $exptag = new expTag($tag->id);\n $used_tags[$tag->id] = $exptag;\n $used_tags[$tag->id]->count = 1;\n }\n \n }\n }\n \n assign_to_template(array(\n 'tags'=>$used_tags\n ));\n } ", "label_name": "CWE-89", "label": 89} -{"code": " public static function val ($vars) {\r\n $val = $_SESSION['gxsess']['val'];\r\n foreach ($val as $k => $v) {\r\n # code...\r\n switch ($k) {\r\n case $vars:\r\n return $v;\r\n break;\r\n \r\n default:\r\n //echo \"no value\";\r\n break;\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $link = $this->getTaskLink();\n\n $this->response->html($this->template->render('task_internal_link/remove', array(\n 'link' => $link,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tfunction unlockTables() {\n $sql = \"UNLOCK TABLES\";\n \n $res = mysqli_query($this->connection, $sql);\n return $res;\n }", "label_name": "CWE-89", "label": 89} -{"code": " static protected function getFontsizeSelection()\n {\n $current_size = $GLOBALS['PMA_Config']->get('fontsize');\n // for the case when there is no config file (this is supported)\n if (empty($current_size)) {\n if (isset($_COOKIE['pma_fontsize'])) {\n $current_size = $_COOKIE['pma_fontsize'];\n } else {\n $current_size = '82%';\n }\n }\n $options = PMA_Config::getFontsizeOptions($current_size);\n\n $return = '' . \"\\n\"\n . '';\n\n return $return;\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function getPrintAndMailLink($icmsObj) {\r\n\t\tglobal $icmsConfig, $impresscms;\r\n\r\n\t\t$ret = '';\r\n\t\t/*\t\t$printlink = $this->handler->_moduleUrl . \"print.php?\" . $this->handler->keyName . \"=\" . $icmsObj->getVar($this->handler->keyName);\r\n\t\t $js = \"javascript:openWithSelfMain('\" . $printlink . \"', 'smartpopup', 700, 519);\";\r\n\t\t $printlink = '\"\"';\r\n\r\n\t\t $icmsModule = icms_getModuleInfo($icmsObj->handler->_moduleName);\r\n\t\t $link = $impresscms->urls['full']();\r\n\t\t $mid = $icmsModule->getVar('mid');\r\n\t\t $friendlink = \"\\\"\"\";\r\n\r\n\t\t $ret = '' . $printlink . \" \" . '' . $friendlink . '';\r\n\t\t */\r\n\t\treturn $ret;\r\n\t}\r", "label_name": "CWE-22", "label": 22} -{"code": " function configure() {\n expHistory::set('editable', $this->params);\n // little bit of trickery so that that categories can have their own configs\n \n $this->loc->src = \"@globalstoresettings\";\n $config = new expConfig($this->loc);\n $this->config = $config->config;\n $pullable_modules = expModules::listInstalledControllers($this->baseclassname, $this->loc);\n $views = expTemplate::get_config_templates($this, $this->loc);\n \n $gc = new geoCountry(); \n $countries = $gc->find('all');\n \n $gr = new geoRegion(); \n $regions = $gr->find('all');\n \n assign_to_template(array(\n 'config'=>$this->config,\n 'pullable_modules'=>$pullable_modules,\n 'views'=>$views,\n 'countries'=>$countries,\n 'regions'=>$regions,\n 'title'=>static::displayname()\n ));\n } ", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t$iloc = expUnserialize($container->internal);\n\t\t\tif ($db->selectObject('sectionref',\"module='\".$iloc->mod.\"' AND source='\".$iloc->src.\"'\") == null) {\n\t\t\t// There is no sectionref for this container. Populate sectionref\n if ($container->external != \"N;\") {\n $newSecRef = new stdClass();\n $newSecRef->module = $iloc->mod;\n $newSecRef->source = $iloc->src;\n $newSecRef->internal = '';\n $newSecRef->refcount = 1;\n// $newSecRef->is_original = 1;\n\t\t\t\t\t$eloc = expUnserialize($container->external);\n//\t\t\t\t\t$section = $db->selectObject('sectionref',\"module='containermodule' AND source='\".$eloc->src.\"'\");\n $section = $db->selectObject('sectionref',\"module='container' AND source='\".$eloc->src.\"'\");\n\t\t\t\t\tif (!empty($section)) {\n\t\t\t\t\t\t$newSecRef->section = $section->id;\n\t\t\t\t\t\t$db->insertObject($newSecRef,\"sectionref\");\n\t\t\t\t\t\t$missing_sectionrefs[] = gt(\"Missing sectionref for container replaced\").\": \".$iloc->mod.\" - \".$iloc->src.\" - PageID #\".$section->id;\n\t\t\t\t\t} else {\n $db->delete('container','id=\"'.$container->id.'\"');\n $missing_sectionrefs[] = gt(\"Cant' find the container page for container\").\": \".$iloc->mod.\" - \".$iloc->src.' - '.gt('deleted');\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t}\n\t\t}\n assign_to_template(array(\n 'missing_sectionrefs'=>$missing_sectionrefs,\n ));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function umount() {\n\t\t$this->connect && @ftp_close($this->connect);\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public static function Xclean($vars) {\n $var = htmlspecialchars_decode($vars);\n // $var = html_entity_decode($vars);\n return $var;\n }", "label_name": "CWE-89", "label": 89} -{"code": "function get_the_generator( $type = '' ) {\n\tif ( empty( $type ) ) {\n\n\t\t$current_filter = current_filter();\n\t\tif ( empty( $current_filter ) ) {\n\t\t\treturn;\n\t\t}\n\n\t\tswitch ( $current_filter ) {\n\t\t\tcase 'rss2_head':\n\t\t\tcase 'commentsrss2_head':\n\t\t\t\t$type = 'rss2';\n\t\t\t\tbreak;\n\t\t\tcase 'rss_head':\n\t\t\tcase 'opml_head':\n\t\t\t\t$type = 'comment';\n\t\t\t\tbreak;\n\t\t\tcase 'rdf_header':\n\t\t\t\t$type = 'rdf';\n\t\t\t\tbreak;\n\t\t\tcase 'atom_head':\n\t\t\tcase 'comments_atom_head':\n\t\t\tcase 'app_head':\n\t\t\t\t$type = 'atom';\n\t\t\t\tbreak;\n\t\t}\n\t}\n\n\tswitch ( $type ) {\n\t\tcase 'html':\n\t\t\t$gen = '';\n\t\t\tbreak;\n\t\tcase 'xhtml':\n\t\t\t$gen = '';\n\t\t\tbreak;\n\t\tcase 'atom':\n\t\t\t$gen = 'WordPress';\n\t\t\tbreak;\n\t\tcase 'rss2':\n\t\t\t$gen = 'https://wordpress.org/?v=' . get_bloginfo_rss( 'version' ) . '';\n\t\t\tbreak;\n\t\tcase 'rdf':\n\t\t\t$gen = '';\n\t\t\tbreak;\n\t\tcase 'comment':\n\t\t\t$gen = '';\n\t\t\tbreak;\n\t\tcase 'export':\n\t\t\t$gen = '';\n\t\t\tbreak;\n\t}\n\n\t/**\n\t * Filters the HTML for the retrieved generator type.\n\t *\n\t * The dynamic portion of the hook name, `$type`, refers to the generator type.\n\t *\n\t * @since 2.5.0\n\t *\n\t * @param string $gen The HTML markup output to wp_head().\n\t * @param string $type The type of generator. Accepts 'html', 'xhtml', 'atom',\n\t * 'rss2', 'rdf', 'comment', 'export'.\n\t */\n\treturn apply_filters( \"get_the_generator_{$type}\", $gen, $type );\n}", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function get($extramediatypes = false) {\n\t\ttry {\n\t\t\treturn $this->getConfig($extramediatypes);\n\t\t} catch (\\Exception $exception) {\n\t\t\treturn $this->jsonError($exception);\n\t\t}\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function beforeSave () {\n $valid = parent::beforeSave ();\n if ($valid) {\n $table = Yii::app()->db->schema->tables[$this->myTableName];\n $existing = array_key_exists($this->fieldName, $table->columns) && \n $table->columns[$this->fieldName] instanceof CDbColumnSchema;\n if($existing){ \n $valid = $this->modifyColumn();\n }\n }\n return $valid;\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic static function CanTrustFormLayoutContent($sPostedFormManagerData, $aOriginalFormProperties)\n\t{\n\t\t$aPostedFormManagerData = json_decode($sPostedFormManagerData, true);\n\t\t$sPostedFormLayoutType = (isset($aPostedFormManagerData['formproperties']['layout']['type'])) ? $aPostedFormManagerData['formproperties']['layout']['type'] : '';\n\n\t\tif ($sPostedFormLayoutType === 'xhtml') {\n\t\t\treturn true;\n\t\t}\n\n\t\t// we need to parse the content so that autoclose tags are returned correctly (`
        ` => `
        `)\n\t\t$oHtmlDocument = new \\DOMDocument();\n\n\t\t$sPostedFormLayoutContent = (isset($aPostedFormManagerData['formproperties']['layout']['content'])) ? $aPostedFormManagerData['formproperties']['layout']['content'] : '';\n\t\t$oHtmlDocument->loadXML(''.$sPostedFormLayoutContent.'');\n\t\t$sPostedFormLayoutRendered = $oHtmlDocument->saveHTML();\n\n\t\t$sOriginalFormLayoutContent = (isset($aOriginalFormProperties['layout']['content'])) ? $aOriginalFormProperties['layout']['content'] : '';\n\t\t$oHtmlDocument->loadXML(''.$sOriginalFormLayoutContent.'');\n\t\t$sOriginalFormLayoutContentRendered = $oHtmlDocument->saveHTML();\n\n\t\treturn ($sPostedFormLayoutRendered === $sOriginalFormLayoutContentRendered);\n\t}", "label_name": "CWE-94", "label": 94} -{"code": "\tpublic function createDatabase($dbname = null)\n\t{\n\t\tDatabase::query(\"CREATE DATABASE `\" . $dbname . \"`\");\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " function reset_stats() {\n// global $db;\n\n // reset the counters\n// $db->sql ('UPDATE '.$db->prefix.'banner SET impressions=0 WHERE 1');\n banner::resetImpressions();\n// $db->sql ('UPDATE '.$db->prefix.'banner SET clicks=0 WHERE 1');\n banner::resetClicks();\n \n // let the user know we did stuff. \n flash('message', gt(\"Banner statistics reset.\"));\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $link = $this->getTaskLink();\n\n $this->response->html($this->template->render('task_internal_link/remove', array(\n 'link' => $link,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function getFileContent($file, $identifier)\n {\n $resource = sprintf('hg cat -r %s %s', ProcessExecutor::escape($identifier), ProcessExecutor::escape($file));\n $this->process->execute($resource, $content, $this->repoDir);\n\n if (!trim($content)) {\n return null;\n }\n\n return $content;\n }", "label_name": "CWE-94", "label": 94} -{"code": " public function delete($id)\n {\n if ($this->securityController->isWikiHibernated()) {\n throw new \\Exception(_t('WIKI_IN_HIBERNATION'));\n }\n\n // tests of if $formId is int\n if (strval(intval($id)) != strval($id)) {\n return null ;\n }\n\n $this->clear($id);\n return $this->dbService->query('DELETE FROM ' . $this->dbService->prefixTable('nature') . 'WHERE bn_id_nature=' . $id);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function Disconnect () {\n $this->sendString('QUIT');\n\n fclose($this->pop_conn);\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function incFunc($var) {\r\n if (self::functionExist($var)) {\r\n include(GX_THEME.$var.'/function.php');\r\n }\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function withScheme($scheme)\n {\n $scheme = $this->filterScheme($scheme);\n\n if ($this->scheme === $scheme) {\n return $this;\n }\n\n $new = clone $this;\n $new->scheme = $scheme;\n $new->port = $new->filterPort($new->scheme, $new->host, $new->port);\n return $new;\n }", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($criteria as $criterion) {\n // recursive call\n if (isset($criterion['criteria'])) {\n return $check_criteria($criterion['criteria']);\n }\n\n if (!isset($criterion['field']) || !isset($criterion['searchtype'])\n || !isset($criterion['value'])) {\n return __(\"Malformed search criteria\");\n }\n\n if (!ctype_digit((string) $criterion['field'])\n || !array_key_exists($criterion['field'], $soptions)) {\n return __(\"Bad field ID in search criteria\");\n }\n\n if (isset($soptions[$criterion['field']])\n && isset($soptions[$criterion['field']]['nosearch'])\n && $soptions[$criterion['field']]['nosearch']) {\n return __(\"Forbidden field ID in search criteria\");\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t$user = db_fetch_cell_prepared('SELECT username FROM user_auth WHERE id = ?', array($check['user']), 'username');\n\t\t\tform_alternate_row('line' . $check['id']);\n\t\t\t$name = get_data_source_title($check['datasource']);\n\t\t\t$title = $name;\n\t\t\tif (strlen($name) > 50) {\n\t\t\t\t$name = substr($name, 0, 50);\n\t\t\t}\n\t\t\tform_selectable_cell('' . $name . '', $check['id']);\n\t\t\tform_selectable_cell($user, $check['id']);\n\t\t\tform_selectable_cell(date('F j, Y, G:i', $check['started']), $check['id']);\n\t\t\tform_selectable_cell($check['datasource'], $check['id']);\n\t\t\tform_selectable_cell(debug_icon(($check['done'] ? (strlen($issue_line) ? 'off' : 'on' ) : '')), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon($info['rrd_writable']), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon($info['rrd_exists']), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon($info['active']), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon($info['rrd_match']), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon($info['valid_data']), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell(debug_icon(($info['rra_timestamp2'] != '' ? 1 : '')), $check['id'], '', 'text-align: center;');\n\t\t\tform_selectable_cell('' . html_escape(strlen(trim($issue_line)) ? $issue_line : '') . '', $check['id']);\n\t\t\tform_checkbox_cell($check['id'], $check['id']);\n\t\t\tform_end_row();\n\t\t}\n\t}else{", "label_name": "CWE-79", "label": 79} -{"code": " $section = new section(intval($page));\r\n if ($section) {\r\n// self::deleteLevel($section->id);\r\n $section->delete();\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function update()\r\n\t{\r\n\t\tglobal $DB;\r\n\t\tglobal $events;\r\n\r\n\t\tif(!is_array($this->categories))\r\n\t\t\t$this->categories = array();\r\n\t\t\t\r\n\t\t$ok = $DB->execute(' \r\n \t\t\tUPDATE nv_feeds\r\n\t\t\t SET categories = :categories, format = :format, image = :image, entries = :entries, \r\n\t\t\t \t content = :content, views = :views, permission = :permission, enabled = :enabled\r\n\t\t\tWHERE id = :id\tAND\twebsite = :website',\r\n\t\t\tarray(\r\n\t\t\t\t'id' => $this->id,\r\n\t\t\t\t'website' => $this->website,\r\n\t\t\t\t'categories' => implode(',', $this->categories),\r\n\t\t\t\t'format' => $this->format,\r\n\t\t\t\t'image' => value_or_default($this->image, 0),\r\n\t\t\t\t'entries' => value_or_default($this->entries, 10),\r\n\t\t\t\t'content' => $this->content,\r\n\t\t\t\t'views' => value_or_default($this->views, 0),\r\n\t\t\t\t'permission' => value_or_default($this->permission, 0),\r\n\t\t\t\t'enabled' => value_or_default($this->enabled, 0)\r\n\t\t\t)\r\n\t\t);\r\n\t\t\t\t\t\t\t \r\n\t\tif(!$ok)\r\n\t\t throw new Exception($DB->get_last_error());\r\n\t\t\r\n\t\twebdictionary::save_element_strings('feed', $this->id, $this->dictionary);\r\n\t\tpath::saveElementPaths('feed', $this->id, $this->paths);\r\n\r\n if(method_exists($events, 'trigger'))\r\n {\r\n $events->trigger(\r\n 'feed',\r\n 'save',\r\n array(\r\n 'feed' => $this\r\n )\r\n );\r\n }\r\n\t\t\r\n\t\treturn true;\r\n\t}\r", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function delete()\r\n\t{\r\n\t\tglobal $DB;\r\n global $user;\r\n global $events;\r\n\r\n $ok = false;\r\n\r\n if($user->permission(\"themes.delete\")==\"false\")\r\n throw new Exception(t(610, \"Sorry, you are not allowed to execute this function.\"));\r\n\r\n if(file_exists(NAVIGATE_PATH.'/plugins/'.$this->code.'/'.$this->code.'.plugin'))\r\n {\r\n core_remove_folder(NAVIGATE_PATH.'/plugins/'.$this->code);\r\n\r\n $ok = $DB->execute('\r\n DELETE FROM nv_extensions\r\n WHERE id = '.protect($this->id)\r\n );\r\n\r\n if(method_exists($events, 'trigger'))\r\n {\r\n $events->trigger(\r\n 'extension',\r\n 'delete',\r\n array(\r\n 'extension' => $this\r\n )\r\n );\r\n }\r\n }\r\n\r\n return $ok;\r\n\t\r\n\t}\r", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->remove($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function getTopRated(){\r\n $url = \"http://api.themoviedb.org/3/movie/top_rated?api_key=\".$this->apikey;\r\n $top_rated = $this->curl($url);\r\n return $top_rated;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t\t$dt = date('Y-m-d', strtotime($match));\n\t\t\t\t\t$sql = par_rep(\"/'$match'/\", \"'$dt'\", $sql);\n\t\t\t\t}\n\t\t\t}\n\t\t\tif (substr($sql, 0, 6) == \"BEGIN;\") {\n\t\t\t\t$array = explode(\";\", $sql);\n\t\t\t\tforeach ($array as $value) {\n\t\t\t\t\tif ($value != \"\") {\n\t\t\t\t\t\t$result = $connection->query($value);\n\t\t\t\t\t\tif (!$result) {\n\t\t\t\t\t\t\t$connection->query(\"ROLLBACK\");\n\t\t\t\t\t\t\tdie(db_show_error($sql, _dbExecuteFailed, mysql_error()));\n\t\t\t\t\t\t}\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t} else {\n\t\t\t\t$result = $connection->query($sql) or die(db_show_error($sql, _dbExecuteFailed, mysql_error()));\n\t\t\t}\n\t\t\tbreak;\n\t}", "label_name": "CWE-22", "label": 22} -{"code": " protected function _move($source, $targetDir, $name)\n {\n $target = $this->_joinPath($targetDir, $name);\n return $this->connect->rename($source, $target) ? $target : false;\n }", "label_name": "CWE-22", "label": 22} -{"code": "function critere_where_dist($idb, &$boucles, $crit) {\n\t$boucle = &$boucles[$idb];\n\tif (isset($crit->param[0])) {\n\t\t$_where = calculer_liste($crit->param[0], $idb, $boucles, $boucle->id_parent);\n\t} else {\n\t\t$_where = '@$Pile[0][\"where\"]';\n\t}\n\n\tif ($crit->cond) {\n\t\t$_where = \"(($_where) ? ($_where) : '')\";\n\t}\n\n\tif ($crit->not) {\n\t\t$_where = \"array('NOT',$_where)\";\n\t}\n\n\t$boucle->where[] = $_where;\n}", "label_name": "CWE-79", "label": 79} -{"code": " public function searchAdmin(){\n $criteria = new CDbCriteria;\n return $this->searchBase($criteria);\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function save()\r\n\t{\r\n\t\tglobal $DB;\r\n\r\n\t\tif(!empty($this->id))\r\n\t\t return $this->update();\r\n\t\telse\r\n\t\t return $this->insert();\r\n\t}\r", "label_name": "CWE-79", "label": 79} -{"code": " function edit() {\r\n global $template;\r\n\r\n parent::edit();\r\n $allforms = array();\r\n $allforms[\"\"] = gt('Disallow Feedback');\r\n // calculate which event date is the one being edited\r\n $event_key = 0;\r\n foreach ($template->tpl->tpl_vars['record']->value->eventdate as $key=>$d) {\r\n \t if ($d->id == $this->params['date_id']) $event_key = $key;\r\n \t}\r\n\r\n assign_to_template(array(\r\n 'allforms' => array_merge($allforms, expTemplate::buildNameList(\"forms\", \"event/email\", \"tpl\", \"[!_]*\")),\r\n 'checked_date' => !empty($this->params['date_id']) ? $this->params['date_id'] : null,\r\n 'event_key' => $event_key,\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($allgroups as $gid) {\r\n $g = group::getGroupById($gid);\r\n expPermissions::grantGroup($g, 'manage', $sloc);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\tprotected function optionsPage()\n\t\t{\n\t\t\t//FIXME Put Options code in here. \n\t\t}\t\t\t\t", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function quicksearch($text)\r\n\t{\r\n\t\tglobal $DB;\r\n\t\tglobal $website;\r\n\t\t\r\n\t\t$like = ' LIKE '.protect('%'.$text.'%');\r\n\t\t\r\n\t\t// we search for the IDs at the dictionary NOW (to avoid inefficient requests)\r\n\t\t\r\n\t\t$DB->query('SELECT DISTINCT (nvw.node_id)\r\n\t\t\t\t\t FROM nv_webdictionary nvw\r\n\t\t\t\t\t WHERE nvw.node_type = \"feed\" \r\n\t\t\t\t\t AND nvw.website = '.$website->id.' \r\n\t\t\t\t\t AND nvw.text '.$like, 'array');\r\n\t\t\t\t\t\t \r\n\t\t$dict_ids = $DB->result(\"node_id\");\r\n\t\t\r\n\t\t// all columns to look for\t\r\n\t\t$cols[] = 'i.id' . $like;\r\n\r\n\t\tif(!empty($dict_ids))\r\n\t\t\t$cols[] = 'i.id IN ('.implode(',', $dict_ids).')';\r\n\t\t\t\r\n\t\t$where = ' AND ( ';\t\r\n\t\t$where.= implode( ' OR ', $cols); \r\n\t\t$where .= ')';\r\n\t\t\r\n\t\treturn $where;\r\n\t}\t\r", "label_name": "CWE-79", "label": 79} -{"code": " protected function initServiceMode($request)\n {\n $config = $this->Application()->Config();\n if (!empty($config->setOffline) && strpos($config->offlineIp, $request->getClientIp()) === false) {\n if ($request->getControllerName() !== 'error') {\n $request->setControllerName('error')->setActionName('service')->setDispatched(false);\n }\n }\n }", "label_name": "CWE-601", "label": 601} -{"code": " public function save()\n {\n $project = $this->getProject();\n\n $values = $this->request->getValues();\n list($valid, $errors) = $this->categoryValidator->validateCreation($values);\n\n if ($valid) {\n if ($this->categoryModel->create($values) !== false) {\n $this->flash->success(t('Your category have been created successfully.'));\n $this->response->redirect($this->helper->url->to('CategoryController', 'index', array('project_id' => $project['id'])), true);\n return;\n } else {\n $errors = array('name' => array(t('Another category with the same name exists in this project')));\n }\n }\n\n $this->create($values, $errors);\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function checkPermissions($permission,$location) {\r\n global $exponent_permissions_r, $router;\r\n\r\n // only applies to the 'manage' method\r\n if (empty($location->src) && empty($location->int) && (!empty($router->params['action']) && $router->params['action'] == 'manage') || strpos($router->current_url, 'action=manage') !== false) {\r\n if (!empty($exponent_permissions_r['navigation'])) foreach ($exponent_permissions_r['navigation'] as $page) {\r\n foreach ($page as $pageperm) {\r\n if (!empty($pageperm['manage'])) return true;\r\n }\r\n }\r\n }\r\n return false;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function id($userid){\r\n $usr = Db::result(\r\n sprintf(\"SELECT * FROM `user` WHERE `userid` = '%s' LIMIT 1\", \r\n Typo::cleanX($userid)\r\n )\r\n );\r\n return $usr[0]->id;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function sdm_save_other_details_meta_data($post_id) { // Save Statistics Upload metabox\n\tif (defined('DOING_AUTOSAVE') && DOING_AUTOSAVE) {\n\t return;\n\t}\n\tif (!isset($_POST['sdm_other_details_nonce_check']) || !wp_verify_nonce($_POST['sdm_other_details_nonce_check'], 'sdm_other_details_nonce')) {\n\t return;\n\t}\n\n\tif (isset($_POST['sdm_item_file_size'])) {\n\t update_post_meta($post_id, 'sdm_item_file_size', $_POST['sdm_item_file_size']);\n\t}\n\n\tif (isset($_POST['sdm_item_version'])) {\n\t update_post_meta($post_id, 'sdm_item_version', $_POST['sdm_item_version']);\n\t}\n }", "label_name": "CWE-79", "label": 79} -{"code": " foreach ($cf_d as $cfd_i => $cfd_d) {\n if ($cfd_i == 'TYPE') {\n $fc = substr($cfd_d, 0, 1);\n $lc = substr($cfd_d, 1);\n $cfd_d = strtoupper($fc) . $lc;\n $get_schools_cf[$cf_i][$cfd_i] = $cfd_d;\n unset($fc);\n unset($lc);\n }\n if ($cfd_i == 'SELECT_OPTIONS' && $cf_d['TYPE'] != 'text') {\n\n for ($i = 0; $i < strlen($cfd_d); $i++) {\n $char = substr($cfd_d, $i, 1);\n if (ord($char) == '13')\n $char = '
        ';\n $new_char[] = $char;\n }\n\n $cfd_d = implode('', $new_char);\n $get_schools_cf[$cf_i][$cfd_i] = $cfd_d;\n unset($char);\n unset($new_char);\n }\n if ($cfd_i == 'SYSTEM_FIELD' || $cfd_i == 'REQUIRED') {\n if ($cfd_d == 'N')\n $get_schools_cf[$cf_i][$cfd_i] = 'No';\n if ($cfd_d == 'Y')\n $get_schools_cf[$cf_i][$cfd_i] = 'Yes';\n }\n }", "label_name": "CWE-22", "label": 22} -{"code": " public function saveNewUpload(UploadedFile $uploadedFile, $page_id)\n {\n $attachmentName = $uploadedFile->getClientOriginalName();\n $attachmentPath = $this->putFileInStorage($uploadedFile);\n $largestExistingOrder = Attachment::where('uploaded_to', '=', $page_id)->max('order');\n\n $attachment = Attachment::forceCreate([\n 'name' => $attachmentName,\n 'path' => $attachmentPath,\n 'extension' => $uploadedFile->getClientOriginalExtension(),\n 'uploaded_to' => $page_id,\n 'created_by' => user()->id,\n 'updated_by' => user()->id,\n 'order' => $largestExistingOrder + 1,\n ]);\n\n return $attachment;\n }", "label_name": "CWE-22", "label": 22} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $category = $this->getCategory();\n\n $this->response->html($this->helper->layout->project('category/remove', array(\n 'project' => $project,\n 'category' => $category,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "function db_case($array)\n{\n global $DatabaseType;\n\n $counter = 0;\n if ($DatabaseType == 'mysqli') {\n $array_count = count($array);\n $string = \" CASE WHEN $array[0] =\";\n $counter++;\n $arr_count = count($array);\n for ($i = 1; $i < $arr_count; $i++) {\n $value = $array[$i];\n\n if ($value == \"''\" && substr($string, -1) == '=') {\n $value = ' IS NULL';\n $string = substr($string, 0, -1);\n }\n\n $string .= \"$value\";\n if ($counter == ($array_count - 2) && $array_count % 2 == 0)\n $string .= \" ELSE \";\n elseif ($counter == ($array_count - 1))\n $string .= \" END \";\n elseif ($counter % 2 == 0)\n $string .= \" WHEN $array[0]=\";\n elseif ($counter % 2 == 1)\n $string .= \" THEN \";\n\n $counter++;\n }\n }\n return $string;\n}", "label_name": "CWE-79", "label": 79} -{"code": " private function load($id)\n {\n try {\n $select = $this->zdb->select(self::TABLE);\n $select->limit(1)->where(self::PK . ' = ' . $id);\n\n $results = $this->zdb->execute($select);\n $res = $results->current();\n\n $this->id = $id;\n $this->name = $res->type_name;\n } catch (Throwable $e) {\n Analog::log(\n 'An error occurred loading payment type #' . $id . \"Message:\\n\" .\n $e->getMessage(),\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t$row_rub = sql_fetsel(\"id_rubrique\", \"spip_rubriques\",\n\t\t\t\t\t\"lang='\" . $GLOBALS['spip_lang'] . \"' AND id_parent=$id_parent\");\n\t\t\t\tif ($row_rub) {\n\t\t\t\t\t$row['id_rubrique'] = $row_rub['id_rubrique'];\n\t\t\t\t}\n\t\t\t}\n\t\t}\n\t}\n\n\treturn $row;\n}", "label_name": "CWE-94", "label": 94} -{"code": "\tpublic function update($key, $qty) {\n\t\tif ((int)$qty && ((int)$qty > 0)) {\n\t\t\t$this->session->data['cart'][$key] = (int)$qty;\n\t\t} else {\n\t\t\t$this->remove($key);\n\t\t}\n\n\t\t$this->data = array();\n\t}", "label_name": "CWE-918", "label": 918} -{"code": " $resp = $this->asEditor()->get($entity->getUrl('/export/html'));\n $resp->assertDontSee('window.donkey');\n $resp->assertDontSee('script');\n $resp->assertSee('.my-test-class { color: red; }');\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function destroy () {\r\n session_destroy();\r\n unset($_SESSION['gxsess']);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($elem[2] as $field) {\n echo '\n \n    '.$field[1].' :\n \n
        \n \n ';\n }", "label_name": "CWE-89", "label": 89} -{"code": "function db_properties($table)\n{\n global $DatabaseType, $DatabaseUsername;\n\n switch ($DatabaseType) {\n case 'mysqli':\n $result = DBQuery(\"SHOW COLUMNS FROM $table\");\n while ($row = db_fetch_row($result)) {\n $properties[strtoupper($row['FIELD'])]['TYPE'] = strtoupper($row['TYPE'], strpos($row['TYPE'], '('));\n if (!$pos = strpos($row['TYPE'], ','))\n $pos = strpos($row['TYPE'], ')');\n else\n $properties[strtoupper($row['FIELD'])]['SCALE'] = substr($row['TYPE'], $pos + 1);\n\n $properties[strtoupper($row['FIELD'])]['SIZE'] = substr($row['TYPE'], strpos($row['TYPE'], '(') + 1, $pos);\n\n if ($row['NULL'] != '')\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"Y\";\n else\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"N\";\n }\n break;\n }\n return $properties;\n}", "label_name": "CWE-22", "label": 22} -{"code": "function db_start()\n{\n global $DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort, $DatabaseType;\n\n switch ($DatabaseType) {\n case 'mysqli':\n $connection = new mysqli($DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort);\n break;\n }\n\n // Error code for both.\n if ($connection === false) {\n switch ($DatabaseType) {\n case 'mysqli':\n $errormessage = mysqli_error($connection);\n break;\n }\n db_show_error(\"\", \"\" . _couldNotConnectToDatabase . \": $DatabaseServer\", $errormessage);\n }\n return $connection;\n}", "label_name": "CWE-22", "label": 22} -{"code": "\tpublic function validateByMode(App\\Request $request)\n\t{\n\t\tif ($request->isEmpty('purifyMode') || !$request->has('value')) {\n\t\t\tthrow new \\App\\Exceptions\\NoPermitted('ERR_ILLEGAL_VALUE', 406);\n\t\t}\n\t\t$response = new Vtiger_Response();\n\t\t$response->setResult([\n\t\t\t'raw' => $request->getByType('value', $request->getByType('purifyMode')),\n\t\t]);\n\t\t$response->emit();\n\t}", "label_name": "CWE-434", "label": 434} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $action = $this->actionModel->getById($this->request->getIntegerParam('action_id'));\n\n if (! empty($action) && $this->actionModel->remove($action['id'])) {\n $this->flash->success(t('Action removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this action.'));\n }\n\n $this->response->redirect($this->helper->url->to('ActionController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function getQuerySelect()\n {\n // SubmittedOn is stored in the artifact\n return \"a.submitted_on AS `\" . $this->name . \"`\";\n }", "label_name": "CWE-89", "label": 89} -{"code": " private function getCategory()\n {\n $category = $this->categoryModel->getById($this->request->getIntegerParam('category_id'));\n\n if (empty($category)) {\n throw new PageNotFoundException();\n }\n\n return $category;\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function toolbar() {\n// global $user;\n\n $menu = array();\n\t\t$dirs = array(\n\t\t\tBASE.'framework/modules/administration/menus',\n\t\t\tBASE.'themes/'.DISPLAY_THEME.'/modules/administration/menus'\n\t\t);\n\n\t\tforeach ($dirs as $dir) {\n\t\t if (is_readable($dir)) {\n\t\t\t $dh = opendir($dir);\n\t\t\t while (($file = readdir($dh)) !== false) {\n\t\t\t\t if (substr($file,-4,4) == '.php' && is_readable($dir.'/'.$file) && is_file($dir.'/'.$file)) {\n\t\t\t\t\t $menu[substr($file,0,-4)] = include($dir.'/'.$file);\n if (empty($menu[substr($file,0,-4)])) unset($menu[substr($file,0,-4)]);\n\t\t\t\t }\n\t\t\t }\n\t\t }\n\t\t}\n\n // sort the top level menus alphabetically by filename\n\t\tksort($menu);\t\t\n\t\t$sorted = array();\n\t\tforeach($menu as $m) $sorted[] = $m;\n \n // slingbar position\n if (isset($_COOKIE['slingbar-top'])){\n $top = $_COOKIE['slingbar-top'];\n } else {\n $top = SLINGBAR_TOP;\n }\n \n\t\tassign_to_template(array(\n 'menu'=>(bs3()) ? $sorted : json_encode($sorted),\n \"top\"=>$top\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function testCreateRelationshipMeta()\n {\n // test\n $GLOBALS['log']->reset();\n SugarBean::createRelationshipMeta(null, null, null, array(), null);\n self::assertCount(1, $GLOBALS['log']->calls['fatal']);\n\n // test\n $GLOBALS['log']->reset();\n SugarBean::createRelationshipMeta(null, null, null, array(), 'Contacts');\n self::assertCount(1, $GLOBALS['log']->calls['fatal']);\n\n // test\n $GLOBALS['log']->reset();\n SugarBean::createRelationshipMeta(null, null, null, array(), 'Contacts', true);\n self::assertCount(1, $GLOBALS['log']->calls['fatal']);\n\n // test\n $GLOBALS['log']->reset();\n SugarBean::createRelationshipMeta('User', null, null, array(), 'Contacts');\n self::assertCount(6, $GLOBALS['log']->calls['fatal']);\n\n // test\n $GLOBALS['log']->reset();\n SugarBean::createRelationshipMeta('User', $this->db, null, array(), 'Contacts');\n self::assertNotTrue(isset($GLOBALS['log']->calls['fatal']));\n\n // test\n $GLOBALS['log']->reset();\n SugarBean::createRelationshipMeta('Nonexists1', $this->db, null, array(), 'Nonexists2');\n self::assertCount(1, $GLOBALS['log']->calls['debug']);\n\n // test\n $GLOBALS['log']->reset();\n SugarBean::createRelationshipMeta('User', null, null, array(), 'Contacts');\n self::assertCount(6, $GLOBALS['log']->calls['fatal']);\n }", "label_name": "CWE-1236", "label": 1236} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n\n if ($tag['project_id'] != $project['id']) {\n throw new AccessForbiddenException();\n }\n\n if ($this->tagModel->remove($tag_id)) {\n $this->flash->success(t('Tag removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this tag.'));\n }\n\n $this->response->redirect($this->helper->url->to('ProjectTagController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " function showallSubcategories() {\n// global $db;\n\n expHistory::set('viewable', $this->params);\n// $parent = isset($this->params['cat']) ? $this->params['cat'] : expSession::get('catid');\n $catid = expSession::get('catid');\n $parent = !empty($catid) ? $catid : (!empty($this->params['cat']) ? $this->params['cat'] : 0);\n $category = new storeCategory($parent);\n $categories = $category->getEcomSubcategories();\n $ancestors = $category->pathToNode();\n assign_to_template(array(\n 'categories' => $categories,\n 'ancestors' => $ancestors,\n 'category' => $category\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function display_sdm_other_details_meta_box($post) { //Other details metabox\n\t$file_size = get_post_meta($post->ID, 'sdm_item_file_size', true);\n\t$file_size = isset($file_size) ? $file_size : '';\n\n\t$version = get_post_meta($post->ID, 'sdm_item_version', true);\n\t$version = isset($version) ? $version : '';\n\n\techo '
        ';\n\t_e('File Size: ', 'simple-download-monitor');\n\techo '
        ';\n\techo ' ';\n\techo '

        ' . __('Enter the size of this file (example value: 2.15 MB). You can show this value in the fancy display by using a shortcode parameter.', 'simple-download-monitor') . '

        ';\n\techo '
        ';\n\n\techo '
        ';\n\t_e('Version: ', 'simple-download-monitor');\n\techo '
        ';\n\techo ' ';\n\techo '

        ' . __('Enter the version number for this item if any (example value: v2.5.10). You can show this value in the fancy display by using a shortcode parameter.', 'simple-download-monitor') . '

        ';\n\techo '
        ';\n\n\twp_nonce_field('sdm_other_details_nonce', 'sdm_other_details_nonce_check');\n }", "label_name": "CWE-79", "label": 79} -{"code": " protected function getSubtask()\n {\n $subtask = $this->subtaskModel->getById($this->request->getIntegerParam('subtask_id'));\n\n if (empty($subtask)) {\n throw new PageNotFoundException();\n }\n\n return $subtask;\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function take($value)\n {\n return $this->limit($value);\n }", "label_name": "CWE-22", "label": 22} -{"code": " public function getQueryOrderby()\n {\n return $this->name;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getHeader($header)\n {\n $name = strtolower($header);\n return isset($this->headers[$name]) ? $this->headers[$name] : [];\n }", "label_name": "CWE-89", "label": 89} -{"code": "function get_allowed_mime_types( $user = null ) {\n\t$t = wp_get_mime_types();\n\n\tunset( $t['swf'], $t['exe'] );\n\tif ( function_exists( 'current_user_can' ) )\n\t\t$unfiltered = $user ? user_can( $user, 'unfiltered_html' ) : current_user_can( 'unfiltered_html' );\n\n\tif ( empty( $unfiltered ) )\n\t\tunset( $t['htm|html'] );\n\n\t/**\n\t * Filters list of allowed mime types and file extensions.\n\t *\n\t * @since 2.0.0\n\t *\n\t * @param array $t Mime types keyed by the file extension regex corresponding to\n\t * those types. 'swf' and 'exe' removed from full list. 'htm|html' also\n\t * removed depending on '$user' capabilities.\n\t * @param int|WP_User|null $user User ID, User object or null if not provided (indicates current user).\n\t */\n\treturn apply_filters( 'upload_mimes', $t, $user );\n}", "label_name": "CWE-79", "label": 79} -{"code": " public function params()\n {\n $project = $this->getProject();\n $values = $this->request->getValues();\n\n if (empty($values['action_name']) || empty($values['project_id']) || empty($values['event_name'])) {\n $this->create();\n return;\n }\n\n $action = $this->actionManager->getAction($values['action_name']);\n $action_params = $action->getActionRequiredParameters();\n\n if (empty($action_params)) {\n $this->doCreation($project, $values + array('params' => array()));\n }\n\n $projects_list = $this->projectUserRoleModel->getActiveProjectsByUser($this->userSession->getId());\n unset($projects_list[$project['id']]);\n\n $this->response->html($this->template->render('action_creation/params', array(\n 'values' => $values,\n 'action_params' => $action_params,\n 'columns_list' => $this->columnModel->getList($project['id']),\n 'users_list' => $this->projectUserRoleModel->getAssignableUsersList($project['id']),\n 'projects_list' => $projects_list,\n 'colors_list' => $this->colorModel->getList(),\n 'categories_list' => $this->categoryModel->getList($project['id']),\n 'links_list' => $this->linkModel->getList(0, false),\n 'priorities_list' => $this->projectTaskPriorityModel->getPriorities($project),\n 'project' => $project,\n 'available_actions' => $this->actionManager->getAvailableActions(),\n 'swimlane_list' => $this->swimlaneModel->getList($project['id']),\n 'events' => $this->actionManager->getCompatibleEvents($values['action_name']),\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " function selectObjectBySql($sql) {\n //$logFile = \"C:\\\\xampp\\\\htdocs\\\\supserg\\\\tmp\\\\queryLog.txt\";\n //$lfh = fopen($logFile, 'a');\n //fwrite($lfh, $sql . \"\\n\"); \n //fclose($lfh); \n $res = @mysqli_query($this->connection, $this->injectProof($sql));\n if ($res == null)\n return null;\n return mysqli_fetch_object($res);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getQuerySelect()\n {\n return \"a.id AS `\" . $this->name . \"`\";\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function backup($type='json')\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $DB->query('SELECT * FROM nv_orders WHERE website = '.protect($website->id), 'object');\r\n $out = $DB->result();\r\n\r\n if($type='json')\r\n $out = json_encode($out);\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function _stat($path) {\n\t\t\n\t\tstatic $statOwner;\n\t\tif (is_null($statOwner)) {\n\t\t\t$statOwner = (!empty($this->options['statOwner']));\n\t\t}\n\t\t\n\t\t$stat = array();\n\n\t\tif (!file_exists($path) && !is_link($path)) {\n\t\t\treturn $stat;\n\t\t}\n\n\t\t//Verifies the given path is the root or is inside the root. Prevents directory traveral.\n\t\tif (!$this->_inpath($path, $this->root)) {\n\t\t\treturn $stat;\n\t\t}\n\n\t\t$gid = $uid = 0;\n\t\t$stat['isowner'] = false;\n\t\t$linkreadable = false;\n\t\tif ($path != $this->root && is_link($path)) {\n\t\t\tif (! $this->options['followSymLinks']) {\n\t\t\t\treturn array();\n\t\t\t}\n\t\t\tif (!($target = $this->readlink($path))\n\t\t\t|| $target == $path) {\n\t\t\t\tif (is_null($target)) {\n\t\t\t\t\t$stat = array();\n\t\t\t\t\treturn $stat;\n\t\t\t\t} else {\n\t\t\t\t\t$stat['mime'] = 'symlink-broken';\n\t\t\t\t\t$target = readlink($path);\n\t\t\t\t\t$lstat = lstat($path);\n\t\t\t\t\t$ostat = $this->getOwnerStat($lstat['uid'], $lstat['gid']);\n\t\t\t\t\t$linkreadable = !empty($ostat['isowner']);\n\t\t\t\t}\n\t\t\t}\n\t\t\t$stat['alias'] = $this->_path($target);\n\t\t\t$stat['target'] = $target;\n\t\t}\n\t\t$size = sprintf('%u', @filesize($path));\n\t\t$stat['ts'] = filemtime($path);\n\t\tif ($statOwner) {\n\t\t\t$fstat = stat($path);\n\t\t\t$uid = $fstat['uid'];\n\t\t\t$gid = $fstat['gid'];\n\t\t\t$stat['perm'] = substr((string)decoct($fstat['mode']), -4);\n\t\t\t$stat = array_merge($stat, $this->getOwnerStat($uid, $gid));\n\t\t}\n\t\t\n\t\t$dir = is_dir($path);\n\t\t\n\t\tif (!isset($stat['mime'])) {\n\t\t\t$stat['mime'] = $dir ? 'directory' : $this->mimetype($path);\n\t\t}\n\t\t//logical rights first\n\t\t$stat['read'] = ($linkreadable || is_readable($path))? null : false;\n\t\t$stat['write'] = is_writable($path)? null : false;\n\n\t\tif (is_null($stat['read'])) {\n\t\t\t$stat['size'] = $dir ? 0 : $size;\n\t\t}\n\t\t\n\t\treturn $stat;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function save_change_password() {\n global $user;\n\n $isuser = ($this->params['uid'] == $user->id) ? 1 : 0;\n\n if (!$user->isAdmin() && !$isuser) {\n flash('error', gt('You do not have permissions to change this users password.'));\n expHistory::back();\n }\n\n if (($isuser && empty($this->params['password'])) || (!empty($this->params['password']) && $user->password != user::encryptPassword($this->params['password']))) {\n flash('error', gt('The current password you entered is not correct.'));\n expHistory::returnTo('editable');\n }\n //eDebug($user);\n $u = new user($this->params['uid']);\n\n $ret = $u->setPassword($this->params['new_password1'], $this->params['new_password2']);\n //eDebug($u, true);\n if (is_string($ret)) {\n flash('error', $ret);\n expHistory::returnTo('editable');\n } else {\n $params = array();\n $params['is_admin'] = !empty($u->is_admin);\n $params['is_acting_admin'] = !empty($u->is_acting_admin);\n $u->update($params);\n }\n\n if (!$isuser) {\n flash('message', gt('The password for') . ' ' . $u->username . ' ' . gt('has been changed.'));\n } else {\n $user->password = $u->password;\n flash('message', gt('Your password has been changed.'));\n }\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function isActive($mod){\r\n $json = Options::v('modules');\r\n $mods = json_decode($json, true);\r\n //print_r($mods);\r\n if (!is_array($mods) || $mods == \"\") {\r\n $mods = array();\r\n }\r\n\r\n if(in_array($mod, $mods)){\r\n return true;\r\n }else{\r\n return false;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t$item = array();\n\t\t\t\t$item['id'] = $incident->id;\n\t\t\t\t$item['title'] = $incident->incident_title;\n\t\t\t\t$item['link'] = $site_url.'reports/view/'.$incident->id;\n\t\t\t\t$item['description'] = $incident->incident_description;\n\t\t\t\t$item['date'] = $incident->incident_date;\n\t\t\t\t$item['categories'] = $categories;\n\t\t\t\t\n\t\t\t\tif\n\t\t\t\t(\n\t\t\t\t\t$incident->location_id != 0 AND\n\t\t\t\t\t$incident->location->longitude AND\n\t\t\t\t\t$incident->location->latitude\n\t\t\t\t)\n\t\t\t\t{\n\t\t\t\t\t$item['point'] = array(\n\t\t\t\t\t\t$incident->location->latitude,\n\t\t\t\t\t $incident->location->longitude\n\t\t\t\t\t);\n\t\t\t\t\t$items[] = $item;\n\t\t\t\t}\n\t\t\t}\n\n\t\t\t$cache->set($subdomain.'_feed_'.$limit.'_'.$page, $items, array('feed'), 3600); // 1 Hour\n\t\t\t$feed_items = $items;\n\t\t}\n\n\t\t$feedpath = $feedtype == 'atom' ? 'feed/atom/' : 'feed/';\n\n\t\t//header(\"Content-Type: text/xml; charset=utf-8\");\n\t\t$view = new View('feed/'.$feedtype);\n\t\t$view->feed_title = htmlspecialchars(Kohana::config('settings.site_name'));\n\t\t$view->site_url = $site_url;\n\t\t$view->georss = 1; // this adds georss namespace in the feed\n\t\t$view->feed_url = $site_url.$feedpath;\n\t\t$view->feed_date = gmdate(\"D, d M Y H:i:s T\", time());\n\t\t$view->feed_description = htmlspecialchars(Kohana::lang('ui_admin.incident_feed').' '.Kohana::config('settings.site_name'));\n\t\t$view->items = $feed_items;\n\t\t$view->render(TRUE);\n\t}", "label_name": "CWE-79", "label": 79} -{"code": "function init_args()\n{\n\t$_REQUEST = strings_stripSlashes($_REQUEST);\n \n $args = new stdClass();\n $args->user_id = $_SESSION['userID'];\n $args->tproject_id = $_SESSION['testprojectID'];\n $args->tproject_name = $_SESSION['testprojectName'];\n \n $args->tplan_id = isset($_REQUEST['tplan_id']) ? $_REQUEST['tplan_id'] : $_SESSION['testplanID'];\n \n $args->id = isset($_REQUEST['id']) ? $_REQUEST['id'] : null;\n $args->version_id = isset($_REQUEST['version_id']) ? $_REQUEST['version_id'] : 0;\n $args->level = isset($_REQUEST['level']) ? $_REQUEST['level'] : null;\n \n // Can be a list (string with , (comma) has item separator), \n $args->keyword_id = isset($_REQUEST['keyword_id']) ? $_REQUEST['keyword_id'] : 0;\n\n return $args; \n}", "label_name": "CWE-89", "label": 89} -{"code": " function testMissingExtensionFatal()\n {\n $ext = 'php_ext';\n $warn = 'The ' . $ext\n . ' extension is missing. Please check your PHP configuration.';\n\n $this->expectOutputRegex('@' . preg_quote($warn) . '@');\n\n PMA_warnMissingExtension($ext, true);\n }", "label_name": "CWE-94", "label": 94} -{"code": " public static function userid($id){\r\n $usr = Db::result(\r\n sprintf(\"SELECT * FROM `user` WHERE `id` = '%d' LIMIT 1\", \r\n Typo::int($id)\r\n )\r\n );\r\n return $usr[0]->userid;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " private function curl($url){\r\n $ca = curl_init();\r\n curl_setopt($ca, CURLOPT_URL, $url);\r\n curl_setopt($ca, CURLOPT_RETURNTRANSFER, TRUE);\r\n curl_setopt($ca, CURLOPT_HEADER, FALSE);\r\n curl_setopt($ca, CURLOPT_HTTPHEADER, array(\"Accept: application/json\"));\r\n $response = curl_exec($ca);\r\n curl_close($ca);\r\n //var_dump($response);\r\n $result = json_decode($response, true);\r\n return $result;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction insertCommandCategorieInDB(){\n\t\tglobal $pearDB;\n\t\t\n\t\tif (testCommandCategorieExistence($_POST[\"category_name\"])){\n\t\t\t$DBRESULT = $pearDB->query(\"INSERT INTO `command_categories` (`category_name` , `category_alias`, `category_order`) VALUES ('\".$_POST[\"category_name\"].\"', '\".$_POST[\"category_alias\"].\"', '1')\");\n\t\t}\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public static function data($vars){\r\n $file = GX_MOD.'/'.$vars.'/index.php';\r\n $handle = fopen($file, 'r');\r\n $data = fread($handle, filesize($file));\r\n fclose($handle);\r\n preg_match('/\\* Name: (.*)\\n\\*/U', $data, $matches);\r\n $d['name'] = $matches[1];\r\n preg_match('/\\* Desc: (.*)\\n\\*/U', $data, $matches);\r\n $d['desc'] = $matches[1];\r\n preg_match('/\\* Version: (.*)\\n\\*/U', $data, $matches);\r\n $d['version'] = $matches[1];\r\n preg_match('/\\* Build: (.*)\\n\\*/U', $data, $matches);\r\n $d['build'] = $matches[1];\r\n preg_match('/\\* Developer: (.*)\\n\\*/U', $data, $matches);\r\n $d['developer'] = $matches[1];\r\n preg_match('/\\* URI: (.*)\\n\\*/U', $data, $matches);\r\n $d['url'] = $matches[1];\r\n preg_match('/\\* License: (.*)\\n\\*/U', $data, $matches);\r\n $d['license'] = $matches[1];\r\n preg_match('/\\* Icon: (.*)\\n\\*/U', $data, $matches);\r\n $d['icon'] = $matches[1];\r\n return $d;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function singleQuoteReplace($param1 = false, $param2 = false, $param3)\n{\n return str_replace(\"'\", \"''\", str_replace(\"\\'\", \"'\", $param3));\n}", "label_name": "CWE-22", "label": 22} -{"code": " static function activate($uid, $karmalevel = 'pear.dev')\n {\n require_once 'Damblan/Karma.php';\n\n global $dbh, $auth_user;\n\n $karma = new Damblan_Karma($dbh);\n\n $user = user::info($uid, null, 0);\n if (!isset($user['registered'])) {\n return false;\n }\n @$arr = unserialize($user['userinfo']);\n\n include_once 'pear-database-note.php';\n note::removeAll($uid);\n\n $data = array();\n $data['registered'] = 1;\n $data['active'] = 1;\n /* $data['ppp_only'] = 0; */\n if (is_array($arr)) {\n $data['userinfo'] = $arr[1];\n }\n $data['created'] = gmdate('Y-m-d H:i');\n $data['createdby'] = $auth_user->handle;\n $data['handle'] = $user['handle'];\n\n user::update($data, true);\n\n $karma->grant($user['handle'], $karmalevel);\n if ($karma->has($user['handle'], 'pear.dev')) {\n include_once 'pear-rest.php';\n $pear_rest = new pearweb_Channel_REST_Generator(PEAR_REST_PATH, $dbh);\n $pear_rest->saveMaintainerREST($user['handle']);\n $pear_rest->saveAllMaintainersREST();\n }\n\n include_once 'pear-database-note.php';\n note::add($uid, \"Account opened\");\n $msg = \"Your PEAR account request has been opened.\\n\".\n \"To log in, go to http://\" . PEAR_CHANNELNAME . \"/ and click on \\\"login\\\" in\\n\".\n \"the top-right menu.\\n\";\n $xhdr = 'From: ' . $auth_user->handle . '@php.net';\n if (!DEVBOX) {\n mail($user['email'], \"Your PEAR Account Request\", $msg, $xhdr, '-f ' . PEAR_BOUNCE_EMAIL);\n }\n return true;\n }", "label_name": "CWE-502", "label": 502} -{"code": " function edit_internalalias() {\r\n $section = isset($this->params['id']) ? $this->section->find($this->params['id']) : new section($this->params);\r\n if ($section->parent == -1) {\r\n notfoundController::handle_not_found();\r\n exit;\r\n } // doesn't work for standalone pages\r\n if (empty($section->id)) {\r\n $section->public = 1;\r\n if (!isset($section->parent)) {\r\n // This is another precaution. The parent attribute\r\n // should ALWAYS be set by the caller.\r\n //FJD - if that's the case, then we should die.\r\n notfoundController::handle_not_authorized();\r\n exit;\r\n //$section->parent = 0;\r\n }\r\n }\r\n assign_to_template(array(\r\n 'section' => $section,\r\n 'glyphs' => self::get_glyphs(),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function request($method, $uri = null, array $options = [])\n {\n $options[RequestOptions::SYNCHRONOUS] = true;\n return $this->requestAsync($method, $uri, $options)->wait();\n }", "label_name": "CWE-89", "label": 89} -{"code": " Session::set(array('lang' => $lang ) );\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function getParent($id=''){\r\n\r\n return Categories::getParent($id);\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function fixsessions() {\n\t global $db;\n\n//\t\t$test = $db->sql('CHECK TABLE '.$db->prefix.'sessionticket');\n\t\t$fix = $db->sql('REPAIR TABLE '.$db->prefix.'sessionticket');\n\t\tflash('message', gt('Sessions Table was Repaired'));\n\t\texpHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public static function autoload() {\r\n include (GX_LIB.\"Vendor/autoload.php\");\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function getFolder() {\r\n $uri = explode('/', Site::$url);\r\n\r\n if(count($uri) > 3) {\r\n\r\n unset($uri[0]);\r\n unset($uri[1]);\r\n unset($uri[2]);\r\n\r\n $uri = array_values($uri);\r\n\r\n $uris = \"\";\r\n for($i=0; $iid;\r\n\r\n\t\t$ok = $DB->query('\r\n\t\t\tSELECT *\r\n\t\t\t FROM nv_paths\r\n\t\t\t WHERE type = '.protect($type).'\r\n\t\t\t AND object_id = '.protect($object_id).'\r\n\t\t\t AND website = '.$website_id\r\n\t\t);\r\n\r\n\t if(!$ok)\r\n\t\t throw new Exception($DB->get_last_error());\r\n \r\n\t\t$data = $DB->result();\r\n\t\tif(!is_array($data)) $data = array();\r\n\t\t\r\n\t\t$out = array();\r\n\t\t\r\n\t\tforeach($data as $item)\r\n\t\t{\r\n\t\t\t$out[$item->lang] = $item->path;\r\n\t\t}\r\n\t\t \t\t\r\n\t\treturn $out;\t\r\n\t}\r", "label_name": "CWE-89", "label": 89} -{"code": "function db_seq_nextval($seqname)\n{\n global $DatabaseType;\n\n if ($DatabaseType == 'mysqli')\n $seq = \"fn_\" . strtolower($seqname) . \"()\";\n\n return $seq;\n}", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic static function ca()\n\t{\n\t\tif (is_null(self::$ca)) new CertificateAuthenticate();\n\t\treturn self::$ca;\n\t}", "label_name": "CWE-502", "label": 502} -{"code": " public function addUser(){\n $login_user = $this->checkLogin();\n $this->checkAdmin();\n $username = I(\"post.username\");\n $password = I(\"post.password\");\n $uid = I(\"post.uid\");\n $name = I(\"post.name\");\n if(!$username){\n $this->sendError(10101,'\u7528\u6237\u540d\u4e0d\u5141\u8bb8\u4e3a\u7a7a');\n return ;\n }\n if($uid){\n if($password){\n D(\"User\")->updatePwd($uid, $password);\n }\n if($name){\n D(\"User\")->where(\" uid = '$uid' \")->save(array(\"name\"=>$name));\n }\n $this->sendResult(array());\n }else{\n if (D(\"User\")->isExist($username)) {\n $this->sendError(10101,L('username_exists'));\n return ;\n }\n $new_uid = D(\"User\")->register($username,$password);\n if (!$new_uid) {\n $this->sendError(10101);\n }else{\n if($name){\n D(\"User\")->where(\" uid = '$new_uid' \")->save(array(\"name\"=>$name));\n }\n $this->sendResult($return);\n }\n }\n\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function cleanX ($c) {\n $val = self::strip_tags_content($c, '\";\r\n if (self::isEnable()) {\r\n return $html;\r\n }else{\r\n return '';\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " protected function _move($source, $targetDir, $name)\n {\n $target = $this->_joinPath($targetDir, $name);\n return $this->connect->rename($source, $target) ? $target : false;\n }", "label_name": "CWE-78", "label": 78} -{"code": " public function update($data)\n {\n if ($this->securityController->isWikiHibernated()) {\n throw new \\Exception(_t('WIKI_IN_HIBERNATION'));\n }\n return $this->dbService->query('UPDATE' . $this->dbService->prefixTable('nature') . 'SET '\n . '`bn_label_nature`=\"' . addslashes(_convert($data['bn_label_nature'], YW_CHARSET, true)) . '\" ,'\n . '`bn_template`=\"' . addslashes(_convert($data['bn_template'], YW_CHARSET, true)) . '\" ,'\n . '`bn_description`=\"' . addslashes(_convert($data['bn_description'], YW_CHARSET, true)) . '\" ,'\n . '`bn_sem_context`=\"' . addslashes(_convert($data['bn_sem_context'], YW_CHARSET, true)) . '\" ,'\n . '`bn_sem_type`=\"' . addslashes(_convert($data['bn_sem_type'], YW_CHARSET, true)) . '\" ,'\n . '`bn_sem_use_template`=' . (isset($data['bn_sem_use_template']) ? '1' : '0') . ' ,'\n . '`bn_condition`=\"' . addslashes(_convert($data['bn_condition'], YW_CHARSET, true)) . '\"'\n . ' WHERE `bn_id_nature`=' . $data['bn_id_nature']);", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function approve_toggle() {\n\t if (empty($this->params['id'])) return;\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n// $require_login = empty($this->params['require_login']) ? COMMENTS_REQUIRE_LOGIN : $this->params['require_login'];\n// $require_approval = empty($this->params['require_approval']) ? COMMENTS_REQUIRE_APPROVAL : $this->params['require_approval'];\n// $require_notification = empty($this->params['require_notification']) ? COMMENTS_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n// $notification_email = empty($this->params['notification_email']) ? COMMENTS_NOTIFICATION_EMAIL : $this->params['notification_email'];\n\n\t $comment = new expComment($this->params['id']);\n\t $comment->approved = $comment->approved == 1 ? 0 : 1;\n\t if ($comment->approved) {\n\t\t $this->sendApprovalNotification($comment,$this->params);\n\t }\n\t $comment->save();\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public static function navtojson() {\r\n return json_encode(self::navhierarchy());\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function read($source) {\n\t\t$source = $this->escapePath($source);\n\t\t// close the single quote, open a double quote where we put the single quote...\n\t\t$source = str_replace('\\'', '\\'\"\\'\"\\'', $source);\n\t\t// since returned stream is closed by the caller we need to create a new instance\n\t\t// since we can't re-use the same file descriptor over multiple calls\n\t\t$command = sprintf('%s --authentication-file=/proc/self/fd/3 //%s/%s -c \\'get %s /proc/self/fd/5\\'',\n\t\t\tServer::CLIENT,\n\t\t\t$this->server->getHost(),\n\t\t\t$this->name,\n\t\t\t$source\n\t\t);\n\t\t$connection = new Connection($command);\n\t\t$connection->writeAuthentication($this->server->getUser(), $this->server->getPassword());\n\t\t$fh = $connection->getFileOutputStream();\n\t\tstream_context_set_option($fh, 'file', 'connection', $connection);\n\t\treturn $fh;\n\t}", "label_name": "CWE-78", "label": 78} -{"code": " protected function dataValue() {\n return [\n ['foo', \"'foo'\"],\n ['bar', \"'bar'\"],\n ['42', \"'42'\"],\n ['+33', \"'+33'\"],\n [null, 'NULL'],\n ['null', 'NULL'],\n ['NULL', 'NULL'],\n ['`field`', '`field`'],\n ['`field', \"'`field'\"]\n ];\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function pending() {\n// global $db;\n \n // make sure we have what we need.\n if (empty($this->params['id'])) expQueue::flashAndFlow('error', gt('Your subscriber ID was not supplied.'));\n\n // find the subscriber and their pending subscriptions\n $ealerts = expeAlerts::getPendingBySubscriber($this->params['id']);\n $subscriber = new subscribers($this->params['id']);\n \n // render the template\n assign_to_template(array(\n 'subscriber'=>$subscriber,\n 'ealerts'=>$ealerts\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction token($str) {\n\t\t$fw=$this->fw;\n\t\t$str=trim(preg_replace('/\\{\\{(.+?)\\}\\}/s',trim('\\1'),\n\t\t\t$fw->compile($str)));\n\t\tif (preg_match('/^(.+)(?split(trim($parts[2],\"\\xC2\\xA0\")) as $func)\n\t\t\t\t$str=((empty($this->filter[$cmd=$func]) &&\n\t\t\t\t\tfunction_exists($cmd)) ||\n\t\t\t\t\tis_string($cmd=$this->filter($func)))?\n\t\t\t\t\t$cmd.'('.$str.')':\n\t\t\t\t\t'Base::instance()->'.\n\t\t\t\t\t\t'call($this->filter(\\''.$func.'\\'),['.$str.'])';\n\t\t}\n\t\treturn $str;\n\t}", "label_name": "CWE-94", "label": 94} -{"code": "function draw_vdef_preview($vdef_id) {\n\t?>\n\t\n\t\t\n\t\t\t
        vdef=
        \n\t\t\n\t\n\tparams['id'])) expQueue::flashAndFlow('error', gt('Your subscriber ID was not supplied.'));\n\n // find the subscriber and their pending subscriptions\n $ealerts = expeAlerts::getPendingBySubscriber($this->params['id']);\n $subscriber = new subscribers($this->params['id']);\n \n // render the template\n assign_to_template(array(\n 'subscriber'=>$subscriber,\n 'ealerts'=>$ealerts\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " function edit_optiongroup_master() {\n expHistory::set('editable', $this->params);\n \n $id = isset($this->params['id']) ? $this->params['id'] : null;\n $record = new optiongroup_master($id); \n assign_to_template(array(\n 'record'=>$record\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " private function drain(StreamInterface $source, StreamInterface $sink)\n {\n Psr7\\copy_to_stream($source, $sink);\n $sink->seek(0);\n $source->close();\n\n return $sink;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function destroy(Appointment $appointment)\n {\n if (!auth()->user()->can(\"appointment-create\")) {\n return response(\"Access denied\", 403);\n }\n\n $deleted = $appointment->delete();\n if ($deleted) {\n return response(\"Success\");\n }\n return response(\"Error\", 503);\n }", "label_name": "CWE-521", "label": 521} -{"code": " public function saveconfig() {\n global $db;\n\n if (empty($this->params['id'])) return false;\n $calcname = $db->selectValue('shippingcalculator', 'calculator_name', 'id='.$this->params['id']);\n $calc = new $calcname($this->params['id']);\n $conf = serialize($calc->parseConfig($this->params)); \n $calc->update(array('config'=>$conf));\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " function edit() {\n global $user;\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n $require_login = empty($this->params['require_login']) ? SIMPLENOTE_REQUIRE_LOGIN : $this->params['require_login'];\n $require_approval = empty($this->params['require_approval']) ? SIMPLENOTE_REQUIRE_APPROVAL : $this->params['require_approval'];\n $require_notification = empty($this->params['require_notification']) ? SIMPLENOTE_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n $notification_email = empty($this->params['notification_email']) ? SIMPLENOTE_NOTIFICATION_EMAIL : $this->params['notification_email'];\n \n if (empty($this->params['formtitle'])) \n {\n if (empty($this->params['id']))\n {\n $formtitle = gt(\"Add New Note\");\n }\n else\n {\n $formtitle = gt(\"Edit Note\");\n }\n }\n else\n {\n $formtitle = $this->params['formtitle'];\n }\n \n $id = empty($this->params['id']) ? null : $this->params['id'];\n $simpleNote = new expSimpleNote($id);\n //FIXME here is where we might sanitize the note before displaying/editing it\n\n assign_to_template(array(\n 'simplenote'=>$simpleNote,\n 'user'=>$user,\n 'require_login'=>$require_login,\n 'require_approval'=>$require_approval,\n 'require_notification'=>$require_notification,\n 'notification_email'=>$notification_email,\n 'formtitle'=>$formtitle,\n 'content_type'=>$this->params['content_type'],\n 'content_id'=>$this->params['content_id'],\n 'tab'=>empty($this->params['tab'])?0:$this->params['tab']\n ));\n } ", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction lockTable($table,$lockType=\"WRITE\") {\n $sql = \"LOCK TABLES `\" . $this->prefix . \"$table` $lockType\";\n \n $res = mysqli_query($this->connection, $sql); \n return $res;\n }", "label_name": "CWE-89", "label": 89} -{"code": " static function lookupByUsername($username) {\n if (strpos($username, '@') !== false)\n $user = static::lookup(array('user__emails__address'=>$username));\n else\n $user = static::lookup(array('username'=>$username));\n\n return $user;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function canView($section) {\r\n global $db;\r\n\r\n if ($section == null) {\r\n return false;\r\n }\r\n if ($section->public == 0) {\r\n // Not a public section. Check permissions.\r\n return expPermissions::check('view', expCore::makeLocation('navigation', '', $section->id));\r\n } else { // Is public. check parents.\r\n if ($section->parent <= 0) {\r\n // Out of parents, and since we are still checking, we haven't hit a private section.\r\n return true;\r\n } else {\r\n $s = $db->selectObject('section', 'id=' . $section->parent);\r\n return self::canView($s);\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm() {\n global $db;\n \n // make sure we have what we need.\n if (empty($this->params['key'])) expQueue::flashAndFlow('error', gt('The security key for account was not supplied.'));\n if (empty($this->params['id'])) expQueue::flashAndFlow('error', gt('The subscriber id for account was not supplied.'));\n \n // verify the id/key pair \n $id = $db->selectValue('subscribers','id', 'id='.$this->params['id'].' AND hash=\"'.$this->params['key'].'\"');\n if (empty($id)) expQueue::flashAndFlow('error', gt('We could not find any subscriptions matching the ID and Key you provided.'));\n \n // activate this users pending subscriptions\n $sub = new stdClass();\n $sub->enabled = 1;\n $db->updateObject($sub, 'expeAlerts_subscribers', 'subscribers_id='.$id);\n \n // find the users active subscriptions\n $ealerts = expeAlerts::getBySubscriber($id);\n assign_to_template(array(\n 'ealerts'=>$ealerts\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\tforeach($fields as $field)\r\n\t\t\t{\r\n\t\t\t\tif(substr($key, 0, strlen($field.'-'))==$field.'-')\r\n\t\t\t\t\t$this->dictionary[substr($key, strlen($field.'-'))][$field] = $value;\r\n\t\t\t}\r", "label_name": "CWE-79", "label": 79} -{"code": "\t\tpublic function convertQuotes($string) {\n\t\t\t$string = str_ireplace('[QUOTE]', '
        ', $string);\n\t\t\t$string = str_ireplace('[/QUOTE]', '
        ', $string);\n\t\t\t$string = preg_replace('%\\[event\\]\\s*(\\d*)\\s*\\[/event\\]%isU', ' Event $1', $string);\n\t\t\t$string = preg_replace('%\\[thread\\]\\s*(\\d*)\\s*\\[/thread\\]%isU', ' Thread $1', $string);\n\t\t\t$string = preg_replace('%\\[link\\]\\s*(http|https|ftp|git|ftps)(.*)\\s*\\[/link\\]%isU', '$1$2', $string);\n\t\t\t$string = preg_replace('%\\[code\\](.*)\\[/code\\]%isU', '
        $1
        ', $string);\n\n\t\t\treturn $string;\n\t\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function actionGetLists() {\n if (!Yii::app()->user->checkAccess('ContactsAdminAccess')) {\n $condition = ' AND (visibility=\"1\" OR assignedTo=\"Anyone\" OR assignedTo=\"' . Yii::app()->user->getName() . '\"';\n /* x2temp */\n $groupLinks = Yii::app()->db->createCommand()->select('groupId')->from('x2_group_to_user')->where('userId=' . Yii::app()->user->getId())->queryColumn();\n if (!empty($groupLinks))\n $condition .= ' OR assignedTo IN (' . implode(',', $groupLinks) . ')';\n\n $condition .= ' OR (visibility=2 AND assignedTo IN\n (SELECT username FROM x2_group_to_user WHERE groupId IN\n (SELECT groupId FROM x2_group_to_user WHERE userId=' . Yii::app()->user->getId() . '))))';\n } else {\n $condition = '';\n }\n // Optional search parameter for autocomplete\n $qterm = isset($_GET['term']) ? $_GET['term'] . '%' : '';\n $result = Yii::app()->db->createCommand()\n ->select('id,name as value')\n ->from('x2_lists')\n ->where('modelName=\"Contacts\" AND type!=\"campaign\" AND name LIKE :qterm' . $condition, array(':qterm' => $qterm))\n ->order('name ASC')\n ->queryAll();\n echo CJSON::encode($result);\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function manage()\n {\n expHistory::set('manageable',$this->params);\n $gc = new geoCountry();\n $countries = $gc->find('all');\n \n $gr = new geoRegion(); \n $regions = $gr->find('all',null,'rank asc,name asc');\n \n assign_to_template(array(\n 'countries'=>$countries,\n 'regions'=>$regions\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": "function dol_sanitizeFileName($str, $newstr = '_', $unaccent = 1)\n{\n\t// List of special chars for filenames in windows are defined on page https://docs.microsoft.com/en-us/windows/win32/fileio/naming-a-file\n\t// Char '>' '<' '|' '$' and ';' are special chars for shells.\n\t// Char '/' and '\\' are file delimiters.\n\t$filesystem_forbidden_chars = array('<', '>', '/', '\\\\', '?', '*', '|', '\"', ':', '\u00b0', '$', ';');\n\treturn dol_string_nospecial($unaccent ?dol_string_unaccent($str) : $str, $newstr, $filesystem_forbidden_chars);\n}", "label_name": "CWE-88", "label": 88} -{"code": " static function isSearchable() {\r\n return true;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function upload() {\n \n // upload the file, but don't save the record yet...\n if ($this->params['resize'] != 'false') {\n $maxwidth = $this->params['max_width'];\n } else {\n $maxwidth = null;\n }\n $file = expFile::fileUpload('Filedata',false,false,null,null,$maxwidth);\n // since most likely this function will only get hit via flash in YUI Uploader\n // and since Flash can't pass cookies, we lose the knowledge of our $user\n // so we're passing the user's ID in as $_POST data. We then instantiate a new $user,\n // and then assign $user->id to $file->poster so we have an audit trail for the upload\n\n if (is_object($file)) {\n $resized = !empty($file->resized) ? true : false;\n $user = new user($this->params['usrid']);\n $file->poster = $user->id;\n $file->posted = $file->last_accessed = time();\n $file->save();\n if (!empty($this->params['cat'])) {\n $expcat = new expCat($this->params['cat']);\n $params['expCat'][0] = $expcat->id;\n $file->update($params);\n }\n\n // a echo so YUI Uploader is notified of the function's completion\n if ($resized) {\n echo gt('File resized and then saved');\n } else {\n echo gt('File saved');\n }\n } else {\n echo gt('File was NOT uploaded!');\n// flash('error',gt('File was not uploaded!'));\n }\n } ", "label_name": "CWE-89", "label": 89} -{"code": " private function getCategory()\n {\n $category = $this->categoryModel->getById($this->request->getIntegerParam('category_id'));\n\n if (empty($category)) {\n throw new PageNotFoundException();\n }\n\n return $category;\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tpublic function delete() {\n\t global $user;\n\n $count = $this->address->find('count', 'user_id=' . $user->id);\n if($count > 1)\n { \n $address = new address($this->params['id']);\n\t if ($user->isAdmin() || ($user->id == $address->user_id)) {\n if ($address->is_billing)\n {\n $billAddress = $this->address->find('first', 'user_id=' . $user->id . \" AND id != \" . $address->id);\n $billAddress->is_billing = true;\n $billAddress->save();\n }\n if ($address->is_shipping) \n {\n $shipAddress = $this->address->find('first', 'user_id=' . $user->id . \" AND id != \" . $address->id);\n $shipAddress->is_shipping = true;\n $shipAddress->save();\n }\n\t parent::delete();\n\t }\n }\n else\n {\n flash(\"error\", gt(\"You must have at least one address.\"));\n }\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask/remove', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $link_id = $this->request->getIntegerParam('link_id');\n $link = $this->taskExternalLinkModel->getById($link_id);\n\n if (empty($link)) {\n throw new PageNotFoundException();\n }\n\n $this->response->html($this->template->render('task_external_link/remove', array(\n 'link' => $link,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tfunction NewSectionPrompt(){\n\t\tglobal $langmessage;\n\n\n\t\tob_start();\n\t\techo '
        ';\n\t\techo '
        title).'\">';\n\t\techo '

        '.$langmessage['new_section_about'].'

        ';\n\n\t\techo '';\n\t\techo '';\n\n\t\techo '';\n\n\t\techo '';\n\n\t\techo '
        '.$langmessage['New Section'].'
        ';\n\t\techo $langmessage['Content Type'];\n\t\techo '';\n\t\tediting_page::SectionTypes();\n\t\techo '
        ';\n\t\techo $langmessage['Insert Location'];\n\t\techo '';\n\t\techo '';\n\t\techo '';\n\t\techo '
        ';\n\n\t\techo '

        ';\n\t\techo 'fileModTime.'\" />';\n\t\techo '';\n\t\techo '';\n\t\techo '';\n\t\techo ' ';\n\t\techo '

        ';\n\n\n\t\techo '
        ';\n\t\techo '
        ';\n\t\t$this->contentBuffer = ob_get_clean();\n\n\t}", "label_name": "CWE-79", "label": 79} -{"code": "\t\t\t$incident_title = strip_tags(html_entity_decode(html_entity_decode($this->data->item_title, ENT_QUOTES)));", "label_name": "CWE-79", "label": 79} -{"code": " public function breadcrumb() {\r\n global $sectionObj;\r\n\r\n expHistory::set('viewable', $this->params);\r\n $id = $sectionObj->id;\r\n $current = null;\r\n // Show not only the location of a page in the hierarchy but also the location of a standalone page\r\n $current = new section($id);\r\n if ($current->parent == -1) { // standalone page\r\n $navsections = section::levelTemplate(-1, 0);\r\n foreach ($navsections as $section) {\r\n if ($section->id == $id) {\r\n $current = $section;\r\n break;\r\n }\r\n }\r\n } else {\r\n $navsections = section::levelTemplate(0, 0);\r\n foreach ($navsections as $section) {\r\n if ($section->id == $id) {\r\n $current = $section;\r\n break;\r\n }\r\n }\r\n }\r\n assign_to_template(array(\r\n 'sections' => $navsections,\r\n 'current' => $current,\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function parseAndTrimExport($str, $isHTML = false) { //\ufffdDeath from above\ufffd? \ufffd\n //echo \"1
        \"; eDebug($str); \n\n $str = str_replace(\"\ufffd\", \"’\", $str);\n $str = str_replace(\"\ufffd\", \"‘\", $str);\n $str = str_replace(\"\ufffd\", \"®\", $str);\n $str = str_replace(\"\ufffd\", \"-\", $str);\n $str = str_replace(\"\ufffd\", \"—\", $str);\n $str = str_replace(\"\ufffd\", \"”\", $str);\n $str = str_replace(\"\ufffd\", \"“\", $str);\n $str = str_replace(\"\\r\\n\", \" \", $str);\n $str = str_replace(\"\\t\", \" \", $str);\n $str = str_replace(\",\", \"\\,\", $str);\n $str = str_replace(\"\ufffd\", \"¼\", $str);\n $str = str_replace(\"\ufffd\", \"½\", $str);\n $str = str_replace(\"\ufffd\", \"¾\", $str);\n\n if (!$isHTML) {\n $str = str_replace('\\\"', \""\", $str);\n $str = str_replace('\"', \""\", $str);\n } else {\n $str = str_replace('\"', '\"\"', $str);\n }\n\n //$str = htmlspecialchars($str);\n //$str = utf8_encode($str);\n $str = trim(str_replace(\"\ufffd\", \"™\", $str));\n //echo \"2
        \"; eDebug($str,die);\n return $str;\n }", "label_name": "CWE-89", "label": 89} -{"code": " protected function assetExtensions()\n {\n return [\n 'jpg',\n 'jpeg',\n 'bmp',\n 'png',\n 'webp',\n 'gif',\n 'ico',\n 'css',\n 'js',\n 'woff',\n 'woff2',\n 'svg',\n 'ttf',\n 'eot',\n 'json',\n 'md',\n 'less',\n 'sass',\n 'scss',\n 'xml'\n ];\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $filter = $this->customFilterModel->getById($this->request->getIntegerParam('filter_id'));\n\n $this->response->html($this->helper->layout->project('custom_filter/remove', array(\n 'project' => $project,\n 'filter' => $filter,\n 'title' => t('Remove a custom filter')\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " print_r($single_error);\n }\n\n echo '
    ';\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function save()\n {\n $user = $this->getUser();\n $values = $this->request->getValues();\n\n if (! $this->userSession->isAdmin()) {\n if (isset($values['role'])) {\n unset($values['role']);\n }\n }\n\n list($valid, $errors) = $this->userValidator->validateModification($values);\n\n if ($valid) {\n if ($this->userModel->update($values)) {\n $this->flash->success(t('User updated successfully.'));\n $this->response->redirect($this->helper->url->to('UserViewController', 'show', array('user_id' => $user['id'])), true);\n return;\n } else {\n $this->flash->failure(t('Unable to update this user.'));\n }\n }\n\n $this->show($values, $errors);\n }", "label_name": "CWE-640", "label": 640} -{"code": "function db_properties($table)\n{\n global $DatabaseType, $DatabaseUsername;\n\n switch ($DatabaseType) {\n case 'mysqli':\n $result = DBQuery(\"SHOW COLUMNS FROM $table\");\n while ($row = db_fetch_row($result)) {\n $properties[strtoupper($row['FIELD'])]['TYPE'] = strtoupper($row['TYPE'], strpos($row['TYPE'], '('));\n if (!$pos = strpos($row['TYPE'], ','))\n $pos = strpos($row['TYPE'], ')');\n else\n $properties[strtoupper($row['FIELD'])]['SCALE'] = substr($row['TYPE'], $pos + 1);\n\n $properties[strtoupper($row['FIELD'])]['SIZE'] = substr($row['TYPE'], strpos($row['TYPE'], '(') + 1, $pos);\n\n if ($row['NULL'] != '')\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"Y\";\n else\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"N\";\n }\n break;\n }\n return $properties;\n}", "label_name": "CWE-79", "label": 79} -{"code": " public function update_discount() {\n $id = empty($this->params['id']) ? null : $this->params['id'];\n $discount = new discounts($id);\n // find required shipping method if needed\n if ($this->params['required_shipping_calculator_id'] > 0) {\n $this->params['required_shipping_method'] = $this->params['required_shipping_methods'][$this->params['required_shipping_calculator_id']];\n } else {\n $this->params['required_shipping_calculator_id'] = 0;\n }\n \n $discount->update($this->params);\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " function selectObjectBySql($sql) {\n //$logFile = \"C:\\\\xampp\\\\htdocs\\\\supserg\\\\tmp\\\\queryLog.txt\";\n //$lfh = fopen($logFile, 'a');\n //fwrite($lfh, $sql . \"\\n\"); \n //fclose($lfh); \n $res = @mysqli_query($this->connection, $this->injectProof($sql));\n if ($res == null)\n return null;\n return mysqli_fetch_object($res);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function strValidCharacters($string, $checkType)\n {\n if (trim($string) === '') {\n return false;\n }\n\n switch ($checkType) {\n case 'noSpecialChar': // a simple e-mail address should still be possible (like username)\n $validRegex = '/^[\\w.@+-]+$/i';\n break;\n case 'email':\n $validRegex = '/^[\\w\u00e1\u00e0\u00e2\u00e5\u00e4\u00e6\u00e7\u00e9\u00e8\u00ea\u00ee\u00f1\u00f3\u00f2\u00f4\u00f6\u00f5\u00f8\u0153\u00fa\u00f9\u00fb\u00fc\u00df.@+-]+$/i';\n break;\n case 'file':\n $validRegex = '=^[^/?*;:~<>|\\\"\\\\\\\\]+\\.[^/?*;:~<>|\u201a\\\"\\\\\\\\]+$=';\n break;\n case 'folder':\n $validRegex = '=^[^/?*;:~<>|\\\"\\\\\\\\]+$=';\n break;\n case 'url':\n $validRegex = '/^[\\w\u00e1\u00e0\u00e2\u00e5\u00e4\u00e6\u00e7\u00e9\u00e8\u00ea\u00ee\u00f1\u00f3\u00f2\u00f4\u00f6\u00f5\u00f8\u0153\u00fa\u00f9\u00fb\u00fc\u00df$&!?() \\/%=#:~.@+-]+$/i';\n break;\n case 'phone':\n $validRegex = '/^[\\d() \\/+-]+$/i';\n break;\n default:\n return false;\n }\n\n // check if string contains only valid characters\n if (!preg_match($validRegex, $string)) {\n return false;\n }\n\n switch ($checkType) {\n case 'email':\n return filter_var(trim($string), FILTER_VALIDATE_EMAIL) !== false;\n case 'url':\n return filter_var(trim($string), FILTER_VALIDATE_URL) !== false;\n default:\n return true;\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " $period_days_append_sql= substr($period_days_append_sql,0,-4).'))';\n }\n \n $exist_RET= DBGet(DBQuery(\"SELECT s.ID FROM schedule s WHERE student_id=\". $student_id.\" AND s.syear='\".UserSyear().\"' {$mp_append_sql}{$period_days_append_sql} UNION SELECT s.ID FROM temp_schedule s WHERE student_id=\". $student_id.\"{$mp_append_sql}{$period_days_append_sql}\"));\n if($exist_RET)\n return 'There is a Period Conflict ('.$course_RET[1]['CP_TITLE'].')';\n else\n {\n return true;\n }\n}", "label_name": "CWE-22", "label": 22} -{"code": " public static function get_param($key = NULL) {\n $info = [\n 'stype' => htmlentities(self::$search_type),\n 'stext' => htmlentities(self::$search_text),\n 'method' => htmlentities(self::$search_method),\n 'datelimit' => self::$search_date_limit,\n 'fields' => self::$search_fields,\n 'sort' => self::$search_sort,\n 'chars' => htmlentities(self::$search_chars),\n 'order' => self::$search_order,\n 'forum_id' => self::$forum_id,\n 'memory_limit' => self::$memory_limit,\n 'composevars' => self::$composevars,\n 'rowstart' => self::$rowstart,\n 'search_param' => htmlentities(self::$search_param),\n ];\n\n return $key === NULL ? $info : (isset($info[$key]) ? $info[$key] : NULL);\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function getMovie($id){\r\n $url = \"http://api.themoviedb.org/3/movie/\".$id.\"?api_key=\".$this->apikey;\r\n $movie = $this->curl($url);\r\n return $movie;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function getDefaultLang() {\r\n $def = Options::v('multilang_default');\r\n $lang = json_decode(Options::v('multilang_country'), true);\r\n $deflang = $lang[$def];\r\n return $deflang;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($week as $dayNum => $day) {\r\n if ($dayNum == $now['mday']) {\r\n $currentweek = $weekNum;\r\n }\r\n if ($dayNum <= $endofmonth) {\r\n// $monthly[$weekNum][$dayNum]['number'] = ($monthly[$weekNum][$dayNum]['ts'] != -1) ? $db->countObjects(\"eventdate\", $locsql . \" AND date >= \" . expDateTime::startOfDayTimestamp($day['ts']) . \" AND date <= \" . expDateTime::endOfDayTimestamp($day['ts'])) : -1;\r\n $monthly[$weekNum][$dayNum]['number'] = ($monthly[$weekNum][$dayNum]['ts'] != -1) ? $ed->find(\"count\", $locsql . \" AND date >= \" . expDateTime::startOfDayTimestamp($day['ts']) . \" AND date <= \" . expDateTime::endOfDayTimestamp($day['ts'])) : -1;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function edit_order_item() {\n $oi = new orderitem($this->params['id'], true, true);\n if (empty($oi->id)) {\n flash('error', gt('Order item doesn\\'t exist.'));\n expHistory::back();\n }\n $oi->user_input_fields = expUnserialize($oi->user_input_fields);\n $params['options'] = $oi->opts;\n $params['user_input_fields'] = $oi->user_input_fields;\n $oi->product = new product($oi->product->id, true, true);\n if ($oi->product->parent_id != 0) {\n $parProd = new product($oi->product->parent_id);\n //$oi->product->optiongroup = $parProd->optiongroup; \n $oi->product = $parProd;\n }\n //FIXME we don't use selectedOpts?\n// $oi->selectedOpts = array();\n// if (!empty($oi->opts)) {\n// foreach ($oi->opts as $opt) {\n// $option = new option($opt[0]);\n// $og = new optiongroup($option->optiongroup_id);\n// if (!isset($oi->selectedOpts[$og->id]) || !is_array($oi->selectedOpts[$og->id]))\n// $oi->selectedOpts[$og->id] = array($option->id);\n// else\n// array_push($oi->selectedOpts[$og->id], $option->id);\n// }\n// }\n //eDebug($oi->selectedOpts);\n\n assign_to_template(array(\n 'oi' => $oi,\n 'params' => $params\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": "function get_filedisplay_views() {\n expTemplate::get_filedisplay_views();\n\n $paths = array(\n BASE.'framework/modules/common/views/file/',\n BASE.'themes/'.DISPLAY_THEME.'modules/common/views/file/',\n );\n \n $views = array();\n foreach ($paths as $path) {\n if (is_readable($path)) {\n $dh = opendir($path);\n while (($file = readdir($dh)) !== false) {\n if (is_readable($path.'/'.$file) && substr($file, -4) == '.tpl' && substr($file, -14) != '.bootstrap.tpl' && substr($file, -15) != '.bootstrap3.tpl' && substr($file, -10) != '.newui.tpl') {\n $filename = substr($file, 0, -4);\n $views[$filename] = gt($filename);\n }\n }\n }\n }\n \n return $views;\n}", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $comment = $this->getComment();\n\n $this->response->html($this->template->render('comment/remove', array(\n 'comment' => $comment,\n 'task' => $task,\n 'title' => t('Remove a comment')\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function modList(){\r\n //$mod = '';\r\n $handle = dir(GX_MOD);\r\n while (false !== ($entry = $handle->read())) {\r\n if ($entry != \".\" && $entry != \"..\" ) {\r\n $dir = GX_MOD.$entry;\r\n if(is_dir($dir) == true){\r\n $mod[] = basename($dir);\r\n }\r\n }\r\n }\r\n\r\n $handle->close();\r\n return $mod;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\tfunction new_user() {\n\t\t\tglobal $db;\n\t\t\t$insert = $db->sql_query(\"INSERT INTO `mod_useronline` (`timestamp`, `ip`) VALUES ('mysql_real_escape_string($this->timestamp)', 'mysql_real_escape_string($this->ip)')\");\n\t\t\tif (!$insert) {\n\t\t\t\t$this->error[$this->i] = \"Unable to record new visitor\\r\\n\";\t\t\t\n\t\t\t\t$this->i ++;\n\t\t\t}\n\t\t}", "label_name": "CWE-89", "label": 89} -{"code": " protected function getUserzoneCookie() \n {\n \t$cookie = $this->getContext()->getRequest()->getCookie('userzone');\n \t$length = strlen($cookie);\n \tif ($length <= 0)\n \t\treturn null;\n \t\t\n \t$serialized_data = substr($cookie, 0, $length - 32);\n \t$hash_signiture = substr($cookie, $length - 32);\n \t \t \n \t// check the signiture\n \tif (md5($serialized_data . $this->cookieSecret) != $hash_signiture)\n \t\treturn null;\n \t\n \t$userzone_data = unserialize(base64_decode($serialized_data));\n \t\n \treturn array($userzone_data['id'], $userzone_data['email'], $userzone_data['screenname']);\n }", "label_name": "CWE-798", "label": 798} -{"code": "\tpublic function insert()\r\n\t{\r\n\t\tglobal $DB;\r\n \r\n\t\t$ok = $DB->execute(' \r\n \t\t\tINSERT INTO nv_menus\r\n\t\t\t\t(id, codename, icon, lid, notes, functions, enabled)\r\n\t\t\tVALUES \r\n\t\t\t\t( 0, :codename, :icon, :lid, :notes, :functions, :enabled)',\r\n\t\t\tarray(\r\n\t\t\t\t'codename' => value_or_default($this->codename, \"\"),\r\n\t\t\t\t'icon' => value_or_default($this->icon, \"\"),\r\n\t\t\t\t'lid' => value_or_default($this->lid, 0),\r\n\t\t\t\t'notes' => value_or_default($this->notes, \"\"),\r\n\t\t\t\t'functions' => json_encode($this->functions),\r\n\t\t\t\t'enabled' => value_or_default($this->enabled, 0)\r\n\t\t\t)\r\n\t\t);\r\n\t\t\t\t\r\n\t\tif(!$ok)\r\n\t\t\tthrow new Exception($DB->get_last_error());\r\n\t\t\r\n\t\t$this->id = $DB->get_last_id();\r\n\t\t\r\n\t\treturn true;\r\n\t}\t\r", "label_name": "CWE-79", "label": 79} -{"code": " public function manage() {\n expHistory::set('viewable', $this->params);\n \n $page = new expPaginator(array(\n\t\t\t'model'=>'order_status',\n\t\t\t'where'=>1,\n 'limit'=>10,\n\t\t\t'order'=>'rank',\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->params['controller'],\n 'action'=>$this->params['action'],\n //'columns'=>array('Name'=>'title')\n ));\n\n\t\tassign_to_template(array(\n 'page'=>$page\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getModel()\n {\n return $this->model;\n }", "label_name": "CWE-22", "label": 22} -{"code": " public static function all_in_array()\r\n {\r\n global $DB;\r\n global $website;\r\n $out = array();\r\n\r\n $DB->query('SELECT *\r\n FROM nv_webuser_groups\r\n WHERE website = '.protect($website->id));\r\n\r\n $rs = $DB->result();\r\n\r\n foreach($rs as $row)\r\n $out[$row->id] = $row->name;\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function thmList(){\r\n //$mod = '';\r\n $handle = dir(GX_THEME);\r\n while (false !== ($entry = $handle->read())) {\r\n if ($entry != \".\" && $entry != \"..\" ) {\r\n $dir = GX_THEME.$entry;\r\n if(is_dir($dir) == true){\r\n $thm[] = basename($dir);\r\n }\r\n }\r\n }\r\n\r\n $handle->close();\r\n return $thm;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function delete_selected() {\r\n $item = $this->event->find('first', 'id=' . $this->params['id']);\r\n if ($item && $item->is_recurring == 1) {\r\n $event_remaining = false;\r\n $eventdates = $item->eventdate[0]->find('all', 'event_id=' . $item->id);\r\n foreach ($eventdates as $ed) {\r\n if (array_key_exists($ed->id, $this->params['dates'])) {\r\n $ed->delete();\r\n } else {\r\n $event_remaining = true;\r\n }\r\n }\r\n if (!$event_remaining) {\r\n $item->delete(); // model will also ensure we delete all event dates\r\n }\r\n expHistory::back();\r\n } else {\r\n notfoundController::handle_not_found();\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function disable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->disable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function testNameExceptionPhp53()\n {\n if (PHP_VERSION_ID >= 50400) {\n $this->markTestSkipped('Test skipped, for PHP 5.3 only.');\n }\n\n $this->proxy->setActive(true);\n $this->proxy->setName('foo');\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function autocomplete() {\n return;\n global $db;\n\n $model = $this->params['model'];\n $mod = new $model();\n $srchcol = explode(\",\",$this->params['searchoncol']);\n /*for ($i=0; $i=1) $sql .= \" OR \";\n $sql .= $srchcol[$i].' LIKE \\'%'.$this->params['query'].'%\\'';\n }*/\n // $sql .= ' AND parent_id=0';\n //eDebug($sql);\n \n //$res = $mod->find('all',$sql,'id',25);\n $sql = \"select DISTINCT(p.id), p.title, model, sef_url, f.id as fileid from \".$db->prefix.\"product as p INNER JOIN \".$db->prefix.\"content_expfiles as cef ON p.id=cef.content_id INNER JOIN \".$db->prefix.\"expfiles as f ON cef.expfiles_id = f.id where match (p.title,p.model,p.body) against ('\" . $this->params['query'] . \"') AND p.parent_id=0 order by match (p.title,p.model,p.body) against ('\" . $this->params['query'] . \"') desc LIMIT 25\";\n //$res = $db->selectObjectsBySql($sql);\n //$res = $db->selectObjectBySql('SELECT * FROM `exponent_product`');\n \n $ar = new expAjaxReply(200, gt('Here\\'s the items you wanted'), $res);\n $ar->send();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getCast($id){\r\n $url = \"http://api.themoviedb.org/3/movie/{$id}/credits?api_key=\".$this->apikey;\r\n $cast = $this->curl($url);\r\n return $cast;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function getAlpha($key, $default = '', $deep = false)\n {\n return preg_replace('/[^[:alpha:]]/', '', $this->get($key, $default, $deep));\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function isAllowedFilename($filename){\n\t\t$allow_array = array(\n\t\t\t'.jpg','.jpeg','.png','.bmp','.gif','.ico','.webp',\n\t\t\t'.mp3','.wav','.mp4',\n\t\t\t'.mov','.webmv','.flac','.mkv',\n\t\t\t'.zip','.tar','.gz','.tgz','.ipa','.apk','.rar','.iso',\n\t\t\t'.pdf','.ofd','.swf','.epub','.xps',\n\t\t\t'.doc','.docx','.wps',\n\t\t\t'.ppt','.pptx','.xls','.xlsx','.txt','.psd','.csv',\n\t\t\t'.cer','.ppt','.pub','.json','.css',\n\t\t\t) ;\n\n\t\t$ext = strtolower(substr($filename,strripos($filename,'.')) ); //\u83b7\u53d6\u6587\u4ef6\u6269\u5c55\u540d\uff08\u8f6c\u4e3a\u5c0f\u5199\u540e\uff09\n\t\tif(in_array( $ext , $allow_array ) ){\n\t\t\treturn true ;\n\t\t}\n\t\treturn false;\n\t}", "label_name": "CWE-79", "label": 79} -{"code": "function db_properties($table)\n{\n global $DatabaseType, $DatabaseUsername;\n\n switch ($DatabaseType) {\n case 'mysqli':\n $result = DBQuery(\"SHOW COLUMNS FROM $table\");\n while ($row = db_fetch_row($result)) {\n $properties[strtoupper($row['FIELD'])]['TYPE'] = strtoupper($row['TYPE'], strpos($row['TYPE'], '('));\n if (!$pos = strpos($row['TYPE'], ','))\n $pos = strpos($row['TYPE'], ')');\n else\n $properties[strtoupper($row['FIELD'])]['SCALE'] = substr($row['TYPE'], $pos + 1);\n\n $properties[strtoupper($row['FIELD'])]['SIZE'] = substr($row['TYPE'], strpos($row['TYPE'], '(') + 1, $pos);\n\n if ($row['NULL'] != '')\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"Y\";\n else\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"N\";\n }\n break;\n }\n return $properties;\n}", "label_name": "CWE-22", "label": 22} -{"code": " $modelNames[ucfirst($module->name)] = self::getModelTitle($modelName);\n }\n asort ($modelNames);\n if ($criteria !== null) {\n return $modelNames;\n } else {\n self::$_modelNames = $modelNames;\n }\n }\n return self::$_modelNames;\n }", "label_name": "CWE-79", "label": 79} -{"code": " protected function parseChunkedRequest(Request $request)\n {\n $index = $request->get('qqpartindex');\n $total = $request->get('qqtotalparts');\n $uuid = $request->get('qquuid');\n $orig = $request->get('qqfilename');\n $last = ((int) $total - 1) === (int) $index;\n\n return [$last, $uuid, $index, $orig];\n }", "label_name": "CWE-22", "label": 22} -{"code": " foreach ($elem[2] as $field) {\n echo '\n \n    '.$field[1].' :\n \n
    \n \n ';\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function fixName($name) {\n $name = preg_replace('/[^A-Za-z0-9\\.]/','_',$name);\n if ($name[0] == '.')\n $name[0] = '_';\n return $name;\n// return preg_replace('/[^A-Za-z0-9\\.]/', '-', $name);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function fixName($name) {\n $name = preg_replace('/[^A-Za-z0-9\\.]/','_',$name);\n if ($name[0] == '.')\n $name[0] = '_';\n return $name;\n// return preg_replace('/[^A-Za-z0-9\\.]/', '-', $name);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $link = $this->getTaskLink();\n\n $this->response->html($this->template->render('task_internal_link/remove', array(\n 'link' => $link,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function exist($cat)\n {\n $cat = Typo::int($cat);\n $sql = \"SELECT `id` FROM `cat` WHERE `id` = '{$cat}' AND `type` = 'post'\";\n $q = Db::result($sql);\n // echo Db::$num_rows;\n if (Db::$num_rows > 0) {\n return true;\n } else {\n return false;\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " $db->updateObject($value, 'section');\r\n }\r\n $db->updateObject($moveSec, 'section');\r\n //handle re-ranking of previous parent\r\n $oldSiblings = $db->selectObjects(\"section\", \"parent=\" . $oldParent . \" AND rank>\" . $oldRank . \" ORDER BY rank\");\r\n $rerank = 1;\r\n foreach ($oldSiblings as $value) {\r\n if ($value->id != $moveSec->id) {\r\n $value->rank = $rerank;\r\n $db->updateObject($value, 'section');\r\n $rerank++;\r\n }\r\n }\r\n if ($oldParent != $moveSec->parent) {\r\n //we need to re-rank the children of the parent that the moving section has just left\r\n $childOfLastMove = $db->selectObjects(\"section\", \"parent=\" . $oldParent . \" ORDER BY rank\");\r\n for ($i = 0, $iMax = count($childOfLastMove); $i < $iMax; $i++) {\r\n $childOfLastMove[$i]->rank = $i;\r\n $db->updateObject($childOfLastMove[$i], 'section');\r\n }\r\n }\r\n }\r\n }\r\n self::checkForSectionalAdmins($move);\r\n expSession::clearAllUsersSessionCache('navigation');\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function setting($name, $value=NULL)\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $DB->query(\r\n 'SELECT * \r\n FROM nv_settings \r\n WHERE type = \"user\" AND \r\n user = '.protect($this->id).' AND\r\n website = '.protect($website->id).' AND \r\n name = '.protect($name)\r\n );\r\n\r\n $setting = $DB->first();\r\n\r\n if(!isset($value))\r\n {\r\n if(!empty($setting))\r\n $value = $setting->value;\r\n }\r\n else\r\n {\r\n // replace setting value\r\n if(empty($setting))\r\n {\r\n $DB->execute('\r\n INSERT INTO nv_settings\r\n (id, website, type, user, name, value)\r\n VALUES\r\n (:id, :website, :type, :user, :name, :value)\r\n ', array(\r\n ':id' => 0,\r\n ':website' => $website->id,\r\n ':type' => \"user\",\r\n ':user' => $this->id,\r\n ':name' => $name,\r\n ':value' => $value\r\n ));\r\n }\r\n else\r\n {\r\n $DB->execute('\r\n UPDATE nv_settings\r\n SET value = :value\r\n WHERE id = :id\r\n ', array(\r\n ':id' => $setting->id,\r\n ':value' => $value\r\n ));\r\n }\r\n }\r\n\r\n return $value;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " private function sub_resource_download()\n {\n if (empty($this->response->meta->sub_resource_id)) {\n $this->response->meta->sub_resource_id = 0;\n }\n $attachment = $this->m_devices->read_sub_resource($this->response->meta->id, $this->response->meta->sub_resource, $this->response->meta->sub_resource_id, '*', '', '', '');\n $this->load->helper('file');\n if (php_uname('s') === 'Windows NT') {\n $temp = explode('\\\\', $attachment[0]->attributes->filename);\n } else {\n $temp = explode('/', $attachment[0]->attributes->filename);\n }\n $filename = $temp[count($temp)-1];\n $filename = preg_replace('/'.$this->response->meta->id.'_/', '', $filename, 1);\n header('Content-Type: '.get_mime_by_extension($attachment[0]->attributes->filename));\n header('Content-Disposition: attachment;filename=\"'.$filename.'\"');\n header('Cache-Control: max-age=0');\n readfile($attachment[0]->attributes->filename);\n }", "label_name": "CWE-22", "label": 22} -{"code": " public function store($zdb)\n {\n $data = array(\n 'short_label' => $this->short,\n 'long_label' => $this->long\n );\n try {\n if ($this->id !== null && $this->id > 0) {\n $update = $zdb->update(self::TABLE);\n $update->set($data)->where(\n self::PK . '=' . $this->id\n );\n $zdb->execute($update);\n } else {\n $insert = $zdb->insert(self::TABLE);\n $insert->values($data);\n $add = $zdb->execute($insert);\n if (!$add->count() > 0) {\n Analog::log('Not stored!', Analog::ERROR);\n return false;\n }\n\n $this->id = $zdb->getLastGeneratedValue($this);\n }\n return true;\n } catch (Throwable $e) {\n Analog::log(\n 'An error occurred storing title: ' . $e->getMessage() .\n \"\\n\" . print_r($data, true),\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function getParent($id=''){\r\n $sql = sprintf(\"SELECT `parent` FROM `cat` \r\n WHERE `id` = '%d'\", $id);\r\n $cat = Db::result($sql);\r\n return $cat;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " $ret[$key] = sprintf(\n $format,\n ++$i,\n $err[0],\n $err[1],\n $err[2],\n $err[3]\n );\n }\n\n return $ret;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $link = $this->getTaskLink();\n\n $this->response->html($this->template->render('task_internal_link/remove', array(\n 'link' => $link,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " foreach ($value_arr['ENROLLMENT_INFO'] as $eid => $ed) {\n echo '';\n echo '' . htmlentities($ed['SCHOOL_ID']) . '';\n echo '' . htmlentities($ed['CALENDAR']) . '';\n echo '' . htmlentities($ed['GRADE']) . '';\n echo '
    ' . htmlentities($ed['SECTION']) . '
    ';\n echo '' . htmlentities($ed['START_DATE']) . '';\n echo '' . htmlentities($ed['DROP_DATE']) . '';\n echo '' . htmlentities($ed['ENROLLMENT_CODE']) . '';\n echo '' . htmlentities($ed['DROP_CODE']) . '';\n echo '
    ';\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function testEncodeFormulasWithSettingsPassedInContext()\n {\n $this->assertSame(<<<'CSV'\n0\n\"\t=2+3\"\n\nCSV\n , $this->encoder->encode(['=2+3'], 'csv', [\n CsvEncoder::ESCAPE_FORMULAS_KEY => true,\n ]));\n\n $this->assertSame(<<<'CSV'\n0\n\"\t-2+3\"\n\nCSV\n , $this->encoder->encode(['-2+3'], 'csv', [\n CsvEncoder::ESCAPE_FORMULAS_KEY => true,\n ]));\n\n $this->assertSame(<<<'CSV'\n0\n\"\t+2+3\"\n\nCSV\n , $this->encoder->encode(['+2+3'], 'csv', [\n CsvEncoder::ESCAPE_FORMULAS_KEY => true,\n ]));\n\n $this->assertSame(<<<'CSV'\n0\n\"\t@MyDataColumn\"\n\nCSV\n , $this->encoder->encode(['@MyDataColumn'], 'csv', [\n CsvEncoder::ESCAPE_FORMULAS_KEY => true,\n ]));\n }", "label_name": "CWE-1236", "label": 1236} -{"code": " public function getQueryOrderby()\n {\n $R1 = 'R1_' . $this->field->id;\n $R2 = 'R2_' . $this->field->id;\n return $this->is_rank_alpha ? \"$R2.label\" : \"$R2.rank\";\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function install ($var) {\r\n include(GX_PATH.'/gxadmin/themes/install/'.$var.'.php');\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function activate_address()\n {\n global $db, $user;\n\n $object = new stdClass();\n $object->id = $this->params['id'];\n $db->setUniqueFlag($object, 'addresses', $this->params['is_what'], \"user_id=\" . $user->id);\n flash(\"message\", gt(\"Successfully updated address.\"));\n expHistory::back(); \n }", "label_name": "CWE-89", "label": 89} -{"code": " $regx = str_replace('/','\\/', $k);\r\n\r\n if ( preg_match('/^'.$regx.'$/Usi', $uri, $m) ) {\r\n $result = [$v,$m];\r\n return $result;\r\n\r\n }\r\n\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " static function description() {\n return gt(\"This module is for managing categories in your store.\");\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function checkOverlap()\n {\n try {\n $select = $this->zdb->select(self::TABLE, 'c');\n $select->columns(\n array('date_debut_cotis', 'date_fin_cotis')\n )->join(\n array('ct' => PREFIX_DB . ContributionsTypes::TABLE),\n 'c.' . ContributionsTypes::PK . '=ct.' . ContributionsTypes::PK,\n array()\n )->where(Adherent::PK . ' = ' . $this->_member)\n ->where(array('cotis_extension' => new Expression('true')))\n ->where->nest->nest\n ->greaterThanOrEqualTo('date_debut_cotis', $this->_begin_date)\n ->lessThan('date_debut_cotis', $this->_end_date)\n ->unnest\n ->or->nest\n ->greaterThan('date_fin_cotis', $this->_begin_date)\n ->lessThanOrEqualTo('date_fin_cotis', $this->_end_date);\n\n if ($this->id != '') {\n $select->where(self::PK . ' != ' . $this->id);\n }\n\n $results = $this->zdb->execute($select);\n if ($results->count() > 0) {\n $result = $results->current();\n $d = new \\DateTime($result->date_debut_cotis);\n\n return _T(\"- Membership period overlaps period starting at \") .\n $d->format(__(\"Y-m-d\"));\n }\n return true;\n } catch (Throwable $e) {\n Analog::log(\n 'An error occurred checking overlapping fee. ' . $e->getMessage(),\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function adminBodyEnd()\n\t{\n\t\tglobal $L;\n\n\t\tif (!in_array($GLOBALS['ADMIN_CONTROLLER'], $this->loadOnController)) {\n\t\t\treturn false;\n\t\t}\n\n\t\t// Spell Checker\n\t\t$spellCheckerEnable = $this->getValue('spellChecker')?'true':'false';\n\n\t\t// Include plugin's Javascript files\n\t\t$html = $this->includeJS('simplemde.min.js');\n\t\t$html .= '';\n\t\treturn $html;\n\t}", "label_name": "CWE-434", "label": 434} -{"code": " public function __construct($message, $code = 0, Exception $previous = null)\n {\n parent::__construct($message, $code, $previous);\n }", "label_name": "CWE-307", "label": 307} -{"code": " public function saveNewFromLink($name, $link, $page_id)\n {\n $largestExistingOrder = Attachment::where('uploaded_to', '=', $page_id)->max('order');\n return Attachment::forceCreate([\n 'name' => $name,\n 'path' => $link,\n 'external' => true,\n 'extension' => '',\n 'uploaded_to' => $page_id,\n 'created_by' => user()->id,\n 'updated_by' => user()->id,\n 'order' => $largestExistingOrder + 1\n ]);\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function store($zdb)\n {\n $data = array(\n 'short_label' => $this->short,\n 'long_label' => $this->long\n );\n try {\n if ($this->id !== null && $this->id > 0) {\n $update = $zdb->update(self::TABLE);\n $update->set($data)->where([self::PK => $this->id]);\n $zdb->execute($update);\n } else {\n $insert = $zdb->insert(self::TABLE);\n $insert->values($data);\n $add = $zdb->execute($insert);\n if (!$add->count() > 0) {\n Analog::log('Not stored!', Analog::ERROR);\n return false;\n }\n\n $this->id = $zdb->getLastGeneratedValue($this);\n }\n return true;\n } catch (Throwable $e) {\n Analog::log(\n 'An error occurred storing title: ' . $e->getMessage() .\n \"\\n\" . print_r($data, true),\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function install () {\r\n Session::start();\r\n System::gZip();\r\n Theme::install('header');\r\n Control::handler('install');\r\n Theme::install('footer');\r\n System::Zipped();\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $project = $this->getProject();\n $this->checkCSRFParam();\n $column_id = $this->request->getIntegerParam('column_id');\n\n if ($this->columnModel->remove($column_id)) {\n $this->flash->success(t('Column removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this column.'));\n }\n\n $this->response->redirect($this->helper->url->to('ColumnController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function save()\n {\n session_write_close();\n\n if (!$this->saveHandler->isWrapper() && !$this->saveHandler->isSessionHandlerInterface()) {\n // This condition matches only PHP 5.3 with internal save handlers\n $this->saveHandler->setActive(false);\n }\n\n $this->closed = true;\n $this->started = false;\n }", "label_name": "CWE-89", "label": 89} -{"code": " function insertObject($object, $table) {\n //if ($table==\"text\") eDebug($object,true); \n $sql = \"INSERT INTO `\" . $this->prefix . \"$table` (\";\n $values = \") VALUES (\";\n foreach (get_object_vars($object) as $var => $val) {\n //We do not want to save any fields that start with an '_'\n if ($var{0} != '_') {\n $sql .= \"`$var`,\";\n if ($values != \") VALUES (\") {\n $values .= \",\";\n }\n $values .= \"'\" . $this->escapeString($val) . \"'\";\n }\n }\n $sql = substr($sql, 0, -1) . substr($values, 0) . \")\";\n //if($table=='text')eDebug($sql,true);\n if (@mysqli_query($this->connection, $sql) != false) {\n $id = mysqli_insert_id($this->connection);\n return $id;\n } else\n return 0;\n }", "label_name": "CWE-89", "label": 89} -{"code": "function singleQuoteReplace($param1 = false, $param2 = false, $param3)\n{\n return str_replace(\"'\", \"''\", str_replace(\"\\'\", \"'\", $param3));\n}", "label_name": "CWE-79", "label": 79} -{"code": " function edit() {\n global $user;\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n $require_login = empty($this->params['require_login']) ? SIMPLENOTE_REQUIRE_LOGIN : $this->params['require_login'];\n $require_approval = empty($this->params['require_approval']) ? SIMPLENOTE_REQUIRE_APPROVAL : $this->params['require_approval'];\n $require_notification = empty($this->params['require_notification']) ? SIMPLENOTE_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n $notification_email = empty($this->params['notification_email']) ? SIMPLENOTE_NOTIFICATION_EMAIL : $this->params['notification_email'];\n \n if (empty($this->params['formtitle'])) \n {\n if (empty($this->params['id']))\n {\n $formtitle = gt(\"Add New Note\");\n }\n else\n {\n $formtitle = gt(\"Edit Note\");\n }\n }\n else\n {\n $formtitle = $this->params['formtitle'];\n }\n \n $id = empty($this->params['id']) ? null : $this->params['id'];\n $simpleNote = new expSimpleNote($id);\n //FIXME here is where we might sanitize the note before displaying/editing it\n\n assign_to_template(array(\n 'simplenote'=>$simpleNote,\n 'user'=>$user,\n 'require_login'=>$require_login,\n 'require_approval'=>$require_approval,\n 'require_notification'=>$require_notification,\n 'notification_email'=>$notification_email,\n 'formtitle'=>$formtitle,\n 'content_type'=>$this->params['content_type'],\n 'content_id'=>$this->params['content_id'],\n 'tab'=>empty($this->params['tab'])?0:$this->params['tab']\n ));\n } ", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n\n if ($tag['project_id'] != $project['id']) {\n throw new AccessForbiddenException();\n }\n\n if ($this->tagModel->remove($tag_id)) {\n $this->flash->success(t('Tag removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this tag.'));\n }\n\n $this->response->redirect($this->helper->url->to('ProjectTagController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function validateSignature(array $data, XMLSecurityKey $key)\n {\n assert('array_key_exists(\"Query\", $data)');\n assert('array_key_exists(\"SigAlg\", $data)');\n assert('array_key_exists(\"Signature\", $data)');\n\n $query = $data['Query'];\n $sigAlg = $data['SigAlg'];\n $signature = $data['Signature'];\n\n $signature = base64_decode($signature);\n\n if ($key->type !== XMLSecurityKey::RSA_SHA1) {\n throw new \\Exception('Invalid key type for validating signature on query string.');\n }\n if ($key->type !== $sigAlg) {\n $key = Utils::castKey($key, $sigAlg);\n }\n\n if (!$key->verifySignature($query, $signature)) {\n throw new \\Exception('Unable to validate signature on query string.');\n }\n }", "label_name": "CWE-347", "label": 347} -{"code": "\tpublic function delete_version() {\n\t if (empty($this->params['id'])) {\n\t flash('error', gt('The version you are trying to delete could not be found'));\n\t }\n\t \n\t // get the version\n\t $version = new help_version($this->params['id']);\n\t if (empty($version->id)) {\n\t flash('error', gt('The version you are trying to delete could not be found'));\n\t }\n\t \n\t // if we have errors than lets get outta here!\n\t if (!expQueue::isQueueEmpty('error')) expHistory::back();\n\t \n\t // delete the version\n\t $version->delete();\n\t \n\t expSession::un_set('help-version');\n\n\t flash('message', gt('Deleted version').' '.$version->version.' '.gt('and all documents in that version.'));\n\t expHistory::back();\t \n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction selectBillingOptions() {\n\t\t\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function testGetDeep()\n {\n $bag = new ParameterBag(array('foo' => array('bar' => array('moo' => 'boo'))));\n\n $this->assertEquals(array('moo' => 'boo'), $bag->get('foo[bar]', null, true));\n $this->assertEquals('boo', $bag->get('foo[bar][moo]', null, true));\n $this->assertEquals('default', $bag->get('foo[bar][foo]', 'default', true));\n $this->assertEquals('default', $bag->get('bar[moo][foo]', 'default', true));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function toolbar() {\n// global $user;\n\n $menu = array();\n\t\t$dirs = array(\n\t\t\tBASE.'framework/modules/administration/menus',\n\t\t\tBASE.'themes/'.DISPLAY_THEME.'/modules/administration/menus'\n\t\t);\n\n\t\tforeach ($dirs as $dir) {\n\t\t if (is_readable($dir)) {\n\t\t\t $dh = opendir($dir);\n\t\t\t while (($file = readdir($dh)) !== false) {\n\t\t\t\t if (substr($file,-4,4) == '.php' && is_readable($dir.'/'.$file) && is_file($dir.'/'.$file)) {\n\t\t\t\t\t $menu[substr($file,0,-4)] = include($dir.'/'.$file);\n if (empty($menu[substr($file,0,-4)])) unset($menu[substr($file,0,-4)]);\n\t\t\t\t }\n\t\t\t }\n\t\t }\n\t\t}\n\n // sort the top level menus alphabetically by filename\n\t\tksort($menu);\t\t\n\t\t$sorted = array();\n\t\tforeach($menu as $m) $sorted[] = $m;\n \n // slingbar position\n if (isset($_COOKIE['slingbar-top'])){\n $top = $_COOKIE['slingbar-top'];\n } else {\n $top = SLINGBAR_TOP;\n }\n \n\t\tassign_to_template(array(\n 'menu'=>(bs3()) ? $sorted : json_encode($sorted),\n \"top\"=>$top\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function activate_address()\n {\n global $db, $user;\n\n $object = new stdClass();\n $object->id = $this->params['id'];\n $db->setUniqueFlag($object, 'addresses', $this->params['is_what'], \"user_id=\" . $user->id);\n flash(\"message\", gt(\"Successfully updated address.\"));\n expHistory::back(); \n }", "label_name": "CWE-89", "label": 89} -{"code": " $that->options['id_field'] => new \\MongoDate(),\n );\n }));", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n\n $this->response->html($this->helper->layout->project('column/remove', array(\n 'column' => $this->columnModel->getById($this->request->getIntegerParam('column_id')),\n 'project' => $project,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function testPortMustBeValid()\n {\n (new Uri(''))->withPort(100000);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n\n $this->response->html($this->template->render('project_tag/remove', array(\n 'tag' => $tag,\n 'project' => $project,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " $evs = $this->event->find('all', \"id=\" . $edate->event_id . $featuresql);\r\n foreach ($evs as $key=>$event) {\r\n if ($condense) {\r\n $eventid = $event->id;\r\n $multiday_event = array_filter($events, create_function('$event', 'global $eventid; return $event->id === $eventid;'));\r\n if (!empty($multiday_event)) {\r\n unset($evs[$key]);\r\n continue;\r\n }\r\n }\r\n $evs[$key]->eventstart += $edate->date;\r\n $evs[$key]->eventend += $edate->date;\r\n $evs[$key]->date_id = $edate->id;\r\n if (!empty($event->expCat)) {\r\n $catcolor = empty($event->expCat[0]->color) ? null : trim($event->expCat[0]->color);\r\n// if (substr($catcolor,0,1)=='#') $catcolor = '\" style=\"color:'.$catcolor.';';\r\n $evs[$key]->color = $catcolor;\r\n }\r\n }\r\n if (count($events) < 500) { // magic number to not crash loop?\r\n $events = array_merge($events, $evs);\r\n } else {\r\n// $evs[$key]->title = gt('Too many events to list').', '.(count($edates)-count($events)).' '.gt('not displayed!');\r\n// $events = array_merge($events, $evs);\r\n flash('notice',gt('Too many events to list').', '.(count($edates)-count($events)).' '.gt('not displayed!'));\r\n break; // keep from breaking system by too much data\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " private function getCategory()\n {\n $category = $this->categoryModel->getById($this->request->getIntegerParam('category_id'));\n\n if (empty($category)) {\n throw new PageNotFoundException();\n }\n\n return $category;\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function rules()\n {\n return [\n 'sku' => ['required'],\n 'name' => ['required', Rule::unique('products')->ignore($this->segment(3))],\n 'quantity' => ['required', 'integer', 'min:0'],\n 'price' => ['required', 'numeric', 'min:0'],\n 'sale_price' => ['nullable', 'numeric'],\n 'weight' => ['nullable', 'numeric', 'min:0']\n ];\n }", "label_name": "CWE-79", "label": 79} -{"code": " protected function curl_get_contents(&$url, $timeout, $redirect_max, $ua, $outfp)\n {\n $ch = curl_init();\n curl_setopt($ch, CURLOPT_URL, $url);\n curl_setopt($ch, CURLOPT_HEADER, false);\n if ($outfp) {\n curl_setopt($ch, CURLOPT_FILE, $outfp);\n } else {\n curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);\n curl_setopt($ch, CURLOPT_BINARYTRANSFER, true);\n }\n curl_setopt($ch, CURLOPT_LOW_SPEED_LIMIT, 1);\n curl_setopt($ch, CURLOPT_LOW_SPEED_TIME, $timeout);\n curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, false);\n curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);\n curl_setopt($ch, CURLOPT_MAXREDIRS, $redirect_max);\n curl_setopt($ch, CURLOPT_USERAGENT, $ua);\n $result = curl_exec($ch);\n $url = curl_getinfo($ch, CURLINFO_EFFECTIVE_URL);\n curl_close($ch);\n return $outfp ? $outfp : $result;\n }", "label_name": "CWE-22", "label": 22} -{"code": "\tprotected function filter($files) {\n\t\tforeach ($files as $i => $file) {\n\t\t\tif (!empty($file['hidden']) || !$this->default->mimeAccepted($file['mime'])) {\n\t\t\t\tunset($files[$i]);\n\t\t\t}\n\t\t}\n\t\treturn array_merge($files, array());\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " static function description() { return gt(\"Places navigation links/menus on the page.\"); }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic static function recent_actions($function, $action, $limit=8)\r\n\t{\r\n\t\tglobal $DB;\r\n\t\tglobal $user;\r\n\t\tglobal $website;\r\n\r\n\t\t// last month only!\r\n\t\t$DB->query('\r\n\t\t\tSELECT DISTINCT nvul.website, nvul.function, nvul.item, nvul.date\r\n\t\t\tFROM nv_users_log nvul\r\n\t\t\tWHERE nvul.user = '.protect($user->id).'\r\n\t\t\t AND nvul.function = '.protect($function).'\r\n\t\t\t AND nvul.item > 0\r\n\t\t\t AND nvul.action = '.protect($action).'\r\n\t\t\t AND nvul.website = '.protect($website->id).'\r\n\t\t\t AND nvul.date > '.( core_time() - 30 * 86400).'\r\n\t\t\t AND nvul.date = (\tSELECT MAX(nvulm.date) \r\n\t\t\t \t\t\t\t\t FROM nv_users_log nvulm \r\n\t\t\t \t\t\t\t\t WHERE nvulm.function = nvul.function \r\n\t\t\t \t\t\t\t\t AND nvulm.item = nvul.item\r\n\t\t\t \t\t\t\t\t AND nvulm.item_title = nvul.item_title\r\n\t\t\t \t\t\t\t\t AND nvulm.website = '.protect($website->id).'\r\n\t\t\t \t\t\t\t\t AND nvulm.user = '.protect($user->id).'\r\n\t\t\t\t\t\t\t )\r\n\t\t\tORDER BY nvul.date DESC\r\n\t\t\tLIMIT '.$limit\r\n\t\t);\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function fetchFormFromTemplate($id) {\n\t\t\n\t}", "label_name": "CWE-94", "label": 94} -{"code": " function process_subsections($parent_section, $subtpl) {\r\n global $db, $router;\r\n\r\n $section = new stdClass();\r\n $section->parent = $parent_section->id;\r\n $section->name = $subtpl->name;\r\n $section->sef_name = $router->encode($section->name);\r\n $section->subtheme = $subtpl->subtheme;\r\n $section->active = $subtpl->active;\r\n $section->public = $subtpl->public;\r\n $section->rank = $subtpl->rank;\r\n $section->page_title = $subtpl->page_title;\r\n $section->keywords = $subtpl->keywords;\r\n $section->description = $subtpl->description;\r\n $section->id = $db->insertObject($section, 'section');\r\n self::process_section($section, $subtpl);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct(Image $image, File $file, ImageRepo $imageRepo)\n {\n $this->image = $image;\n $this->file = $file;\n $this->imageRepo = $imageRepo;\n }", "label_name": "CWE-22", "label": 22} -{"code": " function audit($method, $class, $statement, $formats, $values, $users_id) {\r\n $this->method = $method;\r\n $this->class = $class;\r\n $this->statement = substr(str_replace(\"'\", \"\", $statement),0,1000).\"n\";\r\n $this->formats = $formats;\r\n $this->values = $values;\r\n $this->ip = getRealIpAddr();\r\n $this->users_id = empty($users_id)?\"NULL\":$users_id;\r\n return $this->save();\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function data($vars){\r\n $file = GX_THEME.'/'.$vars.'/themeinfo.php';\r\n $handle = fopen($file, 'r');\r\n $data = fread($handle, filesize($file));\r\n fclose($handle);\r\n preg_match('/\\* Name: (.*)\\n\\*/U', $data, $matches);\r\n $d['name'] = $matches[1];\r\n preg_match('/\\* Desc: (.*)\\n\\*/U', $data, $matches);\r\n $d['desc'] = $matches[1];\r\n preg_match('/\\* Version: (.*)\\n\\*/U', $data, $matches);\r\n $d['version'] = $matches[1];\r\n preg_match('/\\* Build: (.*)\\n\\*/U', $data, $matches);\r\n $d['build'] = $matches[1];\r\n preg_match('/\\* Developer: (.*)\\n\\*/U', $data, $matches);\r\n $d['developer'] = $matches[1];\r\n preg_match('/\\* URI: (.*)\\n\\*/U', $data, $matches);\r\n $d['url'] = $matches[1];\r\n preg_match('/\\* License: (.*)\\n\\*/U', $data, $matches);\r\n $d['license'] = $matches[1];\r\n preg_match('/\\* Icon: (.*)\\n\\*/U', $data, $matches);\r\n $d['icon'] = $matches[1];\r\n return $d;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $category = $this->getCategory();\n\n if ($this->categoryModel->remove($category['id'])) {\n $this->flash->success(t('Category removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this category.'));\n }\n\n $this->response->redirect($this->helper->url->to('CategoryController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $action = $this->actionModel->getById($this->request->getIntegerParam('action_id'));\n\n if (! empty($action) && $this->actionModel->remove($action['id'])) {\n $this->flash->success(t('Action removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this action.'));\n }\n\n $this->response->redirect($this->helper->url->to('ActionController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function uploadCompanyLogo(Request $request)\n {\n $company = Company::find($request->header('company'));\n\n $this->authorize('manage company', $company);\n\n $data = json_decode($request->company_logo);\n\n if ($data) {\n $company = Company::find($request->header('company'));\n\n if ($company) {\n $company->clearMediaCollection('logo');\n\n $company->addMediaFromBase64($data->data)\n ->usingFileName($data->name)\n ->toMediaCollection('logo');\n }\n }\n\n return response()->json([\n 'success' => true,\n ]);\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n\n $this->response->html($this->helper->layout->project('column/remove', array(\n 'column' => $this->columnModel->getById($this->request->getIntegerParam('column_id')),\n 'project' => $project,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tprotected function _filePutContents($path, $content) {\n\t\t$res = false;\n\n\t\tif ($this->tmp) {\n\t\t\t$local = $this->getTempFile();\n\t\t\t\n\t\t\tif (@file_put_contents($local, $content, LOCK_EX) !== false\n\t\t\t&& ($fp = @fopen($local, 'rb'))) {\n\t\t\t\tclearstatcache();\n\t\t\t\t$res = ftp_fput($this->connect, $path, $fp, $this->ftpMode($path));\n\t\t\t\t@fclose($fp);\n\t\t\t}\n\t\t\tfile_exists($local) && @unlink($local);\n\t\t}\n\n\t\treturn $res;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " $rst[$key] = self::parseAndTrim($st, $unescape);\n }\n return $rst;\n }\n\n $str = str_replace(\"
    \",\" \",$str);\n $str = str_replace(\"
    \",\" \",$str);\n $str = str_replace(\"
    \",\" \",$str);\n $str = str_replace(\"
    \",\" \",$str);\n $str = str_replace(\"\\r\\n\",\" \",$str);\n $str = str_replace('\"',\""\",$str);\n $str = str_replace(\"'\",\"'\",$str);\n $str = str_replace(\"\u2019\",\"’\",$str);\n $str = str_replace(\"\u2018\",\"‘\",$str);\n $str = str_replace(\"\u00ae\",\"®\",$str);\n $str = str_replace(\"\u2013\",\"-\", $str);\n $str = str_replace(\"\u2014\",\"—\", $str);\n $str = str_replace(\"\u201d\",\"”\", $str);\n $str = str_replace(\"\u201c\",\"“\", $str);\n $str = str_replace(\"\u00bc\",\"¼\",$str);\n $str = str_replace(\"\u00bd\",\"½\",$str);\n $str = str_replace(\"\u00be\",\"¾\",$str);\n\t\t$str = str_replace(\"\u2122\",\"™\", $str);\n\t\t$str = trim($str);\n\t\t\n if ($unescape) {\n\t\t\t$str = stripcslashes($str); \n\t\t} else {\n\t $str = addslashes($str);\n }\n\n return $str;\n }", "label_name": "CWE-89", "label": 89} -{"code": " $src = substr($ref->source, strlen($prefix)) . $section->id;\r\n if (call_user_func(array($ref->module, 'hasContent'))) {\r\n $oloc = expCore::makeLocation($ref->module, $ref->source);\r\n $nloc = expCore::makeLocation($ref->module, $src);\r\n if ($ref->module != \"container\") {\r\n call_user_func(array($ref->module, 'copyContent'), $oloc, $nloc);\r\n } else {\r\n call_user_func(array($ref->module, 'copyContent'), $oloc, $nloc, $section->id);\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function path_f ($path)\n{\n global $home_dir;\n $abs_dir = $home_dir;\n switch ($path)\n {\n case '.':\n case '': return realpath($abs_dir);\n }\n \n return realpath(realpath($home_dir) . \"/$path\");\n}", "label_name": "CWE-22", "label": 22} -{"code": "function load_gallery($auc_id)\n{\n $UPLOADED_PICTURES = array();\n if (is_dir(UPLOAD_PATH . $auc_id)) {\n if ($dir = opendir(UPLOAD_PATH . $auc_id)) {\n while ($file = @readdir($dir)) {\n if ($file != '.' && $file != '..' && strpos($file, 'thumb-') === false) {\n $UPLOADED_PICTURES[] = UPLOAD_FOLDER . $auc_id . '/' . $file;\n }\n }\n closedir($dir);\n }\n }\n return $UPLOADED_PICTURES;\n}", "label_name": "CWE-22", "label": 22} -{"code": " public static function exist($tag) {\r\n\r\n $sql = \"SELECT `name` FROM `cat` WHERE `name` = '{$tag}'\";\r\n $q = Db::result($sql);\r\n if (Db::$num_rows > 0) {\r\n return true;\r\n }else{\r\n return false;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function change_pass()\n{\n global $txp_user;\n\n extract(psa(array('new_pass', 'mail_password')));\n\n if (empty($new_pass)) {\n author_list(array(gTxt('password_required'), E_ERROR));\n\n return;\n }\n\n $rs = change_user_password($txp_user, $new_pass);\n\n if ($rs) {\n $message = gTxt('password_changed');\n\n if ($mail_password) {\n $email = fetch('email', 'txp_users', 'name', $txp_user);\n\n send_new_password($new_pass, $email, $txp_user);\n\n $message .= sp.gTxt('and_mailed_to').sp.$email;\n }\n\n $message .= '.';\n\n author_list($message);\n }\n}", "label_name": "CWE-521", "label": 521} -{"code": " } elseif (!empty($this->params['src'])) {\r\n if ($this->params['src'] == $loc->src) {\r\n $this->config = $config->config;\r\n break;\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function captureAuthorization() {\n //eDebug($this->params,true);\n $order = new order($this->params['id']);\n /*eDebug($this->params); \n //eDebug($order,true);*/\n //eDebug($order,true);\n //$billing = new billing();\n\n //eDebug($billing, true);\n //$billing->calculator = new $calcname($order->billingmethod[0]->billingcalculator_id);\n $calc = $order->billingmethod[0]->billingcalculator->calculator;\n $calc->config = $order->billingmethod[0]->billingcalculator->config;\n\n //$calc = new $calc-\n //eDebug($calc,true);\n if (!method_exists($calc, 'delayed_capture')) {\n flash('error', gt('The Billing Calculator does not support delayed capture'));\n expHistory::back();\n }\n\n $result = $calc->delayed_capture($order->billingmethod[0], $this->params['capture_amt'], $order);\n\n if (empty($result->errorCode)) {\n flash('message', gt('The authorized payment was successfully captured'));\n expHistory::back();\n\n } else {\n flash('error', gt('An error was encountered while capturing the authorized payment.') . '

    ' . $result->message);\n expHistory::back();\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function Connect ($host, $port = false, $tval = 30) {\n // Are we already connected?\n if ($this->connected) {\n return true;\n }\n\n /*\n On Windows this will raise a PHP Warning error if the hostname doesn't exist.\n Rather than supress it with @fsockopen, let's capture it cleanly instead\n */\n\n set_error_handler(array(&$this, 'catchWarning'));\n\n // Connect to the POP3 server\n $this->pop_conn = fsockopen($host, // POP3 Host\n $port, // Port #\n $errno, // Error Number\n $errstr, // Error Message\n $tval); // Timeout (seconds)\n\n // Restore the error handler\n restore_error_handler();\n\n // Does the Error Log now contain anything?\n if ($this->error && $this->do_debug >= 1) {\n $this->displayErrors();\n }\n\n // Did we connect?\n if ($this->pop_conn == false) {\n // It would appear not...\n $this->error = array(\n 'error' => \"Failed to connect to server $host on port $port\",\n 'errno' => $errno,\n 'errstr' => $errstr\n );\n\n if ($this->do_debug >= 1) {\n $this->displayErrors();\n }\n\n return false;\n }\n\n // Increase the stream time-out\n\n // Check for PHP 4.3.0 or later\n if (version_compare(phpversion(), '5.0.0', 'ge')) {\n stream_set_timeout($this->pop_conn, $tval, 0);\n } else {\n // Does not work on Windows\n if (substr(PHP_OS, 0, 3) !== 'WIN') {\n socket_set_timeout($this->pop_conn, $tval, 0);\n }\n }\n\n // Get the POP3 server response\n $pop3_response = $this->getResponse();\n\n // Check for the +OK\n if ($this->checkResponse($pop3_response)) {\n // The connection is established and the POP3 server is talking\n $this->connected = true;\n return true;\n }\n return false;\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic static function sessionDataDecode(&$var, $checkIs = null) {\n\t\tif (self::$base64encodeSessionData) {\n\t\t\t$data = @unserialize(@base64_decode($var));\n\t\t} else {\n\t\t\t$data = $var;\n\t\t}\n\t\t$chk = true;\n\t\tif ($checkIs) {\n\t\t\tswitch ($checkIs) {\n\t\t\t\tcase 'array':\n\t\t\t\t\t$chk = is_array($data);\n\t\t\t\t\tbreak;\n\t\t\t\tcase 'string':\n\t\t\t\t\t$chk = is_string($data);\n\t\t\t\t\tbreak;\n\t\t\t\tcase 'object':\n\t\t\t\t\t$chk = is_object($data);\n\t\t\t\t\tbreak;\n\t\t\t\tcase 'int':\n\t\t\t\t\t$chk = is_int($data);\n\t\t\t\t\tbreak;\n\t\t\t}\n\t\t}\n\t\tif (!$chk) {\n\t\t\tunset($var);\n\t\t\treturn false;\n\t\t}\n\t\treturn $data;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " protected function itemLock($hashes, $autoUnlock = true)\n {\n if (!elFinder::$commonTempPath) {\n return;\n }\n if (!is_array($hashes)) {\n $hashes = array($hashes);\n }\n foreach ($hashes as $hash) {\n $lock = elFinder::$commonTempPath . DIRECTORY_SEPARATOR . $hash . '.lock';\n if ($this->itemLocked($hash)) {\n $cnt = file_get_contents($lock) + 1;\n } else {\n $cnt = 1;\n }\n if (file_put_contents($lock, $cnt, LOCK_EX)) {\n if ($autoUnlock) {\n $this->autoUnlocks[] = $hash;\n }\n }\n }\n }", "label_name": "CWE-78", "label": 78} -{"code": "function _makeChooseCheckbox($value, $title) {\n global $THIS_RET;\n// return '';\n \n return \"\";\n}", "label_name": "CWE-22", "label": 22} -{"code": " public function testVeryLongHosts($host)\n {\n $start = microtime(true);\n\n $request = Request::create('/');\n $request->headers->set('host', $host);\n $this->assertEquals($host, $request->getHost());\n $this->assertLessThan(3, microtime(true) - $start);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct(public Config $Config, private Sql $Sql)\n {\n $this->Db = Db::getConnection();\n }", "label_name": "CWE-307", "label": 307} -{"code": " public static function insert ($vars) {\n if(is_array($vars)){\n $set = \"\";\n $k = \"\";\n foreach ($vars['key'] as $key => $val) {\n $set .= \"'$val',\";\n $k .= \"`$key`,\";\n }\n \n $set = substr($set, 0,-1);\n $k = substr($k, 0,-1);\n \n $sql = sprintf(\"INSERT INTO `%s` (%s) VALUES (%s) \", $vars['table'], $k, $set) ;\n }else{\n $sql = $vars;\n }\n if(DB_DRIVER == 'mysql') {\n mysql_query('SET CHARACTER SET utf8');\n $q = mysql_query($sql) or die(mysql_error());\n self::$last_id = mysql_insert_id();\n }elseif(DB_DRIVER == 'mysqli'){\n try {\n if(!self::query($sql)){\n printf(\"
    Errormessage: %s
    \\n\", self::$mysqli->error);\n }else{\n self::$last_id = self::$mysqli->insert_id;\n }\n \n } catch (exception $e) {\n echo $e->getMessage();\n }\n \n }\n \n return true;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function getURI () {\r\n $uri = $_SERVER['REQUEST_URI'];\r\n // echo $uri;\r\n // strip any $_REQUEST variable\r\n $uri = explode('?', $uri);\r\n\r\n if (count($uri) > 0) {\r\n\r\n unset($uri[1]);\r\n\r\n }\r\n // print_r($uri[0]);\r\n if (self::inFolder()) {\r\n\r\n $uri = self::stripFolder($uri[0]);\r\n\r\n\r\n }else{\r\n\r\n $uri2 = explode('/', $uri[0]);\r\n unset($uri2[0]);\r\n $uri = implode('/', $uri2);\r\n\r\n }\r\n $uri = (Options::v('permalink_use_index_php') == \"on\")?\r\n str_replace(\"/index.php\", \"\", $uri): $uri;\r\n return '/' . trim($uri, '/');\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function quicksearch($text)\r\n\t{\r\n\t\tglobal $DB;\r\n\t\tglobal $website;\r\n\t\t\r\n\t\t$like = ' LIKE '.protect('%'.$text.'%');\r\n\t\t\r\n\t\t// we search for the IDs at the dictionary NOW (to avoid inefficient requests)\r\n\t\t\r\n\t\t$DB->query('SELECT DISTINCT (nvw.node_id)\r\n\t\t\t\t\t FROM nv_webdictionary nvw\r\n\t\t\t\t\t WHERE nvw.node_type = \"feed\" \r\n\t\t\t\t\t AND nvw.website = '.$website->id.' \r\n\t\t\t\t\t AND nvw.text '.$like, 'array');\r\n\t\t\t\t\t\t \r\n\t\t$dict_ids = $DB->result(\"node_id\");\r\n\t\t\r\n\t\t// all columns to look for\t\r\n\t\t$cols[] = 'i.id' . $like;\r\n\r\n\t\tif(!empty($dict_ids))\r\n\t\t\t$cols[] = 'i.id IN ('.implode(',', $dict_ids).')';\r\n\t\t\t\r\n\t\t$where = ' AND ( ';\t\r\n\t\t$where.= implode( ' OR ', $cols); \r\n\t\t$where .= ')';\r\n\t\t\r\n\t\treturn $where;\r\n\t}\t\r", "label_name": "CWE-79", "label": 79} -{"code": " public function checkForReassign($operator)\n {\n $operator_name = ($this->locale == get_home_locale())\n ? $operator['vclocalename']\n : $operator['vccommonname'];\n\n $is_operator_correct = $this->nextAgent == $operator['operatorid']\n || $this->agentId == $operator['operatorid'];\n\n if ($this->state == self::STATE_WAITING && $is_operator_correct) {\n // Prepare message\n if ($this->nextAgent == $operator['operatorid']) {\n $message_to_post = getlocal(\n \"Operator {0} changed operator {1}\",\n array($operator_name, $this->agentName),\n $this->locale,\n true\n );\n } else {\n $message_to_post = getlocal(\n \"Operator {0} is back\",\n array($operator_name),\n $this->locale,\n true\n );\n }\n\n // Update thread info\n $this->state = self::STATE_CHATTING;\n $this->nextAgent = 0;\n $this->agentId = $operator['operatorid'];\n $this->agentName = $operator_name;\n $this->save();\n\n // Send messages\n $this->postMessage(self::KIND_EVENTS, $message_to_post);\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": "function db_properties($table)\n{\n global $DatabaseType, $DatabaseUsername;\n\n switch ($DatabaseType) {\n case 'mysqli':\n $result = DBQuery(\"SHOW COLUMNS FROM $table\");\n while ($row = db_fetch_row($result)) {\n $properties[strtoupper($row['FIELD'])]['TYPE'] = strtoupper($row['TYPE'], strpos($row['TYPE'], '('));\n if (!$pos = strpos($row['TYPE'], ','))\n $pos = strpos($row['TYPE'], ')');\n else\n $properties[strtoupper($row['FIELD'])]['SCALE'] = substr($row['TYPE'], $pos + 1);\n\n $properties[strtoupper($row['FIELD'])]['SIZE'] = substr($row['TYPE'], strpos($row['TYPE'], '(') + 1, $pos);\n\n if ($row['NULL'] != '')\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"Y\";\n else\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"N\";\n }\n break;\n }\n return $properties;\n}", "label_name": "CWE-22", "label": 22} -{"code": " private function getTaskLink()\n {\n $link = $this->taskLinkModel->getById($this->request->getIntegerParam('link_id'));\n\n if (empty($link)) {\n throw new PageNotFoundException();\n }\n\n return $link;\n }", "label_name": "CWE-639", "label": 639} -{"code": " function edit() {\n global $user;\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n $require_login = empty($this->params['require_login']) ? SIMPLENOTE_REQUIRE_LOGIN : $this->params['require_login'];\n $require_approval = empty($this->params['require_approval']) ? SIMPLENOTE_REQUIRE_APPROVAL : $this->params['require_approval'];\n $require_notification = empty($this->params['require_notification']) ? SIMPLENOTE_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n $notification_email = empty($this->params['notification_email']) ? SIMPLENOTE_NOTIFICATION_EMAIL : $this->params['notification_email'];\n \n if (empty($this->params['formtitle'])) \n {\n if (empty($this->params['id']))\n {\n $formtitle = gt(\"Add New Note\");\n }\n else\n {\n $formtitle = gt(\"Edit Note\");\n }\n }\n else\n {\n $formtitle = $this->params['formtitle'];\n }\n \n $id = empty($this->params['id']) ? null : $this->params['id'];\n $simpleNote = new expSimpleNote($id);\n //FIXME here is where we might sanitize the note before displaying/editing it\n\n assign_to_template(array(\n 'simplenote'=>$simpleNote,\n 'user'=>$user,\n 'require_login'=>$require_login,\n 'require_approval'=>$require_approval,\n 'require_notification'=>$require_notification,\n 'notification_email'=>$notification_email,\n 'formtitle'=>$formtitle,\n 'content_type'=>$this->params['content_type'],\n 'content_id'=>$this->params['content_id'],\n 'tab'=>empty($this->params['tab'])?0:$this->params['tab']\n ));\n } ", "label_name": "CWE-89", "label": 89} -{"code": " private function formatResponse($view, $title, $settings, $status = 'ok')\n {\n if ($view instanceof View) {\n $html = $view->__toString();\n $show_settings = (int) Str::startsWith($view->getName(), 'widgets.settings.');\n } else {\n $html = (string) $view;\n $show_settings = (int) $this->show_settings;\n }\n\n return response()->json([\n 'status' => $status,\n 'title' => __($title),\n 'html' => $html,\n 'show_settings' => $show_settings,\n 'settings' => $settings,\n ]);\n }", "label_name": "CWE-79", "label": 79} -{"code": " private function updateModificationDate()\n {\n try {\n $modif_date = date('Y-m-d');\n $update = $this->zdb->update(self::TABLE);\n $update->set(\n array('date_modif_adh' => $modif_date)\n )->where(self::PK . '=' . $this->_id);\n\n $edit = $this->zdb->execute($update);\n $this->_modification_date = $modif_date;\n } catch (Throwable $e) {\n Analog::log(\n 'Something went wrong updating modif date :\\'( | ' .\n $e->getMessage() . \"\\n\" . $e->getTraceAsString(),\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function manage() {\n expHistory::set('viewable', $this->params);\n \n $page = new expPaginator(array(\n\t\t\t'model'=>'order_status',\n\t\t\t'where'=>1,\n 'limit'=>10,\n\t\t\t'order'=>'rank',\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->params['controller'],\n 'action'=>$this->params['action'],\n //'columns'=>array('Name'=>'title')\n ));\n\n\t\tassign_to_template(array(\n 'page'=>$page\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " protected function assetExtensions()\n {\n return [\n 'jpg',\n 'jpeg',\n 'bmp',\n 'png',\n 'webp',\n 'gif',\n 'ico',\n 'css',\n 'js',\n 'woff',\n 'woff2',\n 'svg',\n 'ttf',\n 'eot',\n 'json',\n 'md',\n 'less',\n 'sass',\n 'scss',\n 'xml'\n ];\n }", "label_name": "CWE-22", "label": 22} -{"code": " public function activate_address()\n {\n global $db, $user;\n\n $object = new stdClass();\n $object->id = $this->params['id'];\n $db->setUniqueFlag($object, 'addresses', $this->params['is_what'], \"user_id=\" . $user->id);\n flash(\"message\", gt(\"Successfully updated address.\"));\n expHistory::back(); \n }", "label_name": "CWE-89", "label": 89} -{"code": "function nvweb_menu_load_routes()\r\n{\r\n\tglobal $DB;\t\r\n\tglobal $structure;\r\n\tglobal $current;\r\n\tglobal $website;\r\n\t\t\t\r\n\tif(empty($structure['routes']))\r\n\t{\r\n\t\t$structure['routes'] = array();\r\n\r\n\t\t$DB->query('SELECT object_id, path\r\n\t\t\t\t\t FROM nv_paths \r\n\t\t\t\t\t WHERE type = \"structure\"\r\n\t\t\t\t\t AND lang = '.protect($current['lang']).'\r\n\t\t\t\t\t AND website = '.$website->id);\t\t\r\n\t\t\t\t\t\r\n\t\t$data = $DB->result();\r\n\t\t\r\n\t\tif(!is_array($data)) $data = array();\r\n\t\t$dictionary = array();\r\n\t\t\r\n\t\tforeach($data as $item)\r\n\t\t{\r\n\t\t\t$structure['routes'][$item->object_id] = $item->path;\r\n\t\t}\t\t\t\r\n\t}\r\n}\r", "label_name": "CWE-89", "label": 89} -{"code": " function scan($dir, $filter = '') {\n $path = FM_ROOT_PATH.'/'.$dir;\n $ite = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($path));\n $rii = new RegexIterator($ite, \"/(\".$filter.\")/i\");\n\n $files = array(); \n foreach ($rii as $file) {\n if (!$file->isDir()) {\n $fileName = $file->getFilename();\n $location = str_replace(FM_ROOT_PATH, '', $file->getPath());\n $files[] = array(\n \"name\" => $fileName,\n \"type\" => \"file\",\n \"path\" => $location,\n ); \n }\n }\n return $files;\n}", "label_name": "CWE-22", "label": 22} -{"code": " $this->params = $this->convertPartsToParams();\n } elseif (isset($_SERVER['REQUEST_URI'])) {\n // if we hit here, we don't really need to do much. All the pertinent info will come thru in the POST/GET vars\n // so we don't really need to worry about what the URL looks like.\n if ($_SERVER['REQUEST_URI'] == PATH_RELATIVE) {\n $this->url_type = 'base';\n $this->params = array();\n } else {\n $sefPath = explode('%22%3E',$_SERVER['REQUEST_URI']); // remove any attempts to close the command\n $_SERVER['REQUEST_URI'] = $sefPath[0];\n $this->url_style = 'query';\n }\n } else {\n $this->url_type = 'base';\n $this->params = array();\n }\n \n // Check if this was a printer friendly link request\n define('PRINTER_FRIENDLY', (isset($_REQUEST['printerfriendly']) || isset($this->params['printerfriendly'])) ? 1 : 0); \n define('EXPORT_AS_PDF', (isset($_REQUEST['exportaspdf']) || isset($this->params['exportaspdf'])) ? 1 : 0);\n define('EXPORT_AS_PDF_LANDSCAPE', (isset($_REQUEST['landscapepdf']) || isset($this->params['landscapepdf'])) ? 1 : 0);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct($exceptions = false) {\n $this->exceptions = ($exceptions == true);\n }", "label_name": "CWE-79", "label": 79} -{"code": " private function getSwimlane()\n {\n $swimlane = $this->swimlaneModel->getById($this->request->getIntegerParam('swimlane_id'));\n\n if (empty($swimlane)) {\n throw new PageNotFoundException();\n }\n\n return $swimlane;\n }", "label_name": "CWE-639", "label": 639} -{"code": " foreach ($cf_d as $cfd_i => $cfd_d) {\n if ($cfd_i == 'TYPE') {\n $fc = substr($cfd_d, 0, 1);\n $lc = substr($cfd_d, 1);\n $cfd_d = strtoupper($fc) . $lc;\n $get_schools_cf[$cf_i][$cfd_i] = $cfd_d;\n unset($fc);\n unset($lc);\n }\n if ($cfd_i == 'SELECT_OPTIONS' && $cf_d['TYPE'] != 'text') {\n\n for ($i = 0; $i < strlen($cfd_d); $i++) {\n $char = substr($cfd_d, $i, 1);\n if (ord($char) == '13')\n $char = '
    ';\n $new_char[] = $char;\n }\n\n $cfd_d = implode('', $new_char);\n $get_schools_cf[$cf_i][$cfd_i] = $cfd_d;\n unset($char);\n unset($new_char);\n }\n if ($cfd_i == 'SYSTEM_FIELD' || $cfd_i == 'REQUIRED') {\n if ($cfd_d == 'N')\n $get_schools_cf[$cf_i][$cfd_i] = 'No';\n if ($cfd_d == 'Y')\n $get_schools_cf[$cf_i][$cfd_i] = 'Yes';\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " protected function _move($source, $targetDir, $name)\n {\n $target = $this->_joinPath($targetDir, $name);\n return $this->connect->rename($source, $target) ? $target : false;\n }", "label_name": "CWE-918", "label": 918} -{"code": " protected function _renderVarInput_number($form, &$var, &$vars)\n {\n $value = $var->getValue($vars);\n if ($var->type->getProperty('fraction')) {\n $value = sprintf('%01.' . $var->type->getProperty('fraction') . 'f', $value);\n }\n $linfo = Horde_Nls::getLocaleInfo();\n /* Only if there is a mon_decimal_point do the\n * substitution. */\n if (!empty($linfo['mon_decimal_point'])) {\n $value = str_replace('.', $linfo['mon_decimal_point'], $value);\n }\n return sprintf('',\n htmlspecialchars($var->getVarName()),\n $this->_genID($var->getVarName(), false),\n $value,\n $this->_getActionScripts($form, $var)\n );\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic static function load_object_strings($node_type, $node_id, $node_uid=null)\r\n\t{\r\n\t\tglobal $DB;\r\n\t\t\r\n\t\t$DB->query('\r\n\t\t\tSELECT subtype, lang, text\r\n\t\t\t FROM nv_webdictionary\r\n\t\t\t WHERE node_type = '.protect($node_type).'\r\n\t\t\t AND node_id = '.protect($node_id).\r\n (empty($node_uid)? '' : ' AND ( node_uid = '.protect($node_uid).' OR node_uid = \"\" OR node_uid IS NULL )')\r\n\t\t);\r", "label_name": "CWE-89", "label": 89} -{"code": " public function save_change_password() {\n global $user;\n\n $isuser = ($this->params['uid'] == $user->id) ? 1 : 0;\n\n if (!$user->isAdmin() && !$isuser) {\n flash('error', gt('You do not have permissions to change this users password.'));\n expHistory::back();\n }\n\n if (($isuser && empty($this->params['password'])) || (!empty($this->params['password']) && $user->password != user::encryptPassword($this->params['password']))) {\n flash('error', gt('The current password you entered is not correct.'));\n expHistory::returnTo('editable');\n }\n //eDebug($user);\n $u = new user($this->params['uid']);\n\n $ret = $u->setPassword($this->params['new_password1'], $this->params['new_password2']);\n //eDebug($u, true);\n if (is_string($ret)) {\n flash('error', $ret);\n expHistory::returnTo('editable');\n } else {\n $params = array();\n $params['is_admin'] = !empty($u->is_admin);\n $params['is_acting_admin'] = !empty($u->is_acting_admin);\n $u->update($params);\n }\n\n if (!$isuser) {\n flash('message', gt('The password for') . ' ' . $u->username . ' ' . gt('has been changed.'));\n } else {\n $user->password = $u->password;\n flash('message', gt('Your password has been changed.'));\n }\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function versionReport() {\r\n\r\n $v = self::latestVersion();\r\n\r\n $html = \"\r\n
    \r\n Warning: Your CMS version is different with our latest version ($v).\r\n Please upgrade your system.\r\n
    \r\n \";\r\n\r\n return $html;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function getAuthority()\n {\n if (empty($this->host)) {\n return '';\n }\n\n $authority = $this->host;\n if (!empty($this->userInfo)) {\n $authority = $this->userInfo . '@' . $authority;\n }\n\n if ($this->isNonStandardPort($this->scheme, $this->host, $this->port)) {\n $authority .= ':' . $this->port;\n }\n\n return $authority;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function testVersion()\n {\n $client = $this->getClientForAuthenticatedUser(User::ROLE_USER);\n $this->assertAccessIsGranted($client, '/api/version');\n $result = json_decode($client->getResponse()->getContent(), true);\n\n $this->assertIsArray($result);\n\n $this->assertArrayHasKey('version', $result);\n $this->assertArrayHasKey('versionId', $result);\n $this->assertArrayHasKey('candidate', $result);\n $this->assertArrayHasKey('semver', $result);\n $this->assertArrayHasKey('name', $result);\n $this->assertArrayHasKey('copyright', $result);\n\n $this->assertSame(Constants::VERSION, $result['version']);\n $this->assertSame(Constants::VERSION_ID, $result['versionId']);\n $this->assertEquals(Constants::STATUS, $result['candidate']);\n $this->assertEquals(Constants::VERSION . '-' . Constants::STATUS, $result['semver']);\n $this->assertEquals(Constants::NAME, $result['name']);\n $this->assertEquals(\n 'Kimai - ' . Constants::VERSION . ' ' . Constants::STATUS . ' (' . Constants::NAME . ') by Kevin Papst and contributors.',\n $result['copyright']\n );\n }", "label_name": "CWE-1236", "label": 1236} -{"code": " public static function country_region_name_by_code($code, $language=\"\")\r\n {\r\n global $DB;\r\n\r\n // TODO: region names have no translation in database at this time\r\n // $lang = core_get_language($language);\r\n\r\n $DB->query('SELECT name\r\n\t\t\t\t\tFROM nv_countries_regions\r\n\t\t \t\t\tWHERE `numeric` = '.protect($code));\r\n\r\n $row = $DB->first();\r\n\r\n return $row->name;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function update_discount() {\n $id = empty($this->params['id']) ? null : $this->params['id'];\n $discount = new discounts($id);\n // find required shipping method if needed\n if ($this->params['required_shipping_calculator_id'] > 0) {\n $this->params['required_shipping_method'] = $this->params['required_shipping_methods'][$this->params['required_shipping_calculator_id']];\n } else {\n $this->params['required_shipping_calculator_id'] = 0;\n }\n \n $discount->update($this->params);\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct () {\n if (self::existConf()) {\n # code...\n self::config('config');\n self::lang(GX_LANG);\n }else{\n GxMain::install();\n }\n \n }", "label_name": "CWE-79", "label": 79} -{"code": " function ac_sigleid($name, $id) {\n global $cms_db, $sess;\n\n $sess->gc( true );\n $ret = true;\n if( $id >= 1 ) {\n $ret = false;\n $cquery = sprintf(\"select count(*) from %s where user_id='%s' and name='%s'\",\n $cms_db['sessions'],\n $id,\n $name);\n $squery = sprintf(\"select sid from %s where user_id='%s' and name='%s'\",\n $cms_db['sessions'],\n $id,\n addslashes($name));\n $this->db->query($squery);\n if ( $this->db->affected_rows() == 0\n && $this->db->query($cquery)\n \t && $this->db->next_record() && $this->db->f(0) == 0 ) {\n // nothing found here\n $ret = true;\n }\n }\n return $ret;\n }", "label_name": "CWE-89", "label": 89} -{"code": "function GETPOST($paramname,$check='',$method=0)\n{\n\tif (empty($method)) $out = isset($_GET[$paramname])?$_GET[$paramname]:(isset($_POST[$paramname])?$_POST[$paramname]:'');\n\telseif ($method==1) $out = isset($_GET[$paramname])?$_GET[$paramname]:'';\n\telseif ($method==2) $out = isset($_POST[$paramname])?$_POST[$paramname]:'';\n\telseif ($method==3) $out = isset($_POST[$paramname])?$_POST[$paramname]:(isset($_GET[$paramname])?$_GET[$paramname]:'');\n\n\tif (! empty($check))\n\t{\n\t\t// Check if numeric\n\t\tif ($check == 'int' && ! preg_match('/^[-\\.,0-9]+$/i',trim($out))) $out='';\n\t\t// Check if alpha\n\t\t//if ($check == 'alpha' && ! preg_match('/^[ =:@#\\/\\\\\\(\\)\\-\\._a-z0-9]+$/i',trim($out))) $out='';\n\t\t// '\"' is dangerous because param in url can close the href= or src= and add javascript functions.\n\t\tif ($check == 'alpha' && preg_match('/\"/',trim($out))) $out='';\n\t}\n\n\treturn $out;\n}", "label_name": "CWE-22", "label": 22} -{"code": "function MAX_adRenderImageBeacon($logUrl, $beaconId = 'beacon', $userAgent = null)\n{\n if (!isset($userAgent) && isset($_SERVER['HTTP_USER_AGENT'])) {\n $userAgent = $_SERVER['HTTP_USER_AGENT'];\n }\n $beaconId .= '_{random}';\n // Add beacon image for logging\n if (isset($userAgent) && preg_match(\"#Mozilla/(1|2|3|4)#\", $userAgent)\n && !preg_match(\"#compatible#\", $userAgent)) {\n $div = \"\";\n $style = '';\n $divEnd = '';\n } else {\n $div = \"';\n }\n $beacon = \"$div{$divEnd}\";\n return $beacon;\n}", "label_name": "CWE-79", "label": 79} -{"code": " public function update()\n {\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n $values = $this->request->getValues();\n list($valid, $errors) = $this->tagValidator->validateModification($values);\n\n if ($tag['project_id'] != $project['id']) {\n throw new AccessForbiddenException();\n }\n\n if ($valid) {\n if ($this->tagModel->update($values['id'], $values['name'])) {\n $this->flash->success(t('Tag updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this tag.'));\n }\n\n $this->response->redirect($this->helper->url->to('ProjectTagController', 'index', array('project_id' => $project['id'])));\n } else {\n $this->edit($values, $errors);\n }\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tfunction getTextColumns($table) {\n\t\t$sql = \"SHOW COLUMNS FROM \" . $this->prefix.$table . \" WHERE type = 'text' OR type like 'varchar%'\";\n\t\t$res = @mysqli_query($this->connection, $sql);\n\t\tif ($res == null)\n return array();\n\t\t$records = array();\n\t\twhile($row = mysqli_fetch_object($res)) {\n\t\t\t$records[] = $row->Field;\n\t\t}\n\t\t\n\t\treturn $records;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function string($skip_ajax = false)\n {\n if ($skip_ajax == true) {\n $url = $this->current($skip_ajax);\n } else {\n $url = false;\n }\n\n $u1 = implode('/', $this->segment(-1, $url));\n\n\n // clear request params\n $cleanParam = new HTMLClean();\n $u1 = $cleanParam->cleanArray($u1);\n\n return $u1;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $category = $this->getCategory();\n\n $this->response->html($this->helper->layout->project('category/remove', array(\n 'project' => $project,\n 'category' => $category,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " $link = str_replace(URL_FULL, '', makeLink(array('section' => $section->id)));\r", "label_name": "CWE-89", "label": 89} -{"code": " public function update()\n {\n $project = $this->getProject();\n\n $values = $this->request->getValues();\n list($valid, $errors) = $this->swimlaneValidator->validateModification($values);\n\n if ($valid) {\n if ($this->swimlaneModel->update($values['id'], $values)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n return $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n } else {\n $errors = array('name' => array(t('Another swimlane with the same name exists in the project')));\n }\n }\n\n return $this->edit($values, $errors);\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function checkAuthorisation($id, $user, $write)\n {\n // fetch the bare template\n $template = $this->find('first', array(\n 'conditions' => array('id' => $id),\n 'recursive' => -1,\n ));\n\n // if not found return false\n if (empty($template)) {\n return false;\n }\n\n //if the user is a site admin, return the template withoug question\n if ($user['Role']['perm_site_admin']) {\n return $template;\n }\n\n if ($write) {\n // if write access is requested, check if template belongs to user's org and whether the user is authorised to edit templates\n if ($user['Organisation']['name'] == $template['Template']['org'] && $user['Role']['perm_template']) {\n return $template;\n }\n return false;\n } else {\n\n // if read access is requested, check if the template belongs to the user's org or alternatively whether the template is shareable\n if ($user['Organisation']['name'] == $template['Template']['org'] || $template['Template']['share']) {\n return $template;\n }\n return false;\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function manage_versions() {\n\t expHistory::set('manageable', $this->params);\n\t \n\t $hv = new help_version();\n\t $current_version = $hv->find('first', 'is_current=1');\n\t \n\t $sql = 'SELECT hv.*, COUNT(h.title) AS num_docs FROM '.DB_TABLE_PREFIX.'_help h ';\n\t $sql .= 'RIGHT JOIN '.DB_TABLE_PREFIX.'_help_version hv ON h.help_version_id=hv.id GROUP BY hv.version';\n\n\t $page = new expPaginator(array(\n 'sql'=>$sql,\n 'limit'=>30,\n 'order' => (isset($this->params['order']) ? $this->params['order'] : 'version'),\n 'dir' => (isset($this->params['dir']) ? $this->params['dir'] : 'DESC'),\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->baseclassname,\n 'action'=>$this->params['action'],\n 'src'=>$this->loc->src,\n 'columns'=>array(\n gt('Version')=>'version',\n gt('Title')=>'title',\n gt('Current')=>'is_current',\n gt('# of Docs')=>'num_docs'\n ),\n ));\n\t \n\t assign_to_template(array(\n 'current_version'=>$current_version,\n 'page'=>$page\n ));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public static function parseAndTrimExport($str, $isHTML = false) { //\ufffdDeath from above\ufffd? \ufffd\n //echo \"1
    \"; eDebug($str); \n\n $str = str_replace(\"\ufffd\", \"’\", $str);\n $str = str_replace(\"\ufffd\", \"‘\", $str);\n $str = str_replace(\"\ufffd\", \"®\", $str);\n $str = str_replace(\"\ufffd\", \"-\", $str);\n $str = str_replace(\"\ufffd\", \"—\", $str);\n $str = str_replace(\"\ufffd\", \"”\", $str);\n $str = str_replace(\"\ufffd\", \"“\", $str);\n $str = str_replace(\"\\r\\n\", \" \", $str);\n $str = str_replace(\"\\t\", \" \", $str);\n $str = str_replace(\",\", \"\\,\", $str);\n $str = str_replace(\"\ufffd\", \"¼\", $str);\n $str = str_replace(\"\ufffd\", \"½\", $str);\n $str = str_replace(\"\ufffd\", \"¾\", $str);\n\n if (!$isHTML) {\n $str = str_replace('\\\"', \""\", $str);\n $str = str_replace('\"', \""\", $str);\n } else {\n $str = str_replace('\"', '\"\"', $str);\n }\n\n //$str = htmlspecialchars($str);\n //$str = utf8_encode($str);\n $str = trim(str_replace(\"\ufffd\", \"™\", $str));\n //echo \"2
    \"; eDebug($str,die);\n return $str;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function disable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->disable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " $arrDetail['total_price'] = sc_currency_value($cartItem->price) * $cartItem->qty;\n $arrCartDetail[] = $arrDetail;\n }\n\n //Set session info order\n session(['dataOrder' => $dataOrder]);\n session(['arrCartDetail' => $arrCartDetail]);\n\n //Create new order\n $newOrder = (new ShopOrder)->createOrder($dataOrder, $dataTotal, $arrCartDetail);\n\n if ($newOrder['error'] == 1) {\n return redirect(sc_route('cart'))->with(['error' => $newOrder['msg']]);\n }\n //Set session orderID\n session(['orderID' => $newOrder['orderID']]);\n\n //Create new address\n if ($address_process == 'new') {\n $addressNew = [\n 'first_name' => $shippingAddress['first_name'] ?? '',\n 'last_name' => $shippingAddress['last_name'] ?? '',\n 'first_name_kana' => $shippingAddress['first_name_kana'] ?? '',\n 'last_name_kana' => $shippingAddress['last_name_kana'] ?? '',\n 'postcode' => $shippingAddress['postcode'] ?? '',\n 'address1' => $shippingAddress['address1'] ?? '',\n 'address2' => $shippingAddress['address2'] ?? '',\n 'country' => $shippingAddress['country'] ?? '',\n 'phone' => $shippingAddress['phone'] ?? '',\n ];\n ShopCustomer::find($uID)->addresses()->save(new ShopCustomerAddress(sc_clean($addressNew)));\n session()->forget('address_process'); //destroy address_process\n }\n\n $paymentMethod = sc_get_class_plugin_controller('Payment', session('paymentMethod'));\n\n if ($paymentMethod) {\n // Check payment method\n return (new $paymentMethod)->processOrder();\n } else {\n return (new ShopCartController)->completeOrder();\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function upload() {\n \n // upload the file, but don't save the record yet...\n if ($this->params['resize'] != 'false') {\n $maxwidth = $this->params['max_width'];\n } else {\n $maxwidth = null;\n }\n $file = expFile::fileUpload('Filedata',false,false,null,null,$maxwidth);\n // since most likely this function will only get hit via flash in YUI Uploader\n // and since Flash can't pass cookies, we lose the knowledge of our $user\n // so we're passing the user's ID in as $_POST data. We then instantiate a new $user,\n // and then assign $user->id to $file->poster so we have an audit trail for the upload\n\n if (is_object($file)) {\n $resized = !empty($file->resized) ? true : false;\n $user = new user($this->params['usrid']);\n $file->poster = $user->id;\n $file->posted = $file->last_accessed = time();\n $file->save();\n if (!empty($this->params['cat'])) {\n $expcat = new expCat($this->params['cat']);\n $params['expCat'][0] = $expcat->id;\n $file->update($params);\n }\n\n // a echo so YUI Uploader is notified of the function's completion\n if ($resized) {\n echo gt('File resized and then saved');\n } else {\n echo gt('File saved');\n }\n } else {\n echo gt('File was NOT uploaded!');\n// flash('error',gt('File was not uploaded!'));\n }\n } ", "label_name": "CWE-89", "label": 89} -{"code": " public function get($key, $default = null, $deep = false)\n {\n if ($deep) {\n @trigger_error('Using paths to find deeper items in '.__METHOD__.' is deprecated since version 2.8 and will be removed in 3.0. Filter the returned value in your own code instead.', E_USER_DEPRECATED);\n }\n\n if (!$deep || false === $pos = strpos($key, '[')) {\n return array_key_exists($key, $this->parameters) ? $this->parameters[$key] : $default;\n }\n\n $root = substr($key, 0, $pos);\n if (!array_key_exists($root, $this->parameters)) {\n return $default;\n }\n\n $value = $this->parameters[$root];\n $currentKey = null;\n for ($i = $pos, $c = strlen($key); $i < $c; ++$i) {\n $char = $key[$i];\n\n if ('[' === $char) {\n if (null !== $currentKey) {\n throw new \\InvalidArgumentException(sprintf('Malformed path. Unexpected \"[\" at position %d.', $i));\n }\n\n $currentKey = '';\n } elseif (']' === $char) {\n if (null === $currentKey) {\n throw new \\InvalidArgumentException(sprintf('Malformed path. Unexpected \"]\" at position %d.', $i));\n }\n\n if (!is_array($value) || !array_key_exists($currentKey, $value)) {\n return $default;\n }\n\n $value = $value[$currentKey];\n $currentKey = null;\n } else {\n if (null === $currentKey) {\n throw new \\InvalidArgumentException(sprintf('Malformed path. Unexpected \"%s\" at position %d.', $char, $i));\n }\n\n $currentKey .= $char;\n }\n }\n\n if (null !== $currentKey) {\n throw new \\InvalidArgumentException(sprintf('Malformed path. Path must end with \"]\".'));\n }\n\n return $value;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getTestData()\n {\n return [\n [[], 'Kimai - ' . Constants::VERSION . ' ' . Constants::STATUS . ' (' . Constants::NAME . ') by Kevin Papst and contributors.'],\n [['--name' => true], Constants::NAME],\n [['--candidate' => true], Constants::STATUS],\n [['--short' => true], Constants::VERSION],\n [['--semver' => true], Constants::VERSION . '-' . Constants::STATUS],\n ];\n }", "label_name": "CWE-1236", "label": 1236} -{"code": " public function configure() {\n $this->config['defaultbanner'] = array();\n if (!empty($this->config['defaultbanner_id'])) {\n $this->config['defaultbanner'][] = new expFile($this->config['defaultbanner_id']);\n } \n\t parent::configure();\n\t $banners = $this->banner->find('all', null, 'companies_id');\n\t assign_to_template(array(\n 'banners'=>$banners,\n 'title'=>static::displayname()\n ));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $category = $this->getCategory();\n\n if ($this->categoryModel->remove($category['id'])) {\n $this->flash->success(t('Category removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this category.'));\n }\n\n $this->response->redirect($this->helper->url->to('CategoryController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function enable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->enable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " private function getTaskLink()\n {\n $link = $this->taskLinkModel->getById($this->request->getIntegerParam('link_id'));\n\n if (empty($link)) {\n throw new PageNotFoundException();\n }\n\n return $link;\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tprotected function _copy($source, $targetDir, $name) {\n\t\t$res = false;\n\t\t\n\t\tif ($this->tmp) {\n\t\t\t$local = $this->getTempFile();\n\t\t\t$target = $this->_joinPath($targetDir, $name);\n\n\t\t\tif (ftp_get($this->connect, $local, $source, FTP_BINARY)\n\t\t\t&& ftp_put($this->connect, $target, $local, $this->ftpMode($target))) {\n\t\t\t\t$res = $target;\n\t\t\t}\n\t\t\t@unlink($local);\n\t\t}\n\t\t\n\t\treturn $res;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " private function getTaskLink()\n {\n $link = $this->taskLinkModel->getById($this->request->getIntegerParam('link_id'));\n\n if (empty($link)) {\n throw new PageNotFoundException();\n }\n\n return $link;\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function manage() {\n expHistory::set('manageable', $this->params);\n \n // build out a SQL query that gets all the data we need and is sortable.\n $sql = 'SELECT b.*, c.title as companyname, f.expfiles_id as file_id ';\n $sql .= 'FROM '.DB_TABLE_PREFIX.'_banner b, '.DB_TABLE_PREFIX.'_companies c , '.DB_TABLE_PREFIX.'_content_expFiles f ';\n $sql .= 'WHERE b.companies_id = c.id AND (b.id = f.content_id AND f.content_type=\"banner\")';\n\t\t\n\t\t$page = new expPaginator(array(\n\t\t\t'model'=>'banner',\n\t\t\t'sql'=>$sql,\n\t\t\t'order'=>'title',\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->params['controller'],\n 'action'=>$this->params['action'],\n 'src'=>$this->loc->src,\n\t\t\t'columns'=>array(\n gt('Title')=>'title',\n gt('Company')=>'companyname',\n gt('Impressions')=>'impressions',\n gt('Clicks')=>'clicks'\n )\n ));\n\n\t\tassign_to_template(array(\n 'page'=>$page\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " protected function parseChunkedRequest(Request $request)\n {\n $totalChunkCount = $request->get('dztotalchunkcount');\n $index = $request->get('dzchunkindex');\n $last = ((int) $index + 1) === (int) $totalChunkCount;\n $uuid = $request->get('dzuuid');\n\n /**\n * @var UploadedFile\n */\n $file = $request->files->get('file')->getClientOriginalName();\n $orig = $file;\n\n return [$last, $uuid, $index, $orig];\n }", "label_name": "CWE-22", "label": 22} -{"code": " public function testConstructor()\n {\n $dompdf = new Dompdf();\n $this->assertInstanceOf(CPDF::class, $dompdf->getCanvas());\n $this->assertSame(\"\", $dompdf->getProtocol());\n $this->assertSame(\"\", $dompdf->getBaseHost());\n $this->assertSame(\"\", $dompdf->getBasePath());\n $this->assertIsArray($dompdf->getCallbacks());\n $this->assertInstanceOf(Stylesheet::class, $dompdf->getCss());\n $this->assertNull($dompdf->getDom());\n $this->assertNull($dompdf->getHttpContext());\n $this->assertInstanceOf(Options::class, $dompdf->getOptions());\n $this->assertFalse($dompdf->getQuirksmode());\n $this->assertNull($dompdf->getTree());\n }", "label_name": "CWE-918", "label": 918} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $swimlane = $this->getSwimlane();\n\n $this->response->html($this->helper->layout->project('swimlane/remove', array(\n 'project' => $project,\n 'swimlane' => $swimlane,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tprotected function _filePutContents($path, $content) {\n\t\treturn $this->query(sprintf('UPDATE %s SET content=\"%s\", size=%d, mtime=%d WHERE id=%d LIMIT 1', $this->tbf, $this->db->real_escape_string($content), strlen($content), time(), $path));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t\t$dt = date('Y-m-d', strtotime($match));\n\t\t\t\t\t$sql = par_rep(\"/'$match'/\", \"'$dt'\", $sql);\n\t\t\t\t}\n\t\t\t}\n\t\t\tif (substr($sql, 0, 6) == \"BEGIN;\") {\n\t\t\t\t$array = explode(\";\", $sql);\n\t\t\t\tforeach ($array as $value) {\n\t\t\t\t\tif ($value != \"\") {\n\t\t\t\t\t\t$result = $connection->query($value);\n\t\t\t\t\t\tif (!$result) {\n\t\t\t\t\t\t\t$connection->query(\"ROLLBACK\");\n\t\t\t\t\t\t\tdie(db_show_error($sql, _dbExecuteFailed, mysql_error()));\n\t\t\t\t\t\t}\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t} else {\n\t\t\t\t$result = $connection->query($sql) or die(db_show_error($sql, _dbExecuteFailed, mysql_error()));\n\t\t\t}\n\t\t\tbreak;\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function afterSave($event) {\n // look up current tags\n $oldTags = $this->getTags();\n $newTags = array();\n\n foreach ($this->scanForTags() as $tag) {\n if (!in_array($tag, $oldTags)) { // don't add duplicates if there are already tags\n $tagModel = new Tags;\n $tagModel->tag = $tag; // includes the #\n $tagModel->type = get_class($this->getOwner());\n $tagModel->itemId = $this->getOwner()->id;\n $tagModel->itemName = $this->getOwner()->name;\n $tagModel->taggedBy = Yii::app()->getSuName();\n $tagModel->timestamp = time();\n if ($tagModel->save())\n $newTags[] = $tag;\n }\n }\n $this->_tags = $newTags + $oldTags; // update tag cache\n\n if (!empty($newTags) && $this->flowTriggersEnabled) {\n X2Flow::trigger('RecordTagAddTrigger', array(\n 'model' => $this->getOwner(),\n 'tags' => $newTags,\n ));\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " foreach ($day as $extevent) {\r\n $event_cache = new stdClass();\r\n $event_cache->feed = $extgcalurl;\r\n $event_cache->event_id = $extevent->event_id;\r\n $event_cache->title = $extevent->title;\r\n $event_cache->body = $extevent->body;\r\n $event_cache->eventdate = $extevent->eventdate->date;\r\n if (isset($extevent->dateFinished) && $extevent->dateFinished != -68400)\r\n $event_cache->dateFinished = $extevent->dateFinished;\r\n if (isset($extevent->eventstart))\r\n $event_cache->eventstart = $extevent->eventstart;\r\n if (isset($extevent->eventend))\r\n $event_cache->eventend = $extevent->eventend;\r\n if (isset($extevent->is_allday))\r\n $event_cache->is_allday = $extevent->is_allday;\r\n $found = false;\r\n if ($extevent->eventdate->date < $start) // prevent duplicating events crossing month boundaries\r\n $found = $db->selectObject('event_cache','feed=\"'.$extgcalurl.'\" AND event_id=\"'.$event_cache->event_id.'\" AND eventdate='.$event_cache->eventdate);\r\n if (!$found)\r\n $db->insertObject($event_cache,'event_cache');\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function rename(){\n\n if($this->request->isMethod('POST')){\n\n $new_file = $this->request->input('new_file');\n\n if(!\\Security::isExecutable($new_file) && \\Storage::move($this->request->input('old_file'), $new_file)){\n if($this->request->ajax()){\n return response()->json(['success' => trans('File successfully renamed!')]);\n }\n }else{\n if($this->request->ajax()){\n return response()->json(['danger' => trans('message.something_went_wrong')]);\n }\n }\n\n }\n\n }", "label_name": "CWE-434", "label": 434} -{"code": " public function __construct () {\r\n global $vars;\r\n if(DB_DRIVER == 'mysql') {\r\n mysql_connect(DB_HOST, DB_USER, DB_PASS);\r\n mysql_select_db(DB_NAME);\r\n }elseif(DB_DRIVER == 'mysqli') {\r\n try {\r\n self::$mysqli = new mysqli(DB_HOST, DB_USER, DB_PASS, DB_NAME);\r\n if (self::$mysqli->connect_error) {\r\n Control::error('db', self::$mysqli->connect_error);\r\n exit;\r\n }else{\r\n return true;\r\n }\r\n } catch (exception $e) {\r\n Control::error('db', $e->getMessage() );\r\n }\r\n \r\n //return self::$mysqli;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function theme($var, $data='') {\r\n if (isset($data)) {\r\n # code...\r\n $GLOBALS['data'] = $data;\r\n }\r\n if (self::exist($var)) {\r\n include(GX_THEME.THEME.'/'.$var.'.php');\r\n }else{\r\n Control::error('unknown','Theme file is missing.');\r\n }\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function backup($type='json')\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $out = array();\r\n\r\n $DB->query('SELECT * FROM nv_webdictionary WHERE website = '.protect($website->id), 'object');\r\n\r\n if($type='json')\r\n $out = json_encode($DB->result());\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct(){\n\n }", "label_name": "CWE-79", "label": 79} -{"code": " function clone(array $override_input = [], bool $history = true) {\n global $DB, $CFG_GLPI;\n\n if ($DB->isSlave()) {\n return false;\n }\n $new_item = new static();\n $input = $this->fields;\n foreach ($override_input as $key => $value) {\n $input[$key] = $value;\n }\n $input = $new_item->prepareInputForClone($input);\n if (isset($input['id'])) {\n $input['_oldID'] = $input['id'];\n unset($input['id']);\n }\n unset($input['date_creation']);\n unset($input['date_mod']);\n\n if (isset($input['template_name'])) {\n unset($input['template_name']);\n }\n if (isset($input['is_template'])) {\n unset($input['is_template']);\n }\n\n $input['clone'] = true;\n $newID = $new_item->add($input, [], $history);\n // If the item needs post clone (recursive cloning for example)\n $new_item->post_clone($this, $history);\n return $newID;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getQuerySelect()\n {\n $R2 = 'R2_' . $this->id;\n\n return \"$R2.value AS `\" . $this->name . \"`\";\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tstatic function validUTF($string) {\n\t\tif(!mb_check_encoding($string, 'UTF-8') OR !($string === mb_convert_encoding(mb_convert_encoding($string, 'UTF-32', 'UTF-8' ), 'UTF-8', 'UTF-32'))) {\n\t\t\treturn false;\n\t\t}\t\t\n\t\treturn true;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function getQuerySelect()\n {\n $R1 = 'R1_' . $this->field->id;\n $R2 = 'R2_' . $this->field->id;\n $R3 = 'R3_' . $this->field->id;\n return \"$R2.id AS `\" . $this->field->name . \"`\";\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic static function calculate_object_score($object, $object_id)\r\n\t{\r\n\t\tglobal $DB;\r\n\t\tglobal $website;\r\n\t\t\t\t\r\n\t\t$DB->query('SELECT COUNT(*) as votes, SUM(value) as score\r\n\t\t\t\t\t FROM nv_webuser_votes\r\n\t\t\t\t\t WHERE object_id = '.protect($object_id).'\r\n\t\t\t\t\t AND object = '.protect($object).'\r\n\t\t\t\t\t AND website = '.$website->id);\t\r\n\t\t\t\t\t \r\n\t\t$data = $DB->first();\r\n\t\t\r\n\t\treturn array($data->votes, $data->score);\r\n\t}\r", "label_name": "CWE-89", "label": 89} -{"code": " public function beforeFilter()\n {\n parent::beforeFilter();\n $this->Security->unlockedActions = array_merge($this->Security->unlockedActions, array('setHomePage'));\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function search_external() {\n// global $db, $user;\n global $db;\n\n $sql = \"select DISTINCT(a.id) as id, a.source as source, a.firstname as firstname, a.middlename as middlename, a.lastname as lastname, a.organization as organization, a.email as email \";\n $sql .= \"from \" . $db->prefix . \"external_addresses as a \"; //R JOIN \" . \n //$db->prefix . \"billingmethods as bm ON bm.addresses_id=a.id \";\n $sql .= \" WHERE match (a.firstname,a.lastname,a.email,a.organization) against ('\" . $this->params['query'] .\n \"*' IN BOOLEAN MODE) \";\n $sql .= \"order by match (a.firstname,a.lastname,a.email,a.organization) against ('\" . $this->params['query'] . \"*' IN BOOLEAN MODE) ASC LIMIT 12\";\n $res = $db->selectObjectsBySql($sql);\n foreach ($res as $key=>$record) {\n $res[$key]->title = $record->firstname . ' ' . $record->lastname;\n }\n //eDebug($sql);\n $ar = new expAjaxReply(200, gt('Here\\'s the items you wanted'), $res);\n $ar->send();\n }", "label_name": "CWE-89", "label": 89} -{"code": "\t\t$link_text = wp_get_attachment_image( $_post->ID, $size, $icon, $attr );\n\t} else {\n\t\t$link_text = '';\n\t}\n\n\tif ( trim( $link_text ) == '' )\n\t\t$link_text = $_post->post_title;\n\n\t/**\n\t * Filters a retrieved attachment page link.\n\t *\n\t * @since 2.7.0\n\t *\n\t * @param string $link_html The page link HTML output.\n\t * @param int $id Post ID.\n\t * @param string|array $size Size of the image. Image size or array of width and height values (in that order).\n\t * Default 'thumbnail'.\n\t * @param bool $permalink Whether to add permalink to image. Default false.\n\t * @param bool $icon Whether to include an icon. Default false.\n\t * @param string|bool $text If string, will be link text. Default false.\n\t */\n\treturn apply_filters( 'wp_get_attachment_link', \"$link_text\", $id, $size, $permalink, $icon, $text );\n}", "label_name": "CWE-79", "label": 79} -{"code": " public static function getLatestVersion ($now) {\r\n\r\n $v = file_get_contents(\"https://raw.githubusercontent.com/semplon/GeniXCMS/master/VERSION\");\r\n\r\n $arr = array(\r\n 'version' => trim($v),\r\n 'last_check' => $now\r\n );\r\n $arr = json_encode($arr);\r\n\r\n Options::update('system_check', $arr);\r\n\r\n return $v;\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function isAllowedFilename($filename){\n\t\t$allow_array = array(\n\t\t\t'.jpg','.jpeg','.png','.bmp','.gif','.ico','.webp',\n\t\t\t'.mp3','.wav','.m4a','.ogg','.webma','.mp4','.flv',\n\t\t\t'.mov','.webmv','.m3u8a','.flac','.mkv',\n\t\t\t'.zip','.tar','.gz','.tgz','.ipa','.apk','.rar','.iso','.bz2','.epub',\n\t\t\t'.pdf','.ofd','.swf','.epub','.xps',\n\t\t\t'.doc','.docx','.odt','.rtf','.docm','.dotm','.dot','.dotx','.wps','.wpt',\n\t\t\t'.ppt','.pptx','.xls','.xlsx','.txt','.md','.psd','.csv',\n\t\t\t'.cer','.ppt','.pub','.properties','.json','.css',\n\t\t\t) ;\n\n\t\t$ext = strtolower(substr($filename,strripos($filename,'.')) ); //\u83b7\u53d6\u6587\u4ef6\u6269\u5c55\u540d\uff08\u8f6c\u4e3a\u5c0f\u5199\u540e\uff09\n\t\tif(in_array( $ext , $allow_array ) ){\n\t\t\treturn true ;\n\t\t}\n\t\treturn false;\n\t}", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function isAllowedFilename($filename){\n\t\t$allow_array = array(\n\t\t\t'.jpg','.jpeg','.png','.bmp','.gif','.ico','.webp',\n\t\t\t'.mp3','.wav','.mp4',\n\t\t\t'.mov','.webmv','.flac','.mkv',\n\t\t\t'.zip','.tar','.gz','.tgz','.ipa','.apk','.rar','.iso',\n\t\t\t'.pdf','.ofd','.swf','.epub','.xps',\n\t\t\t'.doc','.docx','.wps',\n\t\t\t'.ppt','.pptx','.xls','.xlsx','.txt','.psd','.csv',\n\t\t\t'.cer','.ppt','.pub','.json','.css',\n\t\t\t) ;\n\n\t\t$ext = strtolower(substr($filename,strripos($filename,'.')) ); //\u83b7\u53d6\u6587\u4ef6\u6269\u5c55\u540d\uff08\u8f6c\u4e3a\u5c0f\u5199\u540e\uff09\n\t\tif(in_array( $ext , $allow_array ) ){\n\t\t\treturn true ;\n\t\t}\n\t\treturn false;\n\t}", "label_name": "CWE-79", "label": 79} -{"code": "\t\t\t$res = @unserialize ( base64_decode (str_replace ( array ( \"|02\" , \"|01\" ) , array ( \"/\" , \"|\" ) , $str ) ) ) ;", "label_name": "CWE-502", "label": 502} -{"code": " private function _new_password($user_id = 0, $password, $token)\n {\n \t$auth = Auth::instance();\n\t\t$user = ORM::factory('user',$user_id);\n\t\tif ($user->loaded == true)\n\t\t{\n\t\t\t// Determine Method (RiverID or standard)\n\n\t\t\tif (kohana::config('riverid.enable') == TRUE AND ! empty($user->riverid))\n\t\t\t{\n\t\t\t\t// Use RiverID\n\n\t\t\t\t// We don't really have to save the password locally but if a deployer\n\t\t\t\t// ever wants to switch back locally, it's nice to have the pw there\n\t\t\t\t$user->password = $password;\n\t\t\t\t$user->save();\n\n\t\t\t\t// Relay the password change back to the RiverID server\n\t\t\t\t$riverid = new RiverID;\n\t\t\t\t$riverid->email = $user->email;\n\t\t\t\t$riverid->token = $token;\n\t\t\t\t$riverid->new_password = $password;\n\t\t\t\tif ($riverid->setpassword() == FALSE)\n\t\t\t\t{\n\t\t\t\t\t// TODO: Something went wrong. Tell the user.\n\t\t\t\t}\n\n\t\t\t}\n\t\t\telse\n\t\t\t{\n\t\t\t\t// Use Standard\n\n\t\t\t\tif($auth->hash_password($user->email.$user->last_login, $auth->find_salt($token)) == $token)\n\t\t\t\t{\n\t\t\t\t\t$user->password = $password;\n\t\t\t\t\t$user->save();\n\t\t\t\t}\n\t\t\t\telse\n\t\t\t\t{\n\t\t\t\t\t// TODO: Something went wrong, tell the user.\n\t\t\t\t}\n\t\t\t}\n\n\t\t\treturn TRUE;\n\t\t}\n\n\t\t// TODO: User doesn't exist, tell the user (meta, I know).\n\n\t\treturn FALSE;\n\t}", "label_name": "CWE-640", "label": 640} -{"code": " public function actionDeleteDropdown() {\n $dropdowns = Dropdowns::model()->findAll();\n\n if (isset($_POST['dropdown'])) {\n if ($_POST['dropdown'] != Actions::COLORS_DROPDOWN_ID) {\n $model = Dropdowns::model()->findByPk($_POST['dropdown']);\n $model->delete();\n $this->redirect('manageDropDowns');\n }\n }\n\n $this->render('deleteDropdowns', array(\n 'dropdowns' => $dropdowns,\n ));\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function getTemplateHierarchyFlat($parent, $depth = 1) {\r\n global $db;\r\n\r\n $arr = array();\r\n $kids = $db->selectObjects('section_template', 'parent=' . $parent, 'rank');\r\n//\t\t$kids = expSorter::sort(array('array'=>$kids,'sortby'=>'rank', 'order'=>'ASC'));\r\n for ($i = 0, $iMax = count($kids); $i < $iMax; $i++) {\r\n $page = $kids[$i];\r\n $page->depth = $depth;\r\n $page->first = ($i == 0 ? 1 : 0);\r\n $page->last = ($i == count($kids) - 1 ? 1 : 0);\r\n $arr[] = $page;\r\n $arr = array_merge($arr, self::getTemplateHierarchyFlat($page->id, $depth + 1));\r\n }\r\n return $arr;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " $section = new section(intval($page));\r\n if ($section) {\r\n// self::deleteLevel($section->id);\r\n $section->delete();\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function db_seq_nextval($seqname)\n{\n global $DatabaseType;\n\n if ($DatabaseType == 'mysqli')\n $seq = \"fn_\" . strtolower($seqname) . \"()\";\n\n return $seq;\n}", "label_name": "CWE-22", "label": 22} -{"code": " public function editAlt() {\n global $user; \n $file = new expFile($this->params['id']);\n if ($user->id==$file->poster || $user->isAdmin()) {\n $file->alt = $this->params['newValue'];\n $file->save();\n $ar = new expAjaxReply(200, gt('Your alt was updated successfully'), $file);\n } else {\n $ar = new expAjaxReply(300, gt(\"You didn't create this file, so you can't edit it.\"));\n }\n $ar->send();\n echo json_encode($file); //FIXME we exit before hitting this\n } ", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $id = (int)$this->id;\n try {\n $delete = $this->zdb->delete(self::TABLE);\n $delete->where(\n self::PK . ' = ' . $id\n );\n $this->zdb->execute($delete);\n Analog::log(\n 'Saved search #' . $id . ' (' . $this->name\n . ') deleted successfully.',\n Analog::INFO\n );\n return true;\n } catch (\\RuntimeException $re) {\n throw $re;\n } catch (Throwable $e) {\n Analog::log(\n 'Unable to delete saved search ' . $id . ' | ' . $e->getMessage(),\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " private function flatten(iterable $array, array &$result, string $keySeparator, string $parentKey = '', bool $escapeFormulas = false)\n {\n foreach ($array as $key => $value) {\n if (is_iterable($value)) {\n $this->flatten($value, $result, $keySeparator, $parentKey.$key.$keySeparator, $escapeFormulas);\n } else {\n if ($escapeFormulas && \\in_array(substr((string) $value, 0, 1), $this->formulasStartCharacters, true)) {\n $result[$parentKey.$key] = \"\\t\".$value;\n } else {\n // Ensures an actual value is used when dealing with true and false\n $result[$parentKey.$key] = false === $value ? 0 : (true === $value ? 1 : $value);\n }\n }\n }\n }", "label_name": "CWE-1236", "label": 1236} -{"code": " public function testPathMustBeValid()\n {\n (new Uri(''))->withPath([]);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function canView($section) {\r\n global $db;\r\n\r\n if ($section == null) {\r\n return false;\r\n }\r\n if ($section->public == 0) {\r\n // Not a public section. Check permissions.\r\n return expPermissions::check('view', expCore::makeLocation('navigation', '', $section->id));\r\n } else { // Is public. check parents.\r\n if ($section->parent <= 0) {\r\n // Out of parents, and since we are still checking, we haven't hit a private section.\r\n return true;\r\n } else {\r\n $s = $db->selectObject('section', 'id=' . $section->parent);\r\n return self::canView($s);\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " $loc = expCore::makeLocation('navigation', '', $standalone->id);\r\n if (expPermissions::check('manage', $loc)) return true;\r\n }\r\n return false;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $id = (int)$this->id;\n if ($this->isSystemType()) {\n throw new \\RuntimeException(_T(\"You cannot delete system payment types!\"));\n }\n\n try {\n $delete = $this->zdb->delete(self::TABLE);\n $delete->where(\n self::PK . ' = ' . $id\n );\n $this->zdb->execute($delete);\n $this->deleteTranslation($this->name);\n Analog::log(\n 'Payment type #' . $id . ' (' . $this->name\n . ') deleted successfully.',\n Analog::INFO\n );\n return true;\n } catch (Throwable $e) {\n Analog::log(\n 'Unable to delete payment type ' . $id . ' | ' . $e->getMessage(),\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " static function displayname() {\n return gt(\"e-Commerce Category Manager\");\n }", "label_name": "CWE-89", "label": 89} -{"code": " private function edebug($str) {\n if ($this->Debugoutput == \"error_log\") {\n error_log($str);\n } else {\n echo $str;\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function __construct() {\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t$iloc = expUnserialize($container->internal);\n\t\t\tif ($db->selectObject('sectionref',\"module='\".$iloc->mod.\"' AND source='\".$iloc->src.\"'\") == null) {\n\t\t\t// There is no sectionref for this container. Populate sectionref\n if ($container->external != \"N;\") {\n $newSecRef = new stdClass();\n $newSecRef->module = $iloc->mod;\n $newSecRef->source = $iloc->src;\n $newSecRef->internal = '';\n $newSecRef->refcount = 1;\n// $newSecRef->is_original = 1;\n\t\t\t\t\t$eloc = expUnserialize($container->external);\n//\t\t\t\t\t$section = $db->selectObject('sectionref',\"module='containermodule' AND source='\".$eloc->src.\"'\");\n $section = $db->selectObject('sectionref',\"module='container' AND source='\".$eloc->src.\"'\");\n\t\t\t\t\tif (!empty($section)) {\n\t\t\t\t\t\t$newSecRef->section = $section->id;\n\t\t\t\t\t\t$db->insertObject($newSecRef,\"sectionref\");\n\t\t\t\t\t\t$missing_sectionrefs[] = gt(\"Missing sectionref for container replaced\").\": \".$iloc->mod.\" - \".$iloc->src.\" - PageID #\".$section->id;\n\t\t\t\t\t} else {\n $db->delete('container','id=\"'.$container->id.'\"');\n $missing_sectionrefs[] = gt(\"Cant' find the container page for container\").\": \".$iloc->mod.\" - \".$iloc->src.' - '.gt('deleted');\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t}\n\t\t}\n assign_to_template(array(\n 'missing_sectionrefs'=>$missing_sectionrefs,\n ));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " protected function getComment()\n {\n $comment = $this->commentModel->getById($this->request->getIntegerParam('comment_id'));\n\n if (empty($comment)) {\n throw new PageNotFoundException();\n }\n\n if (! $this->userSession->isAdmin() && $comment['user_id'] != $this->userSession->getId()) {\n throw new AccessForbiddenException();\n }\n\n return $comment;\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tprivate function resize_gd($src, $width, $height, $quality, $srcImgInfo) {\n\t\tswitch ($srcImgInfo['mime']) {\n\t\t\tcase 'image/gif':\n\t\t\t\tif (@imagetypes() & IMG_GIF) {\n\t\t\t\t\t$oSrcImg = @imagecreatefromgif($src);\n\t\t\t\t} else {\n\t\t\t\t\t$ermsg = 'GIF images are not supported';\n\t\t\t\t}\n\t\t\t\tbreak;\n\t\t\tcase 'image/jpeg':\n\t\t\t\tif (@imagetypes() & IMG_JPG) {\n\t\t\t\t\t$oSrcImg = @imagecreatefromjpeg($src) ;\n\t\t\t\t} else {\n\t\t\t\t\t$ermsg = 'JPEG images are not supported';\n\t\t\t\t}\n\t\t\t\tbreak;\n\t\t\tcase 'image/png':\n\t\t\t\tif (@imagetypes() & IMG_PNG) {\n\t\t\t\t\t$oSrcImg = @imagecreatefrompng($src) ;\n\t\t\t\t} else {\n\t\t\t\t\t$ermsg = 'PNG images are not supported';\n\t\t\t\t}\n\t\t\t\tbreak;\n\t\t\tcase 'image/wbmp':\n\t\t\t\tif (@imagetypes() & IMG_WBMP) {\n\t\t\t\t\t$oSrcImg = @imagecreatefromwbmp($src);\n\t\t\t\t} else {\n\t\t\t\t\t$ermsg = 'WBMP images are not supported';\n\t\t\t\t}\n\t\t\t\tbreak;\n\t\t\tdefault:\n\t\t\t\t$oSrcImg = false;\n\t\t\t\t$ermsg = $srcImgInfo['mime'].' images are not supported';\n\t\t\t\tbreak;\n\t\t}\n\t\t\n\t\tif ($oSrcImg && false != ($tmp = imagecreatetruecolor($width, $height))) {\n\t\t\t\n\t\t\tif (!imagecopyresampled($tmp, $oSrcImg, 0, 0, 0, 0, $width, $height, $srcImgInfo[0], $srcImgInfo[1])) {\n\t\t\t\treturn false;\n\t\t\t}\n\t\t\n\t\t\tswitch ($srcImgInfo['mime']) {\n\t\t\t\tcase 'image/gif':\n\t\t\t\t\timagegif($tmp, $src);\n\t\t\t\t\tbreak;\n\t\t\t\tcase 'image/jpeg':\n\t\t\t\t\timagejpeg($tmp, $src, $quality);\n\t\t\t\t\tbreak;\n\t\t\t\tcase 'image/png':\n\t\t\t\t\tif (function_exists('imagesavealpha') && function_exists('imagealphablending')) {\n\t\t\t\t\t\timagealphablending($tmp, false);\n\t\t\t\t\t\timagesavealpha($tmp, true);\n\t\t\t\t\t}\n\t\t\t\t\timagepng($tmp, $src);\n\t\t\t\t\tbreak;\n\t\t\t\tcase 'image/wbmp':\n\t\t\t\t\timagewbmp($tmp, $src);\n\t\t\t\t\tbreak;\n\t\t\t}\n\t\t\t\n\t\t\timagedestroy($oSrcImg);\n\t\t\timagedestroy($tmp);\n\t\t\n\t\t\treturn true;\n\t\t\n\t\t}\n\t\treturn false;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "function db_start()\n{\n global $DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort, $DatabaseType;\n\n switch ($DatabaseType) {\n case 'mysqli':\n $connection = new mysqli($DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort);\n break;\n }\n\n // Error code for both.\n if ($connection === false) {\n switch ($DatabaseType) {\n case 'mysqli':\n $errormessage = mysqli_error($connection);\n break;\n }\n db_show_error(\"\", \"\" . _couldNotConnectToDatabase . \": $DatabaseServer\", $errormessage);\n }\n return $connection;\n}", "label_name": "CWE-79", "label": 79} -{"code": " public function Login ($username = '', $password = '') {\n if ($this->connected == false) {\n $this->error = 'Not connected to POP3 server';\n\n if ($this->do_debug >= 1) {\n $this->displayErrors();\n }\n }\n\n if (empty($username)) {\n $username = $this->username;\n }\n\n if (empty($password)) {\n $password = $this->password;\n }\n\n $pop_username = \"USER $username\" . $this->CRLF;\n $pop_password = \"PASS $password\" . $this->CRLF;\n\n // Send the Username\n $this->sendString($pop_username);\n $pop3_response = $this->getResponse();\n\n if ($this->checkResponse($pop3_response)) {\n // Send the Password\n $this->sendString($pop_password);\n $pop3_response = $this->getResponse();\n\n if ($this->checkResponse($pop3_response)) {\n return true;\n }\n }\n return false;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function __construct() {\r\n\r\n self::map();\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " $db->updateObject($value, 'section');\r\n }\r\n $db->updateObject($moveSec, 'section');\r\n //handle re-ranking of previous parent\r\n $oldSiblings = $db->selectObjects(\"section\", \"parent=\" . $oldParent . \" AND rank>\" . $oldRank . \" ORDER BY rank\");\r\n $rerank = 1;\r\n foreach ($oldSiblings as $value) {\r\n if ($value->id != $moveSec->id) {\r\n $value->rank = $rerank;\r\n $db->updateObject($value, 'section');\r\n $rerank++;\r\n }\r\n }\r\n if ($oldParent != $moveSec->parent) {\r\n //we need to re-rank the children of the parent that the moving section has just left\r\n $childOfLastMove = $db->selectObjects(\"section\", \"parent=\" . $oldParent . \" ORDER BY rank\");\r\n for ($i = 0, $iMax = count($childOfLastMove); $i < $iMax; $i++) {\r\n $childOfLastMove[$i]->rank = $i;\r\n $db->updateObject($childOfLastMove[$i], 'section');\r\n }\r\n }\r\n }\r\n }\r\n self::checkForSectionalAdmins($move);\r\n expSession::clearAllUsersSessionCache('navigation');\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function draw_cdef_preview($cdef_id) {\n\t?>\n\t\n\t\t\n\t\t\t
    cdef=
    \n\t\t\n\t\n\tselectObject('section', 'id=' . $this->params['id']);\r\n if ($section) {\r\n section::removeLevel($section->id);\r\n $db->decrement('section', 'rank', 1, 'rank > ' . $section->rank . ' AND parent=' . $section->parent);\r\n $section->parent = -1;\r\n $db->updateObject($section, 'section');\r\n expSession::clearAllUsersSessionCache('navigation');\r\n expHistory::back();\r\n } else {\r\n notfoundController::handle_not_authorized();\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function edit_option_master() {\n expHistory::set('editable', $this->params);\n \n $params = isset($this->params['id']) ? $this->params['id'] : $this->params;\n $record = new option_master($params); \n assign_to_template(array(\n 'record'=>$record\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function navtojson() {\r\n return json_encode(self::navhierarchy());\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function addViews($id) {\r\n $botlist = self::botlist();\r\n $nom = 0;\r\n foreach($botlist as $bot) {\r\n if(preg_match(\"/{$bot}/\", $_SERVER['HTTP_USER_AGENT'])) {\r\n $nom = 1+$nom;\r\n }else{\r\n $nom = 0;\r\n }\r\n }\r\n if ($nom == 0) {\r\n # code...\r\n $sql = \"UPDATE `posts` SET `views` = `views`+1 WHERE `id` = '{$id}' LIMIT 1\";\r\n $q = Db::query($sql);\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function db_case($array)\n{\n global $DatabaseType;\n\n $counter = 0;\n if ($DatabaseType == 'mysqli') {\n $array_count = count($array);\n $string = \" CASE WHEN $array[0] =\";\n $counter++;\n $arr_count = count($array);\n for ($i = 1; $i < $arr_count; $i++) {\n $value = $array[$i];\n\n if ($value == \"''\" && substr($string, -1) == '=') {\n $value = ' IS NULL';\n $string = substr($string, 0, -1);\n }\n\n $string .= \"$value\";\n if ($counter == ($array_count - 2) && $array_count % 2 == 0)\n $string .= \" ELSE \";\n elseif ($counter == ($array_count - 1))\n $string .= \" END \";\n elseif ($counter % 2 == 0)\n $string .= \" WHEN $array[0]=\";\n elseif ($counter % 2 == 1)\n $string .= \" THEN \";\n\n $counter++;\n }\n }\n return $string;\n}", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function start()\n\t{\n\t\t@session_start();\n\t\t$this->started = session_id()? true : false;\n\t\t\n\t\treturn $this;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " function showByModel() {\n global $order, $template, $db;\n\n expHistory::set('viewable', $this->params);\n $product = new product();\n $model = $product->find(\"first\", 'model=\"' . $this->params['model'] . '\"');\n //eDebug($model);\n $product_type = new $model->product_type($model->id);\n //eDebug($product_type);\n $tpl = $product_type->getForm('show');\n if (!empty($tpl)) $template = new controllertemplate($this, $tpl);\n //eDebug($template);\n $this->grabConfig(); // grab the global config\n assign_to_template(array(\n 'config' => $this->config,\n 'product' => $product_type,\n 'last_category' => $order->lastcat\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getSection() {\n global $db;\n\n if (expTheme::inAction()) {\n if (isset($_REQUEST['section'])) {\n $section = $this->url_style==\"sef\" ? $this->getPageByName($_REQUEST['section'])->id : intval($_REQUEST['section']) ;\n } else {\n $section = (expSession::is_set('last_section') ? expSession::get('last_section') : SITE_DEFAULT_SECTION);\n }\n } else {\n $section = (isset($_REQUEST['section']) ? intval($_REQUEST['section']) : SITE_DEFAULT_SECTION);\n }\n $testsection = $db->selectObject('section','id='.$section);\n if (empty($testsection)) {\n $section = SITE_DEFAULT_SECTION;\n }\n return $section;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function onRouteStartup(Enlight_Controller_EventArgs $args)\n {\n $request = $args->getRequest();\n\n if (strpos($request->getPathInfo(), '/backend') === 0\n || strpos($request->getPathInfo(), '/api/') === 0\n ) {\n return;\n }\n\n $shop = $this->getShopByRequest($request);\n\n if (!$shop->getHost()) {\n $shop->setHost($request->getHttpHost());\n }\n if (!$shop->getBaseUrl()) {\n $preferBasePath = $this->get(Shopware_Components_Config::class)->preferBasePath;\n $shop->setBaseUrl($preferBasePath ? $request->getBasePath() : $request->getBaseUrl());\n }\n if (!$shop->getBasePath()) {\n $shop->setBasePath($request->getBasePath());\n }\n\n // Read original base path for resources\n $request->getBasePath();\n $request->setBaseUrl($shop->getBaseUrl());\n\n // Update path info\n $request->setPathInfo(\n $this->createPathInfo($request, $shop)\n );\n\n if (($host = $request->getHeader('X_FORWARDED_HOST')) !== null\n && $host === $shop->getHost()\n ) {\n // If the base path is null, set it to empty string. Otherwise the request will try to assemble the base path. On a reverse proxy setup with varnish this will fail on virtual URLs like /en\n // The X-Forwarded-Host header is only set in such environments\n if ($shop->getBasePath() === null) {\n $shop->setBasePath('');\n }\n\n $request->setSecure();\n $request->setBasePath($shop->getBasePath());\n $request->setBaseUrl($shop->getBaseUrl());\n $request->setHttpHost($shop->getHost());\n }\n\n $this->validateShop($shop);\n $this->get(ShopRegistrationServiceInterface::class)->registerShop($shop);\n }", "label_name": "CWE-601", "label": 601} -{"code": "\tpublic function save()\r\n\t{\r\n\t\tglobal $DB;\r\n\r\n\t\tif(!empty($this->id))\r\n\t\t return $this->update();\r\n\t\telse\r\n\t\t return $this->insert();\r\n\t}\r", "label_name": "CWE-79", "label": 79} -{"code": " public static function getModelTypes($assoc = false) {\n $modelTypes = Yii::app()->db->createCommand()\n ->selectDistinct('modelName')\n ->from('x2_fields')\n ->where('modelName!=\"Calendar\"')\n ->order('modelName ASC')\n ->queryColumn();\n\n if ($assoc === true) {\n return array_combine($modelTypes, array_map(function($term) {\n return Yii::t('app', X2Model::getModelTitle($term));\n }, $modelTypes));\n }\n $modelTypes = array_map(function($term) {\n return Yii::t('app', $term);\n }, $modelTypes);\n return $modelTypes;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function isExist($user)\n {\n if (isset($_GET['act']) && $_GET['act'] == 'edit') {\n $id = Typo::int($_GET['id']);\n $where = \"AND `id` != '{$id}' \";\n } else {\n $where = '';\n }\n $user = sprintf('%s', Typo::cleanX($user));\n $sql = sprintf(\"SELECT `userid` FROM `user` WHERE `userid` = '%s' %s \", $user, $where);\n $usr = Db::result($sql);\n $n = Db::$num_rows;\n if ($n > 0) {\n return false;\n } else {\n return true;\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask/remove', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function dropdown($vars) {\n if(is_array($vars)){\n //print_r($vars);\n $name = $vars['name'];\n $where = \"WHERE \";\n if(isset($vars['parent'])) {\n $where .= \" `parent` = '{$vars['parent']}' \";\n }else{\n $where .= \"1 \";\n }\n $order_by = \"ORDER BY \";\n if(isset($vars['order_by'])) {\n $order_by .= \" {$vars['order_by']} \";\n }else{\n $order_by .= \" `name` \";\n }\n if (isset($vars['sort'])) {\n $sort = \" {$vars['sort']}\";\n }\n }\n $cat = Db::result(\"SELECT * FROM `cat` {$where} {$order_by} {$sort}\");\n $drop = \"\";\n\n return $drop;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function navtojson() {\r\n return json_encode(self::navhierarchy());\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " $body = str_replace(array(\"\\n\"), \"
    \", $body);\r\n } else {\r\n // It's going elsewhere (doesn't like quoted-printable)\r\n $body = str_replace(array(\"\\n\"), \" -- \", $body);\r\n }\r\n $title = $items[$i]->title;\r\n\r\n $msg .= \"BEGIN:VEVENT\\n\";\r\n $msg .= $dtstart . $dtend;\r\n $msg .= \"UID:\" . $items[$i]->date_id . \"\\n\";\r\n $msg .= \"DTSTAMP:\" . date(\"Ymd\\THis\", time()) . \"Z\\n\";\r\n if ($title) {\r\n $msg .= \"SUMMARY:$title\\n\";\r\n }\r\n if ($body) {\r\n $msg .= \"DESCRIPTION;ENCODING=QUOTED-PRINTABLE:\" . $body . \"\\n\";\r\n }\r\n //\tif($link_url) { $msg .= \"URL: $link_url\\n\";}\r\n if (!empty($this->config['usecategories'])) {\r\n if (!empty($items[$i]->expCat[0]->title)) {\r\n $msg .= \"CATEGORIES:\".$items[$i]->expCat[0]->title.\"\\n\";\r\n } else {\r\n $msg .= \"CATEGORIES:\".$this->config['uncat'].\"\\n\";\r\n }\r\n }\r\n $msg .= \"END:VEVENT\\n\";\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function find($code)\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $DB->query('\r\n SELECT * \r\n FROM nv_coupons \r\n WHERE website = '.protect($website->id).' AND\r\n code = '.protect($code),\r\n 'object'\r\n );\r\n\r\n $rs = $DB->result();\r\n $out = false;\r\n\r\n if(!empty($rs))\r\n {\r\n $coupon = new coupon();\r\n $coupon->load_from_resultset($rs);\r\n $out = $coupon;\r\n }\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function db_case($array)\n{\n global $DatabaseType;\n\n $counter = 0;\n if ($DatabaseType == 'mysqli') {\n $array_count = count($array);\n $string = \" CASE WHEN $array[0] =\";\n $counter++;\n $arr_count = count($array);\n for ($i = 1; $i < $arr_count; $i++) {\n $value = $array[$i];\n\n if ($value == \"''\" && substr($string, -1) == '=') {\n $value = ' IS NULL';\n $string = substr($string, 0, -1);\n }\n\n $string .= \"$value\";\n if ($counter == ($array_count - 2) && $array_count % 2 == 0)\n $string .= \" ELSE \";\n elseif ($counter == ($array_count - 1))\n $string .= \" END \";\n elseif ($counter % 2 == 0)\n $string .= \" WHEN $array[0]=\";\n elseif ($counter % 2 == 1)\n $string .= \" THEN \";\n\n $counter++;\n }\n }\n return $string;\n}", "label_name": "CWE-22", "label": 22} -{"code": " $cLoc = serialize(expCore::makeLocation('container','@section' . $page->id));\r\n $ret .= scan_container($cLoc, $page->id);\r\n $ret .= scan_page($page->id);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function get($key, $default = null, $deep = false)\n {\n if ($deep) {\n @trigger_error('Using paths to find deeper items in '.__METHOD__.' is deprecated since version 2.8 and will be removed in 3.0. Filter the returned value in your own code instead.', E_USER_DEPRECATED);\n }\n\n if ($this !== $result = $this->query->get($key, $this, $deep)) {\n return $result;\n }\n\n if ($this !== $result = $this->attributes->get($key, $this, $deep)) {\n return $result;\n }\n\n if ($this !== $result = $this->request->get($key, $this, $deep)) {\n return $result;\n }\n\n return $default;\n }", "label_name": "CWE-89", "label": 89} -{"code": " $files[$i] = '.' . DIRECTORY_SEPARATOR . basename($file);\n }\n $files = array_map('escapeshellarg', $files);\n\n $cmd = $arc['cmd'] . ' ' . $arc['argc'] . ' ' . escapeshellarg($name) . ' ' . implode(' ', $files);\n $err_out = '';\n $this->procExec($cmd, $o, $c, $err_out, $dir);\n chdir($cwd);\n } else {\n return false;\n }\n }\n $path = $dir . DIRECTORY_SEPARATOR . $name;\n return file_exists($path) ? $path : false;\n }", "label_name": "CWE-918", "label": 918} -{"code": " return $fa->nameGlyph($icons, 'icon-');\r\n }\r\n } else {\r\n return array();\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction _real_escape( $string ) {\n\t\tif ( $this->dbh ) {\n\t\t\tif ( $this->use_mysqli ) {\n\t\t\t\treturn mysqli_real_escape_string( $this->dbh, $string );\n\t\t\t} else {\n\t\t\t\treturn mysql_real_escape_string( $string, $this->dbh );\n\t\t\t}\n\t\t}\n\n\t\t$class = get_class( $this );\n\t\tif ( function_exists( '__' ) ) {\n\t\t\t/* translators: %s: database access abstraction class, usually wpdb or a class extending wpdb */\n\t\t\t_doing_it_wrong( $class, sprintf( __( '%s must set a database connection for use with escaping.' ), $class ), '3.6.0' );\n\t\t} else {\n\t\t\t_doing_it_wrong( $class, sprintf( '%s must set a database connection for use with escaping.', $class ), '3.6.0' );\n\t\t}\n\t\treturn addslashes( $string );\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\t\tform_end_row();\n\t\t$i++;\n\t}\n\n\n\thtml_end_box(false);\n\n/*\n\tprint \"
    \";\n\tif (isset($check) && is_array($check)) {\n\t\tprint_r($check);\n\t}\n\tprint \"
    \";\n*/\n\n}", "label_name": "CWE-79", "label": 79} -{"code": "\t\t\tform_selectable_cell('' . $network['name'] . '', $network['id']);\n\t\t\tform_selectable_cell($network['data_collector'], $network['id']);\n\t\t\tform_selectable_cell($sched_types[$network['sched_type']], $network['id']);\n\t\t\tform_selectable_cell(number_format_i18n($network['total_ips']), $network['id'], '', 'text-align:right;');\n\t\t\tform_selectable_cell($mystat, $network['id'], '', 'text-align:right;');\n\t\t\tform_selectable_cell($progress, $network['id'], '', 'text-align:right;');\n\t\t\tform_selectable_cell(number_format_i18n($updown['up']) . '/' . number_format_i18n($updown['snmp']), $network['id'], '', 'text-align:right;');\n\t\t\tform_selectable_cell(number_format_i18n($network['threads']), $network['id'], '', 'text-align:right;');\n\t\t\tform_selectable_cell(round($network['last_runtime'],2), $network['id'], '', 'text-align:right;');\n\t\t\tform_selectable_cell($network['enabled'] == '' || $network['sched_type'] == '1' ? __('N/A'):($network['next_start'] == '0000-00-00 00:00:00' ? substr($network['start_at'],0,16):substr($network['next_start'],0,16)), $network['id'], '', 'text-align:right;');\n\t\t\tform_selectable_cell($network['last_started'] == '0000-00-00 00:00:00' ? 'Never':substr($network['last_started'],0,16), $network['id'], '', 'text-align:right;');\n\t\t\tform_checkbox_cell($network['name'], $network['id']);\n\t\t\tform_end_row();\n\t\t}\n\t} else {", "label_name": "CWE-79", "label": 79} -{"code": "\t function update_upcharge() {\n $this->loc->src = \"@globalstoresettings\";\n $config = new expConfig($this->loc);\n\t\t$this->config = $config->config;\n\t\t\n\t\t//This will make sure that only the country or region that given a rate value will be saved in the db\n\t\t$upcharge = array();\n\t\tforeach($this->params['upcharge'] as $key => $item) {\n\t\t\tif(!empty($item)) {\n\t\t\t\t$upcharge[$key] = $item;\n\t\t\t}\n\t\t}\n\t\t$this->config['upcharge'] = $upcharge;\n\t\t\n $config->update(array('config'=>$this->config));\n flash('message', gt('Configuration updated'));\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " function __construct($apikey){\r\n \r\n $this->apikey = $apikey;\r\n $this->config = $this->getConfig($apikey);\r\n //echo $this->apikey;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function search_external() {\n// global $db, $user;\n global $db;\n\n $sql = \"select DISTINCT(a.id) as id, a.source as source, a.firstname as firstname, a.middlename as middlename, a.lastname as lastname, a.organization as organization, a.email as email \";\n $sql .= \"from \" . $db->prefix . \"external_addresses as a \"; //R JOIN \" . \n //$db->prefix . \"billingmethods as bm ON bm.addresses_id=a.id \";\n $sql .= \" WHERE match (a.firstname,a.lastname,a.email,a.organization) against ('\" . $this->params['query'] .\n \"*' IN BOOLEAN MODE) \";\n $sql .= \"order by match (a.firstname,a.lastname,a.email,a.organization) against ('\" . $this->params['query'] . \"*' IN BOOLEAN MODE) ASC LIMIT 12\";\n $res = $db->selectObjectsBySql($sql);\n foreach ($res as $key=>$record) {\n $res[$key]->title = $record->firstname . ' ' . $record->lastname;\n }\n //eDebug($sql);\n $ar = new expAjaxReply(200, gt('Here\\'s the items you wanted'), $res);\n $ar->send();\n }", "label_name": "CWE-89", "label": 89} -{"code": "function _download_header($filename, $filesize = 0)\n{\n\t$browser=id_browser();\n\theader('Content-Type: '.(($browser=='IE' || $browser=='OPERA')?\n\t\t'application/octetstream':'application/octet-stream'));", "label_name": "CWE-22", "label": 22} -{"code": " public function getSupportedBrands()\n {\n return array(\n static::BRAND_VISA => '/^4\\d{12}(\\d{3})?$/',\n static::BRAND_MASTERCARD => '/^(5[1-5]\\d{4}|677189)\\d{10}$/',\n static::BRAND_DISCOVER => '/^(6011|65\\d{2}|64[4-9]\\d)\\d{12}|(62\\d{14})$/',\n static::BRAND_AMEX => '/^3[47]\\d{13}$/',\n static::BRAND_DINERS_CLUB => '/^3(0[0-5]|[68]\\d)\\d{11}$/',\n static::BRAND_JCB => '/^35(28|29|[3-8]\\d)\\d{12}$/',\n static::BRAND_SWITCH => '/^6759\\d{12}(\\d{2,3})?$/',\n static::BRAND_SOLO => '/^6767\\d{12}(\\d{2,3})?$/',\n static::BRAND_DANKORT => '/^5019\\d{12}$/',\n static::BRAND_MAESTRO => '/^(5[06-8]|6\\d)\\d{10,17}$/',\n static::BRAND_FORBRUGSFORENINGEN => '/^600722\\d{10}$/',\n static::BRAND_LASER => '/^(6304|6706|6709|6771(?!89))\\d{8}(\\d{4}|\\d{6,7})?$/',\n );\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function subscriptions() {\n global $db;\n \n expHistory::set('manageable', $this->params);\n // make sure we have what we need.\n if (empty($this->params['key'])) expQueue::flashAndFlow('error', gt('The security key for account was not supplied.'));\n if (empty($this->params['id'])) expQueue::flashAndFlow('error', gt('The subscriber id for account was not supplied.'));\n \n // verify the id/key pair \n $sub = new subscribers($this->params['id']);\n if (empty($sub->id)) expQueue::flashAndFlow('error', gt('We could not find any subscriptions matching the ID and Key you provided.'));\n \n // get this users subscriptions\n $subscriptions = $db->selectColumn('expeAlerts_subscribers', 'expeAlerts_id', 'subscribers_id='.$sub->id);\n \n // get a list of all available E-Alerts\n $ealerts = new expeAlerts();\n assign_to_template(array(\n 'subscriber'=>$sub,\n 'subscriptions'=>$subscriptions,\n 'ealerts'=>$ealerts->find('all')\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function is_loggedin () {\r\n $username = Session::val('username');\r\n if(isset($username)) {\r\n $v = true;\r\n }else{\r\n $v = false;\r\n }\r\n return $v;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $project = $this->getProject();\n $this->checkCSRFParam();\n $column_id = $this->request->getIntegerParam('column_id');\n\n if ($this->columnModel->remove($column_id)) {\n $this->flash->success(t('Column removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this column.'));\n }\n\n $this->response->redirect($this->helper->url->to('ColumnController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function add($var) {\r\n\r\n $route = self::$_route;\r\n\r\n self::$_route = array_merge($route, $var);\r\n\r\n return self::$_route;\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function selectArraysBySql($sql) { \n $res = @mysqli_query($this->connection, $this->injectProof($sql));\n if ($res == null)\n return array();\n $arrays = array();\n for ($i = 0, $iMax = mysqli_num_rows($res); $i < $iMax; $i++)\n $arrays[] = mysqli_fetch_assoc($res);\n return $arrays;\n }", "label_name": "CWE-89", "label": 89} -{"code": " protected function getTestServiceSubscriberService()\n {\n return $this->services['Symfony\\Component\\DependencyInjection\\Tests\\Fixtures\\TestServiceSubscriber'] = new \\Symfony\\Component\\DependencyInjection\\Tests\\Fixtures\\TestServiceSubscriber();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $swimlane = $this->getSwimlane();\n\n $this->response->html($this->helper->layout->project('swimlane/remove', array(\n 'project' => $project,\n 'swimlane' => $swimlane,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function clean()\n {\n $dataSourceConfig = ConnectionManager::getDataSource('default')->config;\n $dataSource = $dataSourceConfig['datasource'];\n if ($dataSource == 'Database/Mysql') {\n $sql = 'DELETE FROM bruteforces WHERE `expire` <= NOW();';\n } elseif ($dataSource == 'Database/Postgres') {\n $sql = 'DELETE FROM bruteforces WHERE expire <= NOW();';\n }\n $this->query($sql);\n }", "label_name": "CWE-367", "label": 367} -{"code": " public function AddAddress($address, $name = '') {\n return $this->AddAnAddress('to', $address, $name);\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function toolbar() {\n// global $user;\n\n $menu = array();\n\t\t$dirs = array(\n\t\t\tBASE.'framework/modules/administration/menus',\n\t\t\tBASE.'themes/'.DISPLAY_THEME.'/modules/administration/menus'\n\t\t);\n\n\t\tforeach ($dirs as $dir) {\n\t\t if (is_readable($dir)) {\n\t\t\t $dh = opendir($dir);\n\t\t\t while (($file = readdir($dh)) !== false) {\n\t\t\t\t if (substr($file,-4,4) == '.php' && is_readable($dir.'/'.$file) && is_file($dir.'/'.$file)) {\n\t\t\t\t\t $menu[substr($file,0,-4)] = include($dir.'/'.$file);\n if (empty($menu[substr($file,0,-4)])) unset($menu[substr($file,0,-4)]);\n\t\t\t\t }\n\t\t\t }\n\t\t }\n\t\t}\n\n // sort the top level menus alphabetically by filename\n\t\tksort($menu);\t\t\n\t\t$sorted = array();\n\t\tforeach($menu as $m) $sorted[] = $m;\n \n // slingbar position\n if (isset($_COOKIE['slingbar-top'])){\n $top = $_COOKIE['slingbar-top'];\n } else {\n $top = SLINGBAR_TOP;\n }\n \n\t\tassign_to_template(array(\n 'menu'=>(bs3()) ? $sorted : json_encode($sorted),\n \"top\"=>$top\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function display_sdm_upload_meta_box($post) { // File Upload metabox\n\t$old_upload = get_post_meta($post->ID, 'sdm_upload', true);\n\t$old_value = isset($old_upload) ? $old_upload : '';\n\n\t_e('Manually enter a valid URL of the file in the text box below, or click \"Select File\" button to upload (or choose) the downloadable file.', 'simple-download-monitor');\n\techo '

    ';\n\n\techo '
    ';\n\techo '';\n\techo '
    ';\n\n\techo '
    ';\n\techo '';\n\n\techo '

    ';\n\t_e('Steps to upload a file or choose one from your media library:', 'simple-download-monitor');\n\techo '
      ';\n\techo '
    1. Hit the \"Select File\" button.
    2. ';\n\techo '
    3. Upload a new file or choose an existing one from your media library.
    4. ';\n\techo '
    5. Click the \"Insert\" button, this will populate the uploaded file\\'s URL in the above text field.
    6. ';\n\techo '
    ';\n\n\twp_nonce_field('sdm_upload_box_nonce', 'sdm_upload_box_nonce_check');\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function getTemplateHierarchyFlat($parent, $depth = 1) {\r\n global $db;\r\n\r\n $arr = array();\r\n $kids = $db->selectObjects('section_template', 'parent=' . $parent, 'rank');\r\n//\t\t$kids = expSorter::sort(array('array'=>$kids,'sortby'=>'rank', 'order'=>'ASC'));\r\n for ($i = 0, $iMax = count($kids); $i < $iMax; $i++) {\r\n $page = $kids[$i];\r\n $page->depth = $depth;\r\n $page->first = ($i == 0 ? 1 : 0);\r\n $page->last = ($i == count($kids) - 1 ? 1 : 0);\r\n $arr[] = $page;\r\n $arr = array_merge($arr, self::getTemplateHierarchyFlat($page->id, $depth + 1));\r\n }\r\n return $arr;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function run()\n {\n if ($this->user->isCurrentUser() || \\Yii::$app->user->isGuest) {\n return;\n }\n\n // Add class for javascript handling\n $this->followOptions['class'] .= ' followButton';\n $this->unfollowOptions['class'] .= ' unfollowButton';\n\n // Hide inactive button\n if ($this->user->isFollowedByUser()) {\n $this->followOptions['style'] .= ' display:none;';\n } else {\n $this->unfollowOptions['style'] .= ' display:none;';\n }\n\n // Add UserId Buttons\n $this->followOptions['data-content-container-id'] = $this->user->id;\n $this->unfollowOptions['data-content-container-id'] = $this->user->id;\n\n // Add JS Action\n $this->followOptions['data-action-click'] = 'content.container.follow';\n $this->unfollowOptions['data-action-click'] = 'content.container.unfollow';\n\n // Add Action Url\n $this->followOptions['data-action-url'] = $this->user->createUrl('/user/profile/follow');\n $this->unfollowOptions['data-action-url'] = $this->user->createUrl('/user/profile/unfollow');\n\n // Add Action Url\n $this->followOptions['data-ui-loader'] = '';\n $this->unfollowOptions['data-ui-loader'] = '';\n\n // Confirm action \"Unfollow\"\n $this->unfollowOptions['data-action-confirm'] = Yii::t('SpaceModule.base', 'Would you like to unfollow {userName}?', [\n '{userName}' => '' . $this->user->getDisplayName() . ''\n ]);\n\n $module = Yii::$app->getModule('user');\n\n // still enable unfollow if following was disabled afterwards.\n if ($module->disableFollow) {\n return Html::a($this->unfollowLabel, '#', $this->unfollowOptions);\n }\n\n return Html::a($this->unfollowLabel, '#', $this->unfollowOptions) .\n Html::a($this->followLabel, '#', $this->followOptions);\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function format($date, $format='') {\r\n $timezone = Options::v('timezone');\r\n $time = strtotime($date);\r\n (empty($format))? $format = \"j F Y H:i A T\" : $format = $format;\r\n $date = new DateTime($date);\r\n $date->setTimezone(new DateTimeZone($timezone));\r\n $newdate = $date->format($format);\r\n return $newdate;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct($mongo, array $options)\n {\n if (!($mongo instanceof \\MongoClient || $mongo instanceof \\Mongo)) {\n throw new \\InvalidArgumentException('MongoClient or Mongo instance required');\n }\n\n if (!isset($options['database']) || !isset($options['collection'])) {\n throw new \\InvalidArgumentException('You must provide the \"database\" and \"collection\" option for MongoDBSessionHandler');\n }\n\n $this->mongo = $mongo;\n\n $this->options = array_merge(array(\n 'id_field' => '_id',\n 'data_field' => 'data',\n 'time_field' => 'time',\n 'expiry_field' => 'expires_at',\n ), $options);\n }", "label_name": "CWE-89", "label": 89} -{"code": " $contents = ['form' => tep_draw_form('countries', 'countries.php', 'page=' . $_GET['page'] . '&action=insert')];", "label_name": "CWE-79", "label": 79} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $link = $this->getTaskLink();\n\n $this->response->html($this->template->render('task_internal_link/remove', array(\n 'link' => $link,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function matchesPath($requestPath)\n {\n $cookiePath = $this->getPath();\n\n // Match on exact matches or when path is the default empty \"/\"\n if ($cookiePath == '/' || $cookiePath == $requestPath) {\n return true;\n }\n\n // Ensure that the cookie-path is a prefix of the request path.\n if (0 !== strpos($requestPath, $cookiePath)) {\n return false;\n }\n\n // Match if the last character of the cookie-path is \"/\"\n if (substr($cookiePath, -1, 1) == '/') {\n return true;\n }\n\n // Match if the first character not included in cookie path is \"/\"\n return substr($requestPath, strlen($cookiePath), 1) == '/';\n }", "label_name": "CWE-89", "label": 89} -{"code": "function db_properties($table)\n{\n\tglobal $DatabaseType, $DatabaseUsername;\n\n\tswitch ($DatabaseType) {\n\t\tcase 'mysqli':\n\t\t\t$result = DBQuery(\"SHOW COLUMNS FROM $table\");\n\t\t\twhile ($row = db_fetch_row($result)) {\n\t\t\t\t$properties[strtoupper($row['FIELD'])]['TYPE'] = strtoupper($row['TYPE'], strpos($row['TYPE'], '('));\n\t\t\t\tif (!$pos = strpos($row['TYPE'], ','))\n\t\t\t\t\t$pos = strpos($row['TYPE'], ')');\n\t\t\t\telse\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['SCALE'] = substr($row['TYPE'], $pos + 1);\n\n\t\t\t\t$properties[strtoupper($row['FIELD'])]['SIZE'] = substr($row['TYPE'], strpos($row['TYPE'], '(') + 1, $pos);\n\n\t\t\t\tif ($row['NULL'] != '')\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['NULL'] = \"Y\";\n\t\t\t\telse\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['NULL'] = \"N\";\n\t\t\t}\n\t\t\tbreak;\n\t}\n\treturn $properties;\n}", "label_name": "CWE-22", "label": 22} -{"code": " public function showall() {\n expHistory::set('viewable', $this->params);\n // figure out if should limit the results\n if (isset($this->params['limit'])) {\n $limit = $this->params['limit'] == 'none' ? null : $this->params['limit'];\n } else {\n $limit = (isset($this->config['limit']) && $this->config['limit'] != '') ? $this->config['limit'] : 10;\n } \n $order = isset($this->config['order']) ? $this->config['order'] : 'publish DESC';\n\n // pull the news posts from the database\n $items = $this->news->find('all', $this->aggregateWhereClause(), $order);\n\n // merge in any RSS news and perform the sort and limit the number of posts we return to the configured amount.\n if (!empty($this->config['pull_rss'])) $items = $this->mergeRssData($items);\n \n // setup the pagination object to paginate the news stories.\n $page = new expPaginator(array(\n 'records'=>$items,\n 'limit'=>$limit,\n 'order'=>$order,\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->params['controller'],\n 'action'=>$this->params['action'],\n 'src'=>$this->loc->src,\n 'view'=>empty($this->params['view']) ? null : $this->params['view']\n ));\n \n assign_to_template(array(\n 'page'=>$page,\n 'items'=>$page->records,\n 'rank'=>($order==='rank')?1:0,\n 'params'=>$this->params,\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function save()\n {\n $project = $this->getProject();\n\n $values = $this->request->getValues();\n list($valid, $errors) = $this->categoryValidator->validateCreation($values);\n\n if ($valid) {\n if ($this->categoryModel->create($values) !== false) {\n $this->flash->success(t('Your category have been created successfully.'));\n $this->response->redirect($this->helper->url->to('CategoryController', 'index', array('project_id' => $project['id'])), true);\n return;\n } else {\n $errors = array('name' => array(t('Another category with the same name exists in this project')));\n }\n }\n\n $this->create($values, $errors);\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function __construct() {\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function update_option_master() { \n global $db;\n\n $id = empty($this->params['id']) ? null : $this->params['id'];\n $opt = new option_master($id);\n $oldtitle = $opt->title;\n \n $opt->update($this->params);\n \n // if the title of the master changed we should update the option groups that are already using it.\n if ($oldtitle != $opt->title) {\n \n }$db->sql('UPDATE '.$db->prefix.'option SET title=\"'.$opt->title.'\" WHERE option_master_id='.$opt->id);\n \n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct($uri = '')\n {\n if ($uri != null) {\n $parts = parse_url($uri);\n if ($parts === false) {\n throw new \\InvalidArgumentException(\"Unable to parse URI: $uri\");\n }\n $this->applyParts($parts);\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function updateFile(Attachment $attachment, $requestData)\n {\n $attachment->name = $requestData['name'];\n if (isset($requestData['link']) && trim($requestData['link']) !== '') {\n $attachment->path = $requestData['link'];\n if (!$attachment->external) {\n $this->deleteFileInStorage($attachment);\n $attachment->external = true;\n }\n }\n $attachment->save();\n return $attachment;\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function update_groupdiscounts() {\n\t global $db;\n\t \n\t if (empty($this->params['id'])) {\n\t // look for existing discounts for the same group\n\t $existing_id = $db->selectValue('groupdiscounts', 'id', 'group_id='.$this->params['group_id']);\n\t if (!empty($existing_id)) flashAndFlow('error',gt('There is already a discount for that group.'));\n\t }\n\n $gd = new groupdiscounts();\n\t $gd->update($this->params);\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function update() {\n\n //populate the alt tag field if the user didn't\n if (empty($this->params['alt'])) $this->params['alt'] = $this->params['title'];\n \n // call expController update to save the image\n parent::update();\n }", "label_name": "CWE-89", "label": 89} -{"code": " private function _includeFiles($files)\n {\n $dynamic_scripts = \"\";\n $scripts = array();\n foreach ($files as $value) {\n if (strpos($value['filename'], \"?\") !== false) {\n $dynamic_scripts .= \"\";\n continue;\n }\n $include = true;\n if ($value['conditional_ie'] !== false\n && PMA_USR_BROWSER_AGENT === 'IE'\n ) {\n if ($value['conditional_ie'] === true) {\n $include = true;\n } else if ($value['conditional_ie'] == PMA_USR_BROWSER_VER) {\n $include = true;\n } else {\n $include = false;\n }\n }\n if ($include) {\n $scripts[] = \"scripts[]=\" . $value['filename'];\n }\n }\n $separator = PMA_URL_getArgSeparator();\n $url = 'js/get_scripts.js.php'\n . PMA_URL_getCommon(array(), 'none')\n . $separator . implode($separator, $scripts);\n\n $static_scripts = sprintf(\n '',\n htmlspecialchars($url)\n );\n return $static_scripts . $dynamic_scripts;\n }", "label_name": "CWE-79", "label": 79} -{"code": "function realCharForNumericEntities($matches)\n{\n\t$newstringnumentity = $matches[1];\n\n\tif (preg_match('/^x/i', $newstringnumentity)) {\n\t\t$newstringnumentity = hexdec(preg_replace('/^x/i', '', $newstringnumentity));\n\t}\n\n\t// The numeric value we don't want as entities\n\tif (($newstringnumentity >= 65 && $newstringnumentity <= 90) || ($newstringnumentity >= 97 && $newstringnumentity <= 122)) {\n\t\treturn chr((int) $newstringnumentity);\n\t}\n\n\treturn '&#'.$matches[1];\n}", "label_name": "CWE-79", "label": 79} -{"code": " public function saveUpdatedUpload(UploadedFile $uploadedFile, Attachment $attachment)\n {\n if (!$attachment->external) {\n $this->deleteFileInStorage($attachment);\n }\n\n $attachmentName = $uploadedFile->getClientOriginalName();\n $attachmentPath = $this->putFileInStorage($uploadedFile);\n\n $attachment->name = $attachmentName;\n $attachment->path = $attachmentPath;\n $attachment->external = false;\n $attachment->extension = $uploadedFile->getClientOriginalExtension();\n $attachment->save();\n\n return $attachment;\n }", "label_name": "CWE-22", "label": 22} -{"code": " function move_standalone() {\r\n expSession::clearAllUsersSessionCache('navigation');\r\n assign_to_template(array(\r\n 'parent' => $this->params['parent'],\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function store()\n {\n $data = array(\n 'type_name' => $this->name\n );\n try {\n if ($this->id !== null && $this->id > 0) {\n if ($this->old_name !== null) {\n $this->deleteTranslation($this->old_name);\n $this->addTranslation($this->name);\n }\n\n $update = $this->zdb->update(self::TABLE);\n $update->set($data)->where(\n self::PK . '=' . $this->id\n );\n $this->zdb->execute($update);\n } else {\n $insert = $this->zdb->insert(self::TABLE);\n $insert->values($data);\n $add = $this->zdb->execute($insert);\n if (!$add->count() > 0) {\n Analog::log('Not stored!', Analog::ERROR);\n return false;\n }\n\n $this->id = $this->zdb->getLastGeneratedValue($this);\n\n $this->addTranslation($this->name);\n }\n return true;\n } catch (Throwable $e) {\n Analog::log(\n 'An error occurred storing payment type: ' . $e->getMessage() .\n \"\\n\" . print_r($data, true),\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function initializeNavigation() {\r\n $sections = section::levelTemplate(0, 0);\r\n return $sections;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function publish($id) {\r\n $id = Typo::int($id);\r\n $ins = array(\r\n 'table' => 'posts',\r\n 'id' => $id,\r\n 'key' => array(\r\n 'status' => '1'\r\n )\r\n );\r\n $post = Db::update($ins);\r\n return $post;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function updateObject($object, $table, $where=null, $identifier='id', $is_revisioned=false) {\n\n if ($is_revisioned) {\n $object->revision_id++;\n //if ($table==\"text\") eDebug($object);\n $res = $this->insertObject($object, $table);\n //if ($table==\"text\") eDebug($object,true); \n $this->trim_revisions($table, $object->$identifier, WORKFLOW_REVISION_LIMIT);\n return $res;\n }\n $sql = \"UPDATE \" . $this->prefix . \"$table SET \";\n foreach (get_object_vars($object) as $var => $val) {\n //We do not want to save any fields that start with an '_'\n //if($is_revisioned && $var=='revision_id') $val++;\n if ($var{0} != '_') {\n if (is_array($val) || is_object($val)) {\n $val = serialize($val); \n $sql .= \"`$var`='\".$val.\"',\";\n } else {\n $sql .= \"`$var`='\".mysqli_real_escape_string($this->connection,$val).\"',\";\n }\n }\n }\n $sql = substr($sql, 0, -1) . \" WHERE \";\n if ($where != null)\n $sql .= $where;\n else\n $sql .= \"`\" . $identifier . \"`=\" . $object->$identifier;\n //if ($table == 'text') eDebug($sql,true); \n $res = (@mysqli_query($this->connection, $sql) != false);\n return $res;\n }", "label_name": "CWE-89", "label": 89} -{"code": " protected function defaultExtensions()\n {\n return [\n 'jpg',\n 'jpeg',\n 'bmp',\n 'png',\n 'webp',\n 'gif',\n 'svg',\n 'js',\n 'map',\n 'ico',\n 'css',\n 'less',\n 'scss',\n 'ics',\n 'odt',\n 'doc',\n 'docx',\n 'ppt',\n 'pptx',\n 'pdf',\n 'swf',\n 'txt',\n 'xml',\n 'ods',\n 'xls',\n 'xlsx',\n 'eot',\n 'woff',\n 'woff2',\n 'ttf',\n 'flv',\n 'wmv',\n 'mp3',\n 'ogg',\n 'wav',\n 'avi',\n 'mov',\n 'mp4',\n 'mpeg',\n 'webm',\n 'mkv',\n 'rar',\n 'xml',\n 'zip'\n ];\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function recent($vars) {\r\n\r\n $catW = isset($vars['cat'])? \" AND `cat` = '\".$vars['cat']:\"\";\r\n $type = isset($vars['type'])? $vars['type']: \"post\";\r\n $num = isset($vars['num'])? $vars['num']: \"10\";\r\n $sql = \"SELECT * FROM `posts`\r\n WHERE `type` = '{$type}' $catW AND `status` = '1'\r\n ORDER BY `date` DESC LIMIT {$num}\";\r\n $posts = Db::result($sql);\r\n if(isset($posts['error'])){\r\n $posts['error'] = \"No Posts found.\";\r\n }else{\r\n $posts = self::prepare($posts);\r\n }\r\n return $posts;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function testGetRoutes($uri, $expectedVersion, $expectedController, $expectedAction, $expectedId)\n {\n $request = new Enlight_Controller_Request_RequestTestCase();\n $request->setMethod('GET');\n\n $response = new Enlight_Controller_Response_ResponseTestCase();\n\n $request->setPathInfo($uri);\n $this->router->assembleRoute($request, $response);\n\n static::assertEquals($expectedController, $request->getControllerName());\n static::assertEquals($expectedAction, $request->getActionName());\n static::assertEquals($expectedVersion, $request->getParam('version'));\n static::assertEquals($expectedId, $request->getParam('id'));\n static::assertEquals(200, $response->getHttpResponseCode());\n }", "label_name": "CWE-601", "label": 601} -{"code": " public function getQueryGroupby()\n {\n $R1 = 'R1_' . $this->field->id;\n $R2 = 'R2_' . $this->field->id;\n return \"$R2.id\";\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function optionsExist($var) {\r\n if (file_exists(GX_THEME.$var.'/options.php')) {\r\n return true;\r\n }else{\r\n return false;\r\n }\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function saveconfig() {\n global $db;\n\n if (empty($this->params['id'])) return false;\n $calcname = $db->selectValue('shippingcalculator', 'calculator_name', 'id='.$this->params['id']);\n $calc = new $calcname($this->params['id']);\n $conf = serialize($calc->parseConfig($this->params)); \n $calc->update(array('config'=>$conf));\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n\n $this->response->html($this->helper->layout->project('column/remove', array(\n 'column' => $this->columnModel->getById($this->request->getIntegerParam('column_id')),\n 'project' => $project,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " $contents = ['form' => tep_draw_form('testimonials', 'testimonials.php', 'page=' . $_GET['page'] . '&tID=' . $tInfo->testimonials_id . '&action=deleteconfirm')];", "label_name": "CWE-79", "label": 79} -{"code": " $sloc = expCore::makeLocation('navigation', null, $section->id);\r\n // remove any manage permissions for this page and it's children\r\n // $db->delete('userpermission', \"module='navigationController' AND internal=\".$section->id);\r\n // $db->delete('grouppermission', \"module='navigationController' AND internal=\".$section->id);\r\n foreach ($allusers as $uid) {\r\n $u = user::getUserById($uid);\r\n expPermissions::grant($u, 'manage', $sloc);\r\n }\r\n foreach ($allgroups as $gid) {\r\n $g = group::getGroupById($gid);\r\n expPermissions::grantGroup($g, 'manage', $sloc);\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function advancedFilterSearch($queue, $filter)\n{\n\tglobal $database_ged;\n\t$datas = array();\n\n\tif($filter == \"description\"){\n\t\techo json_encode($datas);\n\t\treturn false;\n\t}\n\n\t$gedsql_result1=sqlrequest($database_ged,\"SELECT pkt_type_id,pkt_type_name FROM pkt_type WHERE pkt_type_id!='0' AND pkt_type_id<'100';\");\n\t\n\t\n\twhile($ged_type = mysqli_fetch_assoc($gedsql_result1)){\n\t\t$sql = \"SELECT DISTINCT $filter FROM \".$ged_type[\"pkt_type_name\"].\"_queue_\".$queue;\n\n\t\t$results = sqlrequest($database_ged, $sql);\n\t\twhile($result = mysqli_fetch_array($results)){\n\t\t\tif( !in_array($result[$filter], $datas) && $result[$filter] != \"\" ){\n\t\t\t\tarray_push($datas, $result[$filter]);\n\t\t\t}\n\t\t}\n\t}\n\n\techo json_encode($datas);\n}", "label_name": "CWE-78", "label": 78} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask/remove', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tpublic function update_version() {\n\t // get the current version\n\t $hv = new help_version();\n\t $current_version = $hv->find('first', 'is_current=1');\n\t \n\t // check to see if the we have a new current version and unset the old current version.\n\t if (!empty($this->params['is_current'])) {\n//\t $db->sql('UPDATE '.DB_TABLE_PREFIX.'_help_version set is_current=0');\n help_version::clearHelpVersion();\n\t }\n\t expSession::un_set('help-version');\n\n\t // save the version\n\t $id = empty($this->params['id']) ? null : $this->params['id'];\n\t $version = new help_version();\n\t // if we don't have a current version yet so we will force this one to be it\n\t if (empty($current_version->id)) $this->params['is_current'] = 1;\n\t $version->update($this->params);\n\t \n\t // if this is a new version we need to copy over docs\n\t if (empty($id)) {\n\t self::copydocs($current_version->id, $version->id);\t \n\t }\n // let's update the search index to reflect the current help version\n searchController::spider();\n\n\t flash('message', gt('Saved help version').' '.$version->version);\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($allgroups as $gid) {\r\n $g = group::getGroupById($gid);\r\n expPermissions::grantGroup($g, 'manage', $sloc);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function backup($type='json')\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $out = array();\r\n $DB->query('SELECT * FROM nv_products WHERE website = '.protect($website->id), 'object');\r\n\r\n if($type='json')\r\n $out = json_encode($DB->result());\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function render_menu_page() \r\n {\r\n echo '
    ';\r\n echo '

    '.__('Blacklist Manager','all-in-one-wp-security-and-firewall').'

    ';//Interface title\r\n $this->set_menu_tabs();\r\n $tab = $this->get_current_tab();\r\n $this->render_menu_tabs();\r\n ?> \r\n
    \r\n menu_tabs);\r\n call_user_func(array(&$this, $this->menu_tabs_handler[$tab]));\r\n ?>\r\n
    \r\n
    \r\n getMimeType(), ['image/jpeg', 'image/tiff'])\n\t\t\t&& \\in_array(exif_imagetype($this->path), [IMAGETYPE_JPEG, IMAGETYPE_TIFF_II, IMAGETYPE_TIFF_MM])\n\t\t) {\n\t\t\t$imageSize = getimagesize($this->path, $imageInfo);\n\t\t\tif (\n\t\t\t\t$imageSize\n\t\t\t\t&& (empty($imageInfo['APP1']) || 0 === strpos($imageInfo['APP1'], 'Exif'))\n\t\t\t\t&& ($exifdata = exif_read_data($this->path)) && !$this->validateImageMetadata($exifdata)\n\t\t\t) {\n\t\t\t\tthrow new \\App\\Exceptions\\DangerousFile('ERR_FILE_PHP_CODE_INJECTION');\n\t\t\t}\n\t\t}\n\t}", "label_name": "CWE-79", "label": 79} -{"code": "function db_case($array)\n{\n\tglobal $DatabaseType;\n\n\t$counter = 0;\n\tif ($DatabaseType == 'mysqli') {\n\t\t$array_count = count($array);\n\t\t$string = \" CASE WHEN $array[0] =\";\n\t\t$counter++;\n\t\t$arr_count = count($array);\n\t\tfor ($i = 1; $i < $arr_count; $i++) {\n\t\t\t$value = $array[$i];\n\n\t\t\tif ($value == \"''\" && substr($string, -1) == '=') {\n\t\t\t\t$value = ' IS NULL';\n\t\t\t\t$string = substr($string, 0, -1);\n\t\t\t}\n\n\t\t\t$string .= \"$value\";\n\t\t\tif ($counter == ($array_count - 2) && $array_count % 2 == 0)\n\t\t\t\t$string .= \" ELSE \";\n\t\t\telseif ($counter == ($array_count - 1))\n\t\t\t\t$string .= \" END \";\n\t\t\telseif ($counter % 2 == 0)\n\t\t\t\t$string .= \" WHEN $array[0]=\";\n\t\t\telseif ($counter % 2 == 1)\n\t\t\t\t$string .= \" THEN \";\n\n\t\t\t$counter++;\n\t\t}\n\t}\n\n\treturn $string;\n}", "label_name": "CWE-79", "label": 79} -{"code": "function _makeChooseCheckbox($value, $title) {\n // return '';\n global $THIS_RET;\n return \"\";\n}", "label_name": "CWE-22", "label": 22} -{"code": " function edit_externalalias() {\r\n $section = isset($this->params['id']) ? $this->section->find($this->params['id']) : new section($this->params);\r\n if ($section->parent == -1) {\r\n notfoundController::handle_not_found();\r\n exit;\r\n } // doesn't work for standalone pages\r\n if (empty($section->id)) {\r\n $section->public = 1;\r\n if (!isset($section->parent)) {\r\n // This is another precaution. The parent attribute\r\n // should ALWAYS be set by the caller.\r\n //FJD - if that's the case, then we should die.\r\n notfoundController::handle_not_authorized();\r\n exit;\r\n //$section->parent = 0;\r\n }\r\n }\r\n assign_to_template(array(\r\n 'section' => $section,\r\n 'glyphs' => self::get_glyphs(),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction output( $p_format = 'dot', $p_headers = false ) {\n\t\t# Check if it is a recognized format.\n\t\tif( !isset( $this->formats[$p_format] ) ) {\n\t\t\ttrigger_error( ERROR_GENERIC, ERROR );\n\t\t}\n\n\t\t$t_binary = $this->formats[$p_format]['binary'];\n\t\t$t_type = $this->formats[$p_format]['type'];\n\t\t$t_mime = $this->formats[$p_format]['mime'];\n\n\t\t# Send Content-Type header, if requested.\n\t\tif( $p_headers ) {\n\t\t\theader( 'Content-Type: ' . $t_mime );\n\t\t}\n\t\t# Retrieve the source dot document into a buffer\n\t\tob_start();\n\t\t$this->generate();\n\t\t$t_dot_source = ob_get_contents();\n\t\tob_end_clean();\n\n\t\t# Start dot process\n\n\t\t$t_command = $this->graphviz_tool . ' -T' . $p_format;\n\t\t$t_descriptors = array(\n\t\t\t0 => array( 'pipe', 'r', ),\n\t\t\t1 => array( 'pipe', 'w', ),\n\t\t\t2 => array( 'file', 'php://stderr', 'w', ),\n\t\t\t);\n\n\t\t$t_pipes = array();\n\t\t$t_process = proc_open( $t_command, $t_descriptors, $t_pipes );\n\n\t\tif( is_resource( $t_process ) ) {\n\t\t\t# Filter generated output through dot\n\t\t\tfwrite( $t_pipes[0], $t_dot_source );\n\t\t\tfclose( $t_pipes[0] );\n\n\t\t\tif( $p_headers ) {\n\t\t\t\t# Headers were requested, use another output buffer to\n\t\t\t\t# retrieve the size for Content-Length.\n\t\t\t\tob_start();\n\t\t\t\twhile( !feof( $t_pipes[1] ) ) {\n\t\t\t\t\techo fgets( $t_pipes[1], 1024 );\n\t\t\t\t}\n\t\t\t\theader( 'Content-Length: ' . ob_get_length() );\n\t\t\t\tob_end_flush();\n\t\t\t} else {\n\t\t\t\t# No need for headers, send output directly.\n\t\t\t\twhile( !feof( $t_pipes[1] ) ) {\n\t\t\t\t\tprint( fgets( $t_pipes[1], 1024 ) );\n\t\t\t\t}\n\t\t\t}\n\n\t\t\tfclose( $t_pipes[1] );\n\t\t\tproc_close( $t_process );\n\t\t}\n\t}", "label_name": "CWE-78", "label": 78} -{"code": " AND subtype IN ('.implode(\",\", array_map(function($k){ return protect($k);}, $subtypes)).')'\r", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function Start()\n\t{\n\t\t$sCurrentStepClass = $this->sInitialStepClass;\n\t\t$oStep = new $sCurrentStepClass($this, $this->sInitialState);\n\t\t$this->DisplayStep($oStep);\n\t}", "label_name": "CWE-918", "label": 918} -{"code": " public static function v () {\r\n\r\n return self::$version.\" \".self::$v_release;\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t\t$tableBody[] = array($row['label'], $row['nb_visits'], $row['bounce_rate']);\n\t\t\t\t\tif ($count == 10) break;\n\t\t\t\t}\n\t\t\t\t$this->table($tableHead, $tableBody, null);\n\t\t\t}\n\t\t}", "label_name": "CWE-79", "label": 79} -{"code": " $json_response = ['status' => 'error', 'message' => $e->getMessage()];", "label_name": "CWE-79", "label": 79} -{"code": " new SessionHandlerProxy(new \\SessionHandler()) : new NativeProxy();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function testAllowsForRelativeUri()\n {\n $uri = (new Uri)->withPath('foo');\n $this->assertEquals('foo', $uri->getPath());\n $this->assertEquals('foo', (string) $uri);\n }", "label_name": "CWE-89", "label": 89} -{"code": " $extraFields[] = ['field' => $rule->field, 'id' => $field_option['id']];", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function parse()\n\t{\n\t\tparent::parse();\n\n\t\t// grab the error-type from the parameters\n\t\t$errorType = $this->getParameter('type');\n\n\t\t// set correct headers\n\t\tswitch($errorType)\n\t\t{\n\t\t\tcase 'module-not-allowed':\n\t\t\tcase 'action-not-allowed':\n\t\t\t\tSpoonHTTP::setHeadersByCode(403);\n\t\t\t\tbreak;\n\n\t\t\tcase 'not-found':\n\t\t\t\tSpoonHTTP::setHeadersByCode(404);\n\t\t\t\tbreak;\n\t\t}\n\n\t\t// querystring provided?\n\t\tif($this->getParameter('querystring') !== null)\n\t\t{\n\t\t\t// split into file and parameters\n\t\t\t$chunks = explode('?', $this->getParameter('querystring'));\n\n\t\t\t// get extension\n\t\t\t$extension = SpoonFile::getExtension($chunks[0]);\n\n\t\t\t// if the file has an extension it is a non-existing-file\n\t\t\tif($extension != '' && $extension != $chunks[0])\n\t\t\t{\n\t\t\t\t// set correct headers\n\t\t\t\tSpoonHTTP::setHeadersByCode(404);\n\n\t\t\t\t// give a nice error, so we can detect which file is missing\n\t\t\t\techo 'Requested file (' . implode('?', $chunks) . ') not found.';\n\n\t\t\t\t// stop script execution\n\t\t\t\texit;\n\t\t\t}\n\t\t}\n\n\t\t// assign the correct message into the template\n\t\t$this->tpl->assign('message', BL::err(SpoonFilter::toCamelCase(htmlspecialchars($errorType), '-')));\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " static function displayname() {\r\n return \"Events\";\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function localFileSystemSearchIteratorFilter($file, $key, $iterator) {\n\t\tif ($iterator->hasChildren()) {\n\t\t\treturn (bool)$this->attr($key, 'read', null, true);\n\t\t}\n\t\treturn ($this->stripos($file->getFilename(), $this->doSearchCurrentQuery) === false)? false : true;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "function db_start()\n{\n\tglobal $DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort, $DatabaseType;\n\n\tswitch ($DatabaseType) {\n\t\tcase 'mysqli':\n\t\t\t$connection = new mysqli($DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort);\n\t\t\tbreak;\n\t}\n\n\t// Error code for both.\n\tif ($connection === false) {\n\t\tswitch ($DatabaseType) {\n\t\t\tcase 'mysqli':\n\t\t\t\t$errormessage = mysqli_error($connection);\n\t\t\t\tbreak;\n\t\t}\n\t\tdb_show_error(\"\", \"\" . _couldNotConnectToDatabase . \": $DatabaseServer\", $errormessage);\n\t}\n\treturn $connection;\n}", "label_name": "CWE-79", "label": 79} -{"code": " public function testValidatesUriCanBeParsed()\n {\n new Uri('///');\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function meta($cont_title='', $cont_desc='', $pre =''){\n global $data;\n //print_r($data);\n //if(empty($data['posts'][0]->title)){ \n\n if(is_array($data) && isset($data['posts'][0]->title)){\n \n $sitenamelength = strlen(Options::get('sitename'));\n $limit = 70-$sitenamelength-6;\n $cont_title = substr(Typo::Xclean(Typo::strip($data['posts'][0]->title)),0,$limit);\n $titlelength = strlen($data['posts'][0]->title);\n if($titlelength > $limit+3) { $dotted = \"...\";} else {$dotted = \"\";}\n $cont_title = \"{$pre} {$cont_title}{$dotted} - \";\n }else{\n $cont_title = \"\";\n }\n if(is_array($data) && isset($data['posts'][0]->content)){\n $desc = Typo::strip($data['posts'][0]->content);\n }else{\n $desc = \"\";\n }\n\n $meta = \"\n \n \n {$cont_title}\".Options::get('sitename').\"\n \n \n \n \n \n \n \n \n \";\n \n $meta .= \"\n \";\n echo $meta;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function testCanTransformAndRetrievePartsIndividually()\n {\n $uri = (new Uri(''))\n ->withFragment('#test')\n ->withHost('example.com')\n ->withPath('path/123')\n ->withPort(8080)\n ->withQuery('?q=abc')\n ->withScheme('http')\n ->withUserInfo('user', 'pass');\n\n // Test getters.\n $this->assertEquals('user:pass@example.com:8080', $uri->getAuthority());\n $this->assertEquals('test', $uri->getFragment());\n $this->assertEquals('example.com', $uri->getHost());\n $this->assertEquals('path/123', $uri->getPath());\n $this->assertEquals(8080, $uri->getPort());\n $this->assertEquals('q=abc', $uri->getQuery());\n $this->assertEquals('http', $uri->getScheme());\n $this->assertEquals('user:pass', $uri->getUserInfo());\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function update()\n {\n $project = $this->getProject();\n\n $values = $this->request->getValues();\n list($valid, $errors) = $this->swimlaneValidator->validateModification($values);\n\n if ($valid) {\n if ($this->swimlaneModel->update($values['id'], $values)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n return $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n } else {\n $errors = array('name' => array(t('Another swimlane with the same name exists in the project')));\n }\n }\n\n return $this->edit($values, $errors);\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $filter = $this->customFilterModel->getById($this->request->getIntegerParam('filter_id'));\n\n $this->checkPermission($project, $filter);\n\n if ($this->customFilterModel->remove($filter['id'])) {\n $this->flash->success(t('Custom filter removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this custom filter.'));\n }\n\n $this->response->redirect($this->helper->url->to('CustomFilterController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function sendData($data)\n {\n $url = $this->getEndpoint().'?'.http_build_query($data, '', '&');\n $httpRequest = $this->httpClient->get($url);\n $httpRequest->getCurlOptions()->set(CURLOPT_SSLVERSION, 6); // CURL_SSLVERSION_TLSv1_2 for libcurl < 7.35\n $httpResponse = $httpRequest->send();\n\n return $this->createResponse($httpResponse->getBody());\n }", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($days as $value) {\r\n $regitem[] = $value;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction show_vendor () {\n\t\t$vendor = new vendor();\n\t\t\n\t\tif(isset($this->params['id'])) {\n\t\t\t$vendor = $vendor->find('first', 'id =' .$this->params['id']);\n\t\t\t$vendor_title = $vendor->title;\n\t\t\t$state = new geoRegion($vendor->state);\n\t\t\t$vendor->state = $state->name;\n\t\t\t//Removed unnecessary fields\n\t\t\tunset(\n $vendor->title,\n $vendor->table,\n $vendor->tablename,\n $vendor->classname,\n $vendor->identifier\n );\n\t\t\n\t\t\tassign_to_template(array(\n 'vendor_title' => $vendor_title,\n 'vendor'=>$vendor\n ));\n\t\t}\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " $section = new section($this->params);\r\n } else {\r\n notfoundController::handle_not_found();\r\n exit;\r\n }\r\n if (!empty($section->id)) {\r\n $check_id = $section->id;\r\n } else {\r\n $check_id = $section->parent;\r\n }\r\n if (expPermissions::check('manage', expCore::makeLocation('navigation', '', $check_id))) {\r\n if (empty($section->id)) {\r\n $section->active = 1;\r\n $section->public = 1;\r\n if (!isset($section->parent)) {\r\n // This is another precaution. The parent attribute\r\n // should ALWAYS be set by the caller.\r\n //FJD - if that's the case, then we should die.\r\n notfoundController::handle_not_authorized();\r\n exit;\r\n //$section->parent = 0;\r\n }\r\n }\r\n assign_to_template(array(\r\n 'section' => $section,\r\n 'glyphs' => self::get_glyphs(),\r\n ));\r\n } else { // User does not have permission to manage sections. Throw a 403\r\n notfoundController::handle_not_authorized();\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function getRecordTitle($id)\n {\n if (isset($this->faqRecord['id']) && ($this->faqRecord['id'] == $id)) {\n return $this->faqRecord['title'];\n }\n\n $question = '';\n\n $query = sprintf(\n \"SELECT\n thema AS question\n FROM\n %sfaqdata\n WHERE\n id = %d AND lang = '%s'\",\n PMF_Db::getTablePrefix(),\n $id,\n $this->_config->getLanguage()->getLanguage()\n );\n $result = $this->_config->getDb()->query($query);\n\n if ($this->_config->getDb()->numRows($result) > 0) {\n while ($row = $this->_config->getDb()->fetchObject($result)) {\n $question = $row->question;\n }\n } else {\n $question = $this->pmf_lang['no_cats'];\n }\n\n return $question;\n }", "label_name": "CWE-79", "label": 79} -{"code": "\t\t\t$fontfile = self::_getfontpath().$file;\n\t\t} elseif (@file_exists($file)) {\n\t\t\t$fontfile = $file;\n\t\t}\n\t\treturn $fontfile;\n\t}", "label_name": "CWE-502", "label": 502} -{"code": " static function displayname() { return gt(\"Navigation\"); }\r", "label_name": "CWE-89", "label": 89} -{"code": " static public function compress_png($path, $max_quality = 85) {\r\n\r\n $check = shell_exec(\"pngquant --version\");\r\n if(!$check) {\r\n return false;\r\n }else{\r\n // guarantee that quality won't be worse than that.\r\n $min_quality = 60;\r\n\r\n // '-' makes it use stdout, required to save to $compressed_png_content variable\r\n // '<' makes it read from the given file path\r\n // escapeshellarg() makes this safe to use with any path\r\n $compressed_png_content = shell_exec(\"pngquant --quality=$min_quality-$max_quality - < \".escapeshellarg($path));\r\n\r\n if (!$compressed_png_content) {\r\n throw new Exception(\"Conversion to compressed PNG failed. Is pngquant 1.8+ installed on the server?\");\r\n }else{\r\n file_put_contents($path, $compressed_png_content);\r\n return true;\r\n }\r\n\r\n \r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tprivate function SearchFileContents()\n\t{\n\t\t$args = array();\n\t\t$args[] = '-I';\n\t\t$args[] = '--full-name';\n\t\t$args[] = '--ignore-case';\n\t\t$args[] = '-n';\n\t\t$args[] = '-e';\n\t\t$args[] = '\"' . addslashes($this->search) . '\"';\n\t\t$args[] = $this->treeHash;\n\n\t\t$lines = explode(\"\\n\", $this->exe->Execute($this->project->GetPath(), GIT_GREP, $args));\n\n\n\t\tforeach ($lines as $line) {\n\t\t\tif (preg_match('/^[^:]+:([^:]+):([0-9]+):(.+)$/', $line, $regs)) {\n\t\t\t\t\n\t\t\t\tif (isset($this->allResults[$regs[1]])) {\n\n\t\t\t\t\t$result = $this->allResults[$regs[1]];\n\t\t\t\t\t$matchingLines = $result->GetMatchingLines();\n\t\t\t\t\t$matchingLines[(int)($regs[2])] = trim($regs[3], \"\\n\\r\\0\\x0B\");\n\t\t\t\t\t$result->SetMatchingLines($matchingLines);\n\n\t\t\t\t} else {\n\t\t\t\t\n\t\t\t\t\t$tree = $this->GetTree();\n\t\t\t\t\t$hash = $tree->PathToHash($regs[1]);\n\t\t\t\t\tif ($hash) {\n\t\t\t\t\t\t$blob = $this->project->GetObjectManager()->GetBlob($hash);\n\t\t\t\t\t\t$blob->SetPath($regs[1]);\n\t\t\t\t\t\t$result = new GitPHP_FileSearchResult($this->project, $blob, $regs[1]);\n\t\t\t\t\t\t$matchingLines = array();\n\t\t\t\t\t\t$matchingLines[(int)($regs[2])] = trim($regs[3], \"\\n\\r\\0\\x0B\");\n\t\t\t\t\t\t$result->SetMatchingLines($matchingLines);\n\t\t\t\t\t\t$this->allResults[$regs[1]] = $result;\n\t\t\t\t\t}\n\n\t\t\t\t}\n\n\t\t\t}\n\t\t}\n\t}", "label_name": "CWE-78", "label": 78} -{"code": " foreach ($nodes as $node) {\r\n if ((($perm == 'view' && $node->public == 1) || expPermissions::check($perm, expCore::makeLocation('navigation', '', $node->id))) && !in_array($node->id, $ignore_ids)) {\r\n if ($node->active == 1) {\r\n $text = str_pad('', ($depth + ($full ? 1 : 0)) * 3, '.', STR_PAD_LEFT) . $node->name;\r\n } else {\r\n $text = str_pad('', ($depth + ($full ? 1 : 0)) * 3, '.', STR_PAD_LEFT) . '(' . $node->name . ')';\r\n }\r\n $ar[$node->id] = $text;\r\n foreach (self::levelDropdownControlArray($node->id, $depth + 1, $ignore_ids, $full, $perm, $addstandalones, $addinternalalias) as $id => $text) {\r\n $ar[$id] = $text;\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function disable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->disable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": "function init_args() {\n $args = new stdClass();\n\n $args->req_id = isset($_REQUEST['requirement_id']) ? $_REQUEST['requirement_id'] : 0;\n $args->compare_selected_versions = isset($_REQUEST['compare_selected_versions']);\n $args->left_item_id = isset($_REQUEST['left_item_id']) ? intval($_REQUEST['left_item_id']) : -1;\n $args->right_item_id = isset($_REQUEST['right_item_id']) ? intval($_REQUEST['right_item_id']) : -1;\n $args->tproject_id = isset($_SESSION['testprojectID']) ? $_SESSION['testprojectID'] : 0;\n\n $args->use_daisydiff = isset($_REQUEST['use_html_comp']);\n\n $diffEngineCfg = config_get(\"diffEngine\");\n $args->context = null;\n if( !isset($_REQUEST['context_show_all'])) {\n $args->context = (isset($_REQUEST['context']) && is_numeric($_REQUEST['context'])) ? $_REQUEST['context'] : $diffEngineCfg->context;\n }\n \n return $args;\n}", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function authenticate(CakeRequest $request, CakeResponse $response)\n\t{\n\t\treturn self::getUser($request);\n\t}", "label_name": "CWE-502", "label": 502} -{"code": " function columnUpdate($table, $col, $val, $where=1) { \n $res = @mysqli_query($this->connection, \"UPDATE `\" . $this->prefix . \"$table` SET `$col`='\" . $val . \"' WHERE $where\");\n /*if ($res == null)\n return array();\n $objects = array();\n for ($i = 0; $i < mysqli_num_rows($res); $i++)\n $objects[] = mysqli_fetch_object($res);*/\n //return $objects;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function sdm_save_upload_meta_data($post_id) { // Save File Upload metabox\n\tif (defined('DOING_AUTOSAVE') && DOING_AUTOSAVE)\n\t return;\n\tif (!isset($_POST['sdm_upload_box_nonce_check']) || !wp_verify_nonce($_POST['sdm_upload_box_nonce_check'], 'sdm_upload_box_nonce'))\n\t return;\n\n\tif (isset($_POST['sdm_upload'])) {\n\t update_post_meta($post_id, 'sdm_upload', $_POST['sdm_upload']);\n\t}\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function uploadImage()\n\t{\n\t\t$filesCheck = array_filter($_FILES);\n\t\tif (!empty($filesCheck) && $this->approvedFileExtension($_FILES['file']['name'], 'image') && strpos($_FILES['file']['type'], 'image/') !== false) {\n\t\t\tini_set('upload_max_filesize', '10M');\n\t\t\tini_set('post_max_size', '10M');\n\t\t\t$tempFile = $_FILES['file']['tmp_name'];\n\t\t\t$targetPath = $this->root . DIRECTORY_SEPARATOR . 'data' . DIRECTORY_SEPARATOR . 'userTabs' . DIRECTORY_SEPARATOR;\n\t\t\t$this->makeDir($targetPath);\n\t\t\t$targetFile = $targetPath . $_FILES['file']['name'];\n\t\t\t$this->setAPIResponse(null, pathinfo($_FILES['file']['name'], PATHINFO_BASENAME) . ' has been uploaded', null);\n\t\t\treturn move_uploaded_file($tempFile, $targetFile);\n\t\t}\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " function process_subsections($parent_section, $subtpl) {\r\n global $db, $router;\r\n\r\n $section = new stdClass();\r\n $section->parent = $parent_section->id;\r\n $section->name = $subtpl->name;\r\n $section->sef_name = $router->encode($section->name);\r\n $section->subtheme = $subtpl->subtheme;\r\n $section->active = $subtpl->active;\r\n $section->public = $subtpl->public;\r\n $section->rank = $subtpl->rank;\r\n $section->page_title = $subtpl->page_title;\r\n $section->keywords = $subtpl->keywords;\r\n $section->description = $subtpl->description;\r\n $section->id = $db->insertObject($section, 'section');\r\n self::process_section($section, $subtpl);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function sitemap() {\n switch (SMART_URL) {\n case true:\n # code...\n $url = Options::get('siteurl').\"/sitemap\".GX_URL_PREFIX;\n break;\n \n default:\n # code...\n $url = Options::get('siteurl').\"/index.php?page=sitemap\";\n break;\n\n }\n\n return $url;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function isActive()\n {\n if (PHP_VERSION_ID >= 50400) {\n return $this->active = \\PHP_SESSION_ACTIVE === session_status();\n }\n\n return $this->active;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $filter = $this->customFilterModel->getById($this->request->getIntegerParam('filter_id'));\n\n $this->checkPermission($project, $filter);\n\n if ($this->customFilterModel->remove($filter['id'])) {\n $this->flash->success(t('Custom filter removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this custom filter.'));\n }\n\n $this->response->redirect($this->helper->url->to('CustomFilterController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " function edit() {\r\n global $template;\r\n\r\n parent::edit();\r\n $allforms = array();\r\n $allforms[\"\"] = gt('Disallow Feedback');\r\n // calculate which event date is the one being edited\r\n $event_key = 0;\r\n foreach ($template->tpl->tpl_vars['record']->value->eventdate as $key=>$d) {\r\n \t if ($d->id == $this->params['date_id']) $event_key = $key;\r\n \t}\r\n\r\n assign_to_template(array(\r\n 'allforms' => array_merge($allforms, expTemplate::buildNameList(\"forms\", \"event/email\", \"tpl\", \"[!_]*\")),\r\n 'checked_date' => !empty($this->params['date_id']) ? $this->params['date_id'] : null,\r\n 'event_key' => $event_key,\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask/remove', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function parseAndTrim($str, $isHTML = false) { //\ufffdDeath from above\ufffd? \ufffd\n //echo \"1
    \"; eDebug($str);\n// global $db;\n\n $str = str_replace(\"\ufffd\", \"’\", $str);\n $str = str_replace(\"\ufffd\", \"‘\", $str);\n $str = str_replace(\"\ufffd\", \"®\", $str);\n $str = str_replace(\"\ufffd\", \"-\", $str);\n $str = str_replace(\"\ufffd\", \"—\", $str);\n $str = str_replace(\"\ufffd\", \"”\", $str);\n $str = str_replace(\"\ufffd\", \"“\", $str);\n $str = str_replace(\"\\r\\n\", \" \", $str);\n //$str = str_replace(\",\",\"\\,\",$str); \n\n $str = str_replace('\\\"', \""\", $str);\n $str = str_replace('\"', \""\", $str);\n $str = str_replace(\"\ufffd\", \"¼\", $str);\n $str = str_replace(\"\ufffd\", \"½\", $str);\n $str = str_replace(\"\ufffd\", \"¾\", $str);\n //$str = htmlspecialchars($str);\n //$str = utf8_encode($str);\n// if (DB_ENGINE=='mysqli') {\n//\t $str = @mysqli_real_escape_string($db->connection,trim(str_replace(\"\ufffd\", \"™\", $str)));\n// } elseif(DB_ENGINE=='mysql') {\n// $str = @mysql_real_escape_string(trim(str_replace(\"\ufffd\", \"™\", $str)),$db->connection);\n// } else {\n//\t $str = trim(str_replace(\"\ufffd\", \"™\", $str));\n// }\n $str = @expString::escape(trim(str_replace(\"\ufffd\", \"™\", $str)));\n //echo \"2
    \"; eDebug($str,die);\n return $str;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getQueryGroupby()\n {\n $R1 = 'R1_' . $this->id;\n $R2 = 'R2_' . $this->id;\n return \"$R2.value\";\n }", "label_name": "CWE-89", "label": 89} -{"code": " $banner->increaseImpressions();\n }\n }\n \n // assign banner to the template and show it!\n assign_to_template(array(\n 'banners'=>$banners\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct () {\r\n self::$myBlogName = Options::v('sitename');\r\n self::$myBlogUrl = Options::v('siteurl');\r\n self::$myBlogUpdateUrl = Options::v('siteurl');\r\n self::$myBlogRSSFeedUrl = Url::rss();\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction manage () {\n\t expHistory::set('viewable', $this->params);\n\t\t\n\t\t$vendor = new vendor();\n\t\t$vendors = $vendor->find('all');\n\t\tif(!empty($this->params['vendor'])) {\n\t\t\t$purchase_orders = $this->purchase_order->find('all', 'vendor_id=' . $this->params['vendor']);\n\t\t} else {\n\t\t\t$purchase_orders = $this->purchase_order->find('all');\n\t\t}\n\t\t\n\t\tassign_to_template(array(\n 'purchase_orders'=>$purchase_orders,\n 'vendors' => $vendors,\n 'vendor_id' => @$this->params['vendor']\n ));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " protected function remove($path, $force = false)\n {\n $stat = $this->stat($path);\n\n if (empty($stat)) {\n return $this->setError(elFinder::ERROR_RM, $path, elFinder::ERROR_FILE_NOT_FOUND);\n }\n\n $stat['realpath'] = $path;\n $this->rmTmb($stat);\n $this->clearcache();\n\n if (!$force && !empty($stat['locked'])) {\n return $this->setError(elFinder::ERROR_LOCKED, $this->path($stat['hash']));\n }\n\n if ($stat['mime'] == 'directory' && empty($stat['thash'])) {\n $ret = $this->delTree($this->convEncIn($path));\n $this->convEncOut();\n if (!$ret) {\n return $this->setError(elFinder::ERROR_RM, $this->path($stat['hash']));\n }\n } else {\n if ($this->convEncOut(!$this->_unlink($this->convEncIn($path)))) {\n return $this->setError(elFinder::ERROR_RM, $this->path($stat['hash']));\n }\n $this->clearstatcache();\n }\n\n $this->removed[] = $stat;\n return true;\n }", "label_name": "CWE-22", "label": 22} -{"code": "\tpublic function editspeed() {\n global $db;\n\n if (empty($this->params['id'])) return false;\n $calcname = $db->selectValue('shippingcalculator', 'calculator_name', 'id='.$this->params['id']);\n $calc = new $calcname($this->params['id']);\n assign_to_template(array(\n 'calculator'=>$calc\n ));\n\t\t\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function uploadAvatar(Request $request)\n {\n $user = auth()->user();\n\n if ($user && $request->hasFile('admin_avatar')) {\n $user->clearMediaCollection('admin_avatar');\n\n $user->addMediaFromRequest('admin_avatar')\n ->toMediaCollection('admin_avatar');\n }\n\n if ($user && $request->has('avatar')) {\n $data = json_decode($request->avatar);\n $user->clearMediaCollection('admin_avatar');\n\n $user->addMediaFromBase64($data->data)\n ->usingFileName($data->name)\n ->toMediaCollection('admin_avatar');\n }\n\n return new UserResource($user);\n }", "label_name": "CWE-434", "label": 434} -{"code": " public function __construct() {\r\n self::$key = Options::v('google_captcha_sitekey');\r\n self::$secret = Options::v('google_captcha_secret');\r\n self::$lang = Options::v('google_captcha_lang');\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($post['fields'] as $abs_pos => $field) {\n if ($current_cat != $post[$field . '_category']) {\n //reset position when category has changed\n $pos = 0;\n //set new current category\n $current_cat = $post[$field . '_category'];\n }\n\n $required = null;\n if (isset($post[$field . '_required'])) {\n $required = $post[$field . '_required'];\n } else {\n $required = false;\n }\n\n $res[$current_cat][] = array(\n 'field_id' => $field,\n 'label' => $post[$field . '_label'],\n 'category' => $post[$field . '_category'],\n 'visible' => $post[$field . '_visible'],\n 'required' => $required\n );\n $pos++;\n }", "label_name": "CWE-79", "label": 79} -{"code": " foreach ($fields as $field => $title) {\n if($i==0 && $j==0){\n echo '
    ';\n }elseif($i==0 && $j>0){\n echo '
    ';\n }\n echo '
    ';\n \n /*if ($i % 2 == 0)\n echo '';*/\n $i++;\n if($i==2){\n $i = 0;\n }\n $j++;\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tfunction access($attr, $path, $data, $volume) {\n\t\treturn strpos(basename($path), '.') === 0 // if file/folder begins with '.' (dot)\n\t\t\t? !($attr == 'read' || $attr == 'write') // set read+write to false, other (locked+hidden) set to true\n\t\t\t: null; // else elFinder decide it itself\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($evs as $key=>$event) {\r\n if ($condense) {\r\n $eventid = $event->id;\r\n $multiday_event = array_filter($events, create_function('$event', 'global $eventid; return $event->id === $eventid;'));\r\n if (!empty($multiday_event)) {\r\n unset($evs[$key]);\r\n continue;\r\n }\r\n }\r\n $evs[$key]->eventstart += $edate->date;\r\n $evs[$key]->eventend += $edate->date;\r\n $evs[$key]->date_id = $edate->id;\r\n if (!empty($event->expCat)) {\r\n $catcolor = empty($event->expCat[0]->color) ? null : trim($event->expCat[0]->color);\r\n// if (substr($catcolor,0,1)=='#') $catcolor = '\" style=\"color:'.$catcolor.';';\r\n $evs[$key]->color = $catcolor;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function show()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask_converter/show', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tfunction unlockTables() {\n $sql = \"UNLOCK TABLES\";\n \n $res = mysqli_query($this->connection, $sql);\n return $res;\n }", "label_name": "CWE-89", "label": 89} -{"code": " function import() {\r\n $pullable_modules = expModules::listInstalledControllers($this->baseclassname);\r\n $modules = new expPaginator(array(\r\n 'records' => $pullable_modules,\r\n 'controller' => $this->loc->mod,\r\n 'action' => $this->params['action'],\r\n 'order' => isset($this->params['order']) ? $this->params['order'] : 'section',\r\n 'dir' => isset($this->params['dir']) ? $this->params['dir'] : '',\r\n 'page' => (isset($this->params['page']) ? $this->params['page'] : 1),\r\n 'columns' => array(\r\n gt('Title') => 'title',\r\n gt('Page') => 'section'\r\n ),\r\n ));\r\n\r\n assign_to_template(array(\r\n 'modules' => $modules,\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function type($id) {\r\n\r\n return Categories::type($id);\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function VerifyBlockedSchedule($columns,$course_period_id,$sec,$edit=false)\n{\n if($course_period_id!='new')\n {\n $cp_det_RET= DBGet(DBQuery(\"SELECT * FROM course_periods WHERE course_period_id=$course_period_id\"));\n\n $cp_det_RET=$cp_det_RET[1];\n $teacher=$cp_det_RET['TEACHER_ID'];\n $secteacher=$cp_det_RET['SECONDARY_TEACHER_ID'];\n $all_teacher=$teacher.($secteacher!=''?$secteacher:'');\n }", "label_name": "CWE-22", "label": 22} -{"code": " public function updatePreferences(Codendi_Request $request)\n {\n $request->valid(new Valid_String('cancel'));\n if (!$request->exist('cancel')) {\n $job_id = $request->get($this->widget_id . '_job_id');\n $sql = \"UPDATE plugin_hudson_widget SET job_id=\" . $job_id . \" WHERE owner_id = \" . $this->owner_id . \" AND owner_type = '\" . $this->owner_type . \"' AND id = \" . (int) $request->get('content_id');\n $res = db_query($sql);\n }", "label_name": "CWE-89", "label": 89} -{"code": " function scan($dir, $filter = '') {\n $path = FM_ROOT_PATH.'/'.$dir;\n $ite = new RecursiveIteratorIterator(new RecursiveDirectoryIterator($path));\n $rii = new RegexIterator($ite, \"/(\".$filter.\")/i\");\n\n $files = array(); \n foreach ($rii as $file) {\n if (!$file->isDir()) {\n $fileName = $file->getFilename();\n $location = str_replace(FM_ROOT_PATH, '', $file->getPath());\n $files[] = array(\n \"name\" => $fileName,\n \"type\" => \"file\",\n \"path\" => $location,\n ); \n }\n }\n return $files;\n}", "label_name": "CWE-22", "label": 22} -{"code": " foreach ($events as $event) {\r\n $extevents[$date][] = $event;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function testPutRoutes($uri, $expectedVersion, $expectedController, $expectedAction, $expectedId, $expectedCode)\n {\n $request = new Enlight_Controller_Request_RequestTestCase();\n $request->setMethod('PUT');\n\n $response = new Enlight_Controller_Response_ResponseTestCase();\n\n $request->setPathInfo($uri);\n $this->router->assembleRoute($request, $response);\n\n static::assertEquals($expectedController, $request->getControllerName());\n static::assertEquals($expectedAction, $request->getActionName());\n static::assertEquals($expectedVersion, $request->getParam('version'));\n static::assertEquals($expectedId, $request->getParam('id'));\n static::assertEquals($expectedCode, $response->getHttpResponseCode());\n }", "label_name": "CWE-601", "label": 601} -{"code": " function import() {\r\n $pullable_modules = expModules::listInstalledControllers($this->baseclassname);\r\n $modules = new expPaginator(array(\r\n 'records' => $pullable_modules,\r\n 'controller' => $this->loc->mod,\r\n 'action' => $this->params['action'],\r\n 'order' => isset($this->params['order']) ? $this->params['order'] : 'section',\r\n 'dir' => isset($this->params['dir']) ? $this->params['dir'] : '',\r\n 'page' => (isset($this->params['page']) ? $this->params['page'] : 1),\r\n 'columns' => array(\r\n gt('Title') => 'title',\r\n gt('Page') => 'section'\r\n ),\r\n ));\r\n\r\n assign_to_template(array(\r\n 'modules' => $modules,\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " $opt .= \"\";\r\n\r\n }\r\n return $opt;\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\tunset($k, $v);\n\t\t\t}\n\t\t}\n\n\t\treturn self::$user;\n\t}", "label_name": "CWE-502", "label": 502} -{"code": " echo '' . htmlentities($value_arr['LANGUAGE']) . '';\n foreach ($value_arr['ENROLLMENT_INFO'] as $eid => $ed) {\n echo '';\n echo '' . htmlentities($ed['SCHOOL_ID']) . '';\n echo '' . htmlentities($ed['CALENDAR']) . '';\n echo '' . htmlentities($ed['GRADE']) . '';\n echo '
    ' . htmlentities($ed['SECTION']) . '
    ';\n echo '' . htmlentities($ed['START_DATE']) . '';\n echo '' . htmlentities($ed['DROP_DATE']) . '';\n echo '' . htmlentities($ed['ENROLLMENT_CODE']) . '';\n echo '' . htmlentities($ed['DROP_CODE']) . '';\n echo '
    ';\n }\n echo '';\n }\n echo '';\n }", "label_name": "CWE-22", "label": 22} -{"code": " function edit_option_master() {\n expHistory::set('editable', $this->params);\n \n $params = isset($this->params['id']) ? $this->params['id'] : $this->params;\n $record = new option_master($params); \n assign_to_template(array(\n 'record'=>$record\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function subscriptions() {\n global $db;\n \n expHistory::set('manageable', $this->params);\n // make sure we have what we need.\n if (empty($this->params['key'])) expQueue::flashAndFlow('error', gt('The security key for account was not supplied.'));\n if (empty($this->params['id'])) expQueue::flashAndFlow('error', gt('The subscriber id for account was not supplied.'));\n \n // verify the id/key pair \n $sub = new subscribers($this->params['id']);\n if (empty($sub->id)) expQueue::flashAndFlow('error', gt('We could not find any subscriptions matching the ID and Key you provided.'));\n \n // get this users subscriptions\n $subscriptions = $db->selectColumn('expeAlerts_subscribers', 'expeAlerts_id', 'subscribers_id='.$sub->id);\n \n // get a list of all available E-Alerts\n $ealerts = new expeAlerts();\n assign_to_template(array(\n 'subscriber'=>$sub,\n 'subscriptions'=>$subscriptions,\n 'ealerts'=>$ealerts->find('all')\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function getCookieValue($value)\n {\n if (substr($value, 0, 1) !== '\"' &&\n substr($value, -1, 1) !== '\"' &&\n strpbrk($value, ';,=')\n ) {\n $value = '\"' . $value . '\"';\n }\n\n return $value;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function handler($vars) {\r\n self::$vars();\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function showall() {\n expHistory::set('viewable', $this->params);\n $limit = (isset($this->config['limit']) && $this->config['limit'] != '') ? $this->config['limit'] : 10;\n if (!empty($this->params['view']) && ($this->params['view'] == 'showall_accordion' || $this->params['view'] == 'showall_tabbed')) {\n $limit = '0';\n }\n $order = isset($this->config['order']) ? $this->config['order'] : \"rank\";\n $page = new expPaginator(array(\n 'model'=>'photo',\n 'where'=>$this->aggregateWhereClause(),\n 'limit'=>$limit,\n 'order'=>$order,\n 'categorize'=>empty($this->config['usecategories']) ? false : $this->config['usecategories'],\n 'uncat'=>!empty($this->config['uncat']) ? $this->config['uncat'] : gt('Not Categorized'),\n 'groups'=>!isset($this->params['gallery']) ? array() : array($this->params['gallery']),\n 'grouplimit'=>!empty($this->params['view']) && $this->params['view'] == 'showall_galleries' ? 1 : null,\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->baseclassname,\n 'action'=>$this->params['action'],\n 'src'=>$this->loc->src,\n 'columns'=>array(\n gt('Title')=>'title'\n ),\n ));\n \n assign_to_template(array(\n 'page'=>$page,\n 'params'=>$this->params,\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask/remove', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " $attvalue = str_replace($quotchar, \"\", $attvalue);\n switch ($attname){\n case 'background':\n $styledef .= \"background-image: url('$trans_image_path'); \";\n break;\n case 'bgcolor':\n $has_bgc_stl = true;\n $styledef .= \"background-color: $attvalue; \";\n break;\n case 'text':\n $has_txt_stl = true;\n $styledef .= \"color: $attvalue; \";\n break;\n }\n }\n // Outlook defines a white bgcolor and no text color. This can lead to\n // white text on a white bg with certain themes.\n if ($has_bgc_stl && !$has_txt_stl) {\n $styledef .= \"color: $text; \";\n }\n if (strlen($styledef) > 0){\n $divattary{\"style\"} = \"\\\"$styledef\\\"\";\n }\n }\n return $divattary;\n}", "label_name": "CWE-89", "label": 89} -{"code": " public function showall() {\n expHistory::set('viewable', $this->params);\n // figure out if should limit the results\n if (isset($this->params['limit'])) {\n $limit = $this->params['limit'] == 'none' ? null : $this->params['limit'];\n } else {\n $limit = (isset($this->config['limit']) && $this->config['limit'] != '') ? $this->config['limit'] : 10;\n } \n $order = isset($this->config['order']) ? $this->config['order'] : 'publish DESC';\n\n // pull the news posts from the database\n $items = $this->news->find('all', $this->aggregateWhereClause(), $order);\n\n // merge in any RSS news and perform the sort and limit the number of posts we return to the configured amount.\n if (!empty($this->config['pull_rss'])) $items = $this->mergeRssData($items);\n \n // setup the pagination object to paginate the news stories.\n $page = new expPaginator(array(\n 'records'=>$items,\n 'limit'=>$limit,\n 'order'=>$order,\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->params['controller'],\n 'action'=>$this->params['action'],\n 'src'=>$this->loc->src,\n 'view'=>empty($this->params['view']) ? null : $this->params['view']\n ));\n \n assign_to_template(array(\n 'page'=>$page,\n 'items'=>$page->records,\n 'rank'=>($order==='rank')?1:0,\n 'params'=>$this->params,\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function load_from_resultset($rs)\r\n\t{\r\n\t\t$main = $rs[0];\r\n\t\t\r\n\t\t$this->id\t\t\t= $main->id;\r\n\t\t$this->website\t\t= $main->website;\t\t\r\n\t\t$this->title \t\t= $main->title;\r\n\t\t$this->file\t\t\t= $main->file;\r\n\t\t$this->sections\t\t= mb_unserialize($main->sections);\r\n\t\t$this->gallery\t\t= $main->gallery;\r\n\t\t$this->comments\t\t= $main->comments;\t\t\r\n\t\t$this->tags\t\t\t= $main->tags;\t\t\r\n\t\t$this->statistics\t= $main->statistics;\t\t\t\t\t\t\r\n\t\t$this->permission\t= $main->permission;\t\t\r\n\t\t$this->enabled\t\t= $main->enabled;\t\t\t\t\t\t\r\n\t}\r", "label_name": "CWE-22", "label": 22} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $link = $this->getTaskLink();\n\n $this->response->html($this->template->render('task_internal_link/remove', array(\n 'link' => $link,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tfunction show_vendor () {\n\t\t$vendor = new vendor();\n\t\t\n\t\tif(isset($this->params['id'])) {\n\t\t\t$vendor = $vendor->find('first', 'id =' .$this->params['id']);\n\t\t\t$vendor_title = $vendor->title;\n\t\t\t$state = new geoRegion($vendor->state);\n\t\t\t$vendor->state = $state->name;\n\t\t\t//Removed unnecessary fields\n\t\t\tunset(\n $vendor->title,\n $vendor->table,\n $vendor->tablename,\n $vendor->classname,\n $vendor->identifier\n );\n\t\t\n\t\t\tassign_to_template(array(\n 'vendor_title' => $vendor_title,\n 'vendor'=>$vendor\n ));\n\t\t}\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $link = $this->getTaskLink();\n\n $this->response->html($this->template->render('task_internal_link/remove', array(\n 'link' => $link,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " $contents = ['form' => tep_draw_form('classes', 'tax_classes.php', 'page=' . $_GET['page'] . '&action=insert')];", "label_name": "CWE-79", "label": 79} -{"code": " public static function exist ($vars) {\r\n if(file_exists(GX_THEME.THEME.'/'.$vars.'.php')) {\r\n return true;\r\n }else{\r\n return false;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function testIdExceptionPhp53()\n {\n if (PHP_VERSION_ID >= 50400) {\n $this->markTestSkipped('Test skipped, for PHP 5.3 only.');\n }\n\n $this->proxy->setActive(true);\n $this->proxy->setId('foo');\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function insert()\r\n\t{\r\n\t\tglobal $DB;\r\n \r\n\t\t$ok = $DB->execute(' \r\n \t\t\tINSERT INTO nv_menus\r\n\t\t\t\t(id, codename, icon, lid, notes, functions, enabled)\r\n\t\t\tVALUES \r\n\t\t\t\t( 0, :codename, :icon, :lid, :notes, :functions, :enabled)',\r\n\t\t\tarray(\r\n\t\t\t\t'codename' => value_or_default($this->codename, \"\"),\r\n\t\t\t\t'icon' => value_or_default($this->icon, \"\"),\r\n\t\t\t\t'lid' => value_or_default($this->lid, 0),\r\n\t\t\t\t'notes' => value_or_default($this->notes, \"\"),\r\n\t\t\t\t'functions' => json_encode($this->functions),\r\n\t\t\t\t'enabled' => value_or_default($this->enabled, 0)\r\n\t\t\t)\r\n\t\t);\r\n\t\t\t\t\r\n\t\tif(!$ok)\r\n\t\t\tthrow new Exception($DB->get_last_error());\r\n\t\t\r\n\t\t$this->id = $DB->get_last_id();\r\n\t\t\r\n\t\treturn true;\r\n\t}\t\r", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function navigate_session()\r\n\t{\r\n\t\tglobal $website;\r\n\t\tglobal $user;\r\n\t\tglobal $DB;\r\n\r\n\t\t$fid = $_REQUEST['fid'];\r\n\t\tif(empty($fid))\r\n\t\t\t$fid = 'dashboard';\r\n\r\n\t\t$user_profile_name = $DB->query_single('name', 'nv_profiles', 'id='.protect($user->profile));\r\n\r\n\t\t$this->add_content(\r\n\t\t\t'
    '.\r\n (empty($website->id)? '' : '').\r\n\t\t\t\t//''.\r\n\t\t\t\t'language.'&fid='.$fid.'\" target=\"_blank\">'.\r\n\t\t\t\t''.\r\n\t\t\t'
    '.\r\n\t\t\t'
    '.\r\n (empty($website->id)? '' : '
    '.t(275, 'Recent items').'
    ').\r", "label_name": "CWE-89", "label": 89} -{"code": " realname: l.attr('data-realname'),\n firstname: l.attr('data-firstname')\n });\n l.append(`\n
    \n ${member_item}\n ${l.attr('data-name') || `${member_itemtype} (${member_items_id})`}\n
    \n \n `);\n });\n });", "label_name": "CWE-79", "label": 79} -{"code": " function comment_item($params)\n {\n if (!user_can_access('module.comments.index')) {\n return;\n }\n\n $data = array(\n 'id' => $params['comment_id'],\n 'single' => true,\n );\n\n $comment = get_comments($data);\n\n\n if (!$comment) {\n return;\n }\n\n\n $view_file = $this->views_dir . 'comment_item.php';\n $view = new View($view_file);\n $view->assign('params', $params);\n $view->assign('comment', $comment);\n\n\n return $view->display();\n\n\n }", "label_name": "CWE-94", "label": 94} -{"code": "function wp_statistics_get_site_title( $url ) {\n\n\t//Get ody Page\n\t$html = wp_statistics_get_html_page( $url );\n\tif ( $html === false ) {\n\t\treturn false;\n\t}\n\n\t//Get Page Title\n\tif ( class_exists( 'DOMDocument' ) ) {\n\t\t$dom = new DOMDocument;\n\t\t@$dom->loadHTML( $html );\n\t\t$title = '';\n\t\tif ( isset( $dom ) and $dom->getElementsByTagName( 'title' )->length > 0 ) {\n\t\t\t$title = $dom->getElementsByTagName( 'title' )->item( '0' )->nodeValue;\n\t\t}\n\t\treturn ( wp_strip_all_tags( $title ) == \"\" ? false : $title );\n\t}\n\n\treturn false;\n}", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic static function email_verification($email, $hash)\r\n\t{\r\n\t\tglobal $DB;\r\n\r\n\t\t$status = false;\r\n\r\n\t\tif(strpos($hash, \"-\") > 0)\r\n {\r\n list($foo, $expiry) = explode(\"-\", $hash);\r\n if(time() > $expiry)\r\n {\r\n // expired unconfirmed account!\r\n return $status;\r\n }\r\n }\r\n\r\n\t\t$DB->query('\r\n\t\t\tSELECT id, activation_key\r\n\t\t\t FROM nv_webusers\r\n\t\t\t WHERE email = '.protect($email).'\r\n\t\t\t AND activation_key = '.protect($hash).'\r\n\t\t');\r\n\t\t$rs = $DB->first();\r\n\r\n\t\tif(!empty($rs->id))\r\n\t\t{\r\n\t\t\t$wu = new webuser();\r\n\t\t\t$wu->load($rs->id);\r\n\r\n\t\t\t// access is only enabled for blocked users (access==1) which don't have a password nor an email verification date\r\n\t\t\tif($wu->access==1 && empty($wu->password) && empty($wu->email_verification_date))\r\n\t\t\t{\r\n\t\t\t\t// email is confirmed through a newsletter subscribe request\r\n\t\t\t\t$wu->email_verification_date = time();\r\n\t\t\t\t$wu->access = 0;\r\n\t\t\t\t$wu->activation_key = \"\";\r\n\t\t\t\t$status = $wu->save();\r\n\t\t\t}\r\n\t\t}\r\n\r\n\t\treturn $status;\r\n\t}\r", "label_name": "CWE-89", "label": 89} -{"code": "function get_is_file($dir, $item) {\t\t// can this file be edited?\n\treturn @is_file(get_abs_item($dir,$item));\n}", "label_name": "CWE-22", "label": 22} -{"code": " public function __construct() {\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function manage_sitemap() {\r\n global $db, $user, $sectionObj, $sections;\r\n\r\n expHistory::set('viewable', $this->params);\r\n $id = $sectionObj->id;\r\n $current = null;\r\n // all we need to do is determine the current section\r\n $navsections = $sections;\r\n if ($sectionObj->parent == -1) {\r\n $current = $sectionObj;\r\n } else {\r\n foreach ($navsections as $section) {\r\n if ($section->id == $id) {\r\n $current = $section;\r\n break;\r\n }\r\n }\r\n }\r\n assign_to_template(array(\r\n 'sasections' => $db->selectObjects('section', 'parent=-1'),\r\n 'sections' => $navsections,\r\n 'current' => $current,\r\n 'canManage' => ((isset($user->is_acting_admin) && $user->is_acting_admin == 1) ? 1 : 0),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function buildControl() {\r\n $control = new colorcontrol();\r\n if (!empty($this->params['value'])) $control->value = $this->params['value'];\r\n if ($this->params['value'][0] != '#') $this->params['value'] = '#' . $this->params['value'];\r\n $control->default = $this->params['value'];\r\n if (!empty($this->params['hide'])) $control->hide = $this->params['hide'];\r\n if (isset($this->params['flip'])) $control->flip = $this->params['flip'];\r\n $this->params['name'] = !empty($this->params['name']) ? $this->params['name'] : '';\r\n $control->name = $this->params['name'];\r\n $this->params['id'] = !empty($this->params['id']) ? $this->params['id'] : '';\r\n $control->id = isset($this->params['id']) && $this->params['id'] != \"\" ? $this->params['id'] : \"\";\r\n //echo $control->id;\r\n if (empty($control->id)) $control->id = $this->params['name'];\r\n if (empty($control->name)) $control->name = $this->params['id'];\r\n\r\n // attempt to translate the label\r\n if (!empty($this->params['label'])) {\r\n $this->params['label'] = gt($this->params['label']);\r\n } else {\r\n $this->params['label'] = null;\r\n }\r\n echo $control->toHTML($this->params['label'], $this->params['name']);\r\n// $ar = new expAjaxReply(200, gt('The control was created'), json_encode(array('data'=>$code)));\r\n// $ar->send();\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function redirect($url)\n {\n if (trim($url) == '') {\n return false;\n }\n\n $url = str_ireplace('Location:', '', $url);\n $url = trim($url);\n\n $redirectUrl = site_url();\n $parseUrl = parse_url($url);\n if (isset($parseUrl['host'])) {\n if ($parseUrl['host'] == site_hostname()) {\n $redirectUrl = $url;\n }\n }\n\n if (!filter_var($redirectUrl, FILTER_VALIDATE_URL)) {\n $redirectUrl = site_url();\n }\n\n if (headers_sent()) {\n echo '';\n } else {\n return \\Redirect::to($redirectUrl);\n }\n }", "label_name": "CWE-93", "label": 93} -{"code": " foreach ($value as $i => $j) {\n\n\n $column_check = explode('_', $i);\n if ($column_check[0] == 'CUSTOM') {\n $check_validity = DBGet(DBQuery('SELECT COUNT(*) as REC_EX FROM school_custom_fields WHERE ID=' . $column_check[1] . ' AND (SCHOOL_ID=' . $get_school_info[$key]['ID'].' OR SCHOOL_ID=0)'));\n if ($check_validity[1]['REC_EX'] == 0)\n $j = 'NOT_AVAILABLE_FOR';\n }\n $get_school_info[$key][$i] = trim($j);\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function initializeNavigation() {\r\n $sections = section::levelTemplate(0, 0);\r\n return $sections;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t\t\tprint \"\\n\";\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t\t?>\n\t\t\t\n\t\t\n\t\tparams,true);\n $order = new order($this->params['id']);\n /*eDebug($this->params); \n //eDebug($order,true);*/\n //eDebug($order,true);\n //$billing = new billing();\n\n //eDebug($billing, true);\n //$billing->calculator = new $calcname($order->billingmethod[0]->billingcalculator_id);\n $calc = $order->billingmethod[0]->billingcalculator->calculator;\n $calc->config = $order->billingmethod[0]->billingcalculator->config;\n\n //$calc = new $calc-\n //eDebug($calc,true);\n if (!method_exists($calc, 'delayed_capture')) {\n flash('error', gt('The Billing Calculator does not support delayed capture'));\n expHistory::back();\n }\n\n $result = $calc->delayed_capture($order->billingmethod[0], $this->params['capture_amt'], $order);\n\n if (empty($result->errorCode)) {\n flash('message', gt('The authorized payment was successfully captured'));\n expHistory::back();\n\n } else {\n flash('error', gt('An error was encountered while capturing the authorized payment.') . '

    ' . $result->message);\n expHistory::back();\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function _move($source, $targetDir, $name) {\n\t\t$target = $this->_joinPath($targetDir, $name);\n\t\t$ret = @rename($source, $target) ? $target : false;\n\t\t$ret && clearstatcache();\n\t\treturn $ret;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function handle($request, Closure $next)\r\n {\r\n /** @var \\Barryvdh\\Debugbar\\LaravelDebugbar $debugbar */\r\n $debugbar = $this->app['debugbar'];\r\n try {\r\n return $next($request);\r\n } catch (\\Exception $ex) {\r\n if (!\\Request::ajax()) {\r\n throw $ex;\r\n }\r\n $debugbar->addException($ex);\r\n $message = $ex instanceof AjaxException\r\n ? $ex->getContents() : \\October\\Rain\\Exception\\ErrorHandler::getDetailedMessage($ex);\r\n\r\n return \\Response::make($message, $this->getStatusCode($ex), $debugbar->getDataAsHeaders());\r\n }\r\n\r\n }\r", "label_name": "CWE-532", "label": 532} -{"code": " public function testStartedOutside()\n {\n $storage = $this->getStorage();\n\n $this->assertFalse($storage->getSaveHandler()->isActive());\n $this->assertFalse($storage->isStarted());\n\n session_start();\n $this->assertTrue(isset($_SESSION));\n if (PHP_VERSION_ID >= 50400) {\n // this only works in PHP >= 5.4 where session_status is available\n $this->assertTrue($storage->getSaveHandler()->isActive());\n }\n // PHP session might have started, but the storage driver has not, so false is correct here\n $this->assertFalse($storage->isStarted());\n\n $key = $storage->getMetadataBag()->getStorageKey();\n $this->assertFalse(isset($_SESSION[$key]));\n $storage->start();\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction testCommandCategorieExistence ($name = NULL)\t{\n\t\tglobal $pearDB, $form;\n\t\t$id = NULL;\n\t\t\n\t\tif (isset($form))\n\t\t\t$id = $form->getSubmitValue('cmd_category_id');\n\t\t\n\t\t$DBRESULT = $pearDB->query(\"SELECT `category_name`, `cmd_category_id` FROM `command_categories` WHERE `category_name` = '\".htmlentities($name, ENT_QUOTES, \"UTF-8\").\"'\");\n\t\t$cat = $DBRESULT->fetchRow();\n\t\t\n\t\tif ($DBRESULT->numRows() >= 1 && $cat[\"cmd_category_id\"] == $id)\n\t\t\treturn true;\n\t\telse if ($DBRESULT->numRows() >= 1 && $cat[\"cmd_category_id\"] != $id)\n\t\t\treturn false;\n\t\telse\n\t\t\treturn true;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function create($data)\n {\n if ($this->securityController->isWikiHibernated()) {\n throw new \\Exception(_t('WIKI_IN_HIBERNATION'));\n }\n // If ID is not set or if it is already used, find a new ID\n if (!$data['bn_id_nature'] || $this->getOne($data['bn_id_nature'])) {\n $data['bn_id_nature'] = $this->findNewId();\n }\n\n return $this->dbService->query('INSERT INTO ' . $this->dbService->prefixTable('nature')\n . '(`bn_id_nature` ,`bn_ce_i18n` ,`bn_label_nature` ,`bn_template` ,`bn_description` ,`bn_sem_context` ,`bn_sem_type` ,`bn_sem_use_template` ,`bn_condition`)'\n . ' VALUES (' . $data['bn_id_nature'] . ', \"fr-FR\", \"'\n . addslashes(_convert($data['bn_label_nature'], YW_CHARSET, true)) . '\",\"'\n . addslashes(_convert($data['bn_template'], YW_CHARSET, true)) . '\", \"'\n . addslashes(_convert($data['bn_description'], YW_CHARSET, true)) . '\", \"'\n . addslashes(_convert($data['bn_sem_context'], YW_CHARSET, true)) . '\", \"'\n . addslashes(_convert($data['bn_sem_type'], YW_CHARSET, true)) . '\", '\n . (isset($data['bn_sem_use_template']) ? '1' : '0') . ', \"'\n . addslashes(_convert($data['bn_condition'], YW_CHARSET, true)) . '\")');", "label_name": "CWE-89", "label": 89} -{"code": " function edit_externalalias() {\r\n $section = isset($this->params['id']) ? $this->section->find($this->params['id']) : new section($this->params);\r\n if ($section->parent == -1) {\r\n notfoundController::handle_not_found();\r\n exit;\r\n } // doesn't work for standalone pages\r\n if (empty($section->id)) {\r\n $section->public = 1;\r\n if (!isset($section->parent)) {\r\n // This is another precaution. The parent attribute\r\n // should ALWAYS be set by the caller.\r\n //FJD - if that's the case, then we should die.\r\n notfoundController::handle_not_authorized();\r\n exit;\r\n //$section->parent = 0;\r\n }\r\n }\r\n assign_to_template(array(\r\n 'section' => $section,\r\n 'glyphs' => self::get_glyphs(),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function getQueryGroupby()\n {\n return \"a.per_tracker_artifact_id\";\n }", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t\t\tunset($return[$key]);\n\t\t\t\t}\n\t\t\t}\n\t\t\tbreak;\n\t}\n\treturn @array_change_key_case($return, CASE_UPPER);\n}", "label_name": "CWE-79", "label": 79} -{"code": " public function showall() {\n expHistory::set('viewable', $this->params);\n // figure out if should limit the results\n if (isset($this->params['limit'])) {\n $limit = $this->params['limit'] == 'none' ? null : $this->params['limit'];\n } else {\n $limit = (isset($this->config['limit']) && $this->config['limit'] != '') ? $this->config['limit'] : 10;\n } \n $order = isset($this->config['order']) ? $this->config['order'] : 'publish DESC';\n\n // pull the news posts from the database\n $items = $this->news->find('all', $this->aggregateWhereClause(), $order);\n\n // merge in any RSS news and perform the sort and limit the number of posts we return to the configured amount.\n if (!empty($this->config['pull_rss'])) $items = $this->mergeRssData($items);\n \n // setup the pagination object to paginate the news stories.\n $page = new expPaginator(array(\n 'records'=>$items,\n 'limit'=>$limit,\n 'order'=>$order,\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->params['controller'],\n 'action'=>$this->params['action'],\n 'src'=>$this->loc->src,\n 'view'=>empty($this->params['view']) ? null : $this->params['view']\n ));\n \n assign_to_template(array(\n 'page'=>$page,\n 'items'=>$page->records,\n 'rank'=>($order==='rank')?1:0,\n 'params'=>$this->params,\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function offset($offset)\n\t{\n\t\t$this->ar_offset = $offset;\n\t\treturn $this;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function editspeed() {\n global $db;\n\n if (empty($this->params['id'])) return false;\n $calcname = $db->selectValue('shippingcalculator', 'calculator_name', 'id='.$this->params['id']);\n $calc = new $calcname($this->params['id']);\n assign_to_template(array(\n 'calculator'=>$calc\n ));\n\t\t\n }", "label_name": "CWE-89", "label": 89} -{"code": " protected function getSubtask()\n {\n $subtask = $this->subtaskModel->getById($this->request->getIntegerParam('subtask_id'));\n\n if (empty($subtask)) {\n throw new PageNotFoundException();\n }\n\n return $subtask;\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function __construct(Database $database, $cookiePrefix = '')\n {\n parent::__construct($database, TBL_SESSIONS, 'ses');\n\n // determine session id\n if (array_key_exists(COOKIE_PREFIX . '_SESSION_ID', $_COOKIE)) {\n $sessionId = $_COOKIE[COOKIE_PREFIX . '_SESSION_ID'];\n } else {\n $sessionId = session_id();\n }\n\n $this->cookieAutoLoginId = $cookiePrefix . '_AUTO_LOGIN_ID';\n\n if (is_int($sessionId)) {\n $this->readDataById($sessionId);\n } else {\n $this->readDataByColumns(array('ses_session_id' => $sessionId));\n\n if ($this->newRecord) {\n // if PHP session id was commited then store them in that field\n $this->setValue('ses_session_id', $sessionId);\n $this->setValue('ses_timestamp', DATETIME_NOW);\n }\n }\n\n // check for a valid auto login\n $this->refreshAutoLogin();\n }", "label_name": "CWE-613", "label": 613} -{"code": " public function test_attachment_updating()\n {\n $page = Page::first();\n $this->asAdmin();\n\n $this->call('POST', 'attachments/link', [\n 'attachment_link_url' => 'https://example.com',\n 'attachment_link_name' => 'Example Attachment Link',\n 'attachment_link_uploaded_to' => $page->id,\n ]);\n\n $attachmentId = Attachment::first()->id;\n\n $update = $this->call('PUT', 'attachments/' . $attachmentId, [\n 'attachment_edit_name' => 'My new attachment name',\n 'attachment_edit_url' => 'https://test.example.com'\n ]);\n\n $expectedData = [\n 'id' => $attachmentId,\n 'path' => 'https://test.example.com',\n 'name' => 'My new attachment name',\n 'uploaded_to' => $page->id\n ];\n\n $update->assertStatus(200);\n $this->assertDatabaseHas('attachments', $expectedData);\n\n $this->deleteUploads();\n }", "label_name": "CWE-79", "label": 79} -{"code": " function edit_internalalias() {\r\n $section = isset($this->params['id']) ? $this->section->find($this->params['id']) : new section($this->params);\r\n if ($section->parent == -1) {\r\n notfoundController::handle_not_found();\r\n exit;\r\n } // doesn't work for standalone pages\r\n if (empty($section->id)) {\r\n $section->public = 1;\r\n if (!isset($section->parent)) {\r\n // This is another precaution. The parent attribute\r\n // should ALWAYS be set by the caller.\r\n //FJD - if that's the case, then we should die.\r\n notfoundController::handle_not_authorized();\r\n exit;\r\n //$section->parent = 0;\r\n }\r\n }\r\n assign_to_template(array(\r\n 'section' => $section,\r\n 'glyphs' => self::get_glyphs(),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function show($image_name)\n {\n $imageFile = storage_path('app/'.str_replace(\"-\",\"/\",$image_name));\n if(!is_file($imageFile)){\n abort(404);\n }\n\n\n $image = Image::make($imageFile);\n\n if(config('tipask.upload.open_watermark') && $image_name != config('tipask.upload.watermark_image') && str_contains($image_name,'attachments')){\n $watermarkImage = storage_path('app/'.str_replace(\"-\",\"/\",config('tipask.upload.watermark_image')));\n $image->insert($watermarkImage, 'bottom-right', 15, 10);\n }\n $response = response()->make($image->encode('jpg'));\n $response->header('Content-Type', 'image/jpeg');\n $response->header('Expires', date(DATE_RFC822,strtotime(\" 7 day\")));\n $response->header('Cache-Control', 'private, max-age=259200, pre-check=259200');\n return $response;\n }", "label_name": "CWE-494", "label": 494} -{"code": "\tpublic function approve() {\n\t expHistory::set('editable', $this->params);\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n// $require_login = empty($this->params['require_login']) ? COMMENTS_REQUIRE_LOGIN : $this->params['require_login'];\n// $require_approval = empty($this->params['require_approval']) ? COMMENTS_REQUIRE_APPROVAL : $this->params['require_approval'];\n// $require_notification = empty($this->params['require_notification']) ? COMMENTS_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n// $notification_email = empty($this->params['notification_email']) ? COMMENTS_NOTIFICATION_EMAIL : $this->params['notification_email'];\n\t \n\t if (empty($this->params['id'])) {\n\t flash('error', gt('No ID supplied for comment to approve'));\n\t expHistory::back();\n\t }\n\t \n\t $comment = new expComment($this->params['id']);\n\t assign_to_template(array(\n 'comment'=>$comment\n ));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " function __construct () {\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " $method = $this->request->get('_method', $this->query->get('_method', 'POST'));\n if (\\is_string($method)) {\n $this->method = strtoupper($method);\n }\n }\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function load() {\r\n $op = Db::result(\"SELECT * FROM `options` ORDER BY `id` ASC\");\r\n if(Db::$num_rows > 0){\r\n return $op;\r\n }else{\r\n return false;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " protected function _joinPath($dir, $name)\n {\n return rtrim($dir, DIRECTORY_SEPARATOR) . DIRECTORY_SEPARATOR . $name;\n }", "label_name": "CWE-22", "label": 22} -{"code": "\tstatic function convertXMLFeedSafeChar($str) {\n\t\t$str = str_replace(\"
    \",\"\",$str);\n $str = str_replace(\"
    \",\"\",$str);\n $str = str_replace(\"
    \",\"\",$str);\n $str = str_replace(\"
    \",\"\",$str);\n $str = str_replace(\""\",'\"',$str);\n $str = str_replace(\"'\",\"'\",$str);\n $str = str_replace(\"’\",\"'\",$str);\n $str = str_replace(\"‘\",\"'\",$str); \n $str = str_replace(\"®\",\"\",$str);\n $str = str_replace(\"\ufffd\",\"-\", $str);\n $str = str_replace(\"\ufffd\",\"-\", $str); \n $str = str_replace(\"\ufffd\", '\"', $str);\n $str = str_replace(\"”\",'\"', $str);\n $str = str_replace(\"\ufffd\", '\"', $str);\n $str = str_replace(\"“\",'\"', $str);\n $str = str_replace(\"\\r\\n\",\" \",$str); \n $str = str_replace(\"\ufffd\",\" 1/4\",$str);\n $str = str_replace(\"¼\",\" 1/4\", $str);\n $str = str_replace(\"\ufffd\",\" 1/2\",$str);\n $str = str_replace(\"½\",\" 1/2\",$str);\n $str = str_replace(\"\ufffd\",\" 3/4\",$str);\n $str = str_replace(\"¾\",\" 3/4\",$str);\n $str = str_replace(\"\ufffd\", \"(TM)\", $str);\n $str = str_replace(\"™\",\"(TM)\", $str);\n $str = str_replace(\"®\",\"(R)\", $str);\n $str = str_replace(\"\ufffd\",\"(R)\",$str); \n $str = str_replace(\"&\",\"&\",$str); \n\t\t$str = str_replace(\">\",\">\",$str); \t\t\n return trim($str);\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\tprivate static function logoutAction()\r\n\t{\r\n\t\tif (wCMS::$currentPage === 'logout' && hash_equals($_REQUEST['token'], wCMS::generateToken())) {\r\n\t\t\tunset($_SESSION['l'], $_SESSION['i'], $_SESSION['u'], $_SESSION['token']);\r\n\t\t\twCMS::redirect();\r\n\t\t}\r\n\t}\r", "label_name": "CWE-22", "label": 22} -{"code": " public static function webuser_comments_count($webuser_id)\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $DB->query(' \r\n SELECT COUNT(*) AS total \r\n FROM nv_comments \r\n WHERE website = '.protect($website->id).' \r\n AND user = '.protect($webuser_id).'\r\n AND status = 0'\r\n );\r\n\r\n $out = $DB->result('total');\r\n if(is_array($out))\r\n $out = $out[0];\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function save_change_password() {\n global $user;\n\n $isuser = ($this->params['uid'] == $user->id) ? 1 : 0;\n\n if (!$user->isAdmin() && !$isuser) {\n flash('error', gt('You do not have permissions to change this users password.'));\n expHistory::back();\n }\n\n if (($isuser && empty($this->params['password'])) || (!empty($this->params['password']) && $user->password != user::encryptPassword($this->params['password']))) {\n flash('error', gt('The current password you entered is not correct.'));\n expHistory::returnTo('editable');\n }\n //eDebug($user);\n $u = new user($this->params['uid']);\n\n $ret = $u->setPassword($this->params['new_password1'], $this->params['new_password2']);\n //eDebug($u, true);\n if (is_string($ret)) {\n flash('error', $ret);\n expHistory::returnTo('editable');\n } else {\n $params = array();\n $params['is_admin'] = !empty($u->is_admin);\n $params['is_acting_admin'] = !empty($u->is_acting_admin);\n $u->update($params);\n }\n\n if (!$isuser) {\n flash('message', gt('The password for') . ' ' . $u->username . ' ' . gt('has been changed.'));\n } else {\n $user->password = $u->password;\n flash('message', gt('Your password has been changed.'));\n }\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($allusers as $uid) {\r\n $u = user::getUserById($uid);\r\n expPermissions::grant($u, 'manage', $sloc);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function updateTab($id, $array)\n\t{\n\t\tif (!$id || $id == '') {\n\t\t\t$this->setAPIResponse('error', 'id was not set', 422);\n\t\t\treturn null;\n\t\t}\n\t\tif (!$array) {\n\t\t\t$this->setAPIResponse('error', 'no data was sent', 422);\n\t\t\treturn null;\n\t\t}\n\t\t$tabInfo = $this->getTabById($id);\n\t\tif ($tabInfo) {\n\t\t\t$array = $this->checkKeys($tabInfo, $array);\n\t\t} else {\n\t\t\t$this->setAPIResponse('error', 'No tab info found', 404);\n\t\t\treturn false;\n\t\t}\n\t\tif (array_key_exists('name', $array)) {\n\t\t\t$array['name'] = htmlspecialchars($array['name']);\n\t\t\tif ($this->isTabNameTaken($array['name'], $id)) {\n\t\t\t\t$this->setAPIResponse('error', 'Tab name: ' . $array['name'] . ' is already taken', 409);\n\t\t\t\treturn false;\n\t\t\t}\n\t\t}\n\t\tif (array_key_exists('default', $array)) {\n\t\t\tif ($array['default']) {\n\t\t\t\t$this->clearTabDefault();\n\t\t\t}\n\t\t}\n\t\t$response = [\n\t\t\tarray(\n\t\t\t\t'function' => 'query',\n\t\t\t\t'query' => array(\n\t\t\t\t\t'UPDATE tabs SET',\n\t\t\t\t\t$array,\n\t\t\t\t\t'WHERE id = ?',\n\t\t\t\t\t$id\n\t\t\t\t)\n\t\t\t),\n\t\t];\n\t\t$this->setAPIResponse(null, 'Tab info updated');\n\t\t$this->setLoggerChannel('Tab Management');\n\t\t$this->logger->debug('Edited Tab Info for [' . $tabInfo['name'] . ']');\n\t\treturn $this->processQueries($response);\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function testPrintAction()\n {\n $client = $this->getClientForAuthenticatedUser(User::ROLE_TEAMLEAD);\n\n $fixture = new InvoiceTemplateFixtures();\n $templates = $this->importFixture($fixture);\n $id = $templates[0]->getId();\n\n $begin = new \\DateTime('first day of this month');\n $end = new \\DateTime('last day of this month');\n $fixture = new TimesheetFixtures();\n $fixture\n ->setUser($this->getUserByRole(User::ROLE_TEAMLEAD))\n ->setAmount(20)\n ->setStartDate($begin)\n ;\n $this->importFixture($fixture);\n\n $this->request($client, '/invoice/');\n $this->assertTrue($client->getResponse()->isSuccessful());\n\n $dateRange = $begin->format('Y-m-d') . DateRangeType::DATE_SPACER . $end->format('Y-m-d');\n\n $params = [\n 'daterange' => $dateRange,\n 'projects' => [1],\n ];\n\n $action = '/invoice/preview/1/' . $id . '?' . http_build_query($params);\n $this->request($client, $action);\n $this->assertTrue($client->getResponse()->isSuccessful());\n $node = $client->getCrawler()->filter('body');\n $this->assertEquals(1, $node->count());\n $this->assertEquals('invoice_print', $node->getIterator()[0]->getAttribute('class'));\n }", "label_name": "CWE-639", "label": 639} -{"code": " function prepareInputForUpdate($input) {\n\n if (isset($input[\"rootdn_passwd\"])) {\n if (empty($input[\"rootdn_passwd\"])) {\n unset($input[\"rootdn_passwd\"]);\n } else {\n $input[\"rootdn_passwd\"] = Toolbox::encrypt(stripslashes($input[\"rootdn_passwd\"]),\n GLPIKEY);\n }\n }\n\n if (isset($input[\"_blank_passwd\"]) && $input[\"_blank_passwd\"]) {\n $input['rootdn_passwd'] = '';\n }\n\n // Set attributes in lower case\n if (count($input)) {\n foreach ($input as $key => $val) {\n if (preg_match('/_field$/', $key)) {\n $input[$key] = Toolbox::strtolower($val);\n }\n }\n }\n\n //do not permit to override sync_field\n if ($this->isSyncFieldEnabled()\n && isset($input['sync_field'])\n && $this->isSyncFieldUsed()\n ) {\n if ($input['sync_field'] == $this->fields['sync_field']) {\n unset($input['sync_field']);\n } else {\n Session::addMessageAfterRedirect(\n __('Synchronization field cannot be changed once in use.'),\n false,\n ERROR\n );\n return false;\n };\n }\n return $input;\n }", "label_name": "CWE-798", "label": 798} -{"code": " public static function remove_all($object_type, $object_id)\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $DB->execute('\r\n DELETE FROM nv_notes\r\n WHERE website = '.protect($website->id).'\r\n AND item_type = '.protect($object_type).'\r\n AND item_id = '.protect($object_id).'\r\n LIMIT 1'\r\n );\r\n\r\n return 'true';\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " }elseif($k == \"error\"){\r\n\r\n self::error($v);\r\n\r\n }elseif(!in_array($k, $arr) && $k != 'paging'){\r", "label_name": "CWE-89", "label": 89} -{"code": " $this->subtaskTimeTrackingModel->logEndTime($subtaskId, $this->userSession->getId());\n $this->subtaskTimeTrackingModel->updateTaskTimeTracking($task['id']);\n }", "label_name": "CWE-639", "label": 639} -{"code": "function VerifyVariableSchedule_Update($columns)\n{\n\n\n// $teacher=$columns['TEACHER_ID'];\n// $secteacher=$columns['SECONDARY_TEACHER_ID'];\n// if($_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['TEACHER_ID']!='')\n// {\n// $all_teacher=$teacher.($secteacher!=''?','.$secteacher:'');\n// }\n// else\n// //$all_teacher=($secteacher!=''?$secteacher:'');\n// $all_teacher=$teacher.($secteacher!=''?','.$secteacher:'');\n \n \n \n $teacher=($_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['TEACHER_ID']!=''?$_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['TEACHER_ID']:$columns['TEACHER_ID']);\n $secteacher=($_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['SECONDARY_TEACHER_ID']!=''?$_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['SECONDARY_TEACHER_ID']:$columns['SECONDARY_TEACHER_ID']);\n // $secteacher=$qr_teachers[1]['SECONDARY_TEACHER_ID'];\n\n if($_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['TEACHER_ID']!='')\n $all_teacher=$teacher.($secteacher!=''?','.$secteacher:'');", "label_name": "CWE-22", "label": 22} -{"code": " static function displayname() {\n return gt(\"e-Commerce Category Manager\");\n }", "label_name": "CWE-89", "label": 89} -{"code": "function db_seq_nextval($seqname)\n{\n\tglobal $DatabaseType;\n\n\tif ($DatabaseType == 'mysqli')\n\t\t$seq = \"fn_\" . strtolower($seqname) . \"()\";\n\n\treturn $seq;\n}", "label_name": "CWE-79", "label": 79} -{"code": " self::ajax($v);\r\n\r\n } else {\r\n\r\n if (in_array($k, $arr)) {\r\n\r\n self::incFront($k, $var);\r\n\r\n } else {\r\n\r\n self::error('404');\r\n\r\n }\r\n\r\n }\r\n\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction show_vendor () {\n\t\t$vendor = new vendor();\n\t\t\n\t\tif(isset($this->params['id'])) {\n\t\t\t$vendor = $vendor->find('first', 'id =' .$this->params['id']);\n\t\t\t$vendor_title = $vendor->title;\n\t\t\t$state = new geoRegion($vendor->state);\n\t\t\t$vendor->state = $state->name;\n\t\t\t//Removed unnecessary fields\n\t\t\tunset(\n $vendor->title,\n $vendor->table,\n $vendor->tablename,\n $vendor->classname,\n $vendor->identifier\n );\n\t\t\n\t\t\tassign_to_template(array(\n 'vendor_title' => $vendor_title,\n 'vendor'=>$vendor\n ));\n\t\t}\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " function manage() {\r\n global $db, $router, $user;\r\n\r\n expHistory::set('manageable', $router->params);\r\n assign_to_template(array(\r\n 'canManageStandalones' => self::canManageStandalones(),\r\n 'sasections' => $db->selectObjects('section', 'parent=-1'),\r\n 'user' => $user,\r\n// 'canManagePagesets' => $user->isAdmin(),\r\n// 'templates' => $db->selectObjects('section_template', 'parent=0'),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function delete_selected() {\r\n $item = $this->event->find('first', 'id=' . $this->params['id']);\r\n if ($item && $item->is_recurring == 1) {\r\n $event_remaining = false;\r\n $eventdates = $item->eventdate[0]->find('all', 'event_id=' . $item->id);\r\n foreach ($eventdates as $ed) {\r\n if (array_key_exists($ed->id, $this->params['dates'])) {\r\n $ed->delete();\r\n } else {\r\n $event_remaining = true;\r\n }\r\n }\r\n if (!$event_remaining) {\r\n $item->delete(); // model will also ensure we delete all event dates\r\n }\r\n expHistory::back();\r\n } else {\r\n notfoundController::handle_not_found();\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function type($id) {\r\n $id = sprintf('%d', $id);\r\n if(isset($id)){\r\n $cat = Db::result(\"SELECT `type` FROM `cat` \r\n WHERE `id` = '{$id}' LIMIT 1\");\r\n //print_r($cat);\r\n if(isset($cat['error'])){\r\n return '';\r\n }else{\r\n return $cat[0]->type;\r\n }\r\n \r\n }else{\r\n echo \"No ID Selected\";\r\n }\r\n \r\n //print_r($cat);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " private function getStateId(string $state, string $machine)\n {\n return $this->getContainer()->get(Connection::class)\n ->fetchColumn('\n SELECT LOWER(HEX(state_machine_state.id))\n FROM state_machine_state\n INNER JOIN state_machine\n ON state_machine.id = state_machine_state.state_machine_id\n AND state_machine.technical_name = :machine\n WHERE state_machine_state.technical_name = :state\n ', [\n 'state' => $state,\n 'machine' => $machine,\n ]);\n }", "label_name": "CWE-918", "label": 918} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask/remove', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function get($id)\n {\n if (!is_numeric($id)) {\n $this->errors[] = _T(\"ID must be an integer!\");\n return false;\n }\n\n try {\n $select = $this->zdb->select($this->table);\n $select->where($this->fpk . '=' . $id);\n\n $results = $this->zdb->execute($select);\n $result = $results->current();\n\n if (!$result) {\n $this->errors[] = _T(\"Label does not exist\");\n return false;\n }\n\n return $result;\n } catch (Throwable $e) {\n Analog::log(\n __METHOD__ . ' | ' . $e->getMessage(),\n Analog::WARNING\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " private function runCallback() {\n foreach ($this->records as &$record) {\n if (isset($record->ref_type)) {\n $refType = $record->ref_type;\n if (class_exists($record->ref_type)) {\n $type = new $refType();\n $classinfo = new ReflectionClass($type);\n if ($classinfo->hasMethod('paginationCallback')) {\n $item = new $type($record->original_id);\n $item->paginationCallback($record);\n }\n }\n }\n } \n }", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $project = $this->getProject();\n $this->checkCSRFParam();\n $column_id = $this->request->getIntegerParam('column_id');\n\n if ($this->columnModel->remove($column_id)) {\n $this->flash->success(t('Column removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this column.'));\n }\n\n $this->response->redirect($this->helper->url->to('ColumnController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tprotected function _mkfile($path, $name) {\n\t\tif ($this->tmp) {\n\t\t\t$path = $this->_joinPath($path, $name);\n\t\t\t$local = $this->getTempFile();\n\t\t\t$res = touch($local) && ftp_put($this->connect, $path, $local, FTP_ASCII);\n\t\t\t@unlink($local);\n\t\t\treturn $res ? $path : false;\n\t\t}\n\t\treturn false;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $swimlane = $this->getSwimlane();\n\n $this->response->html($this->helper->layout->project('swimlane/remove', array(\n 'project' => $project,\n 'swimlane' => $swimlane,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function update()\n {\n $project = $this->getProject();\n\n $values = $this->request->getValues();\n list($valid, $errors) = $this->swimlaneValidator->validateModification($values);\n\n if ($valid) {\n if ($this->swimlaneModel->update($values['id'], $values)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n return $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n } else {\n $errors = array('name' => array(t('Another swimlane with the same name exists in the project')));\n }\n }\n\n return $this->edit($values, $errors);\n }", "label_name": "CWE-639", "label": 639} -{"code": " function manage() {\r\n global $db, $router, $user;\r\n\r\n expHistory::set('manageable', $router->params);\r\n assign_to_template(array(\r\n 'canManageStandalones' => self::canManageStandalones(),\r\n 'sasections' => $db->selectObjects('section', 'parent=-1'),\r\n 'user' => $user,\r\n// 'canManagePagesets' => $user->isAdmin(),\r\n// 'templates' => $db->selectObjects('section_template', 'parent=0'),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction lockTable($table,$lockType=\"WRITE\") {\n $sql = \"LOCK TABLES `\" . $this->prefix . \"$table` $lockType\";\n \n $res = mysqli_query($this->connection, $sql); \n return $res;\n }", "label_name": "CWE-89", "label": 89} -{"code": " $arcs['create']['application/x-rar'] = array('cmd' => ELFINDER_RAR_PATH, 'argc' => 'a -inul' . (defined('ELFINDER_RAR_MA4') && ELFINDER_RAR_MA4? ' -ma4' : ''), 'ext' => 'rar');", "label_name": "CWE-78", "label": 78} -{"code": "\tpublic function admin_add()\n\t{\n\t\t$this->pageTitle = __d('baser', '\u30c6\u30fc\u30de\u30a2\u30c3\u30d7\u30ed\u30fc\u30c9');\n\t\t$this->subMenuElements = ['themes'];\n\t\tif (!$this->request->is(['post', 'put'])) {\n\t\t\treturn;\n\t\t}\n\n\t\tif ($this->Theme->isOverPostSize()) {\n\t\t\t$this->BcMessage->setError(\n\t\t\t\t__d(\n\t\t\t\t\t'baser',\n\t\t\t\t\t'\u9001\u4fe1\u3067\u304d\u308b\u30c7\u30fc\u30bf\u91cf\u3092\u8d85\u3048\u3066\u3044\u307e\u3059\u3002\u5408\u8a08\u3067 %s \u4ee5\u5185\u306e\u30c7\u30fc\u30bf\u3092\u9001\u4fe1\u3057\u3066\u304f\u3060\u3055\u3044\u3002',\n\t\t\t\t\tini_get('post_max_size')\n\t\t\t\t)\n\t\t\t);\n\t\t}\n\t\tif (empty($this->request->data['Theme']['file']['tmp_name'])) {\n\t\t\t$message = __d('baser', '\u30d5\u30a1\u30a4\u30eb\u306e\u30a2\u30c3\u30d7\u30ed\u30fc\u30c9\u306b\u5931\u6557\u3057\u307e\u3057\u305f\u3002');\n\t\t\tif (!empty($this->request->data['Theme']['file']['error']) && $this->request->data['Theme']['file']['error'] == 1) {\n\t\t\t\t$message .= __d('baser', '\u30b5\u30fc\u30d0\u306b\u8a2d\u5b9a\u3055\u308c\u3066\u3044\u308b\u30b5\u30a4\u30ba\u5236\u9650\u3092\u8d85\u3048\u3066\u3044\u307e\u3059\u3002');\n\t\t\t}\n\t\t\t$this->BcMessage->setError($message);\n\t\t\treturn;\n\t\t}\n\n\t\t$name = $this->request->data['Theme']['file']['name'];\n\t\tmove_uploaded_file($this->request->data['Theme']['file']['tmp_name'], TMP . $name);\n\t\tApp::uses('BcZip', 'Lib');\n\t\t$BcZip = new BcZip();\n\t\tif (!$BcZip->extract(TMP . $name, BASER_THEMES)) {\n\t\t\t$msg = __d('baser', '\u30a2\u30c3\u30d7\u30ed\u30fc\u30c9\u3057\u305fZIP\u30d5\u30a1\u30a4\u30eb\u306e\u5c55\u958b\u306b\u5931\u6557\u3057\u307e\u3057\u305f\u3002');\n\t\t\t$msg .= \"\\n\" . $BcZip->error;\n\t\t\t$this->BcMessage->setError($msg);\n\t\t\treturn;\n\t\t}\n\t\tunlink(TMP . $name);\n\t\t$this->BcMessage->setInfo('\u30c6\u30fc\u30de\u30d5\u30a1\u30a4\u30eb\u300c' . $name . '\u300d\u3092\u8ffd\u52a0\u3057\u307e\u3057\u305f\u3002');\n\t\t$this->redirect(['action' => 'index']);\n\t}", "label_name": "CWE-78", "label": 78} -{"code": " public function renameUser($new_name)\n {\n // Rename only if a new name is really new\n if ($this->userName != $new_name) {\n // Save old name\n $old_name = $this->userName;\n // Rename user\n $this->userName = $new_name;\n $this->save();\n\n // Send message about renaming\n $message = getlocal(\n \"The visitor changed their name {0} to {1}\",\n array($old_name, $new_name),\n $this->locale,\n true\n );\n $this->postMessage(self::KIND_EVENTS, $message);\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->remove($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function routeGetProvider()\n {\n return [\n ['/api/articles/', 1, 'articles', 'index', false],\n ['/api/v1/articles/', 1, 'articles', 'index', false],\n ['/api/v2/articles/', 2, 'articles', 'index', false],\n ['/api/articles/5', 1, 'articles', 'get', 5],\n ['/api/articles/sw123', 1, 'articles', 'get', 'sw123'],\n ['/api/v1/articles/5', 1, 'articles', 'get', 5],\n ['/api/v2/articles/5', 2, 'articles', 'get', 5],\n ];\n }", "label_name": "CWE-601", "label": 601} -{"code": "\tpublic function manage_versions() {\n\t expHistory::set('manageable', $this->params);\n\t \n\t $hv = new help_version();\n\t $current_version = $hv->find('first', 'is_current=1');\n\t \n\t $sql = 'SELECT hv.*, COUNT(h.title) AS num_docs FROM '.DB_TABLE_PREFIX.'_help h ';\n\t $sql .= 'RIGHT JOIN '.DB_TABLE_PREFIX.'_help_version hv ON h.help_version_id=hv.id GROUP BY hv.version';\n\n\t $page = new expPaginator(array(\n 'sql'=>$sql,\n 'limit'=>30,\n 'order' => (isset($this->params['order']) ? $this->params['order'] : 'version'),\n 'dir' => (isset($this->params['dir']) ? $this->params['dir'] : 'DESC'),\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->baseclassname,\n 'action'=>$this->params['action'],\n 'src'=>$this->loc->src,\n 'columns'=>array(\n gt('Version')=>'version',\n gt('Title')=>'title',\n gt('Current')=>'is_current',\n gt('# of Docs')=>'num_docs'\n ),\n ));\n\t \n\t assign_to_template(array(\n 'current_version'=>$current_version,\n 'page'=>$page\n ));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " function display($output=false) {\n if ($this->isEmpty())\n return '(empty)';\n\n switch ($output) {\n case 'email':\n return $this->body;\n case 'pdf':\n return Format::clickableurls($this->body);\n default:\n return Format::display($this->body, true, !$this->options['balanced']);\n }\n }", "label_name": "CWE-918", "label": 918} -{"code": "\tprivate function resize($src, $srcImgInfo, $maxWidth, $maxHeight, $quality, $preserveExif) {\n\t\t$zoom = min(($maxWidth/$srcImgInfo[0]),($maxHeight/$srcImgInfo[1]));\n\t\t$width = round($srcImgInfo[0] * $zoom);\n\t\t$height = round($srcImgInfo[1] * $zoom);\n\t\t\n\t\tif (class_exists('Imagick', false)) {\n\t\t\treturn $this->resize_imagick($src, $width, $height, $quality, $preserveExif);\n\t\t} else {\n\t\t\treturn $this->resize_gd($src, $width, $height, $quality, $srcImgInfo);\n\t\t}\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\t\tpublic function transferPage()\n\t\t{\n\t\t\t//FIXME Put Import code in here. \n\t\t}", "label_name": "CWE-89", "label": 89} -{"code": " private function mail_passthru($to, $subject, $body, $header, $params) {\n if ( ini_get('safe_mode') || !($this->UseSendmailOptions) ) {\n $rt = @mail($to, $this->EncodeHeader($this->SecureHeader($subject)), $body, $header);\n } else {\n $rt = @mail($to, $this->EncodeHeader($this->SecureHeader($subject)), $body, $header, $params);\n }\n return $rt;\n }", "label_name": "CWE-79", "label": 79} -{"code": " protected function getComment()\n {\n $comment = $this->commentModel->getById($this->request->getIntegerParam('comment_id'));\n\n if (empty($comment)) {\n throw new PageNotFoundException();\n }\n\n if (! $this->userSession->isAdmin() && $comment['user_id'] != $this->userSession->getId()) {\n throw new AccessForbiddenException();\n }\n\n return $comment;\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tfunction lockTable($table,$lockType=\"WRITE\") {\n $sql = \"LOCK TABLES `\" . $this->prefix . \"$table` $lockType\";\n \n $res = mysqli_query($this->connection, $sql); \n return $res;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function getList () {\r\n $handle = dir(GX_PATH.'/inc/lang/');\r\n while (false !== ($entry = $handle->read())) {\r\n if ($entry != \".\" && $entry != \"..\" ) {\r\n $file = GX_PATH.'/inc/lang/'.$entry;\r\n $ext = pathinfo($file, PATHINFO_EXTENSION);\r\n if(is_file($file) == true && $ext == 'php'){\r\n $lang[] = $entry;\r\n }\r\n }\r\n }\r\n\r\n $handle->close();\r\n return $lang;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t\tif ($current_realm_id == -1 || is_realm_allowed($current_realm_id) || !isset($user_auth_realm_filenames{basename($item_url)})) {\n\t\t\t\t\t\t/* draw normal (non sub-item) menu item */\n\t\t\t\t\t\t$item_url = $config['url_path'] . $item_url;\n\t\t\t\t\t\tif (is_menu_pick_active($item_url)) {\n\t\t\t\t\t\t\tprint \"
  • $item_title
  • \\n\";\n\t\t\t\t\t\t} else {\n\t\t\t\t\t\t\tprint \"
  • $item_title
  • \\n\";\n\t\t\t\t\t\t}\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n\n $this->response->html($this->helper->layout->project('action/remove', array(\n 'action' => $this->actionModel->getById($this->request->getIntegerParam('action_id')),\n 'available_events' => $this->eventManager->getAll(),\n 'available_actions' => $this->actionManager->getAvailableActions(),\n 'project' => $project,\n 'title' => t('Remove an action')\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function __construct () {\r\n Session::start();\r\n self::config('config');\r\n new Db();\r\n\r\n new Hooks();\r\n Hooks::run('init');\r\n new Options();\r\n self::lang(Options::v('system_lang'));\r\n new Language();\r\n new Site();\r\n new Router();\r\n Vendor::autoload();\r\n Token::create();\r\n Mod::loader();\r\n Theme::loader();\r\n Hooks::attach('admin_page_notif_action', array('System', 'alert'));\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " private function isFromTrustedProxy()\n {\n return self::$trustedProxies && IpUtils::checkIp($this->server->get('REMOTE_ADDR'), self::$trustedProxies);\n }", "label_name": "CWE-89", "label": 89} -{"code": " function display($text, $inline_images=true, $balance=true) {\n // Make showing offsite images optional\n $text = preg_replace_callback('/]*)(src=\"http[^\"]+\")([^>]*)\\/>/',\n function($match) {\n // Drop embedded classes -- they don't refer to ours\n $match = preg_replace('/class=\"[^\"]*\"/', '', $match);\n return sprintf('',\n $match[1], $match[2], $match[3]);\n },\n $text);\n\n if ($balance)\n $text = self::html_balance($text, false);\n\n // make urls clickable.\n $text = Format::clickableurls($text);\n\n if ($inline_images)\n return self::viewableImages($text);\n\n return $text;\n }", "label_name": "CWE-918", "label": 918} -{"code": " function build_daterange_sql($timestamp, $endtimestamp=null, $field='date', $multiday=false) {\r\n if (empty($endtimestamp)) {\r\n $date_sql = \"((\".$field.\" >= \" . expDateTime::startOfDayTimestamp($timestamp) . \" AND \".$field.\" <= \" . expDateTime::endOfDayTimestamp($timestamp) . \")\";\r\n } else {\r\n $date_sql = \"((\".$field.\" >= \" . expDateTime::startOfDayTimestamp($timestamp) . \" AND \".$field.\" <= \" . expDateTime::endOfDayTimestamp($endtimestamp) . \")\";\r\n }\r\n if ($multiday)\r\n $date_sql .= \" OR (\" . expDateTime::startOfDayTimestamp($timestamp) . \" BETWEEN \".$field.\" AND dateFinished)\";\r\n $date_sql .= \")\";\r\n return $date_sql;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function chapterToContainedHtml(Chapter $chapter)\n {\n $pages = $chapter->getVisiblePages();\n $pages->each(function ($page) {\n $page->html = (new PageContent($page))->render();\n });\n $html = view('chapters.export', [\n 'chapter' => $chapter,\n 'pages' => $pages,\n 'format' => 'html',\n ])->render();\n\n return $this->containHtml($html);\n }", "label_name": "CWE-79", "label": 79} -{"code": "function db_properties($table)\n{\n\tglobal $DatabaseType, $DatabaseUsername;\n\n\tswitch ($DatabaseType) {\n\t\tcase 'mysqli':\n\t\t\t$result = DBQuery(\"SHOW COLUMNS FROM $table\");\n\t\t\twhile ($row = db_fetch_row($result)) {\n\t\t\t\t$properties[strtoupper($row['FIELD'])]['TYPE'] = strtoupper($row['TYPE'], strpos($row['TYPE'], '('));\n\t\t\t\tif (!$pos = strpos($row['TYPE'], ','))\n\t\t\t\t\t$pos = strpos($row['TYPE'], ')');\n\t\t\t\telse\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['SCALE'] = substr($row['TYPE'], $pos + 1);\n\n\t\t\t\t$properties[strtoupper($row['FIELD'])]['SIZE'] = substr($row['TYPE'], strpos($row['TYPE'], '(') + 1, $pos);\n\n\t\t\t\tif ($row['NULL'] != '')\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['NULL'] = \"Y\";\n\t\t\t\telse\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['NULL'] = \"N\";\n\t\t\t}\n\t\t\tbreak;\n\t}\n\treturn $properties;\n}", "label_name": "CWE-79", "label": 79} -{"code": " protected function getComment()\n {\n $comment = $this->commentModel->getById($this->request->getIntegerParam('comment_id'));\n\n if (empty($comment)) {\n throw new PageNotFoundException();\n }\n\n if (! $this->userSession->isAdmin() && $comment['user_id'] != $this->userSession->getId()) {\n throw new AccessForbiddenException();\n }\n\n return $comment;\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function approve_toggle() {\n global $history;\n \n if (empty($this->params['id'])) return;\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n $require_login = empty($this->params['require_login']) ? SIMPLENOTE_REQUIRE_LOGIN : $this->params['require_login'];\n $require_approval = empty($this->params['require_approval']) ? SIMPLENOTE_REQUIRE_APPROVAL : $this->params['require_approval'];\n $require_notification = empty($this->params['require_notification']) ? SIMPLENOTE_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n $notification_email = empty($this->params['notification_email']) ? SIMPLENOTE_NOTIFICATION_EMAIL : $this->params['notification_email'];\n \n \n $simplenote = new expSimpleNote($this->params['id']);\n $simplenote->approved = $simplenote->approved == 1 ? 0 : 1;\n $simplenote->save();\n \n $lastUrl = makelink($history->history[$history->history['lasts']['type']][count($history->history[$history->history['lasts']['type']])-1]['params']);\n if (!empty($this->params['tab']))\n {\n $lastUrl .= \"#\".$this->params['tab'];\n }\n redirect_to($lastUrl);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function testSetCallbackNonCallable()\n {\n $response = new StreamedResponse(null);\n $response->setCallback(null);\n }", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($allusers as $uid) {\r\n $u = user::getUserById($uid);\r\n expPermissions::grant($u, 'manage', $sloc);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function mod($var) {\r\n self::load($var);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function comments_list($params)\n {\n\n if (!user_can_access('module.comments.index')) {\n return;\n }\n\n if (!isset($params['content_id'])) {\n\n if (isset($params['rel_id']) and isset($params['rel_type'])) {\n $data = array(\n 'rel_id' => $params['rel_id'],\n 'rel_type' => $params['rel_type'],\n\n );\n }\n\n\n } else {\n $data = array(\n 'content_id' => $params['content_id']\n );\n\n }\n\n\n if (isset($params['search-keyword']) and $params['search-keyword']) {\n $kw = $data['keyword'] = $params['search-keyword'];\n $data['search_in_fields'] = 'comment_name,comment_body,comment_email,comment_website,from_url,comment_subject';\n }\n\n $data['order_by'] = 'created_at desc';\n\n $comments = $postComments = get_comments($data);\n if (isset($params['content_id'])) {\n $content = get_content_by_id($params['content_id']);\n $content_id = $params['content_id'];\n } else {\n $content = false;\n $content_id = false;\n }\n\n $moderation_is_required = get_option('require_moderation', 'comments') == 'y';\n\n $view_file = $this->views_dir . 'comments_list.php';\n $view = new View($view_file);\n $view->assign('params', $params);\n $view->assign('comments', $comments);\n $view->assign('content_id', $content_id);\n $view->assign('content', $content);\n $view->assign('moderation_is_required', $moderation_is_required);\n\n return $view->display();\n }", "label_name": "CWE-94", "label": 94} -{"code": " } elseif ($part != '.') {\n $depath++;\n }", "label_name": "CWE-22", "label": 22} -{"code": " public function params()\n {\n $project = $this->getProject();\n $values = $this->request->getValues();\n\n if (empty($values['action_name']) || empty($values['project_id']) || empty($values['event_name'])) {\n $this->create();\n return;\n }\n\n $action = $this->actionManager->getAction($values['action_name']);\n $action_params = $action->getActionRequiredParameters();\n\n if (empty($action_params)) {\n $this->doCreation($project, $values + array('params' => array()));\n }\n\n $projects_list = $this->projectUserRoleModel->getActiveProjectsByUser($this->userSession->getId());\n unset($projects_list[$project['id']]);\n\n $this->response->html($this->template->render('action_creation/params', array(\n 'values' => $values,\n 'action_params' => $action_params,\n 'columns_list' => $this->columnModel->getList($project['id']),\n 'users_list' => $this->projectUserRoleModel->getAssignableUsersList($project['id']),\n 'projects_list' => $projects_list,\n 'colors_list' => $this->colorModel->getList(),\n 'categories_list' => $this->categoryModel->getList($project['id']),\n 'links_list' => $this->linkModel->getList(0, false),\n 'priorities_list' => $this->projectTaskPriorityModel->getPriorities($project),\n 'project' => $project,\n 'available_actions' => $this->actionManager->getAvailableActions(),\n 'swimlane_list' => $this->swimlaneModel->getList($project['id']),\n 'events' => $this->actionManager->getCompatibleEvents($values['action_name']),\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tpublic function get_bitly () {\n\t\t$file = urldecode (join ('/', func_get_args ()));\n\t\t$link = $this->controller->absolutize ('/files/' . $file);\n\t\treturn BitlyLink::lookup ($link);\n\t}", "label_name": "CWE-434", "label": 434} -{"code": " $this->headers = ['host' => [$host]] + $this->headers;", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t$res = @unserialize ( base64_decode (str_replace ( array ( \"|02\" , \"|01\" ) , array ( \"/\" , \"|\" ) , $str ) ) ) ;", "label_name": "CWE-798", "label": 798} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $category = $this->getCategory();\n\n $this->response->html($this->helper->layout->project('category/remove', array(\n 'project' => $project,\n 'category' => $category,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " foreach ($val as $vkey => $value) {\n if ($vkey != 'LAST_UPDATED') {\n if ($vkey != 'UPDATED_BY') {\n if ($vkey == 'ID')\n echo '' . htmlentities($value) . '';\n else if ($vkey == 'SYEAR')\n echo '' . htmlentities($value) . '';\n else if ($vkey == 'TITLE')\n echo '' . htmlentities($value) . '';\n else if ($vkey == 'WWW_ADDRESS')\n echo '' . htmlentities($value) . '';\n else\n echo '<' . $vkey . '>' . htmlentities($value) . '';\n }\n }\n }", "label_name": "CWE-22", "label": 22} -{"code": " $loc = expCore::makeLocation('navigation', '', $standalone->id);\r\n if (expPermissions::check('manage', $loc)) return true;\r\n }\r\n return false;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function showImage(string $path)\n {\n $path = storage_path('uploads/images/' . $path);\n if (!file_exists($path)) {\n throw (new NotFoundException(trans('errors.image_not_found')))\n ->setSubtitle(trans('errors.image_not_found_subtitle'))\n ->setDetails(trans('errors.image_not_found_details'));\n }\n\n return response()->file($path);\n }", "label_name": "CWE-22", "label": 22} -{"code": " public function __construct(\n CartService $cartService,\n SalesChannelRepositoryInterface $productRepository,\n PromotionItemBuilder $promotionItemBuilder,\n ProductLineItemFactory $productLineItemFactory\n ) {\n $this->cartService = $cartService;\n $this->productRepository = $productRepository;\n $this->promotionItemBuilder = $promotionItemBuilder;\n $this->productLineItemFactory = $productLineItemFactory;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function params()\n {\n $project = $this->getProject();\n $values = $this->request->getValues();\n\n if (empty($values['action_name']) || empty($values['project_id']) || empty($values['event_name'])) {\n $this->create();\n return;\n }\n\n $action = $this->actionManager->getAction($values['action_name']);\n $action_params = $action->getActionRequiredParameters();\n\n if (empty($action_params)) {\n $this->doCreation($project, $values + array('params' => array()));\n }\n\n $projects_list = $this->projectUserRoleModel->getActiveProjectsByUser($this->userSession->getId());\n unset($projects_list[$project['id']]);\n\n $this->response->html($this->template->render('action_creation/params', array(\n 'values' => $values,\n 'action_params' => $action_params,\n 'columns_list' => $this->columnModel->getList($project['id']),\n 'users_list' => $this->projectUserRoleModel->getAssignableUsersList($project['id']),\n 'projects_list' => $projects_list,\n 'colors_list' => $this->colorModel->getList(),\n 'categories_list' => $this->categoryModel->getList($project['id']),\n 'links_list' => $this->linkModel->getList(0, false),\n 'priorities_list' => $this->projectTaskPriorityModel->getPriorities($project),\n 'project' => $project,\n 'available_actions' => $this->actionManager->getAvailableActions(),\n 'swimlane_list' => $this->swimlaneModel->getList($project['id']),\n 'events' => $this->actionManager->getCompatibleEvents($values['action_name']),\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " self::removeLevel($kid->id);\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function GenerateCryptKey($size = \"\", $secure = false, $numerals = false, $capitalize = false, $ambiguous = false, $symbols = false)\n{\n // load library\n $pwgen = new SplClassLoader('Encryption\\PwGen', '../includes/libraries');\n $pwgen->register();\n $pwgen = new Encryption\\PwGen\\pwgen();\n\n // init\n if (!empty($size)) {\n $pwgen->setLength($size);\n }\n if (!empty($secure)) {\n $pwgen->setSecure($secure);\n }\n if (!empty($numerals)) {\n $pwgen->setNumerals($numerals);\n }\n if (!empty($capitalize)) {\n $pwgen->setCapitalize($capitalize);\n }\n if (!empty($ambiguous)) {\n $pwgen->setAmbiguous($ambiguous);\n }\n if (!empty($symbols)) {\n $pwgen->setSymbols($symbols);\n }\n\n // generate and send back\n return $pwgen->generate();\n}", "label_name": "CWE-434", "label": 434} -{"code": " public static function paginated_list($offset, $limit, $order_by_field, $order_by_ascdesc)\r\n {\r\n global $DB;\r\n\t global $website;\r\n\r\n $DB->queryLimit(\r\n '*',\r\n 'nv_block_groups',\r\n 'website = '.protect($website->id),\r\n $order_by_field.' '.$order_by_ascdesc,\r\n $offset,\r\n $limit\r\n );\r\n $rs = $DB->result();\r\n $total = $DB->foundRows();\r\n\r\n return array($rs, $total);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " $banner->increaseImpressions();\n }\n }\n \n // assign banner to the template and show it!\n assign_to_template(array(\n 'banners'=>$banners\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function event()\n {\n $project = $this->getProject();\n $values = $this->request->getValues();\n\n if (empty($values['action_name']) || empty($values['project_id'])) {\n return $this->create();\n }\n\n return $this->response->html($this->template->render('action_creation/event', array(\n 'values' => $values,\n 'project' => $project,\n 'available_actions' => $this->actionManager->getAvailableActions(),\n 'events' => $this->actionManager->getCompatibleEvents($values['action_name']),\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " $cfgSite->setSetting( 'db', $key, $value);\n }\n $cfgSite->setSetting( 'site', 'secrethash', substr(md5(time() . \":\" . mt_rand()),0,10));\n return true;\n } else {\n return $Errors;\n }\n }", "label_name": "CWE-916", "label": 916} -{"code": "function db_start()\n{\n global $DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort, $DatabaseType;\n\n switch ($DatabaseType) {\n case 'mysqli':\n $connection = new mysqli($DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort);\n break;\n }\n\n // Error code for both.\n if ($connection === false) {\n switch ($DatabaseType) {\n case 'mysqli':\n $errormessage = mysqli_error($connection);\n break;\n }\n db_show_error(\"\", \"\" . _couldNotConnectToDatabase . \": $DatabaseServer\", $errormessage);\n }\n return $connection;\n}", "label_name": "CWE-79", "label": 79} -{"code": " public static function is_email($vars){\r\n \r\n if(isset($_GET['act']) && $_GET['act'] == 'edit'){\r\n $id = Typo::int($_GET['id']);\r\n $where = \"AND `id` != '{$id}' \";\r\n }else{\r\n $where = '';\r\n }\r\n $vars = sprintf('%s', Typo::cleanX($vars));\r\n $sql = sprintf(\"SELECT * FROM `user` WHERE `email` = '%s' %s\", $vars, $where );\r\n $e = Db::result($sql);\r\n if(Db::$num_rows > 0){\r\n return false;\r\n }else{\r\n return true;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " protected function getFooService()\n {\n return $this->services['Bar\\Foo'] = new \\Bar\\Foo();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function withFragment($fragment)\n {\n if (substr($fragment, 0, 1) === '#') {\n $fragment = substr($fragment, 1);\n }\n\n $fragment = $this->filterQueryAndFragment($fragment);\n\n if ($this->fragment === $fragment) {\n return $this;\n }\n\n $new = clone $this;\n $new->fragment = $fragment;\n return $new;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function search($q, $page=''){\r\n $q = str_replace(' ', '+', trim($q));\r\n if(isset($page) && $page !=''){\r\n $page = \"&page=\".$page;\r\n }else{\r\n $page = \"\";\r\n }\r\n $url = \"http://api.themoviedb.org/3/search/movie?query=\".$q.\"&api_key=\".$this->apikey.$page;\r\n $search = $this->curl($url);\r\n //echo $search;\r\n return $search;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function testGetConfigWithBrokenSystem() {\n\t\t$slideshow = true;\n\t\t$exceptionMessage = 'A\u00efe!';\n\t\t$this->configService->expects($this->any())\n\t\t\t\t\t\t\t->method('getFeaturesList')\n\t\t\t\t\t\t\t->willThrowException(new ServiceException($exceptionMessage));\n\t\t// Default status code when something breaks\n\t\t$status = Http::STATUS_INTERNAL_SERVER_ERROR;\n\t\t$errorMessage = [\n\t\t\t'message' => $exceptionMessage . ' (' . $status . ')',\n\t\t\t'success' => false\n\t\t];\n\t\t/** @type JSONResponse $response */\n\t\t$response = $this->controller->get($slideshow);\n\n\t\t$this->assertEquals($errorMessage, $response->getData());\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask/remove', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function __invoke(Request $request, Expense $expense)\n {\n $this->authorize('update', $expense);\n\n $data = json_decode($request->attachment_receipt);\n\n if ($data) {\n if ($request->type === 'edit') {\n $expense->clearMediaCollection('receipts');\n }\n\n $expense->addMediaFromBase64($data->data)\n ->usingFileName($data->name)\n ->toMediaCollection('receipts');\n }\n\n return response()->json([\n 'success' => 'Expense receipts uploaded successfully',\n ], 200);\n }", "label_name": "CWE-79", "label": 79} -{"code": " static function isSearchable() {\r\n return true;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction lockTable($table,$lockType=\"WRITE\") {\n $sql = \"LOCK TABLES `\" . $this->prefix . \"$table` $lockType\";\n \n $res = mysqli_query($this->connection, $sql); \n return $res;\n }", "label_name": "CWE-89", "label": 89} -{"code": " function import() {\r\n $pullable_modules = expModules::listInstalledControllers($this->baseclassname);\r\n $modules = new expPaginator(array(\r\n 'records' => $pullable_modules,\r\n 'controller' => $this->loc->mod,\r\n 'action' => $this->params['action'],\r\n 'order' => isset($this->params['order']) ? $this->params['order'] : 'section',\r\n 'dir' => isset($this->params['dir']) ? $this->params['dir'] : '',\r\n 'page' => (isset($this->params['page']) ? $this->params['page'] : 1),\r\n 'columns' => array(\r\n gt('Title') => 'title',\r\n gt('Page') => 'section'\r\n ),\r\n ));\r\n\r\n assign_to_template(array(\r\n 'modules' => $modules,\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function insertObject($object, $table) {\n //if ($table==\"text\") eDebug($object,true); \n $sql = \"INSERT INTO `\" . $this->prefix . \"$table` (\";\n $values = \") VALUES (\";\n foreach (get_object_vars($object) as $var => $val) {\n //We do not want to save any fields that start with an '_'\n if ($var{0} != '_') {\n $sql .= \"`$var`,\";\n if ($values != \") VALUES (\") {\n $values .= \",\";\n }\n $values .= \"'\" . $this->escapeString($val) . \"'\";\n }\n }\n $sql = substr($sql, 0, -1) . substr($values, 0) . \")\";\n //if($table=='text')eDebug($sql,true);\n if (@mysqli_query($this->connection, $sql) != false) {\n $id = mysqli_insert_id($this->connection);\n return $id;\n } else\n return 0;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function editAlt() {\n global $user; \n $file = new expFile($this->params['id']);\n if ($user->id==$file->poster || $user->isAdmin()) {\n $file->alt = $this->params['newValue'];\n $file->save();\n $ar = new expAjaxReply(200, gt('Your alt was updated successfully'), $file);\n } else {\n $ar = new expAjaxReply(300, gt(\"You didn't create this file, so you can't edit it.\"));\n }\n $ar->send();\n echo json_encode($file); //FIXME we exit before hitting this\n } ", "label_name": "CWE-89", "label": 89} -{"code": " public function manage() {\n expHistory::set('manageable', $this->params);\n \n // build out a SQL query that gets all the data we need and is sortable.\n $sql = 'SELECT b.*, c.title as companyname, f.expfiles_id as file_id ';\n $sql .= 'FROM '.DB_TABLE_PREFIX.'_banner b, '.DB_TABLE_PREFIX.'_companies c , '.DB_TABLE_PREFIX.'_content_expFiles f ';\n $sql .= 'WHERE b.companies_id = c.id AND (b.id = f.content_id AND f.content_type=\"banner\")';\n\t\t\n\t\t$page = new expPaginator(array(\n\t\t\t'model'=>'banner',\n\t\t\t'sql'=>$sql,\n\t\t\t'order'=>'title',\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->params['controller'],\n 'action'=>$this->params['action'],\n 'src'=>$this->loc->src,\n\t\t\t'columns'=>array(\n gt('Title')=>'title',\n gt('Company')=>'companyname',\n gt('Impressions')=>'impressions',\n gt('Clicks')=>'clicks'\n )\n ));\n\n\t\tassign_to_template(array(\n 'page'=>$page\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function onInfoAction( $context, &$pageInfo ) {\n\t\t$shortdesc = HookUtils::getShortDescription( $context->getTitle() );\n\t\tif ( !$shortdesc ) {\n\t\t\t// The page has no short description\n\t\t\treturn;\n\t\t}\n\n\t\t$pageInfo['header-basic'][] = [\n\t\t\t$context->msg( 'shortdescription-info-label' ),\n\t\t\t$shortdesc\n\t\t];\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " $module_views[$key]['name'] = gt($value['name']);\n }\n\n // look for a config form for this module's current view \n// $controller->loc->mod = expModules::getControllerClassName($controller->loc->mod);\n //check to see if hcview was passed along, indicating a hard-coded module\n// if (!empty($controller->params['hcview'])) {\n// $viewname = $controller->params['hcview'];\n// } else {\n// $viewname = $db->selectValue('container', 'view', \"internal='\".serialize($controller->loc).\"'\");\n// }\n// $viewconfig = $viewname.'.config';\n// foreach ($modpaths as $path) {\n// if (file_exists($path.'/'.$viewconfig)) {\n// $fileparts = explode('_', $viewname);\n// if ($fileparts[0]=='show'||$fileparts[0]=='showall') array_shift($fileparts);\n// $module_views[$viewname]['name'] = ucwords(implode(' ', $fileparts)).' '.gt('View Configuration');\n// $module_views[$viewname]['file'] =$path.'/'.$viewconfig;\n// }\n// }\n \n // sort the views highest to lowest by filename\n // we are reverse sorting now so our array merge\n // will overwrite property..we will run array_reverse\n // when we're finished to get them back in the right order\n krsort($common_views);\n krsort($module_views);\n\n if (!empty($moduleconfig)) $common_views = array_merge($common_views, $moduleconfig);\n $views = array_merge($common_views, $module_views);\n $views = array_reverse($views);\n\n return $views;\n}", "label_name": "CWE-89", "label": 89} -{"code": " $this->subtaskTimeTrackingModel->logEndTime($subtaskId, $this->userSession->getId());\n $this->subtaskTimeTrackingModel->updateTaskTimeTracking($task['id']);\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function getMailingDetails($id)\n {\n trigger_error(sprintf('%s:%s is deprecated since Shopware 5.6 and will be private with 5.8.', __CLASS__, __METHOD__), E_USER_DEPRECATED);\n\n $details = Shopware()->Modules()->Marketing()->sMailCampaignsGetDetail((int) $id);\n\n foreach ($details['containers'] as $key => $container) {\n if ($container['type'] === 'ctVoucher') {\n if (!empty($container['value'])) {\n $details['voucher'] = $container['value'];\n }\n $details['containers'][$key]['type'] = 'ctText';\n }\n if ($container['type'] === 'ctSuggest') {\n $details['suggest'] = true;\n }\n }\n\n return $details;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function showall_tags() {\n $images = $this->image->find('all');\n $used_tags = array();\n foreach ($images as $image) {\n foreach($image->expTag as $tag) {\n if (isset($used_tags[$tag->id])) {\n $used_tags[$tag->id]->count++;\n } else {\n $exptag = new expTag($tag->id);\n $used_tags[$tag->id] = $exptag;\n $used_tags[$tag->id]->count = 1;\n }\n \n }\n }\n \n assign_to_template(array(\n 'tags'=>$used_tags\n ));\n } ", "label_name": "CWE-89", "label": 89} -{"code": " public function newpassword() {\n\n if ($token = $this->param('token')) {\n\n $user = $this->app->storage->findOne('cockpit/accounts', ['_reset_token' => $token]);\n\n if (!$user) {\n return false;\n }\n\n $user['md5email'] = md5($user['email']);\n\n return $this->render('cockpit:views/layouts/newpassword.php', compact('user', 'token'));\n }\n\n return false;\n\n }", "label_name": "CWE-89", "label": 89} -{"code": " function searchName() {\r\n return gt(\"Calendar Event\");\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function db_properties($table)\n{\n global $DatabaseType, $DatabaseUsername;\n\n switch ($DatabaseType) {\n case 'mysqli':\n $result = DBQuery(\"SHOW COLUMNS FROM $table\");\n while ($row = db_fetch_row($result)) {\n $properties[strtoupper($row['FIELD'])]['TYPE'] = strtoupper($row['TYPE'], strpos($row['TYPE'], '('));\n if (!$pos = strpos($row['TYPE'], ','))\n $pos = strpos($row['TYPE'], ')');\n else\n $properties[strtoupper($row['FIELD'])]['SCALE'] = substr($row['TYPE'], $pos + 1);\n\n $properties[strtoupper($row['FIELD'])]['SIZE'] = substr($row['TYPE'], strpos($row['TYPE'], '(') + 1, $pos);\n\n if ($row['NULL'] != '')\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"Y\";\n else\n $properties[strtoupper($row['FIELD'])]['NULL'] = \"N\";\n }\n break;\n }\n return $properties;\n}", "label_name": "CWE-22", "label": 22} -{"code": " public function testInvalidRequests($requestRange)\n {\n $response = BinaryFileResponse::create(__DIR__.'/File/Fixtures/test.gif', 200, array('Content-Type' => 'application/octet-stream'))->setAutoEtag();\n\n // prepare a request for a range of the testing file\n $request = Request::create('/');\n $request->headers->set('Range', $requestRange);\n\n $response = clone $response;\n $response->prepare($request);\n $response->sendContent();\n\n $this->assertEquals(416, $response->getStatusCode());\n #$this->assertEquals('', $response->headers->get('Content-Range'));\n }", "label_name": "CWE-89", "label": 89} -{"code": " private function getCategory()\n {\n $category = $this->categoryModel->getById($this->request->getIntegerParam('category_id'));\n\n if (empty($category)) {\n throw new PageNotFoundException();\n }\n\n return $category;\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function pathTestNoAuthority()\n {\n return [\n // path-rootless\n ['urn:example:animal:ferret:nose'],\n // path-absolute\n ['urn:/example:animal:ferret:nose'],\n ['urn:/'],\n // path-empty\n ['urn:'],\n ['urn'],\n ];\n }", "label_name": "CWE-89", "label": 89} -{"code": " function manage() {\r\n global $db, $router, $user;\r\n\r\n expHistory::set('manageable', $router->params);\r\n assign_to_template(array(\r\n 'canManageStandalones' => self::canManageStandalones(),\r\n 'sasections' => $db->selectObjects('section', 'parent=-1'),\r\n 'user' => $user,\r\n// 'canManagePagesets' => $user->isAdmin(),\r\n// 'templates' => $db->selectObjects('section_template', 'parent=0'),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t$variable[$key] = self::filter($val);\n\t\t\t}\n\t\t} else {\n\t\t\t// Prevent XSS abuse\n\t\t\t$variable = preg_replace_callback('##i', function($matches) {\n\t\t\t\t$tag = strtolower($matches[1]);\n\n\t\t\t\t// Allowed tags\n\t\t\t\tif (in_array($tag, array(\n\t\t\t\t\t'b', 'strong', 'small', 'i', 'em', 'u', 's', 'sub', 'sup', 'a', 'button', 'img', 'br',\n\t\t\t\t\t'font', 'span', 'blockquote', 'q', 'abbr', 'address', 'code', 'hr',\n\t\t\t\t\t'audio', 'video', 'source', 'iframe',\n\t\t\t\t\t'h1', 'h2', 'h3', 'h4', 'h5', 'h6',\n\t\t\t\t\t'ul', 'ol', 'li', 'dl', 'dt', 'dd',\n\t\t\t\t\t'div', 'p', 'var',\n\t\t\t\t\t'table', 'thead', 'tbody', 'tfoot', 'tr', 'th', 'td', 'colgroup', 'col',\n\t\t\t\t\t'section', 'article', 'aside'))) {\n\t\t\t\t\treturn $matches[0];\n\t\t\t\t} else if (in_array($tag, array('script', 'link'))) {\n\t\t\t\t\treturn '';\n\t\t\t\t} else {\n\t\t\t\t\treturn htmlentities($matches[0]);\n\t\t\t\t}\n\t\t\t}, $variable);\n\t\t}\n\n\t\treturn $variable;\n\t}\n\n\t/**\n\t * Retrieves the HTTP Method used by the client.\n\t *\n\t * @return string Either GET|POST|PUT|DEL...\n\t */\n\tpublic static function getMethod() {\n\t\treturn $_SERVER['REQUEST_METHOD'];\n\t}\n\n\t/**\n\t * Checks that the $url matches current route.\n\t *\n\t * @param string $url\n\t * @param string $method (default = 'POST')\n\t * @return bool\n\t */\n\tpublic static function hasDataForURL($url, $method = 'POST') {\n\t\t$route = WRoute::parseURL($url);\n\t\t$current_route = WRoute::route();\n\n\t\treturn self::getMethod() == strtoupper($method)\n\t\t\t&& $route['app'] == $current_route['app']\n\t\t\t&& (!isset($current_route['params'][0]) || !isset($route['params'][0]) || $current_route['params'][0] == $route['params'][0]);\n\t}\n}\n\n?>\n", "label_name": "CWE-79", "label": 79} -{"code": " public function getHeaders()\n {\n return $this->headerLines;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getAmount()\n {\n $amount = $this->getParameter('amount');\n\n if ($amount !== null) {\n // Don't allow integers for currencies that support decimals.\n // This is for legacy reasons - upgrades from v0.9\n if ($this->getCurrencyDecimalPlaces() > 0) {\n if (is_int($amount) || (is_string($amount) && false === strpos((string) $amount, '.'))) {\n throw new InvalidRequestException(\n 'Please specify amount as a string or float, '\n . 'with decimal places (e.g. \\'10.00\\' to represent $10.00).'\n );\n };\n }\n\n $amount = $this->toFloat($amount);\n\n // Check for a negative amount.\n if (!$this->negativeAmountAllowed && $amount < 0) {\n throw new InvalidRequestException('A negative amount is not allowed.');\n }\n\n // Check for a zero amount.\n if (!$this->zeroAmountAllowed && $amount === 0.0) {\n throw new InvalidRequestException('A zero amount is not allowed.');\n }\n\n // Check for rounding that may occur if too many significant decimal digits are supplied.\n $decimal_count = strlen(substr(strrchr((string)$amount, '.'), 1));\n if ($decimal_count > $this->getCurrencyDecimalPlaces()) {\n throw new InvalidRequestException('Amount precision is too high for currency.');\n }\n\n return $this->formatCurrency($amount);\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function update_version() {\n\t // get the current version\n\t $hv = new help_version();\n\t $current_version = $hv->find('first', 'is_current=1');\n\t \n\t // check to see if the we have a new current version and unset the old current version.\n\t if (!empty($this->params['is_current'])) {\n//\t $db->sql('UPDATE '.DB_TABLE_PREFIX.'_help_version set is_current=0');\n help_version::clearHelpVersion();\n\t }\n\t expSession::un_set('help-version');\n\n\t // save the version\n\t $id = empty($this->params['id']) ? null : $this->params['id'];\n\t $version = new help_version();\n\t // if we don't have a current version yet so we will force this one to be it\n\t if (empty($current_version->id)) $this->params['is_current'] = 1;\n\t $version->update($this->params);\n\t \n\t // if this is a new version we need to copy over docs\n\t if (empty($id)) {\n\t self::copydocs($current_version->id, $version->id);\t \n\t }\n // let's update the search index to reflect the current help version\n searchController::spider();\n\n\t flash('message', gt('Saved help version').' '.$version->version);\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public static function exist($mod) {\r\n $file = GX_MOD.\"/\".$mod.\"/options.php\";\r\n if(file_exists($file)){\r\n return true;\r\n }else{\r\n return false;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function isAllowedFilename($filename){\n\t\t$allow_array = array(\n\t\t\t'.jpg','.jpeg','.png','.bmp','.gif','.ico','.webp',\n\t\t\t'.mp3','.wav','.mp4',\n\t\t\t'.mov','.webmv','.flac','.mkv',\n\t\t\t'.zip','.tar','.gz','.tgz','.ipa','.apk','.rar','.iso',\n\t\t\t'.pdf','.ofd','.swf','.epub','.xps',\n\t\t\t'.doc','.docx','.wps',\n\t\t\t'.ppt','.pptx','.xls','.xlsx','.txt','.psd','.csv',\n\t\t\t'.cer','.ppt','.pub','.json','.css',\n\t\t\t) ;\n\n\t\t$ext = strtolower(substr($filename,strripos($filename,'.')) ); //\u83b7\u53d6\u6587\u4ef6\u6269\u5c55\u540d\uff08\u8f6c\u4e3a\u5c0f\u5199\u540e\uff09\n\t\tif(in_array( $ext , $allow_array ) ){\n\t\t\treturn true ;\n\t\t}\n\t\treturn false;\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function getBranches()\n {\n if (null === $this->branches) {\n $branches = array();\n\n $this->process->execute('git branch --no-color --no-abbrev -v', $output, $this->repoDir);\n foreach ($this->process->splitLines($output) as $branch) {\n if ($branch && !Preg::isMatch('{^ *[^/]+/HEAD }', $branch)) {\n if (Preg::isMatch('{^(?:\\* )? *(\\S+) *([a-f0-9]+)(?: .*)?$}', $branch, $match)) {\n $branches[$match[1]] = $match[2];\n }\n }\n }\n\n $this->branches = $branches;\n }\n\n return $this->branches;\n }", "label_name": "CWE-94", "label": 94} -{"code": " public function disable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->disable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function set($vars) {\r\n self::set_session($vars);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function is_exist($user) {\r\n\r\n if(isset($_GET['act']) && $_GET['act'] == 'edit'){\r\n $id = Typo::int($_GET['id']);\r\n $where = \"AND `id` != '{$id}' \";\r\n }else{\r\n $where = '';\r\n }\r\n $user = sprintf('%s', Typo::cleanX($user));\r\n $sql = sprintf(\"SELECT `userid` FROM `user` WHERE `userid` = '%s' %s \", $user, $where);\r\n $usr = Db::result($sql);\r\n $n = Db::$num_rows;\r\n if($n > 0 ){\r\n return false;\r\n }else{\r\n return true;\r\n }\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $filter = $this->customFilterModel->getById($this->request->getIntegerParam('filter_id'));\n\n $this->response->html($this->helper->layout->project('custom_filter/remove', array(\n 'project' => $project,\n 'filter' => $filter,\n 'title' => t('Remove a custom filter')\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $link_id = $this->request->getIntegerParam('link_id');\n $link = $this->taskExternalLinkModel->getById($link_id);\n\n if (empty($link)) {\n throw new PageNotFoundException();\n }\n\n $this->response->html($this->template->render('task_external_link/remove', array(\n 'link' => $link,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " protected function moveVotes()\n {\n $sql = \"SELECT * FROM package_proposal_votes WHERE pkg_prop_id = {$this->proposal}\";\n $res = $this->mdb2->query($sql);\n if (MDB2::isError($res)) {\n throw new RuntimeException(\"DB error occurred: {$res->getDebugInfo()}\");\n }\n if ($res->numRows() == 0) {\n return; // nothing to do\n }\n\n $insert = \"INSERT INTO package_proposal_comments (\";\n $insert .= \"user_handle, pkg_prop_id, timestamp, comment\";\n $insert .= \") VALUES(%s, {$this->proposal}, %d, %s)\";\n\n $delete = \"DELETE FROM package_proposal_votes WHERE\";\n $delete .= \" pkg_prop_id = {$this->proposal}\";\n $delete .= \" AND user_handle = %s\";\n\n while ($row = $res->fetchRow(MDB2_FETCHMODE_OBJECT)) {\n\n $comment = \"Original vote: {$row->value}\\n\";\n $comment .= \"Conditional vote: \" . ($row->is_conditional != 0)?'yes':'no' . \"\\n\";\n $comment .= \"Comment on vote: \" . $row->comment . \"\\n\\n\";\n $comment .= \"Reviewed: \" . implode(\", \", unserialize($row->reviews));\n\n $sql = sprintf(\n $insert,\n $this->mdb2->quote($row->user_handle),\n $row->timestamp,\n $this->mdb2->quote($comment)\n );\n $this->queryChange($sql);\n\n $sql = sprintf(\n $delete,\n $this->mdb2->quote($row->user_handle)\n );\n $this->queryChange($sql);\n }", "label_name": "CWE-640", "label": 640} -{"code": " foreach($course_RET as $period_date)\n {\n // $period_days_append_sql .=\"(sp.start_time<='$period_date[END_TIME]' AND '$period_date[START_TIME]'<=sp.end_time AND IF(course_period_date IS NULL, course_period_date='$period_date[COURSE_PERIOD_DATE]',DAYS LIKE '%$period_date[DAYS]%')) OR \";\n $period_days_append_sql .=\"(sp.start_time<='$period_date[END_TIME]' AND '$period_date[START_TIME]'<=sp.end_time AND (cpv.course_period_date IS NULL OR cpv.course_period_date='$period_date[COURSE_PERIOD_DATE]') AND cpv.DAYS LIKE '%$period_date[DAYS]%') OR \";\n\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function GetJsForUpdateFields()\n\t{\n\t\t$sWizardHelperJsVar = (!is_null($this->m_aData['m_sWizHelperJsVarName'])) ? utils::Sanitize($this->m_aData['m_sWizHelperJsVarName'], utils::ENUM_SANITIZATION_FILTER_PARAMETER) : 'oWizardHelper'.$this->GetFormPrefix();\n\t\t//str_replace(['(', ')', ';'], '', $this->m_aData['m_sWizHelperJsVarName']) : 'oWizardHelper'.$this->GetFormPrefix();\n\t\t$sWizardHelperJson = $this->ToJSON();\n\n\t\treturn <<';\r\n if ($iLoc->mod == 'container') {\r\n $ret .= scan_container($container->internal, $page_id);\r\n }\r\n }\r\n return $ret;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function thmMenu(){\r\n $thm = Options::v('themes');\r\n //$mod = self::modList();\r\n //print_r($mod);\r\n $list = '';\r\n # code...\r\n $data = self::data($thm);\r\n if(isset($_GET['page'])\r\n && $_GET['page'] == 'themes'\r\n && isset($_GET['view'])\r\n && $_GET['view'] == 'options'){\r\n $class = 'class=\"active\"';\r\n }else{\r\n $class = \"\";\r\n }\r\n if (self::optionsExist($thm)) {\r\n $active = (isset($_GET['page'])\r\n && $_GET['page'] == 'themes'\r\n && isset($_GET['view'])\r\n && $_GET['view'] == 'options')?\"class=\\\"active\\\"\":\"\";\r\n $list .= \"\r\n
  • \r\n \".$data['icon'].\" \".$data['name'].\"\r\n
  • \";\r\n }else{\r\n $list = '';\r\n }\r\n\r\n return $list;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t function update_upcharge() {\n $this->loc->src = \"@globalstoresettings\";\n $config = new expConfig($this->loc);\n\t\t$this->config = $config->config;\n\t\t\n\t\t//This will make sure that only the country or region that given a rate value will be saved in the db\n\t\t$upcharge = array();\n\t\tforeach($this->params['upcharge'] as $key => $item) {\n\t\t\tif(!empty($item)) {\n\t\t\t\t$upcharge[$key] = $item;\n\t\t\t}\n\t\t}\n\t\t$this->config['upcharge'] = $upcharge;\n\t\t\n $config->update(array('config'=>$this->config));\n flash('message', gt('Configuration updated'));\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function testNoAuthorityWithInvalidPath()\n {\n $input = 'urn://example:animal:ferret:nose';\n $uri = new Uri($input);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function v($vars) {\r\n $opt = self::$_data;\r\n // echo \"
    \";\r\n        foreach ($opt as $k => $v) {\r\n\r\n            // echo $v->name;\r\n            if ($v->name == $vars) {\r\n                return $v->value;\r\n            }\r\n        }\r\n        // echo \"
    \";\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " $module_views[$key]['name'] = gt($value['name']);\n }\n\n // look for a config form for this module's current view \n// $controller->loc->mod = expModules::getControllerClassName($controller->loc->mod);\n //check to see if hcview was passed along, indicating a hard-coded module\n// if (!empty($controller->params['hcview'])) {\n// $viewname = $controller->params['hcview'];\n// } else {\n// $viewname = $db->selectValue('container', 'view', \"internal='\".serialize($controller->loc).\"'\");\n// }\n// $viewconfig = $viewname.'.config';\n// foreach ($modpaths as $path) {\n// if (file_exists($path.'/'.$viewconfig)) {\n// $fileparts = explode('_', $viewname);\n// if ($fileparts[0]=='show'||$fileparts[0]=='showall') array_shift($fileparts);\n// $module_views[$viewname]['name'] = ucwords(implode(' ', $fileparts)).' '.gt('View Configuration');\n// $module_views[$viewname]['file'] =$path.'/'.$viewconfig;\n// }\n// }\n \n // sort the views highest to lowest by filename\n // we are reverse sorting now so our array merge\n // will overwrite property..we will run array_reverse\n // when we're finished to get them back in the right order\n krsort($common_views);\n krsort($module_views);\n\n if (!empty($moduleconfig)) $common_views = array_merge($common_views, $moduleconfig);\n $views = array_merge($common_views, $module_views);\n $views = array_reverse($views);\n\n return $views;\n}", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct() {\r\n self::$hooks = self::load();\r\n \r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $comment = $this->getComment();\n\n $this->response->html($this->template->render('comment/remove', array(\n 'comment' => $comment,\n 'task' => $task,\n 'title' => t('Remove a comment')\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tpublic function onUpLoadPreSave(&$path, &$name, $src, $elfinder, $volume) {\n\t\t\n\t\t$opts = $this->opts;\n\t\t$volOpts = $volume->getOptionsPlugin('Watermark');\n\t\tif (is_array($volOpts)) {\n\t\t\t$opts = array_merge($this->opts, $volOpts);\n\t\t}\n\t\t\n\t\tif (! $opts['enable']) {\n\t\t\treturn false;\n\t\t}\n\t\t\n\t\t$srcImgInfo = @getimagesize($src);\n\t\tif ($srcImgInfo === false) {\n\t\t\treturn false;\n\t\t}\n\t\t\n\t\t// check Animation Gif\n\t\tif (elFinder::isAnimationGif($src)) {\n\t\t\treturn false;\n\t\t}\n\t\t\n\t\t// check water mark image\n\t\tif (! file_exists($opts['source'])) {\n\t\t\t$opts['source'] = dirname(__FILE__) . \"/\" . $opts['source'];\n\t\t}\n\t\tif (is_readable($opts['source'])) {\n\t\t\t$watermarkImgInfo = @getimagesize($opts['source']);\n\t\t\tif (! $watermarkImgInfo) {\n\t\t\t\treturn false;\n\t\t\t}\n\t\t} else {\n\t\t\treturn false;\n\t\t}\n\t\t\n\t\t$watermark = $opts['source'];\n\t\t$marginLeft = $opts['marginRight'];\n\t\t$marginBottom = $opts['marginBottom'];\n\t\t$quality = $opts['quality'];\n\t\t$transparency = $opts['transparency'];\n\n\t\t// check target image type\n\t\t$imgTypes = array(\n\t\t\tIMAGETYPE_GIF => IMG_GIF,\n\t\t\tIMAGETYPE_JPEG => IMG_JPEG,\n\t\t\tIMAGETYPE_PNG => IMG_PNG,\n\t\t\tIMAGETYPE_BMP => IMG_WBMP,\n\t\t\tIMAGETYPE_WBMP => IMG_WBMP\n\t\t);\n\t\tif (! ($opts['targetType'] & @$imgTypes[$srcImgInfo[2]])) {\n\t\t\treturn false;\n\t\t}\n\t\t\n\t\t// check target image size\n\t\tif ($opts['targetMinPixel'] > 0 && $opts['targetMinPixel'] > min($srcImgInfo[0], $srcImgInfo[1])) {\n\t\t\treturn false;\n\t\t}\n\t\t\n\t\t$watermark_width = $watermarkImgInfo[0];\n\t\t$watermark_height = $watermarkImgInfo[1];\n\t\t$dest_x = $srcImgInfo[0] - $watermark_width - $marginLeft;\n\t\t$dest_y = $srcImgInfo[1] - $watermark_height - $marginBottom;\n\t\t\n\t\tif (class_exists('Imagick', false)) {\n\t\t\treturn $this->watermarkPrint_imagick($src, $watermark, $dest_x, $dest_y, $quality, $transparency, $watermarkImgInfo);\n\t\t} else {\n\t\t\treturn $this->watermarkPrint_gd($src, $watermark, $dest_x, $dest_y, $quality, $transparency, $watermarkImgInfo, $srcImgInfo);\n\t\t}\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function getQuerySelect()\n {\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $link = $this->getTaskLink();\n\n $this->response->html($this->template->render('task_internal_link/remove', array(\n 'link' => $link,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " foreach ($allusers as $uid) {\r\n $u = user::getUserById($uid);\r\n expPermissions::grant($u, 'manage', $sloc);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function insertObject($object, $table) {\n //if ($table==\"text\") eDebug($object,true); \n $sql = \"INSERT INTO `\" . $this->prefix . \"$table` (\";\n $values = \") VALUES (\";\n foreach (get_object_vars($object) as $var => $val) {\n //We do not want to save any fields that start with an '_'\n if ($var{0} != '_') {\n $sql .= \"`$var`,\";\n if ($values != \") VALUES (\") {\n $values .= \",\";\n }\n $values .= \"'\" . $this->escapeString($val) . \"'\";\n }\n }\n $sql = substr($sql, 0, -1) . substr($values, 0) . \")\";\n //if($table=='text')eDebug($sql,true);\n if (@mysqli_query($this->connection, $sql) != false) {\n $id = mysqli_insert_id($this->connection);\n return $id;\n } else\n return 0;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function from($dirName)\n {\n $this->from = $dirName;\n\n return $this;\n }", "label_name": "CWE-22", "label": 22} -{"code": "\tprotected function imagickImage($img, $filename, $destformat, $jpgQuality = null ){\n\n\t\tif (!$jpgQuality) {\n\t\t\t$jpgQuality = $this->options['jpgQuality'];\n\t\t}\n\t\t\n\t\ttry {\n\t\t\tif ($destformat) {\n\t\t\t\tif ($destformat === 'gif') {\n\t\t\t\t\t$img->setImageFormat('gif');\n\t\t\t\t} else if ($destformat === 'png') {\n\t\t\t\t\t$img->setImageFormat('png');\n\t\t\t\t} else if ($destformat === 'jpg') {\n\t\t\t\t\t$img->setImageFormat('jpeg');\n\t\t\t\t}\n\t\t\t}\n\t\t\tif (strtoupper($img->getImageFormat()) === 'JPEG') {\n\t\t\t\t$img->setImageCompression(imagick::COMPRESSION_JPEG);\n\t\t\t\t$img->setImageCompressionQuality($jpgQuality);\n\t\t\t\ttry {\n\t\t\t\t\t$orientation = $img->getImageOrientation();\n\t\t\t\t} catch (ImagickException $e) {\n\t\t\t\t\t$orientation = 0;\n\t\t\t\t}\n\t\t\t\t$img->stripImage();\n\t\t\t\tif ($orientation) {\n\t\t\t\t\t$img->setImageOrientation($orientation);\n\t\t\t\t}\n\t\t\t}\n\t\t\t$result = $img->writeImage($filename);\n\t\t} catch (Exception $e) {\n\t\t\t$result = false;\n\t\t}\n\t\t\n\t\treturn $result;\n\t\t\n\t\t\n\t\t\n\t\tif ($destformat == 'jpg' || ($destformat == null && $mime == 'image/jpeg')) {\n\t\t\treturn imagejpeg($image, $filename, $jpgQuality);\n\t\t}\n\n\t\tif ($destformat == 'gif' || ($destformat == null && $mime == 'image/gif')) {\n\t\t\treturn imagegif($image, $filename, 7);\n\t\t}\n\n\t\treturn imagepng($image, $filename, 7);\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " $emails[$u->email] = trim(user::getUserAttribution($u->id));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function _makeChooseCheckbox($value, $title) {\n // return '';\n global $THIS_RET;\n return \"\";\n}", "label_name": "CWE-89", "label": 89} -{"code": " protected function fixupImportedAttributes($modelName, X2Model &$model) {\n if ($modelName === 'Contacts' || $modelName === 'X2Leads')\n $this->fixupImportedContactName ($model);\n\n if ($modelName === 'Actions' && isset($model->associationType))\n $this->reconstructImportedActionAssoc($model);\n\n if ($model->hasAttribute('visibility')) {\n // Nobody every remembers to set visibility... set it for them\n if(empty($model->visibility) && ($model->visibility !== 0 && $model->visibility !== \"0\")\n || $model->visibility == 'Public') {\n $model->visibility = 1;\n } elseif($model->visibility == 'Private')\n $model->visibility = 0;\n }\n // If date fields were provided, do not create new values for them\n if (!empty($model->createDate) || !empty($model->lastUpdated) ||\n !empty($model->lastActivity)) {\n $now = time();\n if (empty($model->createDate))\n $model->createDate = $now;\n if (empty($model->lastUpdated))\n $model->lastUpdated = $now;\n if ($model->hasAttribute('lastActivity') && empty($model->lastActivity))\n $model->lastActivity = $now;\n }\n if($_SESSION['leadRouting'] == 1){\n $assignee = $this->getNextAssignee();\n if($assignee == \"Anyone\")\n $assignee = \"\";\n $model->assignedTo = $assignee;\n }\n // Loop through our override and set the manual data\n foreach($_SESSION['override'] as $attr => $val){\n $model->$attr = $val;\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function approvedFileExtension($filename, $type = 'image')\n\t{\n\t\t$ext = strtolower(pathinfo($filename, PATHINFO_EXTENSION));\n\t\tif ($type == 'image') {\n\t\t\tswitch ($ext) {\n\t\t\t\tcase 'gif':\n\t\t\t\tcase 'png':\n\t\t\t\tcase 'jpeg':\n\t\t\t\tcase 'jpg':\n\t\t\t\tcase 'svg':\n\t\t\t\t\treturn true;\n\t\t\t\tdefault:\n\t\t\t\t\treturn false;\n\t\t\t}\n\t\t} elseif ($type == 'cert') {\n\t\t\tswitch ($ext) {\n\t\t\t\tcase 'pem':\n\t\t\t\t\treturn true;\n\t\t\t\tdefault:\n\t\t\t\t\treturn false;\n\t\t\t}\n\t\t}\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n\n $this->response->html($this->template->render('project_tag/remove', array(\n 'tag' => $tag,\n 'project' => $project,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " $date->delete(); // event automatically deleted if all assoc eventdates are deleted\r\n }\r\n expHistory::back();\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function show()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask_restriction/show', array(\n 'status_list' => array(\n SubtaskModel::STATUS_TODO => t('Todo'),\n SubtaskModel::STATUS_DONE => t('Done'),\n ),\n 'subtask_inprogress' => $this->subtaskStatusModel->getSubtaskInProgress($this->userSession->getId()),\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function run() {\r\n //print_r(self::$hooks[$var]);\r\n $hooks = self::$hooks;\r\n $num_args = func_num_args();\r\n $args = func_get_args();\r\n // print_r($args);\r\n // if($num_args < 2)\r\n // trigger_error(\"Insufficient arguments\", E_USER_ERROR);\r\n\r\n // Hook name should always be first argument\r\n $hook_name = array_shift($args);\r\n\r\n if(!isset($hooks[$hook_name]))\r\n return; // No plugins have registered this hook\r\n // print_r($args[0]);\r\n // $args = (is_array($args))?$args[0]: $args;\r\n if (is_array($hooks[$hook_name])) {\r\n $val = '';\r\n foreach($hooks[$hook_name] as $func){\r\n if ($func != '') {\r\n // $args = call_user_func_array($func, $args); //\r\n $val .= $func((array)$args); \r\n }else{\r\n $val .= $args;\r\n }\r\n\r\n }\r\n return $val;\r\n }\r\n \r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function singleQuoteReplace($param1 = false, $param2 = false, $param3)\n{\n return str_replace(\"'\", \"''\", str_replace(\"\\'\", \"'\", $param3));\n}", "label_name": "CWE-22", "label": 22} -{"code": "\tprotected function _setContent($path, $fp) {\n\t\trewind($fp);\n\t\t$fstat = fstat($fp);\n\t\t$size = $fstat['size'];\n\t\t\n\t\t\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public static function fixName($name) {\n $name = preg_replace('/[^A-Za-z0-9\\.]/','_',$name);\n if ($name[0] == '.')\n $name[0] = '_';\n return $name;\n// return preg_replace('/[^A-Za-z0-9\\.]/', '-', $name);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function backup($type='json')\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $out = array();\r\n\r\n $DB->query('SELECT * FROM nv_webusers WHERE website = '.protect($website->id), 'object');\r\n\r\n if($type='json')\r\n $out['nv_webusers'] = json_encode($DB->result());\r\n\r\n $DB->query('SELECT nwp.* FROM nv_webuser_profiles nwp, nv_webusers nw\r\n WHERE nwp.webuser = nw.id\r\n AND nw.website = '.protect($website->id),\r\n 'object');\r\n\r\n if($type='json')\r\n $out['nv_webuser_profiles'] = json_encode($DB->result());\r\n\r\n if($type='json')\r\n $out = json_encode($out);\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function testCanCreateNewResponseWithStatusAndReason()\n {\n $r = new Response(200);\n $r2 = $r->withStatus(201, 'Foo');\n $this->assertEquals(200, $r->getStatusCode());\n $this->assertEquals('OK', $r->getReasonPhrase());\n $this->assertEquals(201, $r2->getStatusCode());\n $this->assertEquals('Foo', $r2->getReasonPhrase());\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function delete($id) {\r\n $id = Typo::int($id);\r\n try\r\n {\r\n $vars1 = array(\r\n 'table' => 'posts',\r\n 'where' => array(\r\n 'id' => $id\r\n )\r\n );\r\n $d = Db::delete($vars1);\r\n\r\n $vars2 = array(\r\n 'table' => 'posts_param',\r\n 'where' => array(\r\n 'post_id' => $id\r\n )\r\n );\r\n $d = Db::delete($vars2);\r\n Hooks::run('post_sqldel_action', $id);\r\n return true;\r\n }\r\n catch (Exception $e)\r\n {\r\n return $e->getMessage();\r\n }\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tfunction insertCommandCategorieInDB(){\n\t\tglobal $pearDB;\n\t\t\n\t\tif (testCommandCategorieExistence($_POST[\"category_name\"])){\n\t\t\t$DBRESULT = $pearDB->query(\"INSERT INTO `command_categories` (`category_name` , `category_alias`, `category_order`) VALUES ('\".$_POST[\"category_name\"].\"', '\".$_POST[\"category_alias\"].\"', '1')\");\n\t\t}\n\t}", "label_name": "CWE-94", "label": 94} -{"code": " function searchName() {\r\n return gt(\"Calendar Event\");\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function approve_toggle() {\n global $history;\n \n if (empty($this->params['id'])) return;\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n $require_login = empty($this->params['require_login']) ? SIMPLENOTE_REQUIRE_LOGIN : $this->params['require_login'];\n $require_approval = empty($this->params['require_approval']) ? SIMPLENOTE_REQUIRE_APPROVAL : $this->params['require_approval'];\n $require_notification = empty($this->params['require_notification']) ? SIMPLENOTE_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n $notification_email = empty($this->params['notification_email']) ? SIMPLENOTE_NOTIFICATION_EMAIL : $this->params['notification_email'];\n \n \n $simplenote = new expSimpleNote($this->params['id']);\n $simplenote->approved = $simplenote->approved == 1 ? 0 : 1;\n $simplenote->save();\n \n $lastUrl = makelink($history->history[$history->history['lasts']['type']][count($history->history[$history->history['lasts']['type']])-1]['params']);\n if (!empty($this->params['tab']))\n {\n $lastUrl .= \"#\".$this->params['tab'];\n }\n redirect_to($lastUrl);\n }", "label_name": "CWE-89", "label": 89} -{"code": " function selectArraysBySql($sql) { \n $res = @mysqli_query($this->connection, $this->injectProof($sql));\n if ($res == null)\n return array();\n $arrays = array();\n for ($i = 0, $iMax = mysqli_num_rows($res); $i < $iMax; $i++)\n $arrays[] = mysqli_fetch_assoc($res);\n return $arrays;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function sdm_save_thumbnail_meta_data($post_id) { // Save Thumbnail Upload metabox\n\tif (defined('DOING_AUTOSAVE') && DOING_AUTOSAVE)\n\t return;\n\tif (!isset($_POST['sdm_thumbnail_box_nonce_check']) || !wp_verify_nonce($_POST['sdm_thumbnail_box_nonce_check'], 'sdm_thumbnail_box_nonce'))\n\t return;\n\n\tif (isset($_POST['sdm_upload_thumbnail'])) {\n\t update_post_meta($post_id, 'sdm_upload_thumbnail', $_POST['sdm_upload_thumbnail']);\n\t}\n }", "label_name": "CWE-79", "label": 79} -{"code": " $files[$key]->save();\n }\n \n// eDebug($files,true);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function show()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask_restriction/show', array(\n 'status_list' => array(\n SubtaskModel::STATUS_TODO => t('Todo'),\n SubtaskModel::STATUS_DONE => t('Done'),\n ),\n 'subtask_inprogress' => $this->subtaskStatusModel->getSubtaskInProgress($this->userSession->getId()),\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tstatic function validUTF($string) {\n\t\tif(!mb_check_encoding($string, 'UTF-8') OR !($string === mb_convert_encoding(mb_convert_encoding($string, 'UTF-32', 'UTF-8' ), 'UTF-8', 'UTF-32'))) {\n\t\t\treturn false;\n\t\t}\t\t\n\t\treturn true;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function update_groupdiscounts() {\n\t global $db;\n\t \n\t if (empty($this->params['id'])) {\n\t // look for existing discounts for the same group\n\t $existing_id = $db->selectValue('groupdiscounts', 'id', 'group_id='.$this->params['group_id']);\n\t if (!empty($existing_id)) flashAndFlow('error',gt('There is already a discount for that group.'));\n\t }\n\n $gd = new groupdiscounts();\n\t $gd->update($this->params);\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function _unlink($path) {\n\t\t$ret = @unlink($path);\n\t\t$ret && clearstatcache();\n\t\treturn $ret;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t\t$_ret[$_k] = $this->convEnc($_v, $from, $to, '', false, $unknown = '_');\n\t\t\t\t}\n\t\t\t\t$var = $_ret;\n\t\t\t} else {\n\t\t\t\t$_var = false;\n\t\t\t\tif (is_string($var)) {\n\t\t\t\t\t$_var = $var;\n\t\t\t\t\tif (false !== ($_var = @iconv($from, $to.'//TRANSLIT', $_var))) {\n\t\t\t\t\t\t$_var = str_replace('?', $unknown, $_var);\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t\tif ($_var !== false) {\n\t\t\t\t\t$var = $_var;\n\t\t\t\t}\n\t\t\t}\n\t\t\tif ($restoreLocale) {\n\t\t\t\tsetlocale(LC_ALL, elFinder::$locale);\n\t\t\t}\n\t\t}\n\t\treturn $var;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "function download_selected($dir)\n{\n $dir = get_abs_dir($dir);\n global $site_name;\n require_once(\"_include/fun_archive.php\");\n $items = qxpage_selected_items();\n\n // check if user selected any items to download\n switch (count($items))\n {\n case 0:\n show_error($GLOBALS[\"error_msg\"][\"miscselitems\"]);\n case 1:\n if (is_file($items[0]))\n {\n download_item( $dir, $items[0] );\n break;\n }\n // nobreak, downloading a directory is done\n // with the zip file\n default:\n zip_download( $dir, $items );\n }\n}", "label_name": "CWE-22", "label": 22} -{"code": "\tprotected function getItemsInHand($hashes, $dir = null) {\n\t\tstatic $totalSize = 0;\n\t\tif (is_null($dir)) {\n\t\t\t$totalSize = 0;\n\t\t\tif (! $tmpDir = $this->getTempPath()) {\n\t\t\t\treturn false;\n\t\t\t}\n\t\t\t$dir = tempnam($tmpDir, 'elf');\n\t\t\tif (!unlink($dir) || !mkdir($dir, 0700, true)) {\n\t\t\t\treturn false;\n\t\t\t}\n\t\t\tregister_shutdown_function(array($this, 'rmdirRecursive'), $dir);\n\t\t}\n\t\t$res = true;\n\t\t$files = array();\n\t\tforeach ($hashes as $hash) {\n\t\t\tif (($file = $this->file($hash)) == false) {\n\t\t\t\tcontinue;\n\t\t\t}\n\t\t\tif (!$file['read']) {\n\t\t\t\tcontinue;\n\t\t\t}\n\t\t\t\n\t\t\t$name = $file['name'];\n\t\t\t// for call from search results\n\t\t\tif (isset($files[$name])) {\n\t\t\t\t$name = preg_replace('/^(.*?)(\\..*)?$/', '$1_'.$files[$name]++.'$2', $name);\n\t\t\t} else {\n\t\t\t\t$files[$name] = 1;\n\t\t\t}\n\t\t\t$target = $dir.DIRECTORY_SEPARATOR.$name;\n\t\t\t\n\t\t\tif ($file['mime'] === 'directory') {\n\t\t\t\t$chashes = array();\n\t\t\t\t$_files = $this->scandir($hash);\n\t\t\t\tforeach($_files as $_file) {\n\t\t\t\t\tif ($file['read']) {\n\t\t\t\t\t\t$chashes[] = $_file['hash'];\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t\tif ($chashes) {\n\t\t\t\t\tmkdir($target, 0700, true);\n\t\t\t\t\t$res = $this->getItemsInHand($chashes, $target);\n\t\t\t\t}\n\t\t\t\tif (!$res) {\n\t\t\t\t\tbreak;\n\t\t\t\t}\n\t\t\t\t!empty($file['ts']) && @touch($target, $file['ts']);\n\t\t\t} else {\n\t\t\t\t$path = $this->decode($hash);\n\t\t\t\tif ($fp = $this->fopenCE($path)) {\n\t\t\t\t\tif ($tfp = fopen($target, 'wb')) {\n\t\t\t\t\t\t$totalSize += stream_copy_to_stream($fp, $tfp);\n\t\t\t\t\t\tfclose($tfp);\n\t\t\t\t\t}\n\t\t\t\t\t!empty($file['ts']) && @touch($target, $file['ts']);\n\t\t\t\t\t$this->fcloseCE($fp, $path);\n\t\t\t\t}\n\t\t\t\tif ($this->options['maxArcFilesSize'] > 0 && $this->options['maxArcFilesSize'] < $totalSize) {\n\t\t\t\t\t$res = $this->setError(elFinder::ERROR_ARC_MAXSIZE);\n\t\t\t\t}\n\t\t\t}\n\t\t}\n\t\treturn $res? $dir : false;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function backup($type='json')\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $DB->query('SELECT * FROM nv_coupons WHERE website = '.protect($website->id), 'object');\r\n $out = $DB->result();\r\n\r\n if($type='json')\r\n $out = json_encode($out);\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct () {\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct(App $app)\n {\n $this->Config = $app->Config;\n $this->Request = $app->Request;\n $this->Session = $app->Session;\n }", "label_name": "CWE-307", "label": 307} -{"code": " function columnUpdate($table, $col, $val, $where=1) { \n $res = @mysqli_query($this->connection, \"UPDATE `\" . $this->prefix . \"$table` SET `$col`='\" . $val . \"' WHERE $where\");\n /*if ($res == null)\n return array();\n $objects = array();\n for ($i = 0; $i < mysqli_num_rows($res); $i++)\n $objects[] = mysqli_fetch_object($res);*/\n //return $objects;\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function query_single($column, $table, $where = '1=1', $order = '')\r\n\t{\r\n\t $rs = null;\r\n if(!empty($order))\r\n $order = ' ORDER BY '.$order;\r\n\r\n try\r\n {\r\n $stm = $this->db->query('SELECT ' . $column . ' FROM ' . $table . ' WHERE ' . $where . $order . ' LIMIT 1');\r\n $this->queries_count++;\r\n $stm->setFetchMode(PDO::FETCH_NUM);\r\n $rs = $stm->fetchAll();\r\n $stm->closeCursor();\r\n unset($stm);\r\n }\r\n catch(Exception $e)\r\n {\r\n return NULL;\r\n }\r\n\r\n\t\tif(empty($rs)) \treturn NULL;\r\n\t\telse\t\t\treturn $rs[0][0];\r\n\t}\r", "label_name": "CWE-89", "label": 89} -{"code": " public function pathTestProvider()\n {\n return [\n // Percent encode spaces.\n ['http://foo.com/baz bar', 'http://foo.com/baz%20bar'],\n // Don't encoding something that's already encoded.\n ['http://foo.com/baz%20bar', 'http://foo.com/baz%20bar'],\n // Percent encode invalid percent encodings\n ['http://foo.com/baz%2-bar', 'http://foo.com/baz%252-bar'],\n // Don't encode path segments\n ['http://foo.com/baz/bar/bam?a', 'http://foo.com/baz/bar/bam?a'],\n ['http://foo.com/baz+bar', 'http://foo.com/baz+bar'],\n ['http://foo.com/baz:bar', 'http://foo.com/baz:bar'],\n ['http://foo.com/baz@bar', 'http://foo.com/baz@bar'],\n ['http://foo.com/baz(bar);bam/', 'http://foo.com/baz(bar);bam/'],\n ['http://foo.com/a-zA-Z0-9.-_~!$&\\'()*+,;=:@', 'http://foo.com/a-zA-Z0-9.-_~!$&\\'()*+,;=:@'],\n ];\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $category = $this->getCategory();\n\n if ($this->categoryModel->remove($category['id'])) {\n $this->flash->success(t('Category removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this category.'));\n }\n\n $this->response->redirect($this->helper->url->to('CategoryController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " function prepareInputForUpdate($input) {\n\n if (isset($input[\"passwd\"])) {\n if (empty($input[\"passwd\"])) {\n unset($input[\"passwd\"]);\n } else {\n $input[\"passwd\"] = Toolbox::encrypt(stripslashes($input[\"passwd\"]), GLPIKEY);\n }\n }\n\n if (isset($input[\"_blank_passwd\"]) && $input[\"_blank_passwd\"]) {\n $input['passwd'] = '';\n }\n\n if (isset($input['mail_server']) && !empty($input['mail_server'])) {\n $input[\"host\"] = Toolbox::constructMailServerConfig($input);\n }\n\n if (isset($input['name']) && !NotificationMailing::isUserAddressValid($input['name'])) {\n Session::addMessageAfterRedirect(__('Invalid email address'), false, ERROR);\n }\n\n return $input;\n }", "label_name": "CWE-798", "label": 798} -{"code": " public function save_change_password() {\n global $user;\n\n $isuser = ($this->params['uid'] == $user->id) ? 1 : 0;\n\n if (!$user->isAdmin() && !$isuser) {\n flash('error', gt('You do not have permissions to change this users password.'));\n expHistory::back();\n }\n\n if (($isuser && empty($this->params['password'])) || (!empty($this->params['password']) && $user->password != user::encryptPassword($this->params['password']))) {\n flash('error', gt('The current password you entered is not correct.'));\n expHistory::returnTo('editable');\n }\n //eDebug($user);\n $u = new user($this->params['uid']);\n\n $ret = $u->setPassword($this->params['new_password1'], $this->params['new_password2']);\n //eDebug($u, true);\n if (is_string($ret)) {\n flash('error', $ret);\n expHistory::returnTo('editable');\n } else {\n $params = array();\n $params['is_admin'] = !empty($u->is_admin);\n $params['is_acting_admin'] = !empty($u->is_acting_admin);\n $u->update($params);\n }\n\n if (!$isuser) {\n flash('message', gt('The password for') . ' ' . $u->username . ' ' . gt('has been changed.'));\n } else {\n $user->password = $u->password;\n flash('message', gt('Your password has been changed.'));\n }\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": "\t\t$output = sprintf( '
    %s (%s):
    %s

    %s
    ', $url, __( 'Amount', 'rsvpmaker' ), esc_attr( strtoupper( $vars['currency'] ) ), esc_attr( $vars['amount'] ), __('Note','rsvpmaker'), esc_attr( $idempotency_key ), __( 'Pay with Card' ), rsvpmaker_nonce('return') );", "label_name": "CWE-89", "label": 89} -{"code": " $period_days_append_sql= substr($period_days_append_sql,0,-4).'))';\n }\n \n $exist_RET= DBGet(DBQuery(\"SELECT s.ID FROM schedule s WHERE student_id=\". $student_id.\" AND s.syear='\".UserSyear().\"' {$mp_append_sql}{$period_days_append_sql} UNION SELECT s.ID FROM temp_schedule s WHERE student_id=\". $student_id.\"{$mp_append_sql}{$period_days_append_sql}\"));\n if($exist_RET)\n return 'There is a Period Conflict ('.$course_RET[1]['CP_TITLE'].')';\n else\n {\n return true;\n }\n}", "label_name": "CWE-79", "label": 79} -{"code": " $content = ($vars['excerpt'])? substr(\r\n strip_tags(\r\n Typo::Xclean($p->content)\r\n ), 0, $excerptMax): \"\";\r\n\r\n echo \"
  • \r\n

    id).\"\\\">{$p->title}

    \r\n

    \".$content.\"

    \r\n
  • \";\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public final function setAction($strAction) {\n $this->strAction = $strAction;\n }", "label_name": "CWE-79", "label": 79} -{"code": " $module_views[$key]['name'] = gt($value['name']);\n }\n\n // look for a config form for this module's current view \n// $controller->loc->mod = expModules::getControllerClassName($controller->loc->mod);\n //check to see if hcview was passed along, indicating a hard-coded module\n// if (!empty($controller->params['hcview'])) {\n// $viewname = $controller->params['hcview'];\n// } else {\n// $viewname = $db->selectValue('container', 'view', \"internal='\".serialize($controller->loc).\"'\");\n// }\n// $viewconfig = $viewname.'.config';\n// foreach ($modpaths as $path) {\n// if (file_exists($path.'/'.$viewconfig)) {\n// $fileparts = explode('_', $viewname);\n// if ($fileparts[0]=='show'||$fileparts[0]=='showall') array_shift($fileparts);\n// $module_views[$viewname]['name'] = ucwords(implode(' ', $fileparts)).' '.gt('View Configuration');\n// $module_views[$viewname]['file'] =$path.'/'.$viewconfig;\n// }\n// }\n \n // sort the views highest to lowest by filename\n // we are reverse sorting now so our array merge\n // will overwrite property..we will run array_reverse\n // when we're finished to get them back in the right order\n krsort($common_views);\n krsort($module_views);\n\n if (!empty($moduleconfig)) $common_views = array_merge($common_views, $moduleconfig);\n $views = array_merge($common_views, $module_views);\n $views = array_reverse($views);\n\n return $views;\n}", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function gdImageCreate($path,$mime){\n\t\tswitch($mime){\n\t\t\tcase 'image/jpeg':\n\t\t\treturn @imagecreatefromjpeg($path);\n\n\t\t\tcase 'image/png':\n\t\t\treturn @imagecreatefrompng($path);\n\n\t\t\tcase 'image/gif':\n\t\t\treturn @imagecreatefromgif($path);\n\n\t\t\tcase 'image/x-ms-bmp':\n\t\t\tif (!function_exists('imagecreatefrombmp')) {\n\t\t\t\tinclude_once dirname(__FILE__).'/libs/GdBmp.php';\n\t\t\t}\n\t\t\treturn @imagecreatefrombmp($path);\n\t\t\t\n\t\t\tcase 'image/xbm':\n\t\t\treturn @imagecreatefromxbm($path);\n\t\t\t\n\t\t\tcase 'image/xpm':\n\t\t\treturn @imagecreatefromxpm($path);\n\t\t}\n\t\treturn false;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct()\n {\n $this->options['alias'] = ''; // alias to replace root dir name\n $this->options['dirMode'] = 0755; // new dirs mode\n $this->options['fileMode'] = 0644; // new files mode\n $this->options['quarantine'] = '.quarantine'; // quarantine folder name - required to check archive (must be hidden)\n $this->options['rootCssClass'] = 'elfinder-navbar-root-local';\n $this->options['followSymLinks'] = true;\n $this->options['detectDirIcon'] = ''; // file name that is detected as a folder icon e.g. '.diricon.png'\n $this->options['keepTimestamp'] = array('copy', 'move'); // keep timestamp at inner filesystem allowed 'copy', 'move' and 'upload'\n $this->options['substituteImg'] = true; // support substitute image with dim command\n $this->options['statCorrector'] = null; // callable to correct stat data `function(&$stat, $path, $statOwner, $volumeDriveInstance){}`\n }", "label_name": "CWE-22", "label": 22} -{"code": " public static function desc($vars){\n if(!empty($vars)){\n $desc = substr(strip_tags(htmlspecialchars_decode($vars).\". \".Options::get('sitedesc')),0,150);\n }else{\n $desc = substr(Options::get('sitedesc'),0,150);\n }\n \n return $desc;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function update()\n {\n $project = $this->getProject();\n\n $values = $this->request->getValues();\n list($valid, $errors) = $this->swimlaneValidator->validateModification($values);\n\n if ($valid) {\n if ($this->swimlaneModel->update($values['id'], $values)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n return $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n } else {\n $errors = array('name' => array(t('Another swimlane with the same name exists in the project')));\n }\n }\n\n return $this->edit($values, $errors);\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function setGroupBy($groupBy, $qoute = true)\n {\n $this->setData(null);\n\n if ($groupBy) {\n $this->groupBy = $groupBy;\n\n if ($qoute && strpos($groupBy, '`') !== 0) {\n $this->groupBy = '`' . $this->groupBy . '`';\n }\n }\n\n return $this;\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function column_title( $post ) {\n\t\tlist( $mime ) = explode( '/', $post->post_mime_type );\n\n\t\t$title = _draft_or_post_title();\n\t\t$thumb = wp_get_attachment_image( $post->ID, array( 60, 60 ), true, array( 'alt' => '' ) );\n\t\t$link_start = $link_end = '';\n\n\t\tif ( current_user_can( 'edit_post', $post->ID ) && ! $this->is_trash ) {\n\t\t\t$link_start = sprintf(\n\t\t\t\t'',\n\t\t\t\tget_edit_post_link( $post->ID ),\n\t\t\t\t/* translators: %s: attachment title */\n\t\t\t\tesc_attr( sprintf( __( '“%s” (Edit)' ), $title ) )\n\t\t\t);\n\t\t\t$link_end = '';\n\t\t}\n\n\t\t$class = $thumb ? ' class=\"has-media-icon\"' : '';\n\t\t?>\n\t\t>\n\t\t\t\n\t\t\t\t\">\n\t\t\t\n\t\t\n\t\t

    \n\t\t\t \n\t\t\tID );\n\t\t\techo wp_basename( $file );\n\t\t\t?>\n\t\t

    \n\t\tinsertObject($obj, 'expeAlerts_subscribers');\n }\n \n $count = count($this->params['ealerts']);\n \n if ($count > 0) {\n flash('message', gt(\"Your subscriptions have been updated. You are now subscriber to\").\" \".$count.' '.gt('E-Alerts.'));\n } else {\n flash('error', gt(\"You have been unsubscribed from all E-Alerts.\"));\n }\n \n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " private function updateHostFromUri($host)\n {\n // Ensure Host is the first header.\n // See: http://tools.ietf.org/html/rfc7230#section-5.4\n if ($port = $this->uri->getPort()) {\n $host .= ':' . $port;\n }\n\n $this->headerLines = ['Host' => [$host]] + $this->headerLines;\n $this->headers = ['host' => [$host]] + $this->headers;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function group($id){\r\n $usr = Db::result(\r\n sprintf(\"SELECT * FROM `user` WHERE `id` = '%d' OR `userid` = '%s' LIMIT 1\", \r\n Typo::int($id), \r\n Typo::cleanX($id)\r\n )\r\n );\r\n return $usr[0]->group;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function parse()\n\t{\n\t\tparent::parse();\n\n\t\t// grab the error-type from the parameters\n\t\t$errorType = $this->getParameter('type');\n\n\t\t// set correct headers\n\t\tswitch($errorType)\n\t\t{\n\t\t\tcase 'module-not-allowed':\n\t\t\tcase 'action-not-allowed':\n\t\t\t\tSpoonHTTP::setHeadersByCode(403);\n\t\t\t\tbreak;\n\n\t\t\tcase 'not-found':\n\t\t\t\tSpoonHTTP::setHeadersByCode(404);\n\t\t\t\tbreak;\n\t\t}\n\n\t\t// querystring provided?\n\t\tif($this->getParameter('querystring') !== null)\n\t\t{\n\t\t\t// split into file and parameters\n\t\t\t$chunks = explode('?', $this->getParameter('querystring'));\n\n\t\t\t// get extension\n\t\t\t$extension = SpoonFile::getExtension($chunks[0]);\n\n\t\t\t// if the file has an extension it is a non-existing-file\n\t\t\tif($extension != '' && $extension != $chunks[0])\n\t\t\t{\n\t\t\t\t// set correct headers\n\t\t\t\tSpoonHTTP::setHeadersByCode(404);\n\n\t\t\t\t// give a nice error, so we can detect which file is missing\n\t\t\t\techo 'Requested file (' . implode('?', $chunks) . ') not found.';\n\n\t\t\t\t// stop script execution\n\t\t\t\texit;\n\t\t\t}\n\t\t}\n\n\t\t// assign the correct message into the template\n\t\t$this->tpl->assign('message', BL::err(SpoonFilter::toCamelCase($errorType, '-')));\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " header(\"Location: \".$this->makeLink(array('section'=>intval($_REQUEST['section']))),TRUE,301); ", "label_name": "CWE-89", "label": 89} -{"code": "\t\t$result = sqlrequest($database_ged, $sql);\n\t\tif(!$result){\n\t\t\t$success = false;\n\t\t}\n\t}\n\n\t// display the final message\n\tif($success){\n\t\tmessage(11, \" : \".getLabel(\"message.event_edited\"), \"ok\");\n\t} else {\n\t\tmessage(11, \" : \".getLabel(\"message.event_edited_error\"), \"danger\");\n\t}\n}", "label_name": "CWE-78", "label": 78} -{"code": " public function breadcrumb() {\r\n global $sectionObj;\r\n\r\n expHistory::set('viewable', $this->params);\r\n $id = $sectionObj->id;\r\n $current = null;\r\n // Show not only the location of a page in the hierarchy but also the location of a standalone page\r\n $current = new section($id);\r\n if ($current->parent == -1) { // standalone page\r\n $navsections = section::levelTemplate(-1, 0);\r\n foreach ($navsections as $section) {\r\n if ($section->id == $id) {\r\n $current = $section;\r\n break;\r\n }\r\n }\r\n } else {\r\n $navsections = section::levelTemplate(0, 0);\r\n foreach ($navsections as $section) {\r\n if ($section->id == $id) {\r\n $current = $section;\r\n break;\r\n }\r\n }\r\n }\r\n assign_to_template(array(\r\n 'sections' => $navsections,\r\n 'current' => $current,\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function returnChildrenAsJSON() {\r\n global $db;\r\n\r\n //$nav = section::levelTemplate(intval($_REQUEST['id'], 0));\r\n $id = isset($_REQUEST['id']) ? intval($_REQUEST['id']) : 0;\r\n $nav = $db->selectObjects('section', 'parent=' . $id, 'rank');\r\n //FIXME $manage_all is moot w/ cascading perms now?\r\n $manage_all = false;\r\n if (expPermissions::check('manage', expCore::makeLocation('navigation', '', $id))) {\r\n $manage_all = true;\r\n }\r\n //FIXME recode to use foreach $key=>$value\r\n $navcount = count($nav);\r\n for ($i = 0; $i < $navcount; $i++) {\r\n if ($manage_all || expPermissions::check('manage', expCore::makeLocation('navigation', '', $nav[$i]->id))) {\r\n $nav[$i]->manage = 1;\r\n $view = true;\r\n } else {\r\n $nav[$i]->manage = 0;\r\n $view = $nav[$i]->public ? true : expPermissions::check('view', expCore::makeLocation('navigation', '', $nav[$i]->id));\r\n }\r\n $nav[$i]->link = expCore::makeLink(array('section' => $nav[$i]->id), '', $nav[$i]->sef_name);\r\n if (!$view) unset($nav[$i]);\r\n }\r\n $nav= array_values($nav);\r\n// $nav[$navcount - 1]->last = true;\r\n if (count($nav)) $nav[count($nav) - 1]->last = true;\r\n// echo expJavascript::ajaxReply(201, '', $nav);\r\n $ar = new expAjaxReply(201, '', $nav);\r\n $ar->send();\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function shouldRun(DateTime $date)\n {\n global $timedate;\n\n $runDate = clone $date;\n $this->handleTimeZone($runDate);\n\n $cron = Cron\\CronExpression::factory($this->schedule);\n if (empty($this->last_run) && $cron->isDue($runDate)) {\n return true;\n }\n\n $lastRun = $this->last_run ? $timedate->fromDb($this->last_run) : $timedate->fromDb($this->date_entered);\n \n $this->handleTimeZone($lastRun);\n $next = $cron->getNextRunDate($lastRun);\n\n return $next <= $runDate;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function withUserInfo($user, $password = null)\n {\n $info = $user;\n if ($password) {\n $info .= ':' . $password;\n }\n\n if ($this->userInfo === $info) {\n return $this;\n }\n\n $new = clone $this;\n $new->userInfo = $info;\n return $new;\n }", "label_name": "CWE-89", "label": 89} -{"code": " function captureAuthorization() {\n //eDebug($this->params,true);\n $order = new order($this->params['id']);\n /*eDebug($this->params); \n //eDebug($order,true);*/\n //eDebug($order,true);\n //$billing = new billing();\n\n //eDebug($billing, true);\n //$billing->calculator = new $calcname($order->billingmethod[0]->billingcalculator_id);\n $calc = $order->billingmethod[0]->billingcalculator->calculator;\n $calc->config = $order->billingmethod[0]->billingcalculator->config;\n\n //$calc = new $calc-\n //eDebug($calc,true);\n if (!method_exists($calc, 'delayed_capture')) {\n flash('error', gt('The Billing Calculator does not support delayed capture'));\n expHistory::back();\n }\n\n $result = $calc->delayed_capture($order->billingmethod[0], $this->params['capture_amt'], $order);\n\n if (empty($result->errorCode)) {\n flash('message', gt('The authorized payment was successfully captured'));\n expHistory::back();\n\n } else {\n flash('error', gt('An error was encountered while capturing the authorized payment.') . '

    ' . $result->message);\n expHistory::back();\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function _downloadErrorLog()\n\t{\n\t\t$tmpDir = TMP . 'logs' . DS;\n\t\t$Folder = new Folder($tmpDir);\n\t\t$files = $Folder->read(true, true, false);\n\t\tif (count($files[0]) === 0 && count($files[1]) === 0) {\n\t\t\treturn false;\n\t\t}\n\t\t// ZIP\u5727\u7e2e\u3057\u3066\u51fa\u529b\n\t\t$fileName = 'basercms_logs_' . date('Ymd_His');\n\t\t$Simplezip = new Simplezip();\n\t\t$Simplezip->addFolder($tmpDir);\n\t\t$Simplezip->download($fileName);\n\t\treturn true;\n\t}", "label_name": "CWE-78", "label": 78} -{"code": " private function createSink(StreamInterface $stream, array $options)\n {\n if (!empty($options['stream'])) {\n return $stream;\n }\n\n $sink = isset($options['sink'])\n ? $options['sink']\n : fopen('php://temp', 'r+');\n\n return is_string($sink)\n ? new Psr7\\Stream(Psr7\\try_fopen($sink, 'r+'))\n : Psr7\\stream_for($sink);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function flagLib () {\r\n return \"\";\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " static function author() {\r\n return \"Dave Leffler\";\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function isAllowedFilename($filename){\n\t\t$allow_array = array(\n\t\t\t'.jpg','.jpeg','.png','.bmp','.gif','.ico','.webp',\n\t\t\t'.mp3','.wav','.mp4',\n\t\t\t'.mov','.webmv','.flac','.mkv',\n\t\t\t'.zip','.tar','.gz','.tgz','.ipa','.apk','.rar','.iso',\n\t\t\t'.pdf','.ofd','.swf','.epub','.xps',\n\t\t\t'.doc','.docx','.wps',\n\t\t\t'.ppt','.pptx','.xls','.xlsx','.txt','.psd','.csv',\n\t\t\t'.cer','.ppt','.pub','.json','.css',\n\t\t\t) ;\n\n\t\t$ext = strtolower(substr($filename,strripos($filename,'.')) ); //\u83b7\u53d6\u6587\u4ef6\u6269\u5c55\u540d\uff08\u8f6c\u4e3a\u5c0f\u5199\u540e\uff09\n\t\tif(in_array( $ext , $allow_array ) ){\n\t\t\treturn true ;\n\t\t}\n\t\treturn false;\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " public static function update($vars){\r\n if(is_array($vars)){\r\n $sql = array(\r\n 'table' => 'menus',\r\n 'id' => $vars['id'],\r\n 'key' => $vars['key']\r\n );\r\n $menu = Db::update($sql);\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t $controller = new $ctlname();\n\t\t if (method_exists($controller,'isSearchable') && $controller->isSearchable()) {\n//\t\t\t $mods[$controller->name()] = $controller->addContentToSearch();\n $mods[$controller->searchName()] = $controller->addContentToSearch();\n\t\t }\n\t }\n\t\n\t uksort($mods,'strnatcasecmp');\n\t assign_to_template(array(\n 'mods'=>$mods\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " function manage() {\n expHistory::set('viewable', $this->params);\n // $category = new storeCategory();\n // $categories = $category->getFullTree();\n // \n // // foreach($categories as $i=>$val){\n // // if (!empty($this->values) && in_array($val->id,$this->values)) {\n // // $this->tags[$i]->value = true;\n // // } else {\n // // $this->tags[$i]->value = false;\n // // }\n // // $this->tags[$i]->draggable = $this->draggable; \n // // $this->tags[$i]->checkable = $this->checkable; \n // // }\n //\n // $obj = json_encode($categories); \n }", "label_name": "CWE-89", "label": 89} -{"code": " public function isAuthorizedBackendUserSession()\n {\n if (!$this->hasSessionCookie()) {\n return false;\n }\n $this->initializeSession();\n if (empty($_SESSION['authorized']) || empty($_SESSION['isBackendSession'])) {\n return false;\n }\n return !$this->isExpired();\n }", "label_name": "CWE-613", "label": 613} -{"code": " static function lookup($var) {\n if (is_array($var))\n return parent::lookup($var);\n elseif (is_numeric($var))\n return parent::lookup(array('staff_id'=>$var));\n elseif (Validator::is_email($var))\n return parent::lookup(array('email'=>$var));\n elseif (is_string($var))\n return parent::lookup(array('username'=>$var));\n else\n return null;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function invalidate()\n {\n $name = $this->getName();\n if (null !== $name) {\n $params = session_get_cookie_params();\n\n $cookie_options = array (\n 'expires' => time() - 42000,\n 'path' => $params['path'],\n 'domain' => $params['domain'],\n 'secure' => $params['secure'],\n 'httponly' => $params['httponly'],\n 'samesite' => $params['samesite']\n );\n\n $this->removeCookie();\n\n setcookie(\n session_name(),\n '',\n $cookie_options\n );\n }\n\n if ($this->isSessionStarted()) {\n session_unset();\n session_destroy();\n }\n\n $this->started = false;\n\n return $this;\n }", "label_name": "CWE-565", "label": 565} -{"code": " foreach ($page as $pageperm) {\r\n if (!empty($pageperm['manage'])) return true;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function urlOrExistingFilepath($fields)\n {\n if ($this->isFeedLocal($this->data)) {\n if ($this->data['Feed']['source_format'] == 'misp') {\n if (!is_dir($this->data['Feed']['url'])) {\n return 'For MISP type local feeds, please specify the containing directory.';\n }\n } else {\n if (!file_exists($this->data['Feed']['url'])) {\n return 'Invalid path or file not found. Make sure that the path points to an existing file that is readable and watch out for typos.';\n }\n }\n } else {\n if (!filter_var($this->data['Feed']['url'], FILTER_VALIDATE_URL)) {\n return false;\n }\n }\n return true;\n }", "label_name": "CWE-502", "label": 502} -{"code": " public function disable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->disable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function approve() {\n expHistory::set('editable', $this->params);\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n $require_login = empty($this->params['require_login']) ? SIMPLENOTE_REQUIRE_LOGIN : $this->params['require_login'];\n $require_approval = empty($this->params['require_approval']) ? SIMPLENOTE_REQUIRE_APPROVAL : $this->params['require_approval'];\n $require_notification = empty($this->params['require_notification']) ? SIMPLENOTE_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n $notification_email = empty($this->params['notification_email']) ? SIMPLENOTE_NOTIFICATION_EMAIL : $this->params['notification_email'];\n \n if (empty($this->params['id'])) {\n flash('error', gt('No ID supplied for note to approve'));\n $lastUrl = expHistory::getLast('editable');\n }\n \n $simplenote = new expSimpleNote($this->params['id']);\n assign_to_template(array(\n 'simplenote'=>$simplenote,\n 'require_login'=>$require_login,\n 'require_approval'=>$require_approval,\n 'require_notification'=>$require_notification,\n 'notification_email'=>$notification_email,\n 'tab'=>$this->params['tab']\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function buildControl() {\r\n $control = new colorcontrol();\r\n if (!empty($this->params['value'])) $control->value = $this->params['value'];\r\n if ($this->params['value'][0] != '#') $this->params['value'] = '#' . $this->params['value'];\r\n $control->default = $this->params['value'];\r\n if (!empty($this->params['hide'])) $control->hide = $this->params['hide'];\r\n if (isset($this->params['flip'])) $control->flip = $this->params['flip'];\r\n $this->params['name'] = !empty($this->params['name']) ? $this->params['name'] : '';\r\n $control->name = $this->params['name'];\r\n $this->params['id'] = !empty($this->params['id']) ? $this->params['id'] : '';\r\n $control->id = isset($this->params['id']) && $this->params['id'] != \"\" ? $this->params['id'] : \"\";\r\n //echo $control->id;\r\n if (empty($control->id)) $control->id = $this->params['name'];\r\n if (empty($control->name)) $control->name = $this->params['id'];\r\n\r\n // attempt to translate the label\r\n if (!empty($this->params['label'])) {\r\n $this->params['label'] = gt($this->params['label']);\r\n } else {\r\n $this->params['label'] = null;\r\n }\r\n echo $control->toHTML($this->params['label'], $this->params['name']);\r\n// $ar = new expAjaxReply(200, gt('The control was created'), json_encode(array('data'=>$code)));\r\n// $ar->send();\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function approve_submit() {\n\t if (empty($this->params['id'])) {\n\t flash('error', gt('No ID supplied for comment to approve'));\n\t expHistory::back();\n\t }\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n// $require_login = empty($this->params['require_login']) ? COMMENTS_REQUIRE_LOGIN : $this->params['require_login'];\n// $require_approval = empty($this->params['require_approval']) ? COMMENTS_REQUIRE_APPROVAL : $this->params['require_approval'];\n// $require_notification = empty($this->params['require_notification']) ? COMMENTS_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n// $notification_email = empty($this->params['notification_email']) ? COMMENTS_NOTIFICATION_EMAIL : $this->params['notification_email'];\n\t \n\t $comment = new expComment($this->params['id']);\n\t $comment->body = $this->params['body'];\n\t $comment->approved = $this->params['approved'];\n\t $comment->save();\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " protected function _save($fp, $dir, $name, $stat)\n {\n //TODO optionally encrypt $fp before uploading if mime is not already encrypted type\n $path = $this->_joinPath($dir, $name);\n return $this->connect->put($path, $fp)\n ? $path\n : false;\n }", "label_name": "CWE-22", "label": 22} -{"code": " public function testUserCredentials($email, $password, $server, $port, $security) {\n require_once(realpath(Yii::app()->basePath.'/components/phpMailer/class.phpmailer.php'));\n require_once(realpath(Yii::app()->basePath.'/components/phpMailer/class.smtp.php'));\n $phpMail = new PHPMailer(true);\n\n $phpMail->isSMTP();\n $phpMail->SMTPAuth = true;\n $phpMail->Username = $email;\n $phpMail->Password = $password;\n $phpMail->Host = $server;\n $phpMail->Port = $port;\n $phpMail->SMTPSecure = $security;\n\n try {\n $validCredentials = $phpMail->SmtpConnect();\n } catch(phpmailerException $error) {\n $validCredentials = false;\n }\n return $validCredentials;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function getFileIdentifiersInFolder($folderIdentifier, $useFilters = true, $recursive = false)\n {\n $filters = $useFilters == true ? $this->fileAndFolderNameFilters : [];\n return $this->driver->getFilesInFolder($folderIdentifier, 0, 0, $recursive, $filters);\n }", "label_name": "CWE-319", "label": 319} -{"code": " public function fetchSGOrgRow($id, $removable = false, $extend = false)\n {\n $this->layout = false;\n $this->autoRender = false;\n $this->set('id', $id);\n $this->set('removable', $removable);\n $this->set('extend', $extend);\n $this->render('ajax/sg_org_row_empty');\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function withCookieHeader(RequestInterface $request)\n {\n $values = [];\n $uri = $request->getUri();\n $scheme = $uri->getScheme();\n $host = $uri->getHost();\n $path = $uri->getPath() ?: '/';\n\n foreach ($this->cookies as $cookie) {\n if ($cookie->matchesPath($path) &&\n $cookie->matchesDomain($host) &&\n !$cookie->isExpired() &&\n (!$cookie->getSecure() || $scheme == 'https')\n ) {\n $values[] = $cookie->getName() . '='\n . self::getCookieValue($cookie->getValue());\n }\n }\n\n return $values\n ? $request->withHeader('Cookie', implode('; ', $values))\n : $request;\n }", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function _joinPath($dir, $name) {\n\t\t$sql = 'SELECT id FROM '.$this->tbf.' WHERE parent_id=\"'.$dir.'\" AND name=\"'.$this->db->real_escape_string($name).'\"';\n\n\t\tif (($res = $this->query($sql)) && ($r = $res->fetch_assoc())) {\n\t\t\t$this->updateCache($r['id'], $this->_stat($r['id']));\n\t\t\treturn $r['id'];\n\t\t}\n\t\treturn -1;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " private function renderInvoice(InvoiceQuery $query, Request $request)\n {\n // use the current request locale as fallback, if no translation was configured\n if (null !== $query->getTemplate() && null === $query->getTemplate()->getLanguage()) {\n $query->getTemplate()->setLanguage($request->getLocale());\n }\n\n try {\n $invoices = $this->service->createInvoices($query, $this->dispatcher);\n\n $this->flashSuccess('action.update.success');\n\n if (\\count($invoices) === 1) {\n return $this->redirectToRoute('admin_invoice_list', ['id' => $invoices[0]->getId()]);\n }\n\n return $this->redirectToRoute('admin_invoice_list');\n } catch (Exception $ex) {\n $this->flashUpdateException($ex);\n }\n\n return $this->redirectToRoute('invoice');\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tprotected function _fclose($fp, $path='') {\n\t\treturn @fclose($fp);\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function showall() {\r\n global $user, $sectionObj, $sections;\r\n\r\n expHistory::set('viewable', $this->params);\r\n $id = $sectionObj->id;\r\n $current = null;\r\n // all we need to do is determine the current section\r\n $navsections = $sections;\r\n if ($sectionObj->parent == -1) {\r\n $current = $sectionObj;\r\n } else {\r\n foreach ($navsections as $section) {\r\n if ($section->id == $id) {\r\n $current = $section;\r\n break;\r\n }\r\n }\r\n }\r\n assign_to_template(array(\r\n 'sections' => $navsections,\r\n 'current' => $current,\r\n 'canManage' => ((isset($user->is_acting_admin) && $user->is_acting_admin == 1) ? 1 : 0),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t\t$contentType = str_replace('data:', '', $cur);\n\t\t\t\t}\n\t\t\t}\n\t\t} else {", "label_name": "CWE-434", "label": 434} -{"code": "function readline(StreamInterface $stream, $maxLength = null)\n{\n $buffer = '';\n $size = 0;\n\n while (!$stream->eof()) {\n // Using a loose equality here to match on '' and false.\n if (null == ($byte = $stream->read(1))) {\n return $buffer;\n }\n $buffer .= $byte;\n // Break when a new line is found or the max length - 1 is reached\n if ($byte == PHP_EOL || ++$size == $maxLength - 1) {\n break;\n }\n }\n\n return $buffer;\n}", "label_name": "CWE-89", "label": 89} -{"code": " static function activate($uid, $karmalevel = 'pear.dev')\n {\n require_once 'Damblan/Karma.php';\n\n global $dbh, $auth_user;\n\n $karma = new Damblan_Karma($dbh);\n\n $user = user::info($uid, null, 0);\n if (!isset($user['registered'])) {\n return false;\n }\n @$arr = unserialize($user['userinfo']);\n\n include_once 'pear-database-note.php';\n note::removeAll($uid);\n\n $data = array();\n $data['registered'] = 1;\n $data['active'] = 1;\n /* $data['ppp_only'] = 0; */\n if (is_array($arr)) {\n $data['userinfo'] = $arr[1];\n }\n $data['created'] = gmdate('Y-m-d H:i');\n $data['createdby'] = $auth_user->handle;\n $data['handle'] = $user['handle'];\n\n user::update($data, true);\n\n $karma->grant($user['handle'], $karmalevel);\n if ($karma->has($user['handle'], 'pear.dev')) {\n include_once 'pear-rest.php';\n $pear_rest = new pearweb_Channel_REST_Generator(PEAR_REST_PATH, $dbh);\n $pear_rest->saveMaintainerREST($user['handle']);\n $pear_rest->saveAllMaintainersREST();\n }\n\n include_once 'pear-database-note.php';\n note::add($uid, \"Account opened\");\n $msg = \"Your PEAR account request has been opened.\\n\".\n \"To log in, go to http://\" . PEAR_CHANNELNAME . \"/ and click on \\\"login\\\" in\\n\".\n \"the top-right menu.\\n\";\n $xhdr = 'From: ' . $auth_user->handle . '@php.net';\n if (!DEVBOX) {\n mail($user['email'], \"Your PEAR Account Request\", $msg, $xhdr, '-f ' . PEAR_BOUNCE_EMAIL);\n }\n return true;\n }", "label_name": "CWE-640", "label": 640} -{"code": " public function getHtmlForControlButtons()\n {\n $ret = '';\n $cfgRelation = PMA_getRelationsParam();\n if ($cfgRelation['navwork']) {\n $db = $this->realParent()->real_name;\n $item = $this->real_name;\n $ret = ''\n . ''\n . PMA_Util::getImage('lightbulb_off.png', __('Hide'))\n . '';\n }\n return $ret;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->remove($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function activate_discount(){ \n if (isset($this->params['id'])) {\n $discount = new discounts($this->params['id']);\n $discount->update($this->params);\n //if ($discount->discountulator->hasConfig() && empty($discount->config)) {\n //flash('messages', $discount->discountulator->name().' requires configuration. Please do so now.');\n //redirect_to(array('controller'=>'billing', 'action'=>'configure', 'id'=>$discount->id));\n //}\n }\n \n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " $db->updateObject($value, 'section');\r\n }\r\n $db->updateObject($moveSec, 'section');\r\n //handle re-ranking of previous parent\r\n $oldSiblings = $db->selectObjects(\"section\", \"parent=\" . $oldParent . \" AND rank>\" . $oldRank . \" ORDER BY rank\");\r\n $rerank = 1;\r\n foreach ($oldSiblings as $value) {\r\n if ($value->id != $moveSec->id) {\r\n $value->rank = $rerank;\r\n $db->updateObject($value, 'section');\r\n $rerank++;\r\n }\r\n }\r\n if ($oldParent != $moveSec->parent) {\r\n //we need to re-rank the children of the parent that the moving section has just left\r\n $childOfLastMove = $db->selectObjects(\"section\", \"parent=\" . $oldParent . \" ORDER BY rank\");\r\n for ($i = 0, $iMax = count($childOfLastMove); $i < $iMax; $i++) {\r\n $childOfLastMove[$i]->rank = $i;\r\n $db->updateObject($childOfLastMove[$i], 'section');\r\n }\r\n }\r\n }\r\n }\r\n self::checkForSectionalAdmins($move);\r\n expSession::clearAllUsersSessionCache('navigation');\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " private function getTaskLink()\n {\n $link = $this->taskLinkModel->getById($this->request->getIntegerParam('link_id'));\n\n if (empty($link)) {\n throw new PageNotFoundException();\n }\n\n return $link;\n }", "label_name": "CWE-639", "label": 639} -{"code": " function get_current_tab() \r\n {\r\n $tab_keys = array_keys($this->menu_tabs);\r\n $tab = isset( $_GET['tab'] ) ? sanitize_text_field($_GET['tab']) : $tab_keys[0];\r\n return $tab;\r\n }\r", "label_name": "CWE-79", "label": 79} -{"code": " public function approve() {\n expHistory::set('editable', $this->params);\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n $require_login = empty($this->params['require_login']) ? SIMPLENOTE_REQUIRE_LOGIN : $this->params['require_login'];\n $require_approval = empty($this->params['require_approval']) ? SIMPLENOTE_REQUIRE_APPROVAL : $this->params['require_approval'];\n $require_notification = empty($this->params['require_notification']) ? SIMPLENOTE_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n $notification_email = empty($this->params['notification_email']) ? SIMPLENOTE_NOTIFICATION_EMAIL : $this->params['notification_email'];\n \n if (empty($this->params['id'])) {\n flash('error', gt('No ID supplied for note to approve'));\n $lastUrl = expHistory::getLast('editable');\n }\n \n $simplenote = new expSimpleNote($this->params['id']);\n assign_to_template(array(\n 'simplenote'=>$simplenote,\n 'require_login'=>$require_login,\n 'require_approval'=>$require_approval,\n 'require_notification'=>$require_notification,\n 'notification_email'=>$notification_email,\n 'tab'=>$this->params['tab']\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": "function cfdef_input_textbox( array $p_field_def, $p_custom_field_value, $p_required = '' ) {\n\techo ' 0 ) {\n\t\techo ' maxlength=\"' . $p_field_def['length_max'] . '\"'\n\t\t\t\t, ' size=\"' . min( 80, $p_field_def['length_max'] ) . '\"';\n\t} else {\n\t\techo ' maxlength=\"255\" size=\"80\"';\n\t}\n\tif( !empty( $p_field_def['valid_regexp'] ) ) {\n\t\t# the custom field regex is evaluated with preg_match and looks for a partial match in the string\n\t\t# however, the html property is matched for the whole string.\n\t\t# unless we have explicit start and end tokens, adapt the html regex to allow a substring match.\n\t\t$t_cf_regex = $p_field_def['valid_regexp'];\n\t\tif( substr( $t_cf_regex, 0, 1 ) != '^' ) {\n\t\t\t$t_cf_regex = '.*' . $t_cf_regex;\n\t\t}\n\t\tif( substr( $t_cf_regex, -1 ) != '$' ) {\n\t\t\t$t_cf_regex .= '.*';\n\t\t}\n\t\techo ' pattern=\"' . $t_cf_regex . '\"';\n\t}\n\techo ' value=\"' . string_attribute( $p_custom_field_value ) .'\" />';\n}", "label_name": "CWE-79", "label": 79} -{"code": " public static function getId($id=''){\n if(isset($id)){\n $sql = sprintf(\"SELECT * FROM `menus` WHERE `id` = '%d' ORDER BY `order` ASC\", $id);\n $menus = Db::result($sql);\n $n = Db::$num_rows;\n }else{\n $menus = '';\n }\n \n return $menus;\n }", "label_name": "CWE-89", "label": 89} -{"code": " protected function getShopByRequest(Request $request)\n {\n $repository = $this->get(ModelManager::class)->getRepository(Shop::class);\n\n $shop = null;\n if ($request->getPost('__shop') !== null) {\n $shop = $repository->getActiveById($request->getPost('__shop'));\n }\n\n if ($shop === null && $request->getCookie('shop') !== null) {\n $shop = $repository->getActiveById($request->getCookie('shop'));\n }\n\n if ($shop && $request->getCookie('shop') !== null && $request->getPost('__shop') == null) {\n $requestShop = $repository->getActiveByRequest($request);\n if ($requestShop !== null && $shop->getId() !== $requestShop->getId() && $shop->getBaseUrl() !== $requestShop->getBaseUrl()) {\n $shop = $requestShop;\n }\n }\n\n if ($shop === null) {\n $shop = $repository->getActiveByRequest($request);\n }\n\n if ($shop === null) {\n $shop = $repository->getActiveDefault();\n }\n\n return $shop;\n }", "label_name": "CWE-601", "label": 601} -{"code": " public static function rpc ($url) {\r\n new Pinger();\r\n //require_once( GX_LIB.'/Vendor/IXR_Library.php' );\r\n $url = 'http://'.$url;\r\n $client = new IXR_Client( $url );\r\n $client->timeout = 3;\r\n $client->useragent .= ' -- PingTool/1.0.0';\r\n $client->debug = false;\r\n if( $client->query( 'weblogUpdates.extendedPing', self::$myBlogName, self::$myBlogUrl, self::$myBlogUpdateUrl, self::$myBlogRSSFeedUrl ) )\r\n {\r\n return $client->getResponse();\r\n }\r\n //echo 'Failed extended XML-RPC ping for \"' . $url . '\": ' . $client->getErrorCode() . '->' . $client->getErrorMessage() . '
    ';\r\n if( $client->query( 'weblogUpdates.ping', self::$myBlogName, self::$myBlogUrl ) )\r\n {\r\n return $client->getResponse();\r\n }\r\n //echo 'Failed basic XML-RPC ping for \"' . $url . '\": ' . $client->getErrorCode() . '->' . $client->getErrorMessage() . '
    ';\r\n return false;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " $ul->appendChild(new XMLElement('li', $s->get('navigation_group')));\n $groups[] = $s->get('navigation_group');\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $category = $this->getCategory();\n\n if ($this->categoryModel->remove($category['id'])) {\n $this->flash->success(t('Category removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this category.'));\n }\n\n $this->response->redirect($this->helper->url->to('CategoryController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tfunction unlockTables() {\n $sql = \"UNLOCK TABLES\";\n \n $res = mysqli_query($this->connection, $sql);\n return $res;\n }", "label_name": "CWE-89", "label": 89} -{"code": " $banner->increaseImpressions();\n }\n }\n \n // assign banner to the template and show it!\n assign_to_template(array(\n 'banners'=>$banners\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function getQueryGroupby()\n {\n // SubmittedOn is stored in the artifact\n return 'a.submitted_on';\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function checkCode($secret, $code, $discrepancy = 3)\n {\n /*\n $time = floor(time() / 30);\n for ($i = -1; $i <= 1; $i++) {\n if ($this->getCode($secret, $time + $i) == $code) {\n return true;\n }\n }\n \t\t*/\n \t$currentTimeSlice = floor(time() / 30);\n\n \tfor ($i = -$discrepancy; $i <= $discrepancy; $i++) {\n \t\t$calculatedCode = $this->getCode($secret, $currentTimeSlice + $i);\n \t\tif ($calculatedCode == $code ) {\n \t\t\treturn true;\n \t\t}\n \t}\n\n return false;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function editTitle() {\n global $user;\n $file = new expFile($this->params['id']);\n if ($user->id==$file->poster || $user->isAdmin()) {\n $file->title = $this->params['newValue'];\n $file->save();\n $ar = new expAjaxReply(200, gt('Your title was updated successfully'), $file);\n } else {\n $ar = new expAjaxReply(300, gt(\"You didn't create this file, so you can't edit it.\"));\n }\n $ar->send();\n } ", "label_name": "CWE-89", "label": 89} -{"code": " public static function activate($id){\r\n $act = Db::query(\r\n sprintf(\"UPDATE `user` SET `status` = '1' WHERE `id` = '%d'\", \r\n Typo::int($id)\r\n )\r\n );\r\n if($act){\r\n return true;\r\n }else{\r\n return false;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function getFullPath($path, $base) {\n\t\t$separator = $this->separator;\n\t\t$systemroot = $this->systemRoot;\n\n\t\t$sepquoted = preg_quote($separator, '#');\n\n\t\t// normalize `/../`\n\t\t$normreg = '#('.$sepquoted.')[^'.$sepquoted.']+'.$sepquoted.'\\.\\.'.$sepquoted.'#';\n\t\twhile(preg_match($normreg, $path)) {\n\t\t\t$path = preg_replace($normreg, '$1', $path);\n\t\t}\n\t\t\n\t\t// 'Here'\n\t\tif ($path === '' || $path === '.' . $separator) return $base;\n\t\t\n\t\t// Absolute path\n\t\tif ($path[0] === $separator || strpos($path, $systemroot) === 0) {\n\t\t\treturn $path;\n\t\t}\n\t\t\n\t\t$preg_separator = '#' . $sepquoted . '#';\n\t\t\n\t\t// Relative path from 'Here'\n\t\tif (substr($path, 0, 2) === '.' . $separator || $path[0] !== '.' || substr($path, 0, 3) !== '..' . $separator) {\n\t\t\t$arrn = preg_split($preg_separator, $path, -1, PREG_SPLIT_NO_EMPTY);\n\t\t\tif ($arrn[0] !== '.') {\n\t\t\t\tarray_unshift($arrn, '.');\n\t\t\t}\n\t\t\t$arrn[0] = $base;\n\t\t\treturn join($separator, $arrn);\n\t\t}\n\t\t\n\t\t// Relative path from dirname()\n\t\tif (substr($path, 0, 3) === '../') {\n\t\t\t$arrn = preg_split($preg_separator, $path, -1, PREG_SPLIT_NO_EMPTY);\n\t\t\t$arrp = preg_split($preg_separator, $base, -1, PREG_SPLIT_NO_EMPTY);\n\t\t\n\t\t\twhile (! empty($arrn) && $arrn[0] === '..') {\n\t\t\t\tarray_shift($arrn);\n\t\t\t\tarray_pop($arrp);\n\t\t\t}\n\t\t\t$path = ! empty($arrp) ? $systemroot . join($separator, array_merge($arrp, $arrn)) :\n\t\t\t\t(! empty($arrn) ? $systemroot . join($separator, $arrn) : $systemroot);\n\t\t}\n\t\t\n\t\treturn $path;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public static function unpublish($id) {\r\n $id = Typo::int($id);\r\n $ins = array(\r\n 'table' => 'posts',\r\n 'id' => $id,\r\n 'key' => array(\r\n 'status' => '0'\r\n )\r\n );\r\n $post = Db::update($ins);\r\n return $post;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " protected function prepareImport($model, $csvName) {\n $this->openX2 ('/admin/importModels?model='.ucfirst($model));\n $csv = implode(DIRECTORY_SEPARATOR, array(\n Yii::app()->basePath,\n 'tests',\n 'data',\n 'csvs',\n $csvName\n ));\n $this->type ('data', $csv);\n $this->clickAndWait (\"dom=document.querySelector ('input[type=\\\"submit\\\"]')\");\n $this->assertCsvUploaded ($csv);\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n\n if ($tag['project_id'] != $project['id']) {\n throw new AccessForbiddenException();\n }\n\n if ($this->tagModel->remove($tag_id)) {\n $this->flash->success(t('Tag removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this tag.'));\n }\n\n $this->response->redirect($this->helper->url->to('ProjectTagController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function background($item_type, $item_id, $color)\r\n {\r\n global $DB;\r\n global $website;\r\n global $user;\r\n\r\n $DB->execute('\r\n INSERT INTO nv_notes\r\n (id, website, user, item_type, item_id, background, note, date_created)\r\n VALUES\r\n ( 0, :website, :user, :item_type, :item_id, :background, :note, :date_created )',\r\n array(\r\n ':website' => $website->id,\r\n ':user' => value_or_default($user->id, 0),\r\n ':item_type' => value_or_default($item_type, ''),\r\n ':item_id' => value_or_default($item_id, 0),\r\n ':background' => value_or_default($color, \"\"),\r\n ':note' => \"\",\r\n ':date_created' => time()\r\n )\r\n );\r\n\r\n $background = $DB->query_single(\r\n 'background',\r\n 'nv_notes',\r\n 'website = '.$website->id.'\r\n AND item_type = '.protect($item_type).'\r\n AND item_id = '.protect($item_id).'\r\n ORDER BY date_created DESC'\r\n );\r\n\r\n\r\n // TODO: purge old grid notes when current background is empty or transparent\r\n // => remove all empty notes\r\n // NOT REALLY NEEDED, just save the item grid notes history, let the user remove at will\r\n\r\n if(empty($background) || $background=='transparent')\r\n {\r\n $DB->execute('\r\n DELETE FROM nv_notes\r\n WHERE website = '.$website->id.'\r\n AND item_type = '.protect($item_type).' \r\n AND item_id = '.protect($item_id).'\r\n AND note = \"\"\r\n ');\r\n }\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\trsvpmaker_tx_email($post, $mail);\n\t}\n\n$send_confirmation = get_post_meta($post->ID,'_rsvp_rsvpmaker_send_confirmation_email',true);\n$confirm_on_payment = get_post_meta($post->ID,'_rsvp_confirmation_after_payment',true);\n\nif(($send_confirmation ||!is_numeric($send_confirmation)) && empty($confirm_on_payment) )//if it hasn't been set to 0, send it\n{\n$confirmation_subject = $templates['confirmation']['subject']; \nforeach($rsvpdata as $field => $value)\n\t$confirmation_subject = str_replace('['.$field.']',$value,$confirmation_subject);\n\n$confirmation_body = $templates['confirmation']['body']; \nforeach($rsvpdata as $field => $value)\n\t$confirmation_body = str_replace('['.$field.']',$value,$confirmation_body);\n\t\n\t$confirmation_body = do_blocks(do_shortcode($confirmation_body));\t\n\t$mail[\"html\"] = wpautop($confirmation_body);\n\tif(isset($post->ID)) // not for replay\n\t$mail[\"ical\"] = rsvpmaker_to_ical_email ($post->ID, $rsvp_to, $rsvp[\"email\"]);\n\t$mail[\"to\"] = $rsvp[\"email\"];\n\t$mail[\"from\"] = $rsvp_to_array[0];\n\t$mail[\"fromname\"] = get_bloginfo('name');\n\t$mail[\"subject\"] = $confirmation_subject;\n\trsvpmaker_tx_email($post, $mail);\t\n}\n\n}", "label_name": "CWE-89", "label": 89} -{"code": " public static function returnChildrenAsJSON() {\r\n global $db;\r\n\r\n //$nav = section::levelTemplate(intval($_REQUEST['id'], 0));\r\n $id = isset($_REQUEST['id']) ? intval($_REQUEST['id']) : 0;\r\n $nav = $db->selectObjects('section', 'parent=' . $id, 'rank');\r\n //FIXME $manage_all is moot w/ cascading perms now?\r\n $manage_all = false;\r\n if (expPermissions::check('manage', expCore::makeLocation('navigation', '', $id))) {\r\n $manage_all = true;\r\n }\r\n //FIXME recode to use foreach $key=>$value\r\n $navcount = count($nav);\r\n for ($i = 0; $i < $navcount; $i++) {\r\n if ($manage_all || expPermissions::check('manage', expCore::makeLocation('navigation', '', $nav[$i]->id))) {\r\n $nav[$i]->manage = 1;\r\n $view = true;\r\n } else {\r\n $nav[$i]->manage = 0;\r\n $view = $nav[$i]->public ? true : expPermissions::check('view', expCore::makeLocation('navigation', '', $nav[$i]->id));\r\n }\r\n $nav[$i]->link = expCore::makeLink(array('section' => $nav[$i]->id), '', $nav[$i]->sef_name);\r\n if (!$view) unset($nav[$i]);\r\n }\r\n $nav= array_values($nav);\r\n// $nav[$navcount - 1]->last = true;\r\n if (count($nav)) $nav[count($nav) - 1]->last = true;\r\n// echo expJavascript::ajaxReply(201, '', $nav);\r\n $ar = new expAjaxReply(201, '', $nav);\r\n $ar->send();\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($val as $vkey => $value) {\n if ($vkey != 'LAST_UPDATED') {\n if ($vkey != 'UPDATED_BY') {\n if ($vkey == 'ID')\n echo '' . htmlentities($value) . '';\n else if ($vkey == 'SYEAR')\n echo '' . htmlentities($value) . '';\n else if ($vkey == 'TITLE')\n echo '' . htmlentities($value) . '';\n else if ($vkey == 'WWW_ADDRESS')\n echo '' . htmlentities($value) . '';\n else\n echo '<' . $vkey . '>' . htmlentities($value) . '';\n }\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " static function getRSSFeed($url, $cache_duration = DAY_TIMESTAMP) {\n global $CFG_GLPI;\n\n $feed = new SimplePie();\n $feed->set_cache_location(GLPI_RSS_DIR);\n $feed->set_cache_duration($cache_duration);\n\n // proxy support\n if (!empty($CFG_GLPI[\"proxy_name\"])) {\n $prx_opt = [];\n $prx_opt[CURLOPT_PROXY] = $CFG_GLPI[\"proxy_name\"];\n $prx_opt[CURLOPT_PROXYPORT] = $CFG_GLPI[\"proxy_port\"];\n if (!empty($CFG_GLPI[\"proxy_user\"])) {\n $prx_opt[CURLOPT_HTTPAUTH] = CURLAUTH_ANYSAFE;\n $prx_opt[CURLOPT_PROXYUSERPWD] = $CFG_GLPI[\"proxy_user\"].\":\".\n Toolbox::decrypt($CFG_GLPI[\"proxy_passwd\"],\n GLPIKEY);\n }\n $feed->set_curl_options($prx_opt);\n }\n\n $feed->enable_cache(true);\n $feed->set_feed_url($url);\n $feed->force_feed(true);\n // Initialize the whole SimplePie object. Read the feed, process it, parse it, cache it, and\n // all that other good stuff. The feed's information will not be available to SimplePie before\n // this is called.\n $feed->init();\n\n // We'll make sure that the right content type and character encoding gets set automatically.\n // This function will grab the proper character encoding, as well as set the content type to text/html.\n $feed->handle_content_type();\n if ($feed->error()) {\n return false;\n }\n return $feed;\n }", "label_name": "CWE-798", "label": 798} -{"code": " $chrootPath = realpath($chrootPath);\n if ($chrootPath !== false && strpos($realfile, $chrootPath) === 0) {\n $chrootValid = true;\n break;\n }\n }\n if ($chrootValid !== true) {\n Helpers::record_warnings(E_USER_WARNING, \"Permission denied on $remoteFile. The file could not be found under the paths specified by Options::chroot.\", __FILE__, __LINE__);\n return false;\n }\n }\n\n if (!$realfile) {\n Helpers::record_warnings(E_USER_WARNING, \"File '$realfile' not found.\", __FILE__, __LINE__);\n return false;\n }\n\n $remoteFile = $realfile;\n }\n list($remoteFileContent, $http_response_header) = @Helpers::getFileContent($remoteFile, $context);\n if ($remoteFileContent === null) {\n return false;\n }\n\n $localTempFile = @tempnam($this->options->get(\"tempDir\"), \"dompdf-font-\");\n file_put_contents($localTempFile, $remoteFileContent);\n\n $font = Font::load($localTempFile);\n\n if (!$font) {\n unlink($localTempFile);\n return false;\n }\n\n $font->parse();\n $font->saveAdobeFontMetrics(\"$localFilePath.ufm\");\n $font->close();\n\n unlink($localTempFile);\n\n if ( !file_exists(\"$localFilePath.ufm\") ) {\n return false;\n }\n\n $fontExtension = \".ttf\";\n switch ($font->getFontType()) {\n case \"TrueType\":\n default:\n $fontExtension = \".ttf\";\n break;\n }\n\n // Save the changes\n file_put_contents($localFilePath.$fontExtension, $remoteFileContent);\n\n if ( !file_exists($localFilePath.$fontExtension) ) {\n unlink(\"$localFilePath.ufm\");\n return false;\n }\n\n $this->setFontFamily($fontname, $entry);\n\n return true;\n }", "label_name": "CWE-73", "label": 73} -{"code": "\tpublic static function login() {\n\t\tuser::login(expString::sanitize($_POST['username']),expString::sanitize($_POST['password']));\n\t\tif (!isset($_SESSION[SYS_SESSION_KEY]['user'])) { // didn't successfully log in\n\t\t\tflash('error', gt('Invalid Username / Password'));\n\t\t\tif (expSession::is_set('redirecturl_error')) {\n\t\t\t\t$url = expSession::get('redirecturl_error');\n\t\t\t\texpSession::un_set('redirecturl_error');\n\t\t\t\theader(\"Location: \".$url);\n\t\t\t} else {\n\t\t\t\texpHistory::back();\n\t\t\t}\n\t\t} else { // we're logged in\n\t\t\tglobal $user;\n\n if (expSession::get('customer-login')) expSession::un_set('customer-login');\n\t\t\tif (!empty($_POST['username'])) flash('message', gt('Welcome back').' '.expString::sanitize($_POST['username']));\n if ($user->isAdmin()) {\n expHistory::back();\n } else {\n foreach ($user->groups as $g) {\n if (!empty($g->redirect)) {\n $url = URL_FULL.$g->redirect;\n break;\n }\n }\n if (isset($url)) {\n header(\"Location: \".$url);\n } else {\n expHistory::back();\n }\n }\n\t\t}\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " } elseif ($exception instanceof ErrorException) {\n $message = \"{$exception->getName()}\";\n } else {", "label_name": "CWE-79", "label": 79} -{"code": " function sanitize_plural_expression($expr) {\n // Get rid of disallowed characters.\n $expr = preg_replace('@[^a-zA-Z0-9_:;\\(\\)\\?\\|\\&=!<>+*/\\%-]@', '', $expr);\n\n // Add parenthesis for tertiary '?' operator.\n $expr .= ';';\n $res = '';\n $p = 0;\n for ($i = 0; $i < strlen($expr); $i++) {\n $ch = $expr[$i];\n switch ($ch) {\n case '?':\n $res .= ' ? (';\n $p++;\n break;\n case ':':\n $res .= ') : (';\n break;\n case ';':\n $res .= str_repeat( ')', $p) . ';';\n $p = 0;\n break;\n default:\n $res .= $ch;\n }\n }\n return $res;\n }", "label_name": "CWE-94", "label": 94} -{"code": "function ttValidDate($val)\n{\n $val = trim($val);\n if (strlen($val) == 0)\n return false;\n\n // This should accept a string in format 'YYYY-MM-DD', 'MM/DD/YYYY', 'DD-MM-YYYY', 'DD.MM.YYYY', or 'DD.MM.YYYY whatever'.\n if (!preg_match('/^\\d\\d\\d\\d-\\d\\d-\\d\\d$/', $val) &&\n !preg_match('/^\\d\\d\\/\\d\\d\\/\\d\\d\\d\\d$/', $val) &&\n !preg_match('/^\\d\\d\\-\\d\\d\\-\\d\\d\\d\\d$/', $val) &&\n !preg_match('/^\\d\\d\\.\\d\\d\\.\\d\\d\\d\\d$/', $val) &&\n !preg_match('/^\\d\\d\\.\\d\\d\\.\\d\\d\\d\\d .+$/', $val))\n return false;\n \n return true; \n}", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function approve_submit() {\n\t if (empty($this->params['id'])) {\n\t flash('error', gt('No ID supplied for comment to approve'));\n\t expHistory::back();\n\t }\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n// $require_login = empty($this->params['require_login']) ? COMMENTS_REQUIRE_LOGIN : $this->params['require_login'];\n// $require_approval = empty($this->params['require_approval']) ? COMMENTS_REQUIRE_APPROVAL : $this->params['require_approval'];\n// $require_notification = empty($this->params['require_notification']) ? COMMENTS_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n// $notification_email = empty($this->params['notification_email']) ? COMMENTS_NOTIFICATION_EMAIL : $this->params['notification_email'];\n\t \n\t $comment = new expComment($this->params['id']);\n\t $comment->body = $this->params['body'];\n\t $comment->approved = $this->params['approved'];\n\t $comment->save();\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public static function remove($token){\r\n $json = Options::v('tokens');\r\n $tokens = json_decode($json, true);\r\n unset($tokens[$token]);\r\n $tokens = json_encode($tokens);\r\n if(Options::update('tokens',$tokens)){\r\n return true;\r\n }else{\r\n return false;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($allgroups as $gid) {\r\n $g = group::getGroupById($gid);\r\n expPermissions::grantGroup($g, 'manage', $sloc);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function gZip () {\r\n\r\n #ob_start(ob_gzhandler);\r\n ob_start();\r\n ob_implicit_flush(0);\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $task = $this->getTask();\n $link_id = $this->request->getIntegerParam('link_id');\n $link = $this->taskExternalLinkModel->getById($link_id);\n\n if (empty($link)) {\n throw new PageNotFoundException();\n }\n\n $this->response->html($this->template->render('task_external_link/remove', array(\n 'link' => $link,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public function __construct(\n $status = 200,\n array $headers = [],\n $body = null,\n $version = '1.1',\n $reason = null\n ) {\n $this->statusCode = (int) $status;\n\n if ($body !== null) {\n $this->stream = stream_for($body);\n }\n\n $this->setHeaders($headers);\n if (!$reason && isset(self::$phrases[$this->statusCode])) {\n $this->reasonPhrase = self::$phrases[$status];\n } else {\n $this->reasonPhrase = (string) $reason;\n }\n\n $this->protocol = $version;\n }", "label_name": "CWE-89", "label": 89} -{"code": " }elseif($k2 == ''){\r\n\r\n $va = ['default'];\r\n\r\n }else{\r", "label_name": "CWE-89", "label": 89} -{"code": " private function getSwimlane()\n {\n $swimlane = $this->swimlaneModel->getById($this->request->getIntegerParam('swimlane_id'));\n\n if (empty($swimlane)) {\n throw new PageNotFoundException();\n }\n\n return $swimlane;\n }", "label_name": "CWE-639", "label": 639} -{"code": " function updateObject($object, $table, $where=null, $identifier='id', $is_revisioned=false) {\n\n if ($is_revisioned) {\n $object->revision_id++;\n //if ($table==\"text\") eDebug($object);\n $res = $this->insertObject($object, $table);\n //if ($table==\"text\") eDebug($object,true); \n $this->trim_revisions($table, $object->$identifier, WORKFLOW_REVISION_LIMIT);\n return $res;\n }\n $sql = \"UPDATE \" . $this->prefix . \"$table SET \";\n foreach (get_object_vars($object) as $var => $val) {\n //We do not want to save any fields that start with an '_'\n //if($is_revisioned && $var=='revision_id') $val++;\n if ($var{0} != '_') {\n if (is_array($val) || is_object($val)) {\n $val = serialize($val); \n $sql .= \"`$var`='\".$val.\"',\";\n } else {\n $sql .= \"`$var`='\" . $this->escapeString($val) . \"',\";\n }\n }\n }\n $sql = substr($sql, 0, -1) . \" WHERE \";\n if ($where != null)\n $sql .= $this->injectProof($where);\n else\n $sql .= \"`\" . $identifier . \"`=\" . $object->$identifier;\n //if ($table == 'text') eDebug($sql,true); \n $res = (@mysqli_query($this->connection, $sql) != false);\n return $res;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function search_external() {\n// global $db, $user;\n global $db;\n\n $sql = \"select DISTINCT(a.id) as id, a.source as source, a.firstname as firstname, a.middlename as middlename, a.lastname as lastname, a.organization as organization, a.email as email \";\n $sql .= \"from \" . $db->prefix . \"external_addresses as a \"; //R JOIN \" . \n //$db->prefix . \"billingmethods as bm ON bm.addresses_id=a.id \";\n $sql .= \" WHERE match (a.firstname,a.lastname,a.email,a.organization) against ('\" . $this->params['query'] .\n \"*' IN BOOLEAN MODE) \";\n $sql .= \"order by match (a.firstname,a.lastname,a.email,a.organization) against ('\" . $this->params['query'] . \"*' IN BOOLEAN MODE) ASC LIMIT 12\";\n $res = $db->selectObjectsBySql($sql);\n foreach ($res as $key=>$record) {\n $res[$key]->title = $record->firstname . ' ' . $record->lastname;\n }\n //eDebug($sql);\n $ar = new expAjaxReply(200, gt('Here\\'s the items you wanted'), $res);\n $ar->send();\n }", "label_name": "CWE-89", "label": 89} -{"code": " function edit_freeform() {\r\n $section = isset($this->params['id']) ? $this->section->find($this->params['id']) : new section($this->params);\r\n if ($section->parent == -1) {\r\n notfoundController::handle_not_found();\r\n exit;\r\n } // doesn't work for standalone pages\r\n if (empty($section->id)) {\r\n $section->public = 1;\r\n if (!isset($section->parent)) {\r\n // This is another precaution. The parent attribute\r\n // should ALWAYS be set by the caller.\r\n //FJD - if that's the case, then we should die.\r\n notfoundController::handle_not_authorized();\r\n exit;\r\n //$section->parent = 0;\r\n }\r\n }\r\n assign_to_template(array(\r\n 'section' => $section,\r\n 'glyphs' => self::get_glyphs(),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function getQueryOrderby()\n {\n return '';\n }", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t\t$field_id = Symphony::Database()->fetchVar('id', 0, sprintf(\n\t\t\t\t\t\t\"SELECT `f`.`id`\n\t\t\t\t\t\tFROM `tbl_fields` AS `f`, `tbl_sections` AS `s`\n\t\t\t\t\t\tWHERE `s`.`id` = `f`.`parent_section`\n\t\t\t\t\t\tAND f.`element_name` = '%s'\n\t\t\t\t\t\tAND `s`.`handle` = '%s'\n\t\t\t\t\t\tLIMIT 1\",\n\t\t\t\t\t\t$handle,\n\t\t\t\t\t\t$section->get('handle'))\n\t\t\t\t\t);\n\n\t\t\t\t\t$field = $entryManager->fieldManager->fetch($field_id);\n\n\t\t\t\t\tif($field instanceof Field) {\n\t\t\t\t\t\t// For deprecated reasons, call the old, typo'd function name until the switch to the\n\t\t\t\t\t\t// properly named buildDSRetrievalSQL function.\n\t\t\t\t\t\t$field->buildDSRetrivalSQL(array($value), $joins, $where, false);\n\t\t\t\t\t\t$filter_querystring .= sprintf(\"filter[%s]=%s&\", $handle, rawurlencode($value));\n\t\t\t\t\t\t$prepopulate_querystring .= sprintf(\"prepopulate[%d]=%s&\", $field_id, rawurlencode($value));\n\t\t\t\t\t} else {\n\t\t\t\t\t\tunset($filters[$i]);\n\t\t\t\t\t}\n\n\t\t\t\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function testResolvesUris($base, $rel, $expected)\n {\n $uri = new Uri($base);\n $actual = Uri::resolve($uri, $rel);\n $this->assertEquals($expected, (string) $actual);\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function rss() {\n switch (SMART_URL) {\n case true:\n # code...\n $url = Options::get('siteurl').\"/rss\".GX_URL_PREFIX;\n break;\n \n default:\n # code...\n $url = Options::get('siteurl').\"/index.php?rss\";\n break;\n\n }\n\n return $url;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function handle($request, Closure $next)\n {\n\n $checkCart = cart_get_items_count();\n\n if (!$checkCart) {\n //$shop_page = get_content('single=true&content_type=page&is_shop=1');\n $shop_page = app()->content_repository->getFirstShopPage();\n\n $redir = site_url();\n if ($shop_page and isset($shop_page['id'])) {\n $link = content_link($shop_page['id']);\n if ($link) {\n $redir = $link;\n }\n\n }\n\n return redirect($redir);\n }\n\n $requiresRegistration = get_option('shop_require_registration', 'website') == '1';\n if ($requiresRegistration and is_logged() == false) {\n return redirect(route('checkout.login'));\n }\n\n return $next($request);\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function getHeader()\n {\n $html = '\n '.$this->getTitle().'\n ';\n\n $html .= 'getStaticUrl('css/bootstrap.css').'\" rel=\"stylesheet\">\n getStaticUrl('css/font-awesome.css').'\" rel=\"stylesheet\">\n getStaticUrl('css/global.css').'\" rel=\"stylesheet\">\n getStaticUrl('css/ui-lightness/jquery-ui.css').'\" rel=\"stylesheet\">\n getStaticUrl('../application/modules/user/static/css/user.css').'\" rel=\"stylesheet\">\n \n \n ';\n return $html;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public static function name($id) {\r\n\r\n return Categories::name($id);\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function getModel()\n {\n return $this->model;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function getImage($id){\r\n $url = \"http://api.themoviedb.org/3/movie/{$id}/images?api_key=\".$this->apikey;\r\n $cast = $this->curl($url);\r\n return $cast;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function Authorise ($host, $port = false, $tval = false, $username, $password, $debug_level = 0) {\n $this->host = $host;\n\n // If no port value is passed, retrieve it\n if ($port == false) {\n $this->port = $this->POP3_PORT;\n } else {\n $this->port = $port;\n }\n\n // If no port value is passed, retrieve it\n if ($tval == false) {\n $this->tval = $this->POP3_TIMEOUT;\n } else {\n $this->tval = $tval;\n }\n\n $this->do_debug = $debug_level;\n $this->username = $username;\n $this->password = $password;\n\n // Refresh the error log\n $this->error = null;\n\n // Connect\n $result = $this->Connect($this->host, $this->port, $this->tval);\n\n if ($result) {\n $login_result = $this->Login($this->username, $this->password);\n\n if ($login_result) {\n $this->Disconnect();\n\n return true;\n }\n\n }\n\n // We need to disconnect regardless if the login succeeded\n $this->Disconnect();\n\n return false;\n }", "label_name": "CWE-79", "label": 79} -{"code": "function edit($selected_events, $queue)\n{\n\tglobal $database_ged;\n\n\t// get all needed infos into variables\n\t$value_parts = explode(\":\", $selected_events);\n\t$id = $value_parts[0];\n\t$ged_type = $value_parts[1];\n\n\t$sql = \"SELECT comments FROM \".$ged_type.\"_queue_\".$queue.\" WHERE id = $id\";\n\t$result = sqlrequest($database_ged, $sql);\n\t$event = mysqli_fetch_assoc($result);\n\n\t$event[\"comments\"] = str_replace(\"\\'\", \"'\", $event[\"comments\"]);\n\t$event[\"comments\"] = str_replace(\"\\#\", \"#'\", $event[\"comments\"]);\n\n\techo \"\n\t
    \n\t\t
    \n\t\t\t\n\t\t\t\n\t\t
    \n\t
    \";\n}", "label_name": "CWE-78", "label": 78} -{"code": " public function getUserList()\n {\n $result = [];\n $users = CodeModel::all(User::tableName(), 'nick', 'nick', false);\n foreach ($users as $codeModel) {\n if ($codeModel->code != 'admin') {\n $result[$codeModel->code] = $codeModel->description;\n }\n }\n\n return $result;\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function showall() {\n\t expHistory::set('viewable', $this->params);\n\t $hv = new help_version();\n\t //$current_version = $hv->find('first', 'is_current=1');\n\t $ref_version = $hv->find('first', 'version=\\''.$this->help_version.'\\'');\n\n // pagination parameter..hard coded for now.\t \n\t\t$where = $this->aggregateWhereClause();\n\t $where .= 'AND help_version_id='.(empty($ref_version->id)?'0':$ref_version->id);", "label_name": "CWE-89", "label": 89} -{"code": " public function __construct($message = null, $code = 0, Exception $previous = null)\n {\n if ($message === null) {\n $message = _('Authentication required');\n }\n parent::__construct($message, $code, $previous);\n }", "label_name": "CWE-307", "label": 307} -{"code": " public function enable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->enable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function quoteValue($value) {\n if ($value instanceof QueryParam || $value instanceof QueryExpression) {\n //no quote for query parameters nor expressions\n $value = $value->getValue();\n } else if ($value === null || $value === 'NULL' || $value === 'null') {\n $value = 'NULL';\n } else if (!preg_match(\"/^`.*?`$/\", $value)) { //`field` is valid only for mysql :/\n //phone numbers may start with '+' and will be considered as numeric\n $value = \"'$value'\";\n }\n return $value;\n }", "label_name": "CWE-89", "label": 89} -{"code": " self::$mysqli = new mysqli(DB_HOST, DB_USER, DB_PASS, DB_NAME);\n return self::$mysqli;\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function load_by_profile($network, $network_user_id)\r\n {\r\n global $DB;\r\n global $session;\r\n\r\n // the profile exists (connected to a social network)?\r\n $swuser = $DB->query_single(\r\n 'webuser',\r\n 'nv_webuser_profiles',\r\n ' network = '.protect($network).' AND '.\r\n ' network_user_id = '.protect($network_user_id)\r\n );\r\n\r\n if(!empty($swuser))\r\n $this->load($swuser);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function execute()\n\t{\n\t\t// call parent, this will probably add some general CSS/JS or other required files\n\t\tparent::execute();\n\n\t\t// get parameters\n\t\t$term = SpoonFilter::getPostValue('term', null, '');\n\t\t$limit = (int) FrontendModel::getModuleSetting('search', 'autocomplete_num_items', 10);\n\n\t\t// validate\n\t\tif($term == '') $this->output(self::BAD_REQUEST, null, 'term-parameter is missing.');\n\n\t\t// get matches\n\t\t$matches = FrontendSearchModel::getStartsWith($term, FRONTEND_LANGUAGE, $limit);\n\n\t\t// get search url\n\t\t$url = FrontendNavigation::getURLForBlock('search');\n\n\t\t// loop items and set search url\n\t\tforeach($matches as &$match) $match['url'] = $url . '?form=search&q=' . $match['term'];\n\n\t\t// output\n\t\t$this->output(self::OK, $matches);\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function countFilesInFolder(Folder $folder, $useFilters = true, $recursive = false)\n {\n $this->assureFolderReadPermission($folder);\n $filters = $useFilters ? $this->fileAndFolderNameFilters : [];\n return $this->driver->countFilesInFolder($folder->getIdentifier(), $recursive, $filters);\n }", "label_name": "CWE-319", "label": 319} -{"code": " $percent = round($percent, 0);\n } else {\n $percent = round($percent, 2); // school default\n }\n if ($ret == '%')\n return $percent;\n\n if (!$_openSIS['_makeLetterGrade']['grades'][$grade_scale_id])\n $_openSIS['_makeLetterGrade']['grades'][$grade_scale_id] = DBGet(DBQuery('SELECT TITLE,ID,BREAK_OFF FROM report_card_grades WHERE SYEAR=\\'' . $cp[1]['SYEAR'] . '\\' AND SCHOOL_ID=\\'' . $cp[1]['SCHOOL_ID'] . '\\' AND GRADE_SCALE_ID=\\'' . $grade_scale_id . '\\' ORDER BY BREAK_OFF IS NOT NULL DESC,BREAK_OFF DESC,SORT_ORDER'));\n\n foreach ($_openSIS['_makeLetterGrade']['grades'][$grade_scale_id] as $grade) {\n if ($does_breakoff == 'Y' ? $percent >= $programconfig[$staff_id][$course_period_id . '-' . $grade['ID']] && is_numeric($programconfig[$staff_id][$course_period_id . '-' . $grade['ID']]) : $percent >= $grade['BREAK_OFF'])\n return $ret == 'ID' ? $grade['ID'] : $grade['TITLE'];\n }\n}", "label_name": "CWE-22", "label": 22} -{"code": " public function load_by_code($code)\r\n\t{\r\n\t\tglobal $DB;\r\n\t\tglobal $website;\r\n\r\n\t\tif($DB->query('SELECT * FROM nv_block_groups\r\n\t\t\t\t\t\tWHERE code = '.protect($code).'\r\n\t\t\t\t\t\t AND website = '.$website->id))\r\n\t\t{\r\n\t\t\t$data = $DB->result();\r\n\t\t\t$this->load_from_resultset($data);\r\n\t\t}\r\n\t}\r", "label_name": "CWE-89", "label": 89} -{"code": " public function show()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask_restriction/show', array(\n 'status_list' => array(\n SubtaskModel::STATUS_TODO => t('Todo'),\n SubtaskModel::STATUS_DONE => t('Done'),\n ),\n 'subtask_inprogress' => $this->subtaskStatusModel->getSubtaskInProgress($this->userSession->getId()),\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " function download($disposition=false, $expires=false) {\n $disposition = $disposition ?: 'inline';\n $bk = $this->open();\n if ($bk->sendRedirectUrl($disposition))\n return;\n $ttl = ($expires) ? $expires - Misc::gmtime() : false;\n $this->makeCacheable($ttl);\n $type = $this->getType() ?: 'application/octet-stream';\n Http::download($this->getName(), $type, null, 'inline');\n header('Content-Length: '.$this->getSize());\n $this->sendData(false);\n exit();\n }", "label_name": "CWE-434", "label": 434} -{"code": "\tfunction escape_command($command) {\n\t\treturn preg_replace(\"/(\\\\\\$|`)/\", \"\", $command);\n\t}", "label_name": "CWE-94", "label": 94} -{"code": " function edit_freeform() {\r\n $section = isset($this->params['id']) ? $this->section->find($this->params['id']) : new section($this->params);\r\n if ($section->parent == -1) {\r\n notfoundController::handle_not_found();\r\n exit;\r\n } // doesn't work for standalone pages\r\n if (empty($section->id)) {\r\n $section->public = 1;\r\n if (!isset($section->parent)) {\r\n // This is another precaution. The parent attribute\r\n // should ALWAYS be set by the caller.\r\n //FJD - if that's the case, then we should die.\r\n notfoundController::handle_not_authorized();\r\n exit;\r\n //$section->parent = 0;\r\n }\r\n }\r\n assign_to_template(array(\r\n 'section' => $section,\r\n 'glyphs' => self::get_glyphs(),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function withQueryValue(UriInterface $uri, $key, $value)\n {\n $current = $uri->getQuery();\n $key = strtr($key, self::$replaceQuery);\n\n if (!$current) {\n $result = [];\n } else {\n $result = [];\n foreach (explode('&', $current) as $part) {\n if (explode('=', $part)[0] !== $key) {\n $result[] = $part;\n };\n }\n }\n\n if ($value !== null) {\n $result[] = $key . '=' . strtr($value, self::$replaceQuery);\n } else {\n $result[] = $key;\n }\n\n return $uri->withQuery(implode('&', $result));\n }", "label_name": "CWE-89", "label": 89} -{"code": " $sql = array(\r\n 'table' => 'menus',\r\n 'id' => Typo::int($k),\r\n 'key' => $v\r\n );\r\n Db::update($sql);\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function testFullRun()\n {\n $command = $this->getCommand();\n $commandTester = new CommandTester($command);\n $commandTester->setInputs(['no']);\n $commandTester->execute([\n 'command' => $command->getName(),\n ]);\n\n $result = $commandTester->getDisplay();\n\n self::assertStringContainsString('Kimai updates running', $result);\n // make sure migrations run always\n self::assertStringContainsString('Application Migrations', $result);\n self::assertStringContainsString('No migrations to execute.', $result);\n\n self::assertStringContainsString(\n sprintf('[OK] Congratulations! Successfully updated Kimai to version %s (%s)', Constants::VERSION, Constants::STATUS),\n $result\n );\n\n self::assertEquals(0, $commandTester->getStatusCode());\n }", "label_name": "CWE-1236", "label": 1236} -{"code": " protected function deleteFileInStorage(Attachment $attachment)\n {\n $storage = $this->getStorage();\n $dirPath = $this->adjustPathForStorageDisk(dirname($attachment->path));\n\n $storage->delete($this->adjustPathForStorageDisk($attachment->path));\n if (count($storage->allFiles($dirPath)) === 0) {\n $storage->deleteDirectory($dirPath);\n }\n }", "label_name": "CWE-22", "label": 22} -{"code": "function DateInputAY($value, $name, $counter = 1, $placeholder = _enterDate)\n{\n\n $show = \"\";\n $date_sep = \"\";\n $monthVal = \"\";\n $yearVal = \"\";\n $dayVal = \"\";\n $display = \"\";\n\n if ($value != '')\n return '
    ' . ProperDateAY($value) . '     
    ';\n else {\n if ($counter == 2)\n return '';\n else\n return '';\n }\n}", "label_name": "CWE-79", "label": 79} -{"code": "\tpublic function behaviors() {\n\t\treturn array_merge(parent::behaviors(),array(\n\t\t\t'X2LinkableBehavior'=>array(\n\t\t\t\t'class'=>'X2LinkableBehavior',\n\t\t\t\t'module'=>'marketing'\n\t\t\t),\n\t\t\t'ERememberFiltersBehavior' => array(\n\t\t\t\t'class'=>'application.components.ERememberFiltersBehavior',\n\t\t\t\t'defaults'=>array(),\n\t\t\t\t'defaultStickOnClear'=>false\n\t\t\t)\n\t\t));\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " public static function activate($mod){\r\n $json = Options::v('modules');\r\n $mods = json_decode($json, true);\r\n //print_r($mods);\r\n if (!is_array($mods) || $mods == \"\") {\r\n $mods = array();\r\n }\r\n if (!in_array($mod, $mods)) {\r\n # code...\r\n $mods = array_merge($mods, array($mod));\r\n }\r\n\r\n\r\n $mods = json_encode($mods);\r\n\r\n $mods = Options::update('modules', $mods);\r\n if($mods){\r\n new Options();\r\n return true;\r\n }else{\r\n return false;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " protected function imageExtensions()\n {\n return [\n 'jpg',\n 'jpeg',\n 'bmp',\n 'png',\n 'webp',\n 'gif',\n 'svg'\n ];\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tprivate function getHttpResponseHeader($url) {\n\t\tif (function_exists('curl_exec')) {\n\n\t\t\t$c = curl_init();\n\t\t\tcurl_setopt( $c, CURLOPT_RETURNTRANSFER, true );\n\t\t\tcurl_setopt( $c, CURLOPT_CUSTOMREQUEST, 'HEAD' );\n\t\t\tcurl_setopt( $c, CURLOPT_HEADER, 1 );\n\t\t\tcurl_setopt( $c, CURLOPT_NOBODY, true );\n\t\t\tcurl_setopt( $c, CURLOPT_URL, $url );\n\t\t\t$res = curl_exec( $c );\n\t\t\t\n\t\t} else {\n\t\t\t\n\t\t\trequire_once 'HTTP/Request2.php';\n\t\t\ttry {\n\t\t\t\t$request2 = new HTTP_Request2();\n\t\t\t\t$request2->setConfig(array(\n 'ssl_verify_peer' => false,\n 'ssl_verify_host' => false\n ));\n\t\t\t\t$request2->setUrl($url);\n\t\t\t\t$request2->setMethod(HTTP_Request2::METHOD_HEAD);\n\t\t\t\t$result = $request2->send();\n\t\t\t\t$res = array();\n\t\t\t\t$res[] = 'HTTP/'.$result->getVersion().' '.$result->getStatus().' '.$result->getReasonPhrase();\n\t\t\t\tforeach($result->getHeader() as $key => $val) {\n\t\t\t\t\t$res[] = $key . ': ' . $val;\n\t\t\t\t}\n\t\t\t\t$res = join(\"\\r\\n\", $res);\n\t\t\t} catch( HTTP_Request2_Exception $e ){\n\t\t\t\t$res = '';\n\t\t\t} catch (Exception $e){\n\t\t\t\t$res = '';\n\t\t\t}\n\t\t\n\t\t}\n\t\treturn $res;\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\tprotected function _draft_or_post_title( $post = 0 ) {\n\t\t$title = get_the_title( $post );\n\t\t\n\t\tif ( empty( $title ) )\n\t\t\t$title = __( '(no title)', 'aryo-activity-log' );\n\t\t\n\t\treturn $title;\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " $emails[$u->email] = trim(user::getUserAttribution($u->id));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function checkPermissions($permission,$location) {\r\n global $exponent_permissions_r, $router;\r\n\r\n // only applies to the 'manage' method\r\n if (empty($location->src) && empty($location->int) && (!empty($router->params['action']) && $router->params['action'] == 'manage') || strpos($router->current_url, 'action=manage') !== false) {\r\n if (!empty($exponent_permissions_r['navigation'])) foreach ($exponent_permissions_r['navigation'] as $page) {\r\n foreach ($page as $pageperm) {\r\n if (!empty($pageperm['manage'])) return true;\r\n }\r\n }\r\n }\r\n return false;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function downloadfile() {\n if (empty($this->params['fileid'])) {\n flash('error', gt('There was an error while trying to download your file. No File Specified.'));\n expHistory::back();\n }\n \n $fd = new filedownload($this->params['fileid']); \n if (empty($this->params['filenum'])) $this->params['filenum'] = 0;\n\n if (empty($fd->expFile['downloadable'][$this->params['filenum']]->id)) {\n flash('error', gt('There was an error while trying to download your file. The file you were looking for could not be found.'));\n expHistory::back();\n } \n \n $fd->downloads++;\n $fd->save();\n \n // this will set the id to the id of the actual file..makes the download go right.\n $this->params['id'] = $fd->expFile['downloadable'][$this->params['filenum']]->id;\n parent::downloadfile(); \n }", "label_name": "CWE-89", "label": 89} -{"code": " public function configure() {\n $this->config['defaultbanner'] = array();\n if (!empty($this->config['defaultbanner_id'])) {\n $this->config['defaultbanner'][] = new expFile($this->config['defaultbanner_id']);\n } \n\t parent::configure();\n\t $banners = $this->banner->find('all', null, 'companies_id');\n\t assign_to_template(array(\n 'banners'=>$banners,\n 'title'=>static::displayname()\n ));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " foreach ($day as $extevent) {\r\n $event_cache = new stdClass();\r\n $event_cache->feed = $extgcalurl;\r\n $event_cache->event_id = $extevent->event_id;\r\n $event_cache->title = $extevent->title;\r\n $event_cache->body = $extevent->body;\r\n $event_cache->eventdate = $extevent->eventdate->date;\r\n if (isset($extevent->dateFinished) && $extevent->dateFinished != -68400)\r\n $event_cache->dateFinished = $extevent->dateFinished;\r\n if (isset($extevent->eventstart))\r\n $event_cache->eventstart = $extevent->eventstart;\r\n if (isset($extevent->eventend))\r\n $event_cache->eventend = $extevent->eventend;\r\n if (isset($extevent->is_allday))\r\n $event_cache->is_allday = $extevent->is_allday;\r\n $found = false;\r\n if ($extevent->eventdate->date < $start) // prevent duplicating events crossing month boundaries\r\n $found = $db->selectObject('event_cache','feed=\"'.$extgcalurl.'\" AND event_id=\"'.$event_cache->event_id.'\" AND eventdate='.$event_cache->eventdate);\r\n if (!$found)\r\n $db->insertObject($event_cache,'event_cache');\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function stripFolder($req_uri) {\r\n $uri = Site::$url;\r\n $folder = self::getFolder();\r\n\r\n $uri2 = str_replace($folder, \"\", $req_uri);\r\n // print_r($uri2);\r\n return $uri2;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function approve_toggle() {\n\t if (empty($this->params['id'])) return;\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n// $require_login = empty($this->params['require_login']) ? COMMENTS_REQUIRE_LOGIN : $this->params['require_login'];\n// $require_approval = empty($this->params['require_approval']) ? COMMENTS_REQUIRE_APPROVAL : $this->params['require_approval'];\n// $require_notification = empty($this->params['require_notification']) ? COMMENTS_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n// $notification_email = empty($this->params['notification_email']) ? COMMENTS_NOTIFICATION_EMAIL : $this->params['notification_email'];\n\n\t $comment = new expComment($this->params['id']);\n\t $comment->approved = $comment->approved == 1 ? 0 : 1;\n\t if ($comment->approved) {\n\t\t $this->sendApprovalNotification($comment,$this->params);\n\t }\n\t $comment->save();\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public static function randpass($vars){\r\n if(is_array($vars)){\r\n $hash = sha1($vars['passwd'].SECURITY_KEY.$vars['userid']);\r\n }else{\r\n $hash = sha1($vars.SECURITY_KEY);\r\n }\r\n \r\n $hash = substr($hash, 5, 16);\r\n $pass = md5($hash);\r\n return $pass;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function delete_option_master() {\n global $db;\n\n $masteroption = new option_master($this->params['id']);\n \n // delete any implementations of this option master\n $db->delete('option', 'option_master_id='.$masteroption->id);\n $masteroption->delete('optiongroup_master_id=' . $masteroption->optiongroup_master_id);\n //eDebug($masteroption);\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $swimlane = $this->getSwimlane();\n\n $this->response->html($this->helper->layout->project('swimlane/remove', array(\n 'project' => $project,\n 'swimlane' => $swimlane,\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " $method = $this->request->get('_method', $this->query->get('_method', 'POST'));\n if (\\is_string($method)) {\n $this->method = strtoupper($method);\n }\n }\n }\n }", "label_name": "CWE-89", "label": 89} -{"code": " static function author() {\r\n return \"Dave Leffler\";\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function confirm()\n {\n $project = $this->getProject();\n $filter = $this->customFilterModel->getById($this->request->getIntegerParam('filter_id'));\n\n $this->response->html($this->helper->layout->project('custom_filter/remove', array(\n 'project' => $project,\n 'filter' => $filter,\n 'title' => t('Remove a custom filter')\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " private function dumpParameter($name)\n {\n if ($this->container->isCompiled() && $this->container->hasParameter($name)) {\n $value = $this->container->getParameter($name);\n $dumpedValue = $this->dumpValue($value, false);\n\n if (!$value || !\\is_array($value)) {\n return $dumpedValue;\n }\n\n if (!preg_match(\"/\\\\\\$this->(?:getEnv\\('(?:\\w++:)*+\\w++'\\)|targetDirs\\[\\d++\\])/\", $dumpedValue)) {\n return sprintf(\"\\$this->parameters['%s']\", $name);\n }\n }\n\n return sprintf(\"\\$this->getParameter('%s')\", $name);\n }", "label_name": "CWE-89", "label": 89} -{"code": " static function isSearchable() {\r\n return true;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function updateTab($id, $array)\n\t{\n\t\tif (!$id || $id == '') {\n\t\t\t$this->setAPIResponse('error', 'id was not set', 422);\n\t\t\treturn null;\n\t\t}\n\t\tif (!$array) {\n\t\t\t$this->setAPIResponse('error', 'no data was sent', 422);\n\t\t\treturn null;\n\t\t}\n\t\t$tabInfo = $this->getTabById($id);\n\t\tif ($tabInfo) {\n\t\t\t$array = $this->checkKeys($tabInfo, $array);\n\t\t} else {\n\t\t\t$this->setAPIResponse('error', 'No tab info found', 404);\n\t\t\treturn false;\n\t\t}\n\t\tif (array_key_exists('name', $array)) {\n\t\t\t$array['name'] = htmlspecialchars($array['name']);\n\t\t\tif ($this->isTabNameTaken($array['name'], $id)) {\n\t\t\t\t$this->setAPIResponse('error', 'Tab name: ' . $array['name'] . ' is already taken', 409);\n\t\t\t\treturn false;\n\t\t\t}\n\t\t}\n\t\tif (array_key_exists('default', $array)) {\n\t\t\tif ($array['default']) {\n\t\t\t\t$this->clearTabDefault();\n\t\t\t}\n\t\t}\n\t\t$response = [\n\t\t\tarray(\n\t\t\t\t'function' => 'query',\n\t\t\t\t'query' => array(\n\t\t\t\t\t'UPDATE tabs SET',\n\t\t\t\t\t$array,\n\t\t\t\t\t'WHERE id = ?',\n\t\t\t\t\t$id\n\t\t\t\t)\n\t\t\t),\n\t\t];\n\t\t$this->setAPIResponse(null, 'Tab info updated');\n\t\t$this->setLoggerChannel('Tab Management');\n\t\t$this->logger->debug('Edited Tab Info for [' . $tabInfo['name'] . ']');\n\t\treturn $this->processQueries($response);\n\t}", "label_name": "CWE-434", "label": 434} -{"code": "function db_properties($table)\n{\n\tglobal $DatabaseType, $DatabaseUsername;\n\n\tswitch ($DatabaseType) {\n\t\tcase 'mysqli':\n\t\t\t$result = DBQuery(\"SHOW COLUMNS FROM $table\");\n\t\t\twhile ($row = db_fetch_row($result)) {\n\t\t\t\t$properties[strtoupper($row['FIELD'])]['TYPE'] = strtoupper($row['TYPE'], strpos($row['TYPE'], '('));\n\t\t\t\tif (!$pos = strpos($row['TYPE'], ','))\n\t\t\t\t\t$pos = strpos($row['TYPE'], ')');\n\t\t\t\telse\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['SCALE'] = substr($row['TYPE'], $pos + 1);\n\n\t\t\t\t$properties[strtoupper($row['FIELD'])]['SIZE'] = substr($row['TYPE'], strpos($row['TYPE'], '(') + 1, $pos);\n\n\t\t\t\tif ($row['NULL'] != '')\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['NULL'] = \"Y\";\n\t\t\t\telse\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['NULL'] = \"N\";\n\t\t\t}\n\t\t\tbreak;\n\t}\n\treturn $properties;\n}", "label_name": "CWE-22", "label": 22} -{"code": " function getConfig($apikey){\r\n $url = \"http://api.themoviedb.org/3/configuration?api_key=\".$apikey;\r\n $config = $this->curl($url);\r\n return $config;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " . \"Stack trace:\\n\" . $exception->getTraceAsString();\n } else {\n $message = 'Error: ' . $exception->getMessage();\n }\n\n return $message;\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function actionPublishPost() {\n $post = new Events;\n // $user = $this->loadModel($id);\n if (isset($_POST['text']) && $_POST['text'] != \"\") {\n $post->text = $_POST['text'];\n $post->visibility = $_POST['visibility'];\n if (isset($_POST['associationId']))\n $post->associationId = $_POST['associationId'];\n //$soc->attributes = $_POST['Social'];\n //die(var_dump($_POST['Social']));\n $post->user = Yii::app()->user->getName();\n $post->type = 'feed';\n $post->subtype = $_POST['subtype'];\n $post->lastUpdated = time();\n $post->timestamp = time();\n if ($post->save()) {\n if (!empty($post->associationId) && $post->associationId != Yii::app()->user->getId()) {\n\n $notif = new Notification;\n\n $notif->type = 'social_post';\n $notif->createdBy = $post->user;\n $notif->modelType = 'Profile';\n $notif->modelId = $post->associationId;\n\n $notif->user = Yii::app()->db->createCommand()\n ->select('username')\n ->from('x2_users')\n ->where('id=:id', array(':id' => $post->associationId))\n ->queryScalar();\n\n // $prof = X2Model::model('Profile')->findByAttributes(array('username'=>$post->user));\n // $notif->text = \"$prof->fullName posted on your profile.\";\n // $notif->record = \"profile:$prof->id\";\n // $notif->viewed = 0;\n $notif->createDate = time();\n // $subject=X2Model::model('Profile')->findByPk($id);\n // $notif->user = $subject->username;\n $notif->save();\n }\n }\n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function testPages()\n {\n \\MicroweberPackages\\Multilanguage\\MultilanguageHelpers::setMultilanguageEnabled(false);\n\n $this->browse(function (Browser $browser) {\n\n $browser->within(new AdminLogin(), function ($browser) {\n $browser->fillForm();\n });\n\n $routeCollection = Route::getRoutes();\n foreach ($routeCollection as $value) {\n if ($value->getActionMethod() == 'GET') {\n continue;\n }\n if (strpos($value->uri(), 'admin') !== false) {\n $browser->visit($value->uri());\n\n $browser->within(new ChekForJavascriptErrors(), function ($browser) {\n $browser->validate();\n });\n\n $browser->pause(2000);\n }\n }\n\n\n });\n\n }", "label_name": "CWE-601", "label": 601} -{"code": " public static function existConf () {\r\n\r\n if(file_exists(GX_PATH.'/inc/config/config.php')){\r\n\r\n return true;\r\n\r\n }else{\r\n\r\n return false;\r\n\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $category = $this->getCategory();\n\n if ($this->categoryModel->remove($category['id'])) {\n $this->flash->success(t('Category removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this category.'));\n }\n\n $this->response->redirect($this->helper->url->to('CategoryController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " $text = sanitize_text_field($agent);\r\n $agents[] = $text;\r\n }\r\n }\r\n \r\n if (sizeof($agents) > 1)\r\n {\r\n sort( $agents );\r\n $agents = array_unique($agents, SORT_STRING);\r\n }\r\n \r\n $banned_user_agent_data = implode(PHP_EOL, $agents);\r\n $aio_wp_security->configs->set_value('aiowps_banned_user_agents',$banned_user_agent_data);\r\n $_POST['aiowps_banned_user_agents'] = ''; //Clear the post variable for the banned address list\r\n return 1;\r\n }\r", "label_name": "CWE-79", "label": 79} -{"code": " foreach ($page as $pageperm) {\r\n if (!empty($pageperm['manage'])) return true;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n\n if ($tag['project_id'] != $project['id']) {\n throw new AccessForbiddenException();\n }\n\n if ($this->tagModel->remove($tag_id)) {\n $this->flash->success(t('Tag removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this tag.'));\n }\n\n $this->response->redirect($this->helper->url->to('ProjectTagController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tpublic function uploadImage()\n\t{\n\t\t$filesCheck = array_filter($_FILES);\n\t\tif (!empty($filesCheck) && $this->approvedFileExtension($_FILES['file']['name'], 'image') && strpos($_FILES['file']['type'], 'image/') !== false) {\n\t\t\tini_set('upload_max_filesize', '10M');\n\t\t\tini_set('post_max_size', '10M');\n\t\t\t$tempFile = $_FILES['file']['tmp_name'];\n\t\t\t$targetPath = $this->root . DIRECTORY_SEPARATOR . 'data' . DIRECTORY_SEPARATOR . 'userTabs' . DIRECTORY_SEPARATOR;\n\t\t\t$this->makeDir($targetPath);\n\t\t\t$targetFile = $targetPath . $_FILES['file']['name'];\n\t\t\t$this->setAPIResponse(null, pathinfo($_FILES['file']['name'], PATHINFO_BASENAME) . ' has been uploaded', null);\n\t\t\treturn move_uploaded_file($tempFile, $targetFile);\n\t\t}\n\t}", "label_name": "CWE-79", "label": 79} -{"code": " public function backup($type='json')\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $out = array();\r\n\r\n $DB->query('SELECT * FROM nv_feeds WHERE website = '.protect($website->id), 'object');\r\n $out = $DB->result();\r\n\r\n if($type='json')\r\n $out = json_encode($out);\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function update() {\n global $db, $user;\n \t\n $this->params['id'] = $db->selectValue('content_expRatings','expratings_id',\"content_id='\".$this->params['content_id'].\"' AND content_type='\".$this->params['content_type'].\"' AND subtype='\".$this->params['subtype'].\"' AND poster='\".$user->id.\"'\");\n $msg = gt('Thank you for your rating');\n $rating = new expRating($this->params);\n if (!empty($rating->id)) $msg = gt('Your rating has been adjusted');\n // save the rating\n $rating->update($this->params);\n\n // attach the rating to the datatype it belongs to (blog, news, etc..);\n $obj = new stdClass();\n\t\t$obj->content_type = $this->params['content_type'];\n\t\t$obj->content_id = $this->params['content_id'];\n\t\t$obj->expratings_id = $rating->id;\n\t\t$obj->poster = $rating->poster;\n\t\tif(isset($this->params['subtype'])) $obj->subtype = $this->params['subtype'];\n\t\t$db->insertObject($obj, $rating->attachable_table);\n\n $ar = new expAjaxReply(200,$msg);\n $ar->send();\n\t\t\n // flash('message', $msg);\n // expHistory::back();\n\t}", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t$iloc = expUnserialize($container->internal);\n\t\t\tif ($db->selectObject('sectionref',\"module='\".$iloc->mod.\"' AND source='\".$iloc->src.\"'\") == null) {\n\t\t\t// There is no sectionref for this container. Populate sectionref\n if ($container->external != \"N;\") {\n $newSecRef = new stdClass();\n $newSecRef->module = $iloc->mod;\n $newSecRef->source = $iloc->src;\n $newSecRef->internal = '';\n $newSecRef->refcount = 1;\n// $newSecRef->is_original = 1;\n\t\t\t\t\t$eloc = expUnserialize($container->external);\n//\t\t\t\t\t$section = $db->selectObject('sectionref',\"module='containermodule' AND source='\".$eloc->src.\"'\");\n $section = $db->selectObject('sectionref',\"module='container' AND source='\".$eloc->src.\"'\");\n\t\t\t\t\tif (!empty($section)) {\n\t\t\t\t\t\t$newSecRef->section = $section->id;\n\t\t\t\t\t\t$db->insertObject($newSecRef,\"sectionref\");\n\t\t\t\t\t\t$missing_sectionrefs[] = gt(\"Missing sectionref for container replaced\").\": \".$iloc->mod.\" - \".$iloc->src.\" - PageID #\".$section->id;\n\t\t\t\t\t} else {\n $db->delete('container','id=\"'.$container->id.'\"');\n $missing_sectionrefs[] = gt(\"Cant' find the container page for container\").\": \".$iloc->mod.\" - \".$iloc->src.' - '.gt('deleted');\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t}\n\t\t}\n assign_to_template(array(\n 'missing_sectionrefs'=>$missing_sectionrefs,\n ));\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function manage() {\n expHistory::set('viewable', $this->params);\n \n $page = new expPaginator(array(\n\t\t\t'model'=>'order_status',\n\t\t\t'where'=>1,\n 'limit'=>10,\n\t\t\t'order'=>'rank',\n 'page'=>(isset($this->params['page']) ? $this->params['page'] : 1),\n 'controller'=>$this->params['controller'],\n 'action'=>$this->params['action'],\n //'columns'=>array('Name'=>'title')\n ));\n\n\t\tassign_to_template(array(\n 'page'=>$page\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function path($var) {\r\n return GX_LIB.'Vendor/'.$var.\"/\";\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $filter = $this->customFilterModel->getById($this->request->getIntegerParam('filter_id'));\n\n $this->checkPermission($project, $filter);\n\n if ($this->customFilterModel->remove($filter['id'])) {\n $this->flash->success(t('Custom filter removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this custom filter.'));\n }\n\n $this->response->redirect($this->helper->url->to('CustomFilterController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 639} -{"code": " private function getTaskLink()\n {\n $link = $this->taskLinkModel->getById($this->request->getIntegerParam('link_id'));\n\n if (empty($link)) {\n throw new PageNotFoundException();\n }\n\n return $link;\n }", "label_name": "CWE-639", "label": 639} -{"code": "\tpublic function execute(&$params) {\n\t\t$options = $this->config['options'];\n\n\t\t$action = new Actions;\n\n\t\t$action->subject = $this->parseOption('subject',$params);\n $action->dueDate = $this->parseOption('dueDate',$params);\n\t\t$action->actionDescription = $this->parseOption('description',$params);\n\t\t$action->priority = $this->parseOption('priority',$params);\n\t\t$action->visibility = $this->parseOption('visibility',$params);\n\n\t\tif(isset($params['model']))\n\t\t\t$action->assignedTo = $this->parseOption('assignedTo',$params);\n\n\t\t// if(isset($this->config['attributes']))\n\t\t\t// $this->setModelAttributes($action,$this->config['attributes'],$params);\n\n if ($action->save()) {\n return array (\n true,\n Yii::t('studio', \"View created action: \").$action->getLink ());\n } else {\n return array(false, array_shift($action->getErrors()));\n }\n\n\n\n\t\t// if($this->parseOption('reminder',$params)) {\n\t\t\t// $notif=new Notification;\n\t\t\t// $notif->modelType='Actions';\n\t\t\t// $notif->createdBy=Yii::app()->user->getName();\n\t\t\t// $notif->modelId=$model->id;\n\t\t\t// if($_POST['notificationUsers']=='me'){\n\t\t\t\t// $notif->user=Yii::app()->user->getName();\n\t\t\t// }else{\n\t\t\t\t// $notif->user=$model->assignedTo;\n\t\t\t// }\n\t\t\t// $notif->createDate=$model->dueDate-($_POST['notificationTime']*60);\n\t\t\t// $notif->type='action_reminder';\n\t\t\t// $notif->save();\n\t\t\t// if($_POST['notificationUsers']=='both' && Yii::app()->user->getName()!=$model->assignedTo){\n\t\t\t\t// $notif2=new Notification;\n\t\t\t\t// $notif2->modelType='Actions';\n\t\t\t\t// $notif2->createdBy=Yii::app()->user->getName();\n\t\t\t\t// $notif2->modelId=$model->id;\n\t\t\t\t// $notif2->user=Yii::app()->user->getName();\n\t\t\t\t// $notif2->createDate=$model->dueDate-($_POST['notificationTime']*60);\n\t\t\t\t// $notif2->type='action_reminder';\n\t\t\t\t// $notif2->save();\n\t\t\t// }\n\t\t// }\n\t}", "label_name": "CWE-79", "label": 79} -{"code": "\tfunction edit_vendor() {\n\t\t$vendor = new vendor();\n\t\t\n\t\tif(isset($this->params['id'])) {\n\t\t\t$vendor = $vendor->find('first', 'id =' .$this->params['id']);\n\t\t\tassign_to_template(array(\n 'vendor'=>$vendor\n ));\n\t\t}\n\t}", "label_name": "CWE-89", "label": 89} -{"code": " public function withoutHeader($header)\n {\n if (!$this->hasHeader($header)) {\n return $this;\n }\n\n $new = clone $this;\n $name = strtolower($header);\n unset($new->headers[$name]);\n\n foreach (array_keys($new->headerLines) as $key) {\n if (strtolower($key) === $name) {\n unset($new->headerLines[$key]);\n }\n }\n\n return $new;\n }", "label_name": "CWE-89", "label": 89} -{"code": "\t\t $controller = new $ctlname();\n\t\t if (method_exists($controller,'isSearchable') && $controller->isSearchable()) {\n//\t\t\t $mods[$controller->name()] = $controller->addContentToSearch();\n $mods[$controller->searchName()] = $controller->addContentToSearch();\n\t\t }\n\t }\n\t\n\t uksort($mods,'strnatcasecmp');\n\t assign_to_template(array(\n 'mods'=>$mods\n ));\n }", "label_name": "CWE-89", "label": 89} -{"code": " public function event()\n {\n $project = $this->getProject();\n $values = $this->request->getValues();\n\n if (empty($values['action_name']) || empty($values['project_id'])) {\n return $this->create();\n }\n\n return $this->response->html($this->template->render('action_creation/event', array(\n 'values' => $values,\n 'project' => $project,\n 'available_actions' => $this->actionManager->getAvailableActions(),\n 'events' => $this->actionManager->getCompatibleEvents($values['action_name']),\n )));\n }", "label_name": "CWE-639", "label": 639} -{"code": " public static function restoreX2WebUser () {\n if (isset (self::$_oldUserComponent)) {\n Yii::app()->setComponent ('user', self::$_oldUserComponent);\n } else {\n throw new CException ('X2WebUser component could not be restored'); \n }\n }", "label_name": "CWE-79", "label": 79} -{"code": " public function execute(&$params){\n $action = new Actions;\n $action->associationType = lcfirst(get_class($params['model']));\n $action->associationId = $params['model']->id;\n $action->subject = $this->parseOption('subject', $params);\n $action->actionDescription = $this->parseOption('description', $params);\n if($params['model']->hasAttribute('assignedTo'))\n $action->assignedTo = $params['model']->assignedTo;\n if($params['model']->hasAttribute('priority'))\n $action->priority = $params['model']->priority;\n if($params['model']->hasAttribute('visibility'))\n $action->visibility = $params['model']->visibility;\n\n if ($action->save()) {\n return array (\n true,\n Yii::t('studio', \"View created action: \").$action->getLink ()\n );\n } else {\n return array(false, array_shift($action->getErrors()));\n }\n\n }", "label_name": "CWE-79", "label": 79} -{"code": " protected function moveVotes()\n {\n $sql = \"SELECT * FROM package_proposal_votes WHERE pkg_prop_id = {$this->proposal}\";\n $res = $this->mdb2->query($sql);\n if (MDB2::isError($res)) {\n throw new RuntimeException(\"DB error occurred: {$res->getDebugInfo()}\");\n }\n if ($res->numRows() == 0) {\n return; // nothing to do\n }\n\n $insert = \"INSERT INTO package_proposal_comments (\";\n $insert .= \"user_handle, pkg_prop_id, timestamp, comment\";\n $insert .= \") VALUES(%s, {$this->proposal}, %d, %s)\";\n\n $delete = \"DELETE FROM package_proposal_votes WHERE\";\n $delete .= \" pkg_prop_id = {$this->proposal}\";\n $delete .= \" AND user_handle = %s\";\n\n while ($row = $res->fetchRow(MDB2_FETCHMODE_OBJECT)) {\n\n $comment = \"Original vote: {$row->value}\\n\";\n $comment .= \"Conditional vote: \" . (($row->is_conditional != 0)?'yes':'no') . \"\\n\";\n $comment .= \"Comment on vote: \" . $row->comment . \"\\n\";\n $comment .= \"Reviewed: \" . implode(\", \", unserialize($row->reviews));\n\n $sql = sprintf(\n $insert,\n $this->mdb2->quote($row->user_handle),\n $row->timestamp,\n $this->mdb2->quote($comment)\n );\n $this->queryChange($sql);\n\n $sql = sprintf(\n $delete,\n $this->mdb2->quote($row->user_handle)\n );\n $this->queryChange($sql);\n }", "label_name": "CWE-502", "label": 502} -{"code": " static function description() { return gt(\"Places navigation links/menus on the page.\"); }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function admin () {\r\n\r\n\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\tpublic function getModuleItemString() {\r\n\t\t$ret = $this->handler->_moduleName . '_' . $this->handler->_itemname;\r\n\t\treturn $ret;\r\n\t}\r", "label_name": "CWE-22", "label": 22} -{"code": " private function runCallback() {\n foreach ($this->records as &$record) {\n if (isset($record->ref_type)) {\n $refType = $record->ref_type;\n if (class_exists($record->ref_type)) {\n $type = new $refType();\n $classinfo = new ReflectionClass($type);\n if ($classinfo->hasMethod('paginationCallback')) {\n $item = new $type($record->original_id);\n $item->paginationCallback($record);\n }\n }\n }\n } \n }", "label_name": "CWE-89", "label": 89} -{"code": " function delete_option_master() {\n global $db;\n\n $masteroption = new option_master($this->params['id']);\n \n // delete any implementations of this option master\n $db->delete('option', 'option_master_id='.$masteroption->id);\n $masteroption->delete('optiongroup_master_id=' . $masteroption->optiongroup_master_id);\n //eDebug($masteroption);\n expHistory::back();\n }", "label_name": "CWE-89", "label": 89} -{"code": " private function getUrlencodedPrefix($string, $prefix)\n {\n if (0 !== strpos(rawurldecode($string), $prefix)) {\n return false;\n }\n\n $len = strlen($prefix);\n\n if (preg_match(sprintf('#^(%%[[:xdigit:]]{2}|.){%d}#', $len), $string, $match)) {\n return $match[0];\n }\n\n return false;\n }", "label_name": "CWE-89", "label": 89} -{"code": " public static function returnChildrenAsJSON() {\r\n global $db;\r\n\r\n //$nav = section::levelTemplate(intval($_REQUEST['id'], 0));\r\n $id = isset($_REQUEST['id']) ? intval($_REQUEST['id']) : 0;\r\n $nav = $db->selectObjects('section', 'parent=' . $id, 'rank');\r\n //FIXME $manage_all is moot w/ cascading perms now?\r\n $manage_all = false;\r\n if (expPermissions::check('manage', expCore::makeLocation('navigation', '', $id))) {\r\n $manage_all = true;\r\n }\r\n //FIXME recode to use foreach $key=>$value\r\n $navcount = count($nav);\r\n for ($i = 0; $i < $navcount; $i++) {\r\n if ($manage_all || expPermissions::check('manage', expCore::makeLocation('navigation', '', $nav[$i]->id))) {\r\n $nav[$i]->manage = 1;\r\n $view = true;\r\n } else {\r\n $nav[$i]->manage = 0;\r\n $view = $nav[$i]->public ? true : expPermissions::check('view', expCore::makeLocation('navigation', '', $nav[$i]->id));\r\n }\r\n $nav[$i]->link = expCore::makeLink(array('section' => $nav[$i]->id), '', $nav[$i]->sef_name);\r\n if (!$view) unset($nav[$i]);\r\n }\r\n $nav= array_values($nav);\r\n// $nav[$navcount - 1]->last = true;\r\n if (count($nav)) $nav[count($nav) - 1]->last = true;\r\n// echo expJavascript::ajaxReply(201, '', $nav);\r\n $ar = new expAjaxReply(201, '', $nav);\r\n $ar->send();\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "\t\tfunction rootQuery($db, $query) {\n\t\t\t@ini_set('track_errors', 1); // @ - may be disabled\n\t\t\t$file = @file_get_contents(\"$this->_url/?database=$db\", false, stream_context_create(array('http' => array(\n\t\t\t\t'method' => 'POST',\n\t\t\t\t'content' => $this->isQuerySelectLike($query) ? \"$query FORMAT JSONCompact\" : $query,\n\t\t\t\t'header' => 'Content-type: application/x-www-form-urlencoded',\n\t\t\t\t'ignore_errors' => 1, // available since PHP 5.2.10\n\t\t\t))));\n\n\t\t\tif ($file === false) {\n\t\t\t\t$this->error = $php_errormsg;\n\t\t\t\treturn $file;\n\t\t\t}\n\t\t\tif (!preg_match('~^HTTP/[0-9.]+ 2~i', $http_response_header[0])) {\n\t\t\t\t$this->error = $file;\n\t\t\t\treturn false;\n\t\t\t}\n\t\t\t$return = json_decode($file, true);\n\t\t\tif ($return === null) {\n\t\t\t\tif (!$this->isQuerySelectLike($query) && $file === '') {\n\t\t\t\t\treturn true;\n\t\t\t\t}\n\n\t\t\t\t$this->errno = json_last_error();\n\t\t\t\tif (function_exists('json_last_error_msg')) {\n\t\t\t\t\t$this->error = json_last_error_msg();\n\t\t\t\t} else {\n\t\t\t\t\t$constants = get_defined_constants(true);\n\t\t\t\t\tforeach ($constants['json'] as $name => $value) {\n\t\t\t\t\t\tif ($value == $this->errno && preg_match('~^JSON_ERROR_~', $name)) {\n\t\t\t\t\t\t\t$this->error = $name;\n\t\t\t\t\t\t\tbreak;\n\t\t\t\t\t\t}\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t}\n\t\t\treturn new Min_Result($return);\n\t\t}", "label_name": "CWE-918", "label": 918} -{"code": " foreach ($grpusers as $u) {\r\n $emails[$u->email] = trim(user::getUserAttribution($u->id));\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " public static function isHadSub($parent, $menuid =''){\n $sql = sprintf(\"SELECT * FROM `menus` WHERE `parent` = '%s' %s\", $parent, $where);\n }", "label_name": "CWE-79", "label": 79} -{"code": " foreach ($days as $event) {\r\n if (empty($event->eventdate->date) || ($viewrange == 'upcoming' && $event->eventdate->date < time()))\r\n break;\r\n if (empty($event->eventstart))\r\n $event->eventstart = $event->eventdate->date;\r\n $extitem[] = $event;\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": " function remove() {\r\n global $db;\r\n\r\n $section = $db->selectObject('section', 'id=' . $this->params['id']);\r\n if ($section) {\r\n section::removeLevel($section->id);\r\n $db->decrement('section', 'rank', 1, 'rank > ' . $section->rank . ' AND parent=' . $section->parent);\r\n $section->parent = -1;\r\n $db->updateObject($section, 'section');\r\n expSession::clearAllUsersSessionCache('navigation');\r\n expHistory::back();\r\n } else {\r\n notfoundController::handle_not_authorized();\r\n }\r\n }\r", "label_name": "CWE-89", "label": 89} -{"code": "function(){function N(){d(K,X,function(){k(X);K.editComment(K.content,function(){p(X)},function(Q){l(X);N();b.handleError(Q,null,null,null,mxUtils.htmlEntities(mxResources.get(\"objectNotFound\")))})})}N()},K.isResolved),M(mxResources.get(\"delete\"),function(){b.confirm(mxResources.get(\"areYouSure\"),function(){k(X);K.deleteComment(function(N){if(!0===N){N=X.querySelector(\".geCommentTxt\");N.innerHTML=\"\";mxUtils.write(N,mxResources.get(\"msgDeleted\"));var Q=X.querySelectorAll(\".geCommentAction\");for(N=", "label_name": "CWE-79", "label": 79} -{"code": " $scope.deleteNode = function(node) {\n bootbox.confirm('Are you sure you want to remove the node ' + node.nodeLabel + '?', function(ok) {\n if (ok) {\n RequisitionsService.startTiming();\n RequisitionsService.deleteNode(node).then(\n function() { // success\n var index = -1;\n for(var i = 0; i < $scope.filteredNodes.length; i++) {\n if ($scope.filteredNodes[i].foreignId === node.foreignId) {\n index = i;\n }\n }\n if (index > -1) {\n $scope.filteredNodes.splice(index,1);\n }\n growl.success('The node ' + node.nodeLabel + ' has been deleted.');\n },\n $scope.errorHandler\n );\n }\n });\n };", "label_name": "CWE-79", "label": 79} -{"code": "function(d){var f=\"\";if(\"1\"!=urlParams.offline&&\"1\"!=urlParams.demo&&null!=d&&0mxUtils.indexOf(d,m)&&null!=urlParams[m]&&(f+=g+m+\"=\"+urlParams[m],g=\"&\")}else f=window.location.search;return f};EditorUi.prototype.getUrl=function(d){d=null!=d?d:window.location.pathname;var f=0mxUtils.indexOf(g,m)&&(d=0==f?d+\"?\":d+\"&\",null!=urlParams[m]&&(d+=m+\"=\"+urlParams[m],f++))}return d};EditorUi.prototype.showLinkDialog=function(d,f,g,m,q){d=new LinkDialog(this,d,f,g,!0,m,q);this.showDialog(d.container,560,130,!0,!0);d.init()};EditorUi.prototype.getServiceCount=function(d){var f=1;null==this.drive&&\"function\"!==typeof window.DriveClient||f++;null==this.dropbox&&\"function\"!==typeof window.DropboxClient||f++;null==this.oneDrive&&\"function\"!==typeof window.OneDriveClient||", "label_name": "CWE-79", "label": 79} -{"code": "\t\t\tdone = function(data) {\n\t\t\t\tdata.warning && self.error(data.warning);\n\t\t\t\t\n\t\t\t\tcmd == 'open' && open($.extend(true, {}, data));\n\n\t\t\t\t// fire some event to update cache/ui\n\t\t\t\tdata.removed && data.removed.length && self.remove(data);\n\t\t\t\tdata.added && data.added.length && self.add(data);\n\t\t\t\tdata.changed && data.changed.length && self.change(data);\n\t\t\t\t\n\t\t\t\t// fire event with command name\n\t\t\t\tself.trigger(cmd, data);\n\t\t\t\t\n\t\t\t\t// force update content\n\t\t\t\tdata.sync && self.sync();\n\t\t\t},", "label_name": "CWE-89", "label": 89} -{"code": "a.sInfoThousands&&(a.sThousands=a.sInfoThousands);(a=a.sDecimal)&&db(a)}function eb(a){A(a,\"ordering\",\"bSort\");A(a,\"orderMulti\",\"bSortMulti\");A(a,\"orderClasses\",\"bSortClasses\");A(a,\"orderCellsTop\",\"bSortCellsTop\");A(a,\"order\",\"aaSorting\");A(a,\"orderFixed\",\"aaSortingFixed\");A(a,\"paging\",\"bPaginate\");A(a,\"pagingType\",\"sPaginationType\");A(a,\"pageLength\",\"iDisplayLength\");A(a,\"searching\",\"bFilter\");\"boolean\"===typeof a.sScrollX&&(a.sScrollX=a.sScrollX?\"100%\":\"\");\"boolean\"===typeof a.scrollX&&(a.scrollX=\na.scrollX?\"100%\":\"\");if(a=a.aoSearchCols)for(var b=0,c=a.length;b\").css({position:\"fixed\",top:0,left:0,height:1,width:1,overflow:\"hidden\"}).append(h(\"
    \").css({position:\"absolute\",top:1,left:1,", "label_name": "CWE-89", "label": 89} -{"code": "\t\t\t\t\topen : function() {\n\t\t\t\t\t\tvar dw = dialog.width() - 20;\n\t\t\t\t\t\t(preview.width() > dw) && preview.width(dw);\n\t\t\t\t\t\tpwidth = preview.width() - (rhandle.outerWidth() - rhandle.width());\n\t\t\t\t\t\tpheight = preview.height() - (rhandle.outerHeight() - rhandle.height());\n\t\t\t\t\t\timg.attr('src', src + (src.indexOf('?') === -1 ? '?' : '&')+'_='+Math.random());\n\t\t\t\t\t\timgc.attr('src', img.attr('src'));\n\t\t\t\t\t\timgr.attr('src', img.attr('src'));\n\t\t\t\t\t}", "label_name": "CWE-89", "label": 89} -{"code": " $scope.save = function() {\n var form = this.nodeForm;\n RequisitionsService.startTiming();\n RequisitionsService.saveNode($scope.node).then(\n function() { // success\n growl.success('The node ' + $scope.node.nodeLabel + ' has been saved.');\n $scope.foreignId = $scope.node.foreignId;\n form.$dirty = false;\n },\n $scope.errorHandler\n );\n };", "label_name": "CWE-79", "label": 79} -{"code": "function pa(){mxEllipse.call(this)}function ua(){mxEllipse.call(this)}function ya(){mxRhombus.call(this)}function Fa(){mxEllipse.call(this)}function Ma(){mxEllipse.call(this)}function Oa(){mxEllipse.call(this)}function Qa(){mxEllipse.call(this)}function Ta(){mxActor.call(this)}function za(){mxActor.call(this)}function wa(){mxActor.call(this)}function Ea(c,l,x,p){mxShape.call(this);this.bounds=c;this.fill=l;this.stroke=x;this.strokewidth=null!=p?p:1;this.rectStyle=\"square\";this.size=10;this.absoluteCornerSize=", "label_name": "CWE-79", "label": 79} -{"code": "\t_mouseCapture: function(event, overrideHandle) {\n\t\tvar currentItem = null,\n\t\t\tvalidHandle = false,\n\t\t\tthat = this;\n\n\t\tif (this.reverting) {\n\t\t\treturn false;\n\t\t}\n\n\t\tif(this.options.disabled || this.options.type === \"static\") {\n\t\t\treturn false;\n\t\t}\n\n\t\t//We have to refresh the items data once first\n\t\tthis._refreshItems(event);\n\n\t\t//Find out if the clicked node (or one of its parents) is a actual item in this.items\n\t\t$(event.target).parents().each(function() {\n\t\t\tif($.data(this, that.widgetName + \"-item\") === that) {\n\t\t\t\tcurrentItem = $(this);\n\t\t\t\treturn false;\n\t\t\t}\n\t\t});\n\t\tif($.data(event.target, that.widgetName + \"-item\") === that) {\n\t\t\tcurrentItem = $(event.target);\n\t\t}\n\n\t\tif(!currentItem) {\n\t\t\treturn false;\n\t\t}\n\t\tif(this.options.handle && !overrideHandle) {\n\t\t\t$(this.options.handle, currentItem).find(\"*\").addBack().each(function() {\n\t\t\t\tif(this === event.target) {\n\t\t\t\t\tvalidHandle = true;\n\t\t\t\t}\n\t\t\t});\n\t\t\tif(!validHandle) {\n\t\t\t\treturn false;\n\t\t\t}\n\t\t}\n\n\t\tthis.currentItem = currentItem;\n\t\tthis._removeCurrentsFromItems();\n\t\treturn true;\n\n\t},", "label_name": "CWE-89", "label": 89} -{"code": "function usercheck_init(i) {\r\n var obj = document.getElementById('ajax_output');\r\n obj.innerHTML = '';\r\n\r\n if (i.value.length < 1)\r\n return;\r\n\r\n var err = new Array();\r\n if (i.value.match(/[^A-Za-z0-9_]/))\r\n err[err.length] = 'Username can only contain letters, numbers and underscores';\r\n if (i.value.length < 3)\r\n err[err.length] = 'Username too short';\r\n if (err != '') {\r\n obj.style.color = '#ff0000';\r\n obj.innerHTML = err.join('
    ');\r\n return;\r\n }\r\n\r\n var pqr = i.value;\r\n\r\n\r\n ajax_call('Validator.php?u=' + i.value + 'user', usercheck_callback, usercheck_error);\r\n}\r", "label_name": "CWE-22", "label": 22} -{"code": "this.update);this.refresh()};Format.prototype.clear=function(){this.container.innerHTML=\"\";if(null!=this.panels)for(var a=0;au.excludeCells.indexOf(E[T].id)&&J.push(E[T]);", "label_name": "CWE-79", "label": 79} -{"code": " groups: function (next) {\n if (!postData.groups) return next(null, [])\n\n Group.getGroups(postData.groups, function (err, groups) {\n if (err) return next(err)\n\n async.each(\n groups,\n function (group, callback) {\n group.addMember(savedId, function (err) {\n if (err) return callback(err)\n group.save(callback)\n })\n },\n function (err) {\n if (err) return next(err)\n\n return next(null, groups)\n }\n )\n })\n },", "label_name": "CWE-521", "label": 521} -{"code": "\"checked\"),O.style.visibility=\"visible\"):A.setAttribute(\"checked\",\"checked\")):f=null}else f=null}catch(J){}x.style=y+(f?f:m());x.vertex=!0;l.addCell(x,null,null,null,null);l.selectAll();l.addListener(mxEvent.CELLS_MOVED,C);l.addListener(mxEvent.CELLS_RESIZED,C);var X=l.graphHandler.mouseUp,u=l.graphHandler.mouseDown;l.graphHandler.mouseUp=function(){X.apply(this,arguments);k.style.backgroundColor=\"#fff9\"};l.graphHandler.mouseDown=function(){u.apply(this,arguments);k.style.backgroundColor=\"\"};l.dblClick=", "label_name": "CWE-79", "label": 79} -{"code": "J.push(C);z.appendChild(C);var E=function(fa){Aa.style.display=\"none\";ja.style.display=\"none\";Z.style.left=\"30px\";t(fa?-1:1);null==V&&(V=Ma);Z.scrollTop=0;Z.innerHTML=\"\";R.spin(Z);var sa=function(xa,wa,ua){H=0;R.stop();Ma=xa;ua=ua||{};var va=0,ia;for(ia in ua)va+=ua[ia].length;if(wa)Z.innerHTML=wa;else if(0==xa.length&&0==va)Z.innerHTML=mxUtils.htmlEntities(mxResources.get(\"noDiagrams\",null,\"No Diagrams Found\"));else if(Z.innerHTML=\"\",0 task._id),\n datasets: [{\n values: templateInstance.topTasks.get().map((task) => task.count),\n }],\n },\n tooltipOptions: {\n },\n })\n })\n })\n }", "label_name": "CWE-79", "label": 79} -{"code": " show: function(){\n isatty && process.stdout.write('\\u001b[?25h');\n },", "label_name": "CWE-89", "label": 89} -{"code": " qtip: Tine.Tinebase.common.doubleEncode(attr.name),\n leaf: !!attr.account_grants,\n allowDrop: !!attr.account_grants && attr.account_grants.addGrant\n });\n \n // copy 'real' data to container space\n attr.container = Ext.copyTo({}, attr, Tine.Tinebase.Model.Container.getFieldNames());\n },", "label_name": "CWE-79", "label": 79} -{"code": "0,0,80,30,\"ellipse\");e(g)}finally{t.getModel().endUpdate()}if(\"horizontalTree\"==l){var k=new mxCompactTreeLayout(t);k.edgeRouting=!1;k.levelDistance=30;D=\"edgeStyle=elbowEdgeStyle;elbow=horizontal;\"}else\"verticalTree\"==l?(k=new mxCompactTreeLayout(t,!1),k.edgeRouting=!1,k.levelDistance=30,D=\"edgeStyle=elbowEdgeStyle;elbow=vertical;\"):\"radialTree\"==l?(k=new mxRadialTreeLayout(t,!1),k.edgeRouting=!1,k.levelDistance=80):\"verticalFlow\"==l?k=new mxHierarchicalLayout(t,mxConstants.DIRECTION_NORTH):\"horizontalFlow\"==\nl?k=new mxHierarchicalLayout(t,mxConstants.DIRECTION_WEST):\"organic\"==l?(k=new mxFastOrganicLayout(t,!1),k.forceConstant=80):\"circle\"==l&&(k=new mxCircleLayout(t));if(null!=k){var m=function(A,z){t.getModel().beginUpdate();try{null!=A&&A(),k.execute(t.getDefaultParent(),g)}catch(L){throw L;}finally{A=new mxMorphing(t),A.addListener(mxEvent.DONE,mxUtils.bind(this,function(){t.getModel().endUpdate();null!=z&&z()})),A.startAnimation()}},q=mxEdgeHandler.prototype.connect;mxEdgeHandler.prototype.connect=\nfunction(A,z,L,M,n){q.apply(this,arguments);m()};t.resizeCell=function(){mxGraph.prototype.resizeCell.apply(this,arguments);m()};t.connectionHandler.addListener(mxEvent.CONNECT,function(){m()})}var v=mxUtils.button(mxResources.get(\"close\"),function(){b.confirm(mxResources.get(\"areYouSure\"),function(){null!=u.parentNode&&(t.destroy(),u.parentNode.removeChild(u));b.hideDialog()})});v.className=\"geBtn\";b.editor.cancelFirst&&d.appendChild(v);var x=mxUtils.button(mxResources.get(\"insert\"),function(A){t.clearCellOverlays();", "label_name": "CWE-79", "label": 79} -{"code": "Toolbar.prototype.setFontName = function(value)\n{\n\tif (this.fontMenu != null)\n\t{\n\t\tthis.fontMenu.innerHTML = '';\n\t\tvar div = document.createElement('div');\n\t\tdiv.style.display = 'inline-block';\n\t\tdiv.style.overflow = 'hidden';\n\t\tdiv.style.textOverflow = 'ellipsis';\n\t\tdiv.style.maxWidth = '66px';\n\t\tmxUtils.write(div, value);\n\t\tthis.fontMenu.appendChild(div);\n\n\t\tthis.appendDropDownImageHtml(this.fontMenu);\n\t}\n};", "label_name": "CWE-94", "label": 94} -{"code": "{sWrapper:\"dataTables_wrapper form-inline dt-bootstrap\",sFilterInput:\"form-control input-sm\",sLengthSelect:\"form-control input-sm\",sProcessing:\"dataTables_processing panel panel-default\"});d.ext.renderer.pageButton.bootstrap=function(a,h,r,m,j,n){var o=new d.Api(a),s=a.oClasses,k=a.oLanguage.oPaginate,t=a.oLanguage.oAria.paginate||{},f,g,p=0,q=function(d,e){var l,h,i,c,m=function(a){a.preventDefault();!b(a.currentTarget).hasClass(\"disabled\")&&o.page()!=a.data.action&&o.page(a.data.action).draw(\"page\")};\nl=0;for(h=e.length;l\",{\"class\":s.sPageButton+\" \"+g,id:0===r&&\"string\"===typeof c?a.sTableId+\"_\"+c:null}).append(b(\"\",{href:\"#\",\n\"aria-controls\":a.sTableId,\"aria-label\":t[c],\"data-dt-idx\":p,tabindex:a.iTabIndex}).html(f)).appendTo(d),a.oApi._fnBindAction(i,{action:c},m),p++)}},i;try{i=b(h).find(e.activeElement).data(\"dt-idx\")}catch(u){}q(b(h).empty().html('
    \";C=b.canReplyToReplies();b.commentsSupported()?b.getComments(function(J){function V(P){if(null!=P){P.sort(function(ia,la){return new Date(ia.modifiedDate)-new Date(la.modifiedDate)});for(var R=0;Rg};EditorUi.prototype.resizeImage=function(d,g,k,l,p,q,x){p=null!=p?p:this.maxImageSize;var y=Math.max(1,d.width),A=Math.max(1,d.height);if(l&&this.isResampleImageSize(null!=x?x:g.length,q))try{var B=Math.max(y/p,A/p);if(1');\r\n return;\r\n }\r\n\r\n ajax_call('Validator.php?u=' + i.value + 'stud', usercheck_callback_staff);\r\n}\r", "label_name": "CWE-89", "label": 89} -{"code": "popState:function popState() {\n var n = this.conditionStack.length - 1;\n if (n > 0) {\n return this.conditionStack.pop();\n } else {\n return this.conditionStack[0];\n }\n },", "label_name": "CWE-94", "label": 94} -{"code": "EditorUi.lightboxHost+\"/?client=1\"+(null!=e?\"&page=\"+e:\"\")+(m?\"&edit=_blank\":\"\")+(q?\"&layers=1\":\"\")+\"');}}})(this);\"),n+=\"cursor:pointer;\"),c&&(c=parseInt(x.getAttribute(\"width\")),m=parseInt(x.getAttribute(\"height\")),x.setAttribute(\"viewBox\",\"-0.5 -0.5 \"+c+\" \"+m),n+=\"max-width:100%;max-height:\"+m+\"px;\",x.removeAttribute(\"height\")),\"\"!=n&&x.setAttribute(\"style\",n),this.editor.addFontCss(x),this.editor.graph.mathEnabled&&this.editor.addMathCss(x),v(mxUtils.getXml(x))};EditorUi.prototype.timeSince=function(c){c=\nMath.floor((new Date-c)/1E3);var e=Math.floor(c/31536E3);if(1 {\n\t\t\tif (!data.src) return null;\n\n\t\t\tconst r = utils.imageReplacement(this.ResourceModel_, data.src, options.resources, this.resourceBaseUrl_);\n\t\t\tif (!r) return null;\n\n\t\t\tif (typeof r === 'string') {\n\t\t\t\treturn {\n\t\t\t\t\ttype: 'replaceElement',\n\t\t\t\t\thtml: r,\n\t\t\t\t};\n\t\t\t} else {\n\t\t\t\treturn {\n\t\t\t\t\ttype: 'setAttributes',\n\t\t\t\t\tattrs: r,\n\t\t\t\t};\n\t\t\t}\n\t\t});\n\n\t\tconst cssStrings = noteStyle(theme, options);\n\t\tconst styleHtml = ``;\n\n\t\treturn {\n\t\t\thtml: styleHtml + html,\n\t\t\tpluginAssets: [],\n\t\t};\n\t}", "label_name": "CWE-79", "label": 79} -{"code": "null!=this.linkHint&&(this.linkHint.style.visibility=\"\")};var Za=mxEdgeHandler.prototype.destroy;mxEdgeHandler.prototype.destroy=function(){Za.apply(this,arguments);null!=this.linkHint&&(this.linkHint.parentNode.removeChild(this.linkHint),this.linkHint=null);null!=this.changeHandler&&(this.graph.getModel().removeListener(this.changeHandler),this.graph.getSelectionModel().removeListener(this.changeHandler),this.changeHandler=null)}}();(function(){function b(c,l,x){mxShape.call(this);this.line=c;this.stroke=l;this.strokewidth=null!=x?x:1;this.updateBoundsFromLine()}function e(){mxSwimlane.call(this)}function k(){mxSwimlane.call(this)}function n(){mxCylinder.call(this)}function D(){mxCylinder.call(this)}function t(){mxActor.call(this)}function F(){mxCylinder.call(this)}function d(){mxCylinder.call(this)}function f(){mxCylinder.call(this)}function g(){mxCylinder.call(this)}function m(){mxShape.call(this)}function q(){mxShape.call(this)}", "label_name": "CWE-79", "label": 79} -{"code": " function rawText()\n {\n TopNav.hideAllButtons();\n Alert.showLoading('Showing raw text\u2026', 'time');\n let paste = PasteViewer.getText();\n\n // push a new state to allow back navigation with browser back button\n history.pushState(\n {type: 'raw'},\n document.title,\n // recreate paste URL\n Helper.baseUri() + '?' + Model.getPasteId() + '#' +\n CryptTool.base58encode(Model.getPasteKey())\n );\n\n // we use text/html instead of text/plain to avoid a bug when\n // reloading the raw text view (it reverts to type text/html)\n const $head = $('head').children().not('noscript, script, link[type=\"text/css\"]'),\n newDoc = document.open('text/html', 'replace');\n newDoc.write('');\n for (let i = 0; i < $head.length; ++i) {\n newDoc.write($head[i].outerHTML);\n }\n newDoc.write('
    ' + DOMPurify.sanitize(Helper.htmlEntities(paste)) + '
    ');\n newDoc.close();\n }", "label_name": "CWE-79", "label": 79} -{"code": "\tself.redraw = function() {\n\n\t\tvar items = options.items;\n\t\tvar columns = options.columns;\n\t\tvar builder = [];\n\t\tvar m = {};\n\n\t\tfor (var i = 0, length = items.length; i < length; i++) {\n\t\t\tbuilder.push('');\n\t\t\tfor (var j = 0, jl = columns.length; j < jl; j++) {\n\t\t\t\tvar column = columns[j];\n\t\t\t\tvar val = items[i][column.name];\n\t\t\t\tm.value = column.template ? column.template(items[i], column) : column.render ? column.render(val, column, items[i]) : val == null ? '' : (column.format ? val.format(column.format) : val);\n\t\t\t\tm.index = j;\n\t\t\t\tm.align = column.align;\n\t\t\t\tm.background = column.background;\n\t\t\t\tbuilder.push(self.template(m, column));\n\t\t\t}\n\t\t\tbuilder.push('');\n\t\t}\n\n\t\ttbody.find('.ui-grid-row').remove();\n\t\ttbody.prepend(builder.join(''));\n\t\tcontainer.rclass('noscroll');\n\t\tscroll && container.prop('scrollTop', 0);\n\t\tscroll = false;\n\t\teheight = 0;\n\t\tself.resize(0);\n\t};", "label_name": "CWE-79", "label": 79} -{"code": " sanitizeHtmlLight: function (value) {\n value = value || '';\n value = value.replace(/<[\\/]{0,1}(base)[^><]*>/gi, '');\n value = value.replace(/<[\\/]{0,1}(object)[^><]*>/gi, '');\n value = value.replace(/<[\\/]{0,1}(embed)[^><]*>/gi, '');\n value = value.replace(/<[\\/]{0,1}(applet)[^><]*>/gi, '');\n value = value.replace(/<[\\/]{0,1}(iframe)[^><]*>/gi, '');\n value = value.replace(/<[\\/]{0,1}(script)[^><]*>/gi, '');\n value = value.replace(/<[^><]*([^a-z]{1}on[a-z]+)=[^><]*>/gi, function (match) {\n return match.replace(/[^a-z]{1}on[a-z]+=/gi, ' data-handler-stripped=');\n });\n\n value = value.replace(/href=\" *javascript\\:(.*?)\"/gi, function(m, $1) {\n return 'removed=\"\"';\n });\n value = value.replace(/href=' *javascript\\:(.*?)'/gi, function(m, $1) {\n return 'removed=\"\"';\n });\n value = value.replace(/src=\" *javascript\\:(.*?)\"/gi, function(m, $1) {\n return 'removed=\"\"';\n });\n value = value.replace(/src=' *javascript\\:(.*?)'/gi, function(m, $1) {\n return 'removed=\"\"';\n });\n return value;\n },", "label_name": "CWE-79", "label": 79} -{"code": "!this.shadowVisible)};Editor.prototype.useCanvasForExport=!1;try{var U=document.createElement(\"canvas\"),X=new Image;X.onload=function(){try{U.getContext(\"2d\").drawImage(X,0,0);var u=U.toDataURL(\"image/png\");Editor.prototype.useCanvasForExport=null!=u&&6
    ')))}catch(u){}})();", "label_name": "CWE-79", "label": 79} -{"code": "B)):N.isSelectionEmpty()&&N.isEnabled()?(B.addSeparator(),this.addMenuItems(B,[\"editData\"],null,G),B.addSeparator(),this.addSubmenu(\"layout\",B),this.addSubmenu(\"insert\",B),this.addMenuItems(B,[\"-\",\"exitGroup\"],null,G)):N.isEnabled()&&this.addMenuItems(B,[\"-\",\"lockUnlock\"],null,G)};var A=Menus.prototype.addPopupMenuEditItems;Menus.prototype.addPopupMenuEditItems=function(B,F,G){A.apply(this,arguments);this.editorUi.editor.graph.isSelectionEmpty()&&this.addMenuItems(B,[\"copyAsImage\"],null,G)};EditorUi.prototype.toggleFormatPanel=", "label_name": "CWE-79", "label": 79} -{"code": "\t__data_already_exists(data) {\n\t\treturn this.__find_array_index(data, this.data) >= 0;\n\t}", "label_name": "CWE-79", "label": 79} -{"code": "this.customFonts)))}finally{U.getModel().endUpdate()}}}));this.editorUi.showDialog(W.container,380,Editor.enableWebFonts?250:180,!0,!0);W.init()}),y,null,!0)})))}})();function DiagramPage(b,f){this.node=b;null!=f?this.node.setAttribute(\"id\",f):null==this.getId()&&this.node.setAttribute(\"id\",Editor.guid())}DiagramPage.prototype.node=null;DiagramPage.prototype.root=null;DiagramPage.prototype.viewState=null;DiagramPage.prototype.getId=function(){return this.node.getAttribute(\"id\")};DiagramPage.prototype.getName=function(){return this.node.getAttribute(\"name\")};", "label_name": "CWE-79", "label": 79} -{"code": "a.firstChild;null!=a;)a.nodeType==b&&c.push(a),a=a.nextSibling;return c},importNode:function(a,b,c){return mxClient.IS_IE&&(null==document.documentMode||10>document.documentMode)?mxUtils.importNodeImplementation(a,b,c):a.importNode(b,c)},importNodeImplementation:function(a,b,c){switch(b.nodeType){case 1:var d=a.createElement(b.nodeName);if(b.attributes&&0 '
    ' + quote + '
    ');\n }", "label_name": "CWE-79", "label": 79} -{"code": "(function(a){function e(h){var k,j=this,l=h.data||{};if(l.elem)j=h.dragTarget=l.elem,h.dragProxy=d.proxy||j,h.cursorOffsetX=l.pageX-l.left,h.cursorOffsetY=l.pageY-l.top,h.offsetX=h.pageX-h.cursorOffsetX,h.offsetY=h.pageY-h.cursorOffsetY;else if(d.dragging||l.which>0&&h.which!=l.which||a(h.target).is(l.not))return;switch(h.type){case\"mousedown\":return a.extend(l,a(j).offset(),{elem:j,target:h.target,pageX:h.pageX,pageY:h.pageY}),b.add(document,\"mousemove mouseup\",e,l),i(j,!1),d.dragging=null,!1;case!d.dragging&&\"mousemove\":if(g(h.pageX-l.pageX)+g(h.pageY-l.pageY)=Z.scrollHeight&&", "label_name": "CWE-79", "label": 79} -{"code": "mxText.prototype.updateValue=function(){if(mxUtils.isNode(this.value))this.node.innerHTML=\"\",this.node.appendChild(this.value);else{var a=this.value;this.dialect!=mxConstants.DIALECT_STRICTHTML&&(a=mxUtils.htmlEntities(a,!1));a=mxUtils.replaceTrailingNewlines(a,\"

    \");a=this.replaceLinefeeds?a.replace(/\\n/g,\"
    \"):a;var b=null!=this.background&&this.background!=mxConstants.NONE?this.background:null,c=null!=this.border&&this.border!=mxConstants.NONE?this.border:null;if(\"fill\"==this.overflow||\n\"width\"==this.overflow)null!=b&&(this.node.style.backgroundColor=b),null!=c&&(this.node.style.border=\"1px solid \"+c);else{var d=\"\";null!=b&&(d+=\"background-color:\"+mxUtils.htmlEntities(b)+\";\");null!=c&&(d+=\"border:1px solid \"+mxUtils.htmlEntities(c)+\";\");a='
    '+a+\"
    \"}this.node.innerHTML=\na;a=this.node.getElementsByTagName(\"div\");0 {\r\n adapter.log.info('received all states');\r\n states = res;\r\n !--tasks && callback && callback();\r\n });\r\n adapter.log.info('requesting all objects');\r\n tasks++;\r\n adapter.objects.getObjectList({include_docs: true}, (err, res) => {\r\n adapter.log.info('received all objects');\r\n if (res) {\r\n res = res.rows;\r\n objects = {};\r\n let tmpPath = '';\r\n for (let i = 0; i < res.length; i++) {\r\n objects[res[i].doc._id] = res[i].doc;\r\n if (res[i].doc.type === 'instance' && res[i].doc.common && res[i].doc.common.tmpPath) {\r\n tmpPath && adapter.log.warn('tmpPath has multiple definitions!!');\r\n tmpPath = res[i].doc.common.tmpPath;\r\n }\r\n }\r\n\r\n // Some adapters want access on specified tmp directory\r\n if (tmpPath) {\r\n adapter.config.tmpPath = tmpPath;\r\n adapter.config.tmpPathAllow = true;\r\n }\r\n\r\n createUpdateInfo();\r\n writeUpdateInfo();\r\n }\r\n\r\n !--tasks && callback && callback();\r\n });\r\n}\r", "label_name": "CWE-22", "label": 22} -{"code": " text: String.format(i18n._('User: {0}'), Tine.Tinebase.registry.get('currentAccount').accountDisplayName),\n menu: this.getUserActions(),\n menuAlign: 'tr-br',\n iconCls: Tine.Tinebase.registry.get('userAccountChanged') ? 'renderer_accountUserChangedIcon' : 'renderer_accountUserIcon'\n },", "label_name": "CWE-79", "label": 79} -{"code": " text : Ext.util.Format.htmlEncode(this.app.i18n._hidden(attr.name)),\n qtip : Tine.Tinebase.common.doubleEncode(attr.description ? this.app.i18n._hidden(attr.description) + ' ' + addText : addText),\n selected : attr.id === this.selectedFilterId,\n id : attr.id,\n\n sorting : attr.sorting,\n draggable : true,\n allowDrop : false,\n\n leaf : attr.leaf === false ? attr.leaf : true,\n cls : 'tinebase-westpanel-node-favorite' + addClass\n });\n }", "label_name": "CWE-79", "label": 79} -{"code": " $scope.deleteNode = function(node) {\n bootbox.confirm('Are you sure you want to remove the node ' + node.nodeLabel + '?', function(ok) {\n if (ok) {\n RequisitionsService.startTiming();\n RequisitionsService.deleteNode(node).then(\n function() { // success\n var index = -1;\n for(var i = 0; i < $scope.filteredNodes.length; i++) {\n if ($scope.filteredNodes[i].foreignId === node.foreignId) {\n index = i;\n }\n }\n if (index > -1) {\n $scope.filteredNodes.splice(index,1);\n }\n growl.success('The node ' + node.nodeLabel + ' has been deleted.');\n },\n $scope.errorHandler\n );\n }\n });\n };", "label_name": "CWE-79", "label": 79} -{"code": "r=g.isEventsEnabled();g.setEventsEnabled(!1);var q=this.graph.isEnabled();this.graph.setEnabled(!1);var t=g.getTranslate();g.translate=new mxPoint(a,b);var u=this.graph.cellRenderer.redraw,x=g.states;a=g.scale;if(this.clipping){var A=new mxRectangle((f.x+t.x)*a,(f.y+t.y)*a,f.width*a/p,f.height*a/p),E=this;this.graph.cellRenderer.redraw=function(D,B,v){if(null!=D){var y=x.get(D.cell);if(null!=y&&(y=g.getBoundingBox(y,!1),null!=y&&0Fa.webUrl.indexOf(\"sharepoint.com/\")){var Ha=Fa.displayName||Fa.name,Ia=mxUtils.htmlEntities(Fa.description||Ha);ja&&(Fa.folder=2==ja?{isRoot:!0}:!0);var Ma=null!=Fa.folder;if(!g||Ma){var za=document.createElement(\"tr\");za.className=Ea++%2?\"odOddRow\":\"odEvenRow\";var ya=document.createElement(\"td\");ya.style.width=\"36px\";var pa=document.createElement(\"img\");pa.src=\"/images/\"+(Ma?\"folder.png\":\"file.png\");pa.className=\"odFileImg\";ya.appendChild(pa);za.appendChild(ya);ya=document.createElement(\"td\");\nMa=document.createElement(\"div\");Ma.className=\"odFileTitle\";Ma.innerHTML=mxUtils.htmlEntities(Ha);Ma.setAttribute(\"title\",Ia);ya.appendChild(Ma);za.appendChild(ya);oa.appendChild(za);null==Ba&&(Ba=za,Ba.className+=\" odRowSelected\",H=Fa,R=P,x||e(H));(function(fa,sa){za.addEventListener(\"dblclick\",M);za.addEventListener(\"click\",function(){Ba!=sa&&(Ba.className=Ba.className.replace(\"odRowSelected\",\"\"),Ba=sa,Ba.className+=\" odRowSelected\",H=fa,R=P,x||e(H))})})(Fa,za)}}}0==Ea?(Ca=document.createElement(\"div\"),\nCa.className=\"odEmptyFolder\",Ca.innerHTML=mxUtils.htmlEntities(mxResources.get(\"folderEmpty\",null,\"Folder is empty!\")),ha.appendChild(Ca)):ha.appendChild(oa);O();W=!1}if(!W){y(\".odCatsList\").style.display=\"block\";y(\".odFilesSec\").style.display=\"block\";null!=E&&(E.innerHTML=\"\",E.style.top=\"50%\");var Z=W=!0,ja=0;V=arguments;var ea=setTimeout(function(){W=Z=!1;N.stop();d(mxResources.get(\"timeout\"))},2E4),ha=y(\".odFilesList\");ha.innerHTML=\"\";N.spin(ha);switch(P){case \"recent\":J=[{name:mxResources.get(\"recent\",", "label_name": "CWE-79", "label": 79} -{"code": "Mocha.prototype.loadFiles = function(fn){\n var self = this;\n var suite = this.suite;\n var pending = this.files.length;\n this.files.forEach(function(file){\n file = path.resolve(file);\n suite.emit('pre-require', global, file, self);\n suite.emit('require', require(file), file, self);\n suite.emit('post-require', global, file, self);\n --pending || (fn && fn());\n });\n};", "label_name": "CWE-89", "label": 89} -{"code": "NyanCat.prototype.drawScoreboard = function(){\n var stats = this.stats;\n var colors = Base.colors;\n\n function draw(color, n) {\n write(' ');\n write('\\u001b[' + color + 'm' + n + '\\u001b[0m');\n write('\\n');\n }\n\n draw(colors.green, stats.passes);\n draw(colors.fail, stats.failures);\n draw(colors.pending, stats.pending);\n write('\\n');\n\n this.cursorUp(this.numberOfLines);\n};", "label_name": "CWE-89", "label": 89} -{"code": "this.init=function(){function G(J){if(null!=J){var R=J.getAttribute(\"background\");if(null==R||\"\"==R||R==mxConstants.NONE)R=Editor.isDarkMode()?\"transparent\":\"#ffffff\";y.style.backgroundColor=R;(new mxCodec(J.ownerDocument)).decode(J,L.getModel());L.maxFitScale=1;L.fit(8);L.center()}return J}function M(J){null!=J&&(J=G(Editor.parseDiagramNode(J)));return J}mxEvent.addListener(B,\"change\",function(J){q=parseInt(B.value);M(C[q]);mxEvent.consume(J)});if(\"mxfile\"==K.nodeName){var H=K.getElementsByTagName(\"diagram\");\nC=[];for(var F=0;F\"==this.textarea.innerHTML?(this.textarea.innerHTML=this.getEmptyLabelText(),this.clearOnChange=0
    \");a=this.replaceLinefeeds?a.replace(/\\n/g,\"
    \"):a;var b=null!=this.background&&this.background!=mxConstants.NONE?this.background:null,c=null!=this.border&&this.border!=mxConstants.NONE?this.border:null;if(\"fill\"==this.overflow||\n\"width\"==this.overflow)null!=b&&(this.node.style.backgroundColor=b),null!=c&&(this.node.style.border=\"1px solid \"+c);else{var d=\"\";null!=b&&(d+=\"background-color:\"+mxUtils.htmlEntities(b)+\";\");null!=c&&(d+=\"border:1px solid \"+mxUtils.htmlEntities(c)+\";\");a='
    '+a+\"
    \"}this.node.innerHTML=\na;a=this.node.getElementsByTagName(\"div\");0 current) {\n var message = $.sprintf(PMA_messages['strNewerVersion'], PMA_latest_version, PMA_latest_date);\n if (Math.floor(latest / 10000) == Math.floor(current / 10000)) {\n /* Security update */\n klass = 'error';\n } else {\n klass = 'notice';\n }\n $('#maincontainer').after('
    ' + message + '
    ');\n }\n if (latest == current) {\n version_information_message = ' (' + PMA_messages['strUpToDate'] + ')';\n }\n $('#li_pma_version').append(version_information_message);\n}", "label_name": "CWE-79", "label": 79} -{"code": " var actionDown = function(e) {\r\n if (e.target.tagName == 'H2') {\r\n if (e.target.parentNode.classList.contains('selected')) {\r\n e.target.parentNode.classList.remove('selected');\r\n localStorage.setItem('jmenu-' + e.target.parentNode.getAttribute('data-id'), 0);\r\n } else {\r\n e.target.parentNode.classList.add('selected');\r\n localStorage.setItem('jmenu-' + e.target.parentNode.getAttribute('data-id'), 1);\r\n }\r\n } else if (e.target.tagName == 'A') {\r\n // Mark link as selected\r\n obj.select(e.target);\r\n }\r\n }\r", "label_name": "CWE-79", "label": 79} -{"code": "function notify_update() {\n jsonWrapper(URL_NOTIFY_GET_NEW+notify_latest_id+'/', function (data) {\n if (data.success) {\n $('.notification-cnt').html(data.total_count);\n if (data.objects.length> 0) {\n $('.notifications-empty').hide();\n }\n if (data.total_count > 0) {\n $('.notification-cnt').addClass('badge-important');\n } else {\n $('.notification-cnt').removeClass('badge-important');\n }\n for (var i=data.objects.length-1; i >=0 ; i--) {\n n = data.objects[i];\n notify_latest_id = n.pk>notify_latest_id ? n.pk:notify_latest_id;\n notify_oldest_id = (n.pk 1) {\n element = $('')\n } else {\n element = $('');\n }\n element.addClass('dropdown-item notification-item');\n element.insertAfter('.notification-before-list');\n }\n }\n });\n}", "label_name": "CWE-79", "label": 79} -{"code": "this.currentPage!=this.pages[0]&&v.push(\"page-id=\"+this.currentPage.getId());return v};EditorUi.prototype.createLink=function(c,e,g,k,m,q,v,x,A,z){A=this.createUrlParameters(c,e,g,k,m,q,A);c=this.getCurrentFile();e=!0;null!=v?g=\"#U\"+encodeURIComponent(v):(c=this.getCurrentFile(),x||null==c||c.constructor!=window.DriveFile?g=\"#R\"+encodeURIComponent(g?this.getFileData(!0,null,null,null,null,null,null,!0,null,!1):Graph.compress(mxUtils.getXml(this.editor.getGraphXml()))):(g=\"#\"+c.getHash(),e=!1));e&&\nnull!=c&&null!=c.getTitle()&&c.getTitle()!=this.defaultFilename&&A.push(\"title=\"+encodeURIComponent(c.getTitle()));z&&1 20) && t >= 2 && t <= 4) {\n return x2DaysAgoText.replace('%d', days);\n } else\n // 1, 21, 31, 41, 121....\n if ((tt < 10 || tt > 20) && t === 1) {\n return x1DayAgoText.replace('%d', days);\n } else {\n return x5DaysAgoText.replace('%d', days);\n }\n }\n }", "label_name": "CWE-22", "label": 22} -{"code": "\tTEST_METHOD(5) {\n\t\t// The destructor doesnn't remove the server instance directory if it\n\t\t// wasn't created with the ownership flag or if it's been detached.\n\t\tstring path, path2;\n\t\t{\n\t\t\tServerInstanceDir dir(parentDir + \"/passenger-test.1234\", false);\n\t\t\tServerInstanceDir dir2(parentDir + \"/passenger-test.5678\", false);\n\t\t\tdir2.detach();\n\t\t\tpath = dir.getPath();\n\t\t\tpath2 = dir2.getPath();\n\t\t}\n\t\tensure_equals(getFileType(path), FT_DIRECTORY);\n\t\tensure_equals(getFileType(path2), FT_DIRECTORY);\n\t}", "label_name": "CWE-59", "label": 59} -{"code": "\t\t\t\tres.writeHead(200, _getServerHeaders({ \"Content-Type\": Array.isArray(mime)?mime[0]:mime, \"Content-Encoding\": \"gzip\" }, stats));\n\t\t\t\trawStream.pipe(zlib.createGzip()).pipe(res)\n\t\t\t\t.on(\"error\", err => _sendError(req, res, 500, `500: ${req.url}, Server error: ${err}`))\n\t\t\t\t.on(\"end\", _ => res.end());\n\t\t\t} else {\n\t\t\t\tres.writeHead(200, mime ? _getServerHeaders({\"Content-Type\":Array.isArray(mime)?mime[0]:mime}, stats) : _getServerHeaders({}, stats));\n\t\t\t\trawStream.on(\"data\", chunk => res.write(chunk, \"binary\"))\n\t\t\t\t\t.on(\"error\", err => _sendError(req, res, 500, `500: ${req.url}, Server error: ${err}`))\n\t\t\t\t\t.on(\"end\", _ => res.end());\n\t\t\t}\n\t\t}\n\t});\n}", "label_name": "CWE-79", "label": 79} -{"code": "function _c(a,b,c){var d={mm:\"munutenn\",MM:\"miz\",dd:\"devezh\"};return a+\" \"+cd(d[c],a)}function ad(a){switch(bd(a)){case 1:case 3:case 4:case 5:case 9:return a+\" bloaz\";default:return a+\" vloaz\"}}function bd(a){return a>9?bd(a%10):a}function cd(a,b){return 2===b?dd(a):a}function dd(a){var b={m:\"v\",b:\"v\",d:\"z\"};return void 0===b[a.charAt(0)]?a:b[a.charAt(0)]+a.substring(1)}", "label_name": "CWE-89", "label": 89} -{"code": "[H],\"{1} ago\"));F.setAttribute(\"title\",K.toLocaleDateString()+\" \"+K.toLocaleTimeString())}function k(K){var F=document.createElement(\"img\");F.className=\"geCommentBusyImg\";F.src=IMAGE_PATH+\"/spin.gif\";K.appendChild(F);K.busyImg=F}function l(K){K.style.border=\"1px solid red\";K.removeChild(K.busyImg)}function p(K){K.style.border=\"\";K.removeChild(K.busyImg)}function q(K,F,H,S,V){function M(N,Q,R){var Y=document.createElement(\"li\");Y.className=\"geCommentAction\";var ba=document.createElement(\"a\");ba.className=\n\"geCommentActionLnk\";mxUtils.write(ba,N);Y.appendChild(ba);mxEvent.addListener(ba,\"click\",function(ea){Q(ea,K);ea.preventDefault();mxEvent.consume(ea)});T.appendChild(Y);R&&(Y.style.display=\"none\")}function W(){function N(Y){Q.push(R);if(null!=Y.replies)for(var ba=0;ba',j=d.sSearch,j=j.match(/_INPUT_/)?j.replace(\"_INPUT_\",g):j+g,b=h(\"
    \",{id:!f.f?c+\"_filter\":null,\"class\":b.sFilter}).append(h(\"