{"code": " public static function cat($vars) {\n switch (SMART_URL) {\n case true:\n # code...\n $url = Options::get('siteurl').\"/\".$vars.\"/\".Typo::slugify(Categories::name($vars));\n break;\n \n default:\n # code...\n $url = Options::get('siteurl').\"/index.php?cat={$vars}\";\n break;\n\n }\n\n return $url;\n }", "label_name": "CWE-79", "label": 1} {"code": " protected function curl_get_contents(&$url, $timeout, $redirect_max, $ua, $outfp)\n {\n $ch = curl_init();\n curl_setopt($ch, CURLOPT_URL, $url);\n curl_setopt($ch, CURLOPT_HEADER, false);\n if ($outfp) {\n curl_setopt($ch, CURLOPT_FILE, $outfp);\n } else {\n curl_setopt($ch, CURLOPT_RETURNTRANSFER, true);\n curl_setopt($ch, CURLOPT_BINARYTRANSFER, true);\n }\n curl_setopt($ch, CURLOPT_LOW_SPEED_LIMIT, 1);\n curl_setopt($ch, CURLOPT_LOW_SPEED_TIME, $timeout);\n curl_setopt($ch, CURLOPT_SSL_VERIFYPEER, false);\n curl_setopt($ch, CURLOPT_FOLLOWLOCATION, 1);\n curl_setopt($ch, CURLOPT_MAXREDIRS, $redirect_max);\n curl_setopt($ch, CURLOPT_USERAGENT, $ua);\n $result = curl_exec($ch);\n $url = curl_getinfo($ch, CURLINFO_EFFECTIVE_URL);\n curl_close($ch);\n return $outfp ? $outfp : $result;\n }", "label_name": "CWE-78", "label": 6} {"code": " public function savePassword()\n {\n $user = $this->getUser();\n $values = $this->request->getValues();\n\n list($valid, $errors) = $this->userValidator->validatePasswordModification($values);\n\n if (! $this->userSession->isAdmin()) {\n $values['id'] = $this->userSession->getId();\n }\n\n if ($valid) {\n if ($this->userModel->update($values)) {\n $this->flash->success(t('Password modified successfully.'));\n $this->userLockingModel->resetFailedLogin($user['username']);\n $this->response->redirect($this->helper->url->to('UserViewController', 'show', array('user_id' => $user['id'])), true);\n return;\n } else {\n $this->flash->failure(t('Unable to change the password.'));\n }\n }\n\n $this->changePassword($values, $errors);\n }", "label_name": "CWE-640", "label": 20} {"code": " public static function parseAndTrim($str, $isHTML = false) { //\ufffdDeath from above\ufffd? \ufffd\n //echo \"1
\"; eDebug($str);\n// global $db;\n\n $str = str_replace(\"\ufffd\", \"’\", $str);\n $str = str_replace(\"\ufffd\", \"‘\", $str);\n $str = str_replace(\"\ufffd\", \"®\", $str);\n $str = str_replace(\"\ufffd\", \"-\", $str);\n $str = str_replace(\"\ufffd\", \"—\", $str);\n $str = str_replace(\"\ufffd\", \"”\", $str);\n $str = str_replace(\"\ufffd\", \"“\", $str);\n $str = str_replace(\"\\r\\n\", \" \", $str);\n //$str = str_replace(\",\",\"\\,\",$str); \n\n $str = str_replace('\\\"', \""\", $str);\n $str = str_replace('\"', \""\", $str);\n $str = str_replace(\"\ufffd\", \"¼\", $str);\n $str = str_replace(\"\ufffd\", \"½\", $str);\n $str = str_replace(\"\ufffd\", \"¾\", $str);\n //$str = htmlspecialchars($str);\n //$str = utf8_encode($str);\n// if (DB_ENGINE=='mysqli') {\n//\t $str = @mysqli_real_escape_string($db->connection,trim(str_replace(\"\ufffd\", \"™\", $str)));\n// } elseif(DB_ENGINE=='mysql') {\n// $str = @mysql_real_escape_string(trim(str_replace(\"\ufffd\", \"™\", $str)),$db->connection);\n// } else {\n//\t $str = trim(str_replace(\"\ufffd\", \"™\", $str));\n// }\n $str = @expString::escape(trim(str_replace(\"\ufffd\", \"™\", $str)));\n //echo \"2
\"; eDebug($str,die);\n return $str;\n }", "label_name": "CWE-89", "label": 0} {"code": " public static function getKey ($var) {\r\n return self::$hooks[$var];\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "function nvweb_website_comments_list($offset=0, $limit=2147483647, $permission=NULL, $order='oldest')\r\n{\r\n global $DB;\r\n global $website;\r\n global $current;\r\n\r\n if($order=='newest')\r\n $orderby = \"nvc.date_created DESC\";\r\n else\r\n $orderby = \"nvc.date_created ASC\";\r\n\r\n $DB->query('SELECT SQL_CALC_FOUND_ROWS nvc.*, nvwu.username, nvwu.avatar, nvwd.text as item_title\r\n\t\t\t\t FROM nv_comments nvc\r\n\t\t\t\t LEFT OUTER JOIN nv_webusers nvwu\r\n\t\t\t\t\t\t\t ON nvwu.id = nvc.user\r\n\t\t\t\t LEFT OUTER JOIN nv_webdictionary nvwd\r\n\t\t\t\t ON nvwd.node_id = nvc.object_id AND\r\n nvwd.website = nvc.website AND\r\n nvwd.node_type = nvc.object_type AND\r\n nvwd.subtype = \"title\" AND\r\n nvwd.lang = '.protect($current['lang']).'\r\n\t\t\t\t WHERE nvc.website = '.protect($website->id).'\r\n\t\t\t\t AND status = 0\r\n\t\t\t\tORDER BY '.$orderby.'\r\n\t\t\t\tLIMIT '.$limit.'\r\n\t\t\t OFFSET '.$offset);\r\n\r\n $rs = $DB->result();\r\n $total = $DB->foundRows();\r\n\r\n return array($rs, $total);\r\n}\r", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function actionView($id) {\n\t\t$model = CActiveRecord::model('Docs')->findByPk($id);\n if (!$this->checkPermissions($model, 'view')) $this->denied ();\n\n\t\tif(isset($model)){\n\t\t\t$permissions=explode(\", \",$model->editPermissions);\n\t\t\tif(in_array(Yii::app()->user->getName(),$permissions))\n\t\t\t\t$editFlag=true;\n\t\t\telse\n\t\t\t\t$editFlag=false;\n\t\t}\n\t\t//echo $model->visibility;exit;\n\t\tif (!isset($model) ||\n\t\t\t !(($model->visibility==1 ||\n\t\t\t\t($model->visibility==0 && $model->createdBy==Yii::app()->user->getName())) ||\n\t\t\t\tYii::app()->params->isAdmin|| $editFlag))\n\t\t\t$this->redirect(array('/docs/docs/index'));\n\n // add doc to user's recent item list\n User::addRecentItem('d', $id, Yii::app()->user->getId());\n X2Flow::trigger('RecordViewTrigger',array('model'=>$model));\n\t\t$this->render('view', array(\n\t\t\t'model' => $model,\n\t\t));\n\t}", "label_name": "CWE-79", "label": 1} {"code": "\t\tif(!is_array($sections)) $sections = array();\r\n\t\tforeach($sections as $section)\r\n\t\t{\r\n\t\t\tif(!empty($section['width']) && !in_array($section['width'], $widths))\r\n\t\t\t\tarray_push($widths, $section['width']);\r\n\t\t}\r\n\t}\t\r\n\t\r\n\treturn $widths;\r\n}\r", "label_name": "CWE-22", "label": 2} {"code": "\tprotected function GetRefs($refList, $type)\n\t{\n\t\tif (!$refList)\n\t\t\treturn;\n\n\t\tif (empty($type))\n\t\t\treturn;\n\n\t\t$args = array();\n\t\t$args[] = '--' . $type;\n\t\t$args[] = '--dereference';\n\t\t$ret = $this->exe->Execute($refList->GetProject()->GetPath(), GIT_SHOW_REF, $args);\n\n\t\t$lines = explode(\"\\n\", $ret);\n\n\t\t$refs = array();\n\t\t$commits = array();\n\n\t\tforeach ($lines as $line) {\n\t\t\tif (preg_match('/^([0-9a-fA-F]{40}) refs\\/' . $type . '\\/([^^]+)(\\^{})?$/', $line, $regs)) {\n\t\t\t\tif (!empty($regs[3]) && ($regs[3] == '^{}')) {\n\t\t\t\t\t$commits[$regs[2]] = $regs[1];\n\t\t\t\t} else {\n\t\t\t\t\t$refs[$regs[2]] = $regs[1];\n\t\t\t\t}\n\t\t\t}\n\t\t}\n\n\t\treturn array($refs, $commits);\n\t}", "label_name": "CWE-78", "label": 6} {"code": " public function rules()\n {\n $rules = [];\n $inputs = $this->all();\n\n $validateEmail = false;\n $validateUsername = false;\n\n\n\n if (!isset($inputs['username']) || !isset($inputs['email'])) {\n $validateUsername = true;\n }\n\n if (isset($inputs['email']) && !isset($inputs['username'])) {\n $validateUsername = false;\n $validateEmail = true;\n }\n\n if (isset($inputs['email']) && isset($inputs['username'])) {\n $validateUsername = true;\n $validateEmail = true;\n }\n\n if ($validateEmail) {\n $rules['email'] = 'email|string|min:3|required|string|max:255|unique:users';\n }\n\n if ($validateUsername) {\n $rules['username'] = 'alpha_dash|string|min:1|required|string|max:255|unique:users';\n }\n if (isset($inputs['confirm_password'])) {\n $rules['confirm_password'] = 'required|min:1|same:password';\n }\n\n if (get_option('captcha_disabled', 'users') !== 'y') {\n $rules['captcha'] = 'captcha';\n }\n\n if (isset($inputs['email']) && $inputs['email'] != false && ((get_option('disable_registration_with_temporary_email', 'users') == 'y'))) {\n $rules['email'] = $rules['email'] . '|temporary_email_check';\n }\n\n if (get_option('require_terms', 'users') == 'y') {\n $rules['terms'] = 'terms:terms_user';\n if (isset($inputs['newsletter_subscribe']) and $inputs['newsletter_subscribe']) {\n $rules['terms'] = $rules['terms'] . ', terms_newsletter';\n }\n }\n $rules['password'] = 'required|min:1';\n\n\n return $rules;\n }", "label_name": "CWE-190", "label": 19} {"code": " function selectArraysBySql($sql) { \n $res = @mysqli_query($this->connection, $this->injectProof($sql));\n if ($res == null)\n return array();\n $arrays = array();\n for ($i = 0, $iMax = mysqli_num_rows($res); $i < $iMax; $i++)\n $arrays[] = mysqli_fetch_assoc($res);\n return $arrays;\n }", "label_name": "CWE-89", "label": 0} {"code": " app('files')->delete(LaravelLogViewer::pathToLogFile(base64_decode($this->request->input('del'))));", "label_name": "CWE-312", "label": 71} {"code": "\tprotected function parseRaw($raw, $base, $nameOnly = false) {\n\t\t$info = preg_split(\"/\\s+/\", $raw, 9);\n\t\t$stat = array();\n\n\t\tif (!isset($this->ftpOsUnix)) {\n\t\t\t$this->ftpOsUnix = !preg_match('/\\d/', substr($info[0], 0, 1));\n\t\t}\n\t\tif (!$this->ftpOsUnix) {\n\t\t\t$info = $this->normalizeRawWindows($raw);\n\t\t}\n\t\t\n\t\tif (count($info) < 9 || $info[8] == '.' || $info[8] == '..') {\n\t\t\treturn false;\n\t\t}\n\t\t\n\t\t$name = $info[8];\n\t\t\n\t\tif (preg_match('|(.+)\\-\\>(.+)|', $name, $m)) {\n\t\t\t$name = trim($m[1]);\n\t\t\t// check recursive processing\n\t\t\tif ($this->cacheDirTarget && $this->_joinPath($base, $name) !== $this->cacheDirTarget) {\n\t\t\t\treturn array();\n\t\t\t}\n\t\t\tif (!$nameOnly) {\n\t\t\t\t$target = trim($m[2]);\n\t\t\t\tif (substr($target, 0, 1) !== $this->separator) {\n\t\t\t\t\t$target = $this->getFullPath($target, $base);\n\t\t\t\t}\n\t\t\t\t$target = $this->_normpath($target);\n\t\t\t\t$stat['name'] = $name;\n\t\t\t\t$stat['target'] = $target;\n\t\t\t\treturn $stat;\n\t\t\t}\n\t\t}\n\t\t\n\t\tif ($nameOnly) {\n\t\t\treturn array('name' => $name);\n\t\t}\n\t\t\n\t\tif (is_numeric($info[5]) && !$info[6] && !$info[7]) {\n\t\t\t// by normalizeRawWindows()\n\t\t\t$stat['ts'] = $info[5];\n\t\t} else {\n\t\t\t$stat['ts'] = strtotime($info[5].' '.$info[6].' '.$info[7]);\n\t\t\tif (empty($stat['ts'])) {\n\t\t\t\t$stat['ts'] = strtotime($info[6].' '.$info[5].' '.$info[7]);\n\t\t\t}\n\t\t}\n\t\t\n\t\t$stat['owner'] = '';\n\t\tif ($this->options['statOwner']) {\n\t\t\t$stat['owner'] = $info[2];\n\t\t\t$stat['group'] = $info[3];\n\t\t\t$stat['perm'] = substr($info[0], 1);\n\t\t\t$stat['isowner'] = $stat['owner']? ($stat['owner'] == $this->options['user']) : $this->options['owner'];\n\t\t}\n\t\t\n\t\t$perm = $this->parsePermissions($info[0], $stat['owner']);\n\t\t$stat['name'] = $name;\n\t\t$stat['mime'] = substr(strtolower($info[0]), 0, 1) == 'd' ? 'directory' : $this->mimetype($stat['name']);\n\t\t$stat['size'] = $stat['mime'] == 'directory' ? 0 : $info[4];\n\t\t$stat['read'] = $perm['read'];\n\t\t$stat['write'] = $perm['write'];\n\t\t\n\t\treturn $stat;\n\t}", "label_name": "CWE-89", "label": 0} {"code": " public function toolbar() {\n// global $user;\n\n $menu = array();\n\t\t$dirs = array(\n\t\t\tBASE.'framework/modules/administration/menus',\n\t\t\tBASE.'themes/'.DISPLAY_THEME.'/modules/administration/menus'\n\t\t);\n\n\t\tforeach ($dirs as $dir) {\n\t\t if (is_readable($dir)) {\n\t\t\t $dh = opendir($dir);\n\t\t\t while (($file = readdir($dh)) !== false) {\n\t\t\t\t if (substr($file,-4,4) == '.php' && is_readable($dir.'/'.$file) && is_file($dir.'/'.$file)) {\n\t\t\t\t\t $menu[substr($file,0,-4)] = include($dir.'/'.$file);\n if (empty($menu[substr($file,0,-4)])) unset($menu[substr($file,0,-4)]);\n\t\t\t\t }\n\t\t\t }\n\t\t }\n\t\t}\n\n // sort the top level menus alphabetically by filename\n\t\tksort($menu);\t\t\n\t\t$sorted = array();\n\t\tforeach($menu as $m) $sorted[] = $m;\n \n // slingbar position\n if (isset($_COOKIE['slingbar-top'])){\n $top = $_COOKIE['slingbar-top'];\n } else {\n $top = SLINGBAR_TOP;\n }\n \n\t\tassign_to_template(array(\n 'menu'=>(bs3()) ? $sorted : json_encode($sorted),\n \"top\"=>$top\n ));\n }", "label_name": "CWE-89", "label": 0} {"code": " public static function run () {\r\n\r\n $m = self::match();\r\n // print_r($m);\r\n if (is_array($m)) {\r\n # code...\r\n\r\n $val = self::extract($m[0], $m[1]);\r\n\r\n if (isset($val) && $val != null ) {\r\n\r\n return $val;\r\n\r\n }else{\r\n $val = ['error'];\r\n return $val;\r\n\r\n }\r\n\r\n }else{\r\n\r\n $val = ['error'];\r\n return $val;\r\n\r\n }\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " name: l.attr('data-name'),\n realname: l.attr('data-realname'),\n firstname: l.attr('data-firstname')\n });\n l.append(`\n
\n ${member_item}\n ${l.attr('data-name') || `${member_itemtype} (${member_items_id})`}\n
\n \n `);\n });\n });\n\n $(self.element).on('click', '.item-details-panel ul.team-list button[name=\"delete\"]', (e) => {\n const list_item = $(e.target).closest('li');\n const member_itemtype = list_item.attr('data-itemtype');\n const member_items_id = list_item.attr('data-items_id');\n const panel = $(e.target).closest('.item-details-panel');\n const itemtype = panel.attr('data-itemtype');\n const items_id = panel.attr('data-items_id');\n const role = list_item.closest('.list-group').attr('data-role');\n\n if (itemtype && items_id) {\n removeTeamMember(itemtype, items_id, member_itemtype, member_items_id, role);\n list_item.remove();\n }\n });\n };", "label_name": "CWE-79", "label": 1} {"code": " public function confirm()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask/remove', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 9} {"code": "function VerifyVariableSchedule($columns)\n{\n// $teacher=$columns['TEACHER_ID'];\n// $secteacher=$columns['SECONDARY_TEACHER_ID'];\n// if($_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['TEACHER_ID']!='')\n// $all_teacher=$teacher.($secteacher!=''?','.$secteacher:'');\n// else\n// $all_teacher=($secteacher!=''?$secteacher:'');\n \n \n $teacher=($_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['TEACHER_ID']!=''?$_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['TEACHER_ID']:$columns['TEACHER_ID']);\n $secteacher=($_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['SECONDARY_TEACHER_ID']!=''?$_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['SECONDARY_TEACHER_ID']:$columns['SECONDARY_TEACHER_ID']);\n // $secteacher=$qr_teachers[1]['SECONDARY_TEACHER_ID'];\n\n if($_REQUEST['tables']['course_periods'][$_REQUEST['course_period_id']]['TEACHER_ID']!='')\n $all_teacher=$teacher.($secteacher!=''?','.$secteacher:'');", "label_name": "CWE-22", "label": 2} {"code": "function delete_bp($bp,$bdd){\n $sql = \"delete from bp where name = '\" . $bp . \"'\";\n $bdd->exec($sql);\n\n\t$sql = \"delete from bp_services where bp_name = '\" . $bp . \"'\";\n $bdd->exec($sql);\n\n\t$sql = \"delete from bp_links where bp_name = '\" . $bp . \"'\";\n\t$bdd->exec($sql);\n\t\n\t$sql = \"delete from bp_links where bp_link = '\" . $bp . \"'\";\n\t$bdd->exec($sql);\n}", "label_name": "CWE-78", "label": 6} {"code": " public function update()\n {\n $project = $this->getProject();\n\n $values = $this->request->getValues();\n list($valid, $errors) = $this->swimlaneValidator->validateModification($values);\n\n if ($valid) {\n if ($this->swimlaneModel->update($values['id'], $values)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n return $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n } else {\n $errors = array('name' => array(t('Another swimlane with the same name exists in the project')));\n }\n }\n\n return $this->edit($values, $errors);\n }", "label_name": "CWE-639", "label": 9} {"code": " public function load($id)\n {\n try {\n $select = $this->zdb->select(self::TABLE, 't');\n $select->where(self::PK . ' = ' . $id);\n $select->join(\n array('a' => PREFIX_DB . Adherent::TABLE),\n 't.' . Adherent::PK . '=a.' . Adherent::PK,\n array()\n );\n\n //restrict query on current member id if he's not admin nor staff member\n if (!$this->login->isAdmin() && !$this->login->isStaff() && !$this->login->isGroupManager()) {\n if (!$this->login->isLogged()) {\n Analog::log(\n 'Non-logged-in users cannot load transaction id `' . $id,\n Analog::ERROR\n );\n return false;\n }\n $select->where\n ->nest()\n ->equalTo('a.' . Adherent::PK, $this->login->id)\n ->or\n ->equalTo('a.parent_id', $this->login->id)\n ->unnest()\n ->and\n ->equalTo('t.' . self::PK, $id)\n ;\n } else {\n $select->where->equalTo(self::PK, $id);\n }\n\n $results = $this->zdb->execute($select);\n $result = $results->current();\n if ($result) {\n $this->loadFromRS($result);\n return true;\n } else {\n Analog::log(\n 'Transaction id `' . $id . '` does not exists',\n Analog::WARNING\n );\n return false;\n }\n } catch (Throwable $e) {\n Analog::log(\n 'Cannot load transaction form id `' . $id . '` | ' .\n $e->getMessage(),\n Analog::WARNING\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 0} {"code": " public function testNewInstanceWhenRemovingHeader()\n {\n $r = new Response(200, ['Foo' => 'Bar']);\n $r2 = $r->withoutHeader('Foo');\n $this->assertNotSame($r, $r2);\n $this->assertFalse($r2->hasHeader('foo'));\n }", "label_name": "CWE-89", "label": 0} {"code": "function functions_list()\r\n{\r\n\t$navibars = new navibars();\r\n\t$navitable = new navitable(\"functions_list\");\r\n\t\r\n\t$navibars->title(t(244, 'Menus'));\r\n\r\n\t$navibars->add_actions(\tarray(\t' '.t(38, 'Create').'',\r\n\t\t\t\t\t\t\t\t\t' '.t(39, 'List').'',\r\n\t\t\t\t\t\t\t\t\t'search_form' ));\r\n\t\r\n\tif($_REQUEST['quicksearch']=='true')\r\n {\r\n $navitable->setInitialURL(\"?fid=\".$_REQUEST['fid'].'&act=json&_search=true&quicksearch='.$_REQUEST['navigate-quicksearch']);\r\n }\r\n\t\r\n\t$navitable->setURL('?fid='.$_REQUEST['fid'].'&act=json');\r\n\t$navitable->sortBy('id');\r\n\t$navitable->setDataIndex('id');\r\n\t$navitable->setEditUrl('id', '?fid='.$_REQUEST['fid'].'&act=edit&id=');\r\n\t\r\n\t$navitable->addCol(\"ID\", 'id', \"80\", \"true\", \"left\");\t\r\n\t$navitable->addCol(t(237, 'Code'), 'codename', \"100\", \"true\", \"left\");\t\t\r\n\t$navitable->addCol(t(242, 'Icon'), 'icon', \"50\", \"true\", \"center\");\t\t\r\n\t$navitable->addCol(t(67, 'Title'), 'lid', \"200\", \"true\", \"left\");\t\r\n\t$navitable->addCol(t(65, 'Enabled'), 'enabled', \"80\", \"true\", \"center\");\t\t\r\n\t\r\n\t$navibars->add_content($navitable->generate());\t\r\n\t\r\n\treturn $navibars->generate();\r\n\t\r\n}\r", "label_name": "CWE-79", "label": 1} {"code": " $contents[] = ['class' => 'text-center', 'text' => tep_draw_bootstrap_button(IMAGE_SAVE, 'fas fa-save', null, 'primary', null, 'btn-success xxx text-white mr-2') . tep_draw_bootstrap_button(IMAGE_CANCEL, 'fas fa-times', tep_href_link('zones.php', 'page=' . $_GET['page']), null, null, 'btn-light')];", "label_name": "CWE-79", "label": 1} {"code": " public function getError() {\n return $this->error;\n }", "label_name": "CWE-79", "label": 1} {"code": "\tpublic function authenticate($website, $username, $password)\r\n\t{\r\n\t\tglobal $DB;\r\n global $events;\r\n\t\t\r\n\t\t$username = trim($username);\r\n\t\t$username = mb_strtolower($username);\r\n\t\t\t\t\r\n\t\t$A1 = md5($username.':'.APP_REALM.':'.$password);\r\n\r\n $website_check = '';\r\n\t\tif($website > 0)\r\n\t\t\t$website_check = 'AND website = '.protect($website);\r\n\r\n\t\tif($DB->query('SELECT * \r\n\t\t\t\t\t\t FROM nv_webusers \r\n\t\t\t\t\t\tWHERE ( access = 0 OR\r\n\t\t\t\t\t\t \t\t(access = 2 AND \r\n\t\t\t\t\t\t \t\t\t(access_begin = 0 OR access_begin < '.time().') AND \r\n\t\t\t\t\t\t \t\t\t(access_end = 0 OR access_end > '.time().') \r\n\t\t\t\t\t )\r\n\t\t\t\t\t )\r\n\t\t\t\t\t\t '.$website_check.'\r\n\t\t\t\t\t\t AND LOWER(username) = '.protect($username))\r\n\t\t)\r\n\t\t{\t\t\r\n\t\t\t$data = $DB->result();\r\n\r\n\t\t\tif(!empty($data))\r\n\t\t\t{\r\n\t\t\t\tif($data[0]->password==$A1)\r\n\t\t\t\t{\r\n\t\t\t\t\t$this->load_from_resultset($data);\r\n\r\n\t // maybe this function is called without initializing $events\r\n\t if(method_exists($events, 'trigger'))\r\n\t {\r\n\t $events->trigger(\r\n\t 'webuser',\r\n\t 'sign_in',\r\n\t array(\r\n\t 'webuser' => $this,\r\n\t 'by' => 'authenticate'\r\n\t )\r\n\t );\r\n\t }\r\n\r\n\t\t\t\t\treturn true;\r\n\t\t\t\t}\r\n\t\t\t}\r\n\t\t}\r\n\t\t\r\n\t\treturn false;\t\t\r\n\t}\r", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function editspeed() {\n global $db;\n\n if (empty($this->params['id'])) return false;\n $calcname = $db->selectValue('shippingcalculator', 'calculator_name', 'id='.$this->params['id']);\n $calc = new $calcname($this->params['id']);\n assign_to_template(array(\n 'calculator'=>$calc\n ));\n\t\t\n }", "label_name": "CWE-89", "label": 0} {"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $action = $this->actionModel->getById($this->request->getIntegerParam('action_id'));\n\n if (! empty($action) && $this->actionModel->remove($action['id'])) {\n $this->flash->success(t('Action removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this action.'));\n }\n\n $this->response->redirect($this->helper->url->to('ActionController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 9} {"code": "\tpublic static function filesBySearch($text, $wid=NULL, $orderby=\"name ASC\")\r\n\t{\r\n\t\tglobal $DB;\r\n\t\tglobal $website;\r\n\r\n\t\tif(empty($wid))\r\n\t\t\t$wid = $website->id;\r\n\r\n\t\t$DB->query(' SELECT * FROM nv_files\r\n\t\t\t\t\t WHERE name LIKE '.protect('%'.$text.'%').'\r\n\t\t\t\t\t AND website = '.$wid.'\r\n\t\t\t\t\tORDER BY '.$orderby);\r\n\t\t\t\t\t\r\n\t\treturn $DB->result();\t\t\r\n\t}\r", "label_name": "CWE-89", "label": 0} {"code": " protected function getNewShopUrl(Request $request, Shop $newShop)\n {\n // Remove baseUrl from request url\n $url = $request->getRequestUri();\n\n $repository = $this->get(ModelManager::class)->getRepository(Shop::class);\n $requestShop = $repository->getActiveShopByRequestAsArray($request);\n if ($requestShop && strpos($url, $requestShop['base_url']) === 0) {\n $url = substr($url, \\strlen($requestShop['base_url']));\n }\n\n $baseUrl = $request->getBaseUrl();\n if (strpos($url, $baseUrl . '/') === 0) {\n $url = substr($url, \\strlen($baseUrl));\n }\n\n $basePath = (string) $newShop->getBasePath();\n if (strpos($url, $basePath) === 0) {\n $url = substr($url, \\strlen($basePath));\n }\n\n $host = $newShop->getHost();\n $baseUrl = $newShop->getBaseUrl() ?: $request->getBasePath();\n\n if ($request->isSecure()) {\n if ($newShop->getBaseUrl()) {\n $baseUrl = $newShop->getBaseUrl();\n } else {\n $baseUrl = $request->getBaseUrl();\n }\n }\n\n $host = trim($host, '/');\n $baseUrl = trim($baseUrl, '/');\n if (!empty($baseUrl)) {\n $baseUrl = '/' . $baseUrl;\n }\n\n $url = ltrim($url, '/');\n if (!empty($url)) {\n $url = '/' . $url;\n }\n\n //build full redirect url to allow host switches\n return sprintf(\n '%s://%s%s%s',\n $request->getScheme(),\n $host,\n $baseUrl,\n $url\n );\n }", "label_name": "CWE-601", "label": 11} {"code": " function render($mode, &$renderer, $data) {\n if($mode == 'xhtml') {\n global $conf;\n $id = $data[0];\n $name = $data[1];\n \n //prepare for formating\n $link['target'] = $conf['target']['wiki'];\n $link['style'] = '';\n $link['pre'] = '';\n $link['suf'] = '';\n $link['more'] = '';\n $link['class'] = 'internallink';\n $link['url'] = DOKU_INTERNAL_LINK . $id;\n $link['name'] = ($name) ? $name : $id;\n $link['title'] = ($name) ? $name : $id;\n //add search string\n if($search){\n ($conf['userewrite']) ? $link['url'].='?s=' : $link['url'].='&s=';\n $link['url'] .= urlencode($search);\n }\n \n //output formatted\n $renderer->doc .= $renderer->_formatLink($link);\n }\n return true;\n }", "label_name": "CWE-79", "label": 1} {"code": " public static function recent($vars, $type = 'post') {\n $sql = \"SELECT * FROM `posts` WHERE `type` = '{$type}' ORDER BY `date` DESC LIMIT {$vars}\";\n $posts = Db::result($sql);\n if(isset($posts['error'])){\n $posts['error'] = \"No Posts found.\";\n }else{\n $posts = $posts;\n }\n return $posts;\n }", "label_name": "CWE-89", "label": 0} {"code": "\tpublic static function login() {\n\t\tuser::login(expString::sanitize($_POST['username']),expString::sanitize($_POST['password']));\n\t\tif (!isset($_SESSION[SYS_SESSION_KEY]['user'])) { // didn't successfully log in\n\t\t\tflash('error', gt('Invalid Username / Password'));\n\t\t\tif (expSession::is_set('redirecturl_error')) {\n\t\t\t\t$url = expSession::get('redirecturl_error');\n\t\t\t\texpSession::un_set('redirecturl_error');\n\t\t\t\theader(\"Location: \".$url);\n\t\t\t} else {\n\t\t\t\texpHistory::back();\n\t\t\t}\n\t\t} else { // we're logged in\n\t\t\tglobal $user;\n\n if (expSession::get('customer-login')) expSession::un_set('customer-login');\n\t\t\tif (!empty($_POST['username'])) flash('message', gt('Welcome back').' '.expString::sanitize($_POST['username']));\n if ($user->isAdmin()) {\n expHistory::back();\n } else {\n foreach ($user->groups as $g) {\n if (!empty($g->redirect)) {\n $url = URL_FULL.$g->redirect;\n break;\n }\n }\n if (isset($url)) {\n header(\"Location: \".$url);\n } else {\n expHistory::back();\n }\n }\n\t\t}\n\t}", "label_name": "CWE-89", "label": 0} {"code": " public function update() {\n\n //populate the alt tag field if the user didn't\n if (empty($this->params['alt'])) $this->params['alt'] = $this->params['title'];\n \n // call expController update to save the image\n parent::update();\n }", "label_name": "CWE-89", "label": 0} {"code": " function update_option_master() { \n global $db;\n\n $id = empty($this->params['id']) ? null : $this->params['id'];\n $opt = new option_master($id);\n $oldtitle = $opt->title;\n \n $opt->update($this->params);\n \n // if the title of the master changed we should update the option groups that are already using it.\n if ($oldtitle != $opt->title) {\n \n }$db->sql('UPDATE '.$db->prefix.'option SET title=\"'.$opt->title.'\" WHERE option_master_id='.$opt->id);\n \n expHistory::back();\n }", "label_name": "CWE-89", "label": 0} {"code": " protected function getSubtask()\n {\n $subtask = $this->subtaskModel->getById($this->request->getIntegerParam('subtask_id'));\n\n if (empty($subtask)) {\n throw new PageNotFoundException();\n }\n\n return $subtask;\n }", "label_name": "CWE-639", "label": 9} {"code": " protected function getSubtask()\n {\n $subtask = $this->subtaskModel->getById($this->request->getIntegerParam('subtask_id'));\n\n if (empty($subtask)) {\n throw new PageNotFoundException();\n }\n\n return $subtask;\n }", "label_name": "CWE-639", "label": 9} {"code": " function searchName() {\r\n return gt(\"Calendar Event\");\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " function selectObjectBySql($sql) {\n //$logFile = \"C:\\\\xampp\\\\htdocs\\\\supserg\\\\tmp\\\\queryLog.txt\";\n //$lfh = fopen($logFile, 'a');\n //fwrite($lfh, $sql . \"\\n\"); \n //fclose($lfh); \n $res = @mysqli_query($this->connection, $this->injectProof($sql));\n if ($res == null)\n return null;\n return mysqli_fetch_object($res);\n }", "label_name": "CWE-89", "label": 0} {"code": "\tprotected function get_remote_contents( &$url, $timeout = 30, $redirect_max = 5, $ua = 'Mozilla/5.0', $fp = null ) {\n\t\t$method = (function_exists('curl_exec') && !ini_get('safe_mode'))? 'curl_get_contents' : 'fsock_get_contents'; \n\t\treturn $this->$method( $url, $timeout, $redirect_max, $ua, $fp );\n\t}", "label_name": "CWE-89", "label": 0} {"code": " public function downloadfile() {\n if (empty($this->params['fileid'])) {\n flash('error', gt('There was an error while trying to download your file. No File Specified.'));\n expHistory::back();\n }\n \n $fd = new filedownload($this->params['fileid']); \n if (empty($this->params['filenum'])) $this->params['filenum'] = 0;\n\n if (empty($fd->expFile['downloadable'][$this->params['filenum']]->id)) {\n flash('error', gt('There was an error while trying to download your file. The file you were looking for could not be found.'));\n expHistory::back();\n } \n \n $fd->downloads++;\n $fd->save();\n \n // this will set the id to the id of the actual file..makes the download go right.\n $this->params['id'] = $fd->expFile['downloadable'][$this->params['filenum']]->id;\n parent::downloadfile(); \n }", "label_name": "CWE-89", "label": 0} {"code": " public function searchNew() {\n global $db, $user;\n //$this->params['query'] = str_ireplace('-','\\-',$this->params['query']);\n $sql = \"select DISTINCT(p.id) as id, p.title, model, sef_url, f.id as fileid, \";\n $sql .= \"match (p.title,p.model,p.body) against ('\" . $this->params['query'] . \"*' IN BOOLEAN MODE) as relevance, \";\n $sql .= \"CASE when p.model like '\" . $this->params['query'] . \"%' then 1 else 0 END as modelmatch, \";\n $sql .= \"CASE when p.title like '%\" . $this->params['query'] . \"%' then 1 else 0 END as titlematch \";\n $sql .= \"from \" . $db->prefix . \"product as p INNER JOIN \" .\n $db->prefix . \"content_expFiles as cef ON p.id=cef.content_id AND cef.content_type IN ('product','eventregistration','donation','giftcard') AND cef.subtype='mainimage' INNER JOIN \" . $db->prefix .\n \"expFiles as f ON cef.expFiles_id = f.id WHERE \";\n if (!$user->isAdmin()) $sql .= '(p.active_type=0 OR p.active_type=1) AND ';\n $sql .= \" match (p.title,p.model,p.body) against ('\" . $this->params['query'] . \"*' IN BOOLEAN MODE) AND p.parent_id=0 \";\n $sql .= \" HAVING relevance > 0 \";\n //$sql .= \"GROUP BY p.id \"; \n $sql .= \"order by modelmatch,titlematch,relevance desc LIMIT 10\";\n\n eDebug($sql);\n $res = $db->selectObjectsBySql($sql);\n eDebug($res, true);\n $ar = new expAjaxReply(200, gt('Here\\'s the items you wanted'), $res);\n $ar->send();\n }", "label_name": "CWE-89", "label": 0} {"code": " public function routeDeleteProvider()\n {\n return [\n ['/api/articles/', 1, 'articles', 'batchDelete', false, 200],\n ['/api/v1/articles/', 1, 'articles', 'batchDelete', false, 200],\n ['/api/v2/articles/', 2, 'articles', 'batchDelete', false, 200],\n\n ['/api/articles/5', 1, 'articles', 'delete', 5, 200],\n ['/api/v1/articles/5', 1, 'articles', 'delete', 5, 200],\n ['/api/v2/articles/5', 2, 'articles', 'delete', 5, 200],\n ];\n }", "label_name": "CWE-601", "label": 11} {"code": " private function filterPath($path)\n {\n return preg_replace_callback(\n '/(?:[^' . self::$charUnreserved . self::$charSubDelims . ':@\\/%]+|%(?![A-Fa-f0-9]{2}))/',\n [$this, 'rawurlencodeMatchZero'],\n $path\n );\n }", "label_name": "CWE-89", "label": 0} {"code": " public function renew2FaSecretAction(Request $request)\n {\n $this->checkCsrfToken($request);\n\n $user = $this->getAdminUser();\n $proxyUser = $this->getAdminUser(true);\n\n $twoFactorService = $this->get('scheb_two_factor.security.google_authenticator');\n $newSecret = $twoFactorService->generateSecret();\n $user->setTwoFactorAuthentication('enabled', true);\n $user->setTwoFactorAuthentication('type', 'google');\n $user->setTwoFactorAuthentication('secret', $newSecret);\n $user->save();\n\n Tool\\Session::useSession(function (AttributeBagInterface $adminSession) {\n Tool\\Session::regenerateId();\n $adminSession->set('2fa_required', true);\n });\n\n $twoFactorService = $this->get('scheb_two_factor.security.google_authenticator');\n $url = $twoFactorService->getQRContent($proxyUser);\n\n $code = new \\Endroid\\QrCode\\QrCode;\n $code->setWriterByName('png');\n $code->setText($url);\n $code->setSize(200);\n\n $qrCodeFile = PIMCORE_PRIVATE_VAR . '/qr-code-' . uniqid() . '.png';\n $code->writeFile($qrCodeFile);\n\n $response = new BinaryFileResponse($qrCodeFile);\n\n return $response;\n }", "label_name": "CWE-307", "label": 26} {"code": "\tpublic function uploadImage()\n\t{\n\t\t$filesCheck = array_filter($_FILES);\n\t\tif (!empty($filesCheck) && $this->approvedFileExtension($_FILES['file']['name'], 'image') && strpos($_FILES['file']['type'], 'image/') !== false) {\n\t\t\tini_set('upload_max_filesize', '10M');\n\t\t\tini_set('post_max_size', '10M');\n\t\t\t$tempFile = $_FILES['file']['tmp_name'];\n\t\t\t$targetPath = $this->root . DIRECTORY_SEPARATOR . 'data' . DIRECTORY_SEPARATOR . 'userTabs' . DIRECTORY_SEPARATOR;\n\t\t\t$this->makeDir($targetPath);\n\t\t\t$targetFile = $targetPath . $_FILES['file']['name'];\n\t\t\t$this->setAPIResponse(null, pathinfo($_FILES['file']['name'], PATHINFO_BASENAME) . ' has been uploaded', null);\n\t\t\treturn move_uploaded_file($tempFile, $targetFile);\n\t\t}\n\t}", "label_name": "CWE-434", "label": 5} {"code": "\tprotected function _fclose($fp, $path='') {\n\t\t@fclose($fp);\n\t\tif ($path) {\n\t\t\t@unlink($this->getTempFile($path));\n\t\t}\n\t}", "label_name": "CWE-89", "label": 0} {"code": " private function load($id)\n {\n try {\n $select = $this->zdb->select(self::TABLE);\n $select->limit(1)->where(self::PK . ' = ' . $id);\n if ($this->login->isSuperAdmin()) {\n $select->where(Adherent::PK . ' IS NULL');\n } else {\n $select->where(Adherent::PK . ' = ' . (int)$this->login->id);\n }\n\n $results = $this->zdb->execute($select);\n $res = $results->current();\n\n $this->loadFromRs($res);\n } catch (Throwable $e) {", "label_name": "CWE-89", "label": 0} {"code": " public function show()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask_restriction/show', array(\n 'status_list' => array(\n SubtaskModel::STATUS_TODO => t('Todo'),\n SubtaskModel::STATUS_DONE => t('Done'),\n ),\n 'subtask_inprogress' => $this->subtaskStatusModel->getSubtaskInProgress($this->userSession->getId()),\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 9} {"code": " public static function parseAndTrimImport($str, $isHTML = false) { //\ufffdDeath from above\ufffd? \ufffd\n //echo \"1
\"; eDebug($str);\n// global $db;\n\n $str = str_replace(\"\ufffd\", \"’\", $str);\n $str = str_replace(\"\ufffd\", \"‘\", $str);\n $str = str_replace(\"\ufffd\", \"®\", $str);\n $str = str_replace(\"\ufffd\", \"-\", $str);\n $str = str_replace(\"\ufffd\", \"—\", $str);\n $str = str_replace(\"\ufffd\", \"”\", $str);\n $str = str_replace(\"\ufffd\", \"“\", $str);\n $str = str_replace(\"\\r\\n\", \" \", $str);\n $str = str_replace(\"\\,\", \",\", $str);\n $str = str_replace('\"\"', '\"', $str); //do this no matter what...in case someone added a quote in a non HTML field\n if (!$isHTML) {\n //if HTML, then leave the single quotes alone, otheriwse replace w/ special Char \n $str = str_replace('\"', \""\", $str);\n }\n $str = str_replace(\"\ufffd\", \"¼\", $str);\n $str = str_replace(\"\ufffd\", \"½\", $str);\n $str = str_replace(\"\ufffd\", \"¾\", $str);\n //$str = htmlspecialchars($str);\n //$str = utf8_encode($str);\n// if (DB_ENGINE=='mysqli') {\n//\t $str = @mysqli_real_escape_string($db->connection,trim(str_replace(\"\ufffd\", \"™\", $str)));\n// } elseif(DB_ENGINE=='mysql') {\n// $str = @mysql_real_escape_string(trim(str_replace(\"\ufffd\", \"™\", $str)),$db->connection);\n// } else {\n//\t $str = trim(str_replace(\"\ufffd\", \"™\", $str));\n// }\n $str = @expString::escape(trim(str_replace(\"\ufffd\", \"™\", $str)));\n //echo \"2
\"; eDebug($str,die);\n return $str;\n }", "label_name": "CWE-89", "label": 0} {"code": " private function timeToNext()\n {\n $currentTime = microtime(true);\n $nextTime = PHP_INT_MAX;\n foreach ($this->delays as $time) {\n if ($time < $nextTime) {\n $nextTime = $time;\n }\n }\n\n return max(0, $currentTime - $nextTime);\n }", "label_name": "CWE-89", "label": 0} {"code": " function configure() {\n expHistory::set('editable', $this->params);\n // little bit of trickery so that that categories can have their own configs\n \n $this->loc->src = \"@globalstoresettings\";\n $config = new expConfig($this->loc);\n $this->config = $config->config;\n $pullable_modules = expModules::listInstalledControllers($this->baseclassname, $this->loc);\n $views = expTemplate::get_config_templates($this, $this->loc);\n \n $gc = new geoCountry(); \n $countries = $gc->find('all');\n \n $gr = new geoRegion(); \n $regions = $gr->find('all');\n \n assign_to_template(array(\n 'config'=>$this->config,\n 'pullable_modules'=>$pullable_modules,\n 'views'=>$views,\n 'countries'=>$countries,\n 'regions'=>$regions,\n 'title'=>static::displayname()\n ));\n } ", "label_name": "CWE-89", "label": 0} {"code": " function update_option_master() { \n global $db;\n\n $id = empty($this->params['id']) ? null : $this->params['id'];\n $opt = new option_master($id);\n $oldtitle = $opt->title;\n \n $opt->update($this->params);\n \n // if the title of the master changed we should update the option groups that are already using it.\n if ($oldtitle != $opt->title) {\n \n }$db->sql('UPDATE '.$db->prefix.'option SET title=\"'.$opt->title.'\" WHERE option_master_id='.$opt->id);\n \n expHistory::back();\n }", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function LoadContainingTag($commit)\n\t{\n\t\tif (!$commit)\n\t\t\treturn;\n\n\t\t$args = array();\n\t\t$args[] = '--tags';\n\t\t$args[] = $commit->GetHash();\n\t\t$revs = explode(\"\\n\", $this->exe->Execute($commit->GetProject()->GetPath(), GIT_NAME_REV, $args));\n\n\t\tforeach ($revs as $revline) {\n\t\t\tif (preg_match('/^([0-9a-fA-F]{40})\\s+tags\\/(.+)(\\^[0-9]+|\\~[0-9]+)$/', $revline, $regs)) {\n\t\t\t\tif ($regs[1] == $commit->GetHash()) {\n\t\t\t\t\treturn $regs[2];\n\t\t\t\t}\n\t\t\t}\n\t\t}\n\t}", "label_name": "CWE-78", "label": 6} {"code": " public function save($filename)\n {\n $json = [];\n foreach ($this as $cookie) {\n /** @var SetCookie $cookie */\n if (CookieJar::shouldPersist($cookie, $this->storeSessionCookies)) {\n $json[] = $cookie->toArray();\n }\n }\n\n if (false === file_put_contents($filename, json_encode($json))) {\n throw new \\RuntimeException(\"Unable to save file {$filename}\");\n }\n }", "label_name": "CWE-89", "label": 0} {"code": " function insertObject($object, $table) {\n //if ($table==\"text\") eDebug($object,true); \n $sql = \"INSERT INTO `\" . $this->prefix . \"$table` (\";\n $values = \") VALUES (\";\n foreach (get_object_vars($object) as $var => $val) {\n //We do not want to save any fields that start with an '_'\n if ($var{0} != '_') {\n $sql .= \"`$var`,\";\n if ($values != \") VALUES (\") {\n $values .= \",\";\n }\n $values .= \"'\" . $this->escapeString($val) . \"'\";\n }\n }\n $sql = substr($sql, 0, -1) . substr($values, 0) . \")\";\n //if($table=='text')eDebug($sql,true);\n if (@mysqli_query($this->connection, $sql) != false) {\n $id = mysqli_insert_id($this->connection);\n return $id;\n } else\n return 0;\n }", "label_name": "CWE-89", "label": 0} {"code": " public function testConstruct()\n {\n $handler = new NativeSessionHandler();\n\n // note for PHPUnit optimisers - the use of assertTrue/False\n // here is deliberate since the tests do not require the classes to exist - drak\n if (PHP_VERSION_ID < 50400) {\n $this->assertFalse($handler instanceof \\SessionHandler);\n $this->assertTrue($handler instanceof NativeSessionHandler);\n } else {\n $this->assertTrue($handler instanceof \\SessionHandler);\n $this->assertTrue($handler instanceof NativeSessionHandler);\n }\n }", "label_name": "CWE-89", "label": 0} {"code": " static function displayname() { return gt(\"Navigation\"); }\r", "label_name": "CWE-89", "label": 0} {"code": " public function comments_count()\r\n {\r\n global $DB;\r\n\r\n if(empty($this->_comments_count))\r\n {\r\n $DB->query('\r\n SELECT COUNT(*) as total\r\n FROM nv_comments\r\n WHERE website = ' . protect($this->website) . '\r\n AND object_type = \"product\"\r\n AND object_id = ' . protect($this->id) . '\r\n AND status = 0'\r\n );\r\n\r\n $out = $DB->result('total');\r\n $this->_comments_count = $out[0];\r\n }\r\n\r\n return $this->_comments_count;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function getList($location, $features, $etag, $mediatypes) {\n\t\t$featuresArray = explode(';', $features);\n\t\t$mediaTypesArray = explode(';', $mediatypes);\n\t\ttry {\n\t\t\treturn $this->getFilesAndAlbums($location, $featuresArray, $etag, $mediaTypesArray);\n\t\t} catch (\\Exception $exception) {\n\t\t\treturn $this->jsonError($exception);\n\t\t}\n\t}", "label_name": "CWE-79", "label": 1} {"code": "\tprotected function _copy($source, $targetDir, $name) {\n\t\t$ret = copy($source, $this->_joinPath($targetDir, $name));\n\t\t$ret && clearstatcache();\n\t\treturn $ret;\n\t}", "label_name": "CWE-89", "label": 0} {"code": " public function approve() {\n expHistory::set('editable', $this->params);\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n $require_login = empty($this->params['require_login']) ? SIMPLENOTE_REQUIRE_LOGIN : $this->params['require_login'];\n $require_approval = empty($this->params['require_approval']) ? SIMPLENOTE_REQUIRE_APPROVAL : $this->params['require_approval'];\n $require_notification = empty($this->params['require_notification']) ? SIMPLENOTE_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n $notification_email = empty($this->params['notification_email']) ? SIMPLENOTE_NOTIFICATION_EMAIL : $this->params['notification_email'];\n \n if (empty($this->params['id'])) {\n flash('error', gt('No ID supplied for note to approve'));\n $lastUrl = expHistory::getLast('editable');\n }\n \n $simplenote = new expSimpleNote($this->params['id']);\n assign_to_template(array(\n 'simplenote'=>$simplenote,\n 'require_login'=>$require_login,\n 'require_approval'=>$require_approval,\n 'require_notification'=>$require_notification,\n 'notification_email'=>$notification_email,\n 'tab'=>$this->params['tab']\n ));\n }", "label_name": "CWE-89", "label": 0} {"code": " private function getCategory()\n {\n $category = $this->categoryModel->getById($this->request->getIntegerParam('category_id'));\n\n if (empty($category)) {\n throw new PageNotFoundException();\n }\n\n return $category;\n }", "label_name": "CWE-639", "label": 9} {"code": " public function testDoesNotAddPortWhenNoPort()\n {\n $this->assertEquals('bar', new Uri('//bar'));\n $this->assertEquals('bar', (new Uri('//bar'))->getHost());\n }", "label_name": "CWE-89", "label": 0} {"code": " public function lists($column, $key = null)\n {\n $select = is_null($key) ? [$column] : [$column, $key];\n\n if (!is_null($this->cacheMinutes)) {\n $results = $this->getCached($select);\n }\n else {\n $results = $this->getFresh($select);\n }\n\n $collection = new Collection($results);\n\n return $collection->lists($column, $key);\n }", "label_name": "CWE-22", "label": 2} {"code": " public static function get($vars) {\r\n $op = Db::result(\"SELECT `value` FROM `options` WHERE `name` = '{$vars}' LIMIT 1\");\r\n if(Db::$num_rows > 0){\r\n return $op[0]->value;\r\n }else{\r\n return false;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function session() {\n // Test if logged in, log in if not, log in.\n try {\n $this->assertElementPresent('css=ul#user-menu');\n } catch (PHPUnit_Framework_AssertionFailedError $e) {\n /* If this isn't the first time we've logged in, we have a problem;\n * the user should have been logged in throughout the life of the\n * test case class. Append t\n */\n if (!$this->firstLogin)\n array_push($this->verificationErrors, $e->toString());\n $this->firstLogin = false;\n $this->login();\n return 0;\n }\n try {\n $this->assertCorrectUser();\n } catch (PHPUnit_Framework_AssertionFailedError $e) {\n /**\n * The browser is logged in but not as the correct user.\n */\n $this->logout();\n $this->login();\n $this->firstLogin = false;\n return 0;\n }\n // Indicator of whether the session was already initialized properly\n return 1;\n }", "label_name": "CWE-79", "label": 1} {"code": "function get_filedisplay_views() {\n expTemplate::get_filedisplay_views();\n\n $paths = array(\n BASE.'framework/modules/common/views/file/',\n BASE.'themes/'.DISPLAY_THEME.'modules/common/views/file/',\n );\n \n $views = array();\n foreach ($paths as $path) {\n if (is_readable($path)) {\n $dh = opendir($path);\n while (($file = readdir($dh)) !== false) {\n if (is_readable($path.'/'.$file) && substr($file, -4) == '.tpl' && substr($file, -14) != '.bootstrap.tpl' && substr($file, -15) != '.bootstrap3.tpl' && substr($file, -10) != '.newui.tpl') {\n $filename = substr($file, 0, -4);\n $views[$filename] = gt($filename);\n }\n }\n }\n }\n \n return $views;\n}", "label_name": "CWE-89", "label": 0} {"code": " recyclebin::sendToRecycleBin($loc, $parent);\r\n //FIXME if we delete the module & sectionref the module completely disappears\r\n// if (class_exists($secref->module)) {\r\n// $modclass = $secref->module;\r\n// //FIXME: more module/controller glue code\r\n// if (expModules::controllerExists($modclass)) {\r\n// $modclass = expModules::getControllerClassName($modclass);\r\n// $mod = new $modclass($loc->src);\r\n// $mod->delete_instance();\r\n// } else {\r\n// $mod = new $modclass();\r\n// $mod->deleteIn($loc);\r\n// }\r\n// }\r\n }\r\n// $db->delete('sectionref', 'section=' . $parent);\r\n $db->delete('section', 'parent=' . $parent);\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "function load_gallery($auc_id)\n{\n $UPLOADED_PICTURES = array();\n if (is_dir(UPLOAD_PATH . $auc_id)) {\n if ($dir = opendir(UPLOAD_PATH . $auc_id)) {\n while ($file = @readdir($dir)) {\n if ($file != '.' && $file != '..' && strpos($file, 'thumb-') === false) {\n $UPLOADED_PICTURES[] = UPLOAD_FOLDER . $auc_id . '/' . $file;\n }\n }\n closedir($dir);\n }\n }\n return $UPLOADED_PICTURES;\n}", "label_name": "CWE-79", "label": 1} {"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->remove($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 9} {"code": "function db_start()\n{\n\tglobal $DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort, $DatabaseType, $connection;\n\n\n\tswitch ($DatabaseType) {\n\t\tcase 'mysqli':\n\t\t\t$connection = new ConnectDBOpensis();\n\t\t\tif ($connection->auto_init == true) {\n\t\t\t\t$connection = $connection->init($DatabaseServer, $DatabaseUsername, $DatabasePassword, $DatabaseName, $DatabasePort);\n\t\t\t\tmysqli_set_charset($connection, \"utf8\");\n\t\t\t}\n\t\t\tbreak;\n\t}\n\n\t// Error code for both.\n\tif ($connection === false) {\n\t\tswitch ($DatabaseType) {\n\t\t\tcase 'mysqli':\n\t\t\t\t$errormessage = mysqli_error($connection);\n\t\t\t\tbreak;\n\t\t}\n\t\tdb_show_error(\"\", \"\" . _couldNotConnectToDatabase . \": $DatabaseServer\", $errstring);\n\t}\n\treturn $connection;\n}", "label_name": "CWE-79", "label": 1} {"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $filter = $this->customFilterModel->getById($this->request->getIntegerParam('filter_id'));\n\n $this->checkPermission($project, $filter);\n\n if ($this->customFilterModel->remove($filter['id'])) {\n $this->flash->success(t('Custom filter removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this custom filter.'));\n }\n\n $this->response->redirect($this->helper->url->to('CustomFilterController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 9} {"code": " $this->subtaskTimeTrackingModel->logEndTime($subtaskId, $this->userSession->getId());\n $this->subtaskTimeTrackingModel->updateTaskTimeTracking($task['id']);\n }", "label_name": "CWE-639", "label": 9} {"code": " public function testRemovesPreviouslyAddedHeaderOfDifferentCase()\n {\n $r = new Response(200, ['Foo' => 'Bar']);\n $r2 = $r->withHeader('foo', 'Bam');\n $this->assertNotSame($r, $r2);\n $this->assertEquals('Bam', $r2->getHeaderLine('Foo'));\n }", "label_name": "CWE-89", "label": 0} {"code": " public function getPLaying(){\r\n $url = \"http://api.themoviedb.org/3/movie/now_playing?api_key=\".$this->apikey;\r\n $now_playing = $this->curl($url);\r\n return $now_playing;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function __construct()\n\t{\n\t\tparent::__construct();\n\t\t$this->exposeMethod('getOwners');\n\t\t$this->exposeMethod('getReference');\n\t\t$this->exposeMethod('getUserRole');\n\t\t$this->exposeMethod('verifyPhoneNumber');\n\t\t$this->exposeMethod('findAddress');\n\t\t$this->exposeMethod('verifyIsHolidayDate');\n\t\t$this->exposeMethod('changeFavoriteOwner');\n\t}", "label_name": "CWE-79", "label": 1} {"code": " function manage() {\n expHistory::set('viewable', $this->params);\n // $category = new storeCategory();\n // $categories = $category->getFullTree();\n // \n // // foreach($categories as $i=>$val){\n // // if (!empty($this->values) && in_array($val->id,$this->values)) {\n // // $this->tags[$i]->value = true;\n // // } else {\n // // $this->tags[$i]->value = false;\n // // }\n // // $this->tags[$i]->draggable = $this->draggable; \n // // $this->tags[$i]->checkable = $this->checkable; \n // // }\n //\n // $obj = json_encode($categories); \n }", "label_name": "CWE-89", "label": 0} {"code": " public function saveconfig() {\n global $db;\n\n if (empty($this->params['id'])) return false;\n $calcname = $db->selectValue('shippingcalculator', 'calculator_name', 'id='.$this->params['id']);\n $calc = new $calcname($this->params['id']);\n $conf = serialize($calc->parseConfig($this->params)); \n $calc->update(array('config'=>$conf));\n expHistory::back();\n }", "label_name": "CWE-89", "label": 0} {"code": " function edit_order_item() {\n $oi = new orderitem($this->params['id'], true, true);\n if (empty($oi->id)) {\n flash('error', gt('Order item doesn\\'t exist.'));\n expHistory::back();\n }\n $oi->user_input_fields = expUnserialize($oi->user_input_fields);\n $params['options'] = $oi->opts;\n $params['user_input_fields'] = $oi->user_input_fields;\n $oi->product = new product($oi->product->id, true, true);\n if ($oi->product->parent_id != 0) {\n $parProd = new product($oi->product->parent_id);\n //$oi->product->optiongroup = $parProd->optiongroup; \n $oi->product = $parProd;\n }\n //FIXME we don't use selectedOpts?\n// $oi->selectedOpts = array();\n// if (!empty($oi->opts)) {\n// foreach ($oi->opts as $opt) {\n// $option = new option($opt[0]);\n// $og = new optiongroup($option->optiongroup_id);\n// if (!isset($oi->selectedOpts[$og->id]) || !is_array($oi->selectedOpts[$og->id]))\n// $oi->selectedOpts[$og->id] = array($option->id);\n// else\n// array_push($oi->selectedOpts[$og->id], $option->id);\n// }\n// }\n //eDebug($oi->selectedOpts);\n\n assign_to_template(array(\n 'oi' => $oi,\n 'params' => $params\n ));\n }", "label_name": "CWE-89", "label": 0} {"code": " public function testDestroy()\n {\n $collection = $this->createMongoCollectionMock();\n\n $this->mongo->expects($this->once())\n ->method('selectCollection')\n ->with($this->options['database'], $this->options['collection'])\n ->will($this->returnValue($collection));\n\n $collection->expects($this->once())\n ->method('remove')\n ->with(array($this->options['id_field'] => 'foo'));\n\n $this->assertTrue($this->storage->destroy('foo'));\n }", "label_name": "CWE-89", "label": 0} {"code": " $search_where = ['OR' => $ors];", "label_name": "CWE-79", "label": 1} {"code": " public function edit(Request $request, $id) {\n\n return $this->view('product::admin.product.edit', [\n 'content_id'=>$id\n ]);\n }", "label_name": "CWE-79", "label": 1} {"code": " public function Turn() {\n $this->error = array(\"error\" => \"This method, TURN, of the SMTP \".\n \"is not implemented\");\n if($this->do_debug >= 1) {\n $this->edebug(\"SMTP -> NOTICE: \" . $this->error[\"error\"] . $this->CRLF . '
');\n }\n return false;\n }", "label_name": "CWE-79", "label": 1} {"code": " public function read($sessionId)\n {\n $dbData = $this->getCollection()->findOne(array(\n $this->options['id_field'] => $sessionId,\n $this->options['expiry_field'] => array('$gte' => new \\MongoDate()),\n ));\n\n return null === $dbData ? '' : $dbData[$this->options['data_field']]->bin;\n }", "label_name": "CWE-89", "label": 0} {"code": " public function contactInformationSave(Request $request) {\n\n session_append_array('checkout_v2', [\n 'first_name'=> $request->get('first_name'),\n 'last_name'=> $request->get('last_name'),\n 'email'=> $request->get('email'),\n 'phone'=> $request->get('phone')\n ]);\n\n $validate = $this->_validateContactInformation($request->all());\n if ($validate['valid'] == false) {\n session_set('errors', $validate['errors']);\n return redirect(route('checkout.contact_information'));\n }\n\n // Success\n return redirect(route('checkout.shipping_method'));\n }", "label_name": "CWE-94", "label": 14} {"code": "function db_case($array)\n{\n global $DatabaseType;\n\n $counter = 0;\n if ($DatabaseType == 'mysqli') {\n $array_count = count($array);\n $string = \" CASE WHEN $array[0] =\";\n $counter++;\n $arr_count = count($array);\n for ($i = 1; $i < $arr_count; $i++) {\n $value = $array[$i];\n\n if ($value == \"''\" && substr($string, -1) == '=') {\n $value = ' IS NULL';\n $string = substr($string, 0, -1);\n }\n\n $string .= \"$value\";\n if ($counter == ($array_count - 2) && $array_count % 2 == 0)\n $string .= \" ELSE \";\n elseif ($counter == ($array_count - 1))\n $string .= \" END \";\n elseif ($counter % 2 == 0)\n $string .= \" WHEN $array[0]=\";\n elseif ($counter % 2 == 1)\n $string .= \" THEN \";\n\n $counter++;\n }\n }\n\n return $string;\n}", "label_name": "CWE-22", "label": 2} {"code": " public static function isExist($token){\r\n $json = Options::v('tokens');\r\n $tokens = json_decode($json, true);\r\n if(!is_array($tokens) || $tokens == \"\"){\r\n $tokens = array();\r\n }\r\n if(array_key_exists($token, $tokens)){\r\n $call = true;\r\n }else{\r\n $call = false;\r\n }\r\n return $call;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function save()\n {\n $project = $this->getProject();\n\n $values = $this->request->getValues();\n list($valid, $errors) = $this->categoryValidator->validateCreation($values);\n\n if ($valid) {\n if ($this->categoryModel->create($values) !== false) {\n $this->flash->success(t('Your category have been created successfully.'));\n $this->response->redirect($this->helper->url->to('CategoryController', 'index', array('project_id' => $project['id'])), true);\n return;\n } else {\n $errors = array('name' => array(t('Another category with the same name exists in this project')));\n }\n }\n\n $this->create($values, $errors);\n }", "label_name": "CWE-639", "label": 9} {"code": " protected function getSubtask()\n {\n $subtask = $this->subtaskModel->getById($this->request->getIntegerParam('subtask_id'));\n\n if (empty($subtask)) {\n throw new PageNotFoundException();\n }\n\n return $subtask;\n }", "label_name": "CWE-639", "label": 9} {"code": " public static function deactivate($id){\r\n $act = Db::query(\r\n sprintf(\"UPDATE `user` SET `status` = '0' WHERE `id` = '%d'\", \r\n Typo::int($id)\r\n )\r\n );\r\n if($act){\r\n return true;\r\n }else{\r\n return false;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function validate() {\n global $db;\n // check for an sef url field. If it exists make sure it's valid and not a duplicate\n //this needs to check for SEF URLS being turned on also: TODO\n\n if (property_exists($this, 'sef_url') && !(in_array('sef_url', $this->do_not_validate))) {\n if (empty($this->sef_url)) $this->makeSefUrl();\n if (!isset($this->validates['is_valid_sef_name']['sef_url'])) $this->validates['is_valid_sef_name']['sef_url'] = array();\n if (!isset($this->validates['uniqueness_of']['sef_url'])) $this->validates['uniqueness_of']['sef_url'] = array();\n }\n\n // safeguard again loc data not being pass via forms...sometimes this happens when you're in a router\n // mapped view and src hasn't been passed in via link to the form \n if (isset($this->id) && empty($this->location_data)) {\n $loc = $db->selectValue($this->tablename, 'location_data', 'id=' . $this->id);\n if (!empty($loc)) $this->location_data = $loc;\n }\n\n // run the validation as defined in the models\n if (!isset($this->validates)) return true;\n $messages = array();\n $post = empty($_POST) ? array() : expString::sanitize($_POST);\n foreach ($this->validates as $validation=> $field) {\n foreach ($field as $key=> $value) {\n $fieldname = is_numeric($key) ? $value : $key;\n $opts = is_numeric($key) ? array() : $value;\n $ret = expValidator::$validation($fieldname, $this, $opts);\n if (!is_bool($ret)) {\n $messages[] = $ret;\n expValidator::setErrorField($fieldname);\n unset($post[$fieldname]);\n }\n }\n }\n\n if (count($messages) >= 1) expValidator::failAndReturnToForm($messages, $post);\n }", "label_name": "CWE-89", "label": 0} {"code": " $newret = recyclebin::restoreFromRecycleBin($iLoc, $page_id);\r\n if (!empty($newret)) $ret .= $newret . '
';\r\n if ($iLoc->mod == 'container') {\r\n $ret .= scan_container($container->internal, $page_id);\r\n }\r\n }\r\n return $ret;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function getZipFile($path) {\n $filename = basename($path);\n\n // echo \"
\";\n        // echo $path.\"\\n\";\n        // echo $filename.\"\\n\";\n        // echo \"isFile => \".is_file($path) ? 'isFile' : 'isNoFile'.\"\\n\";\n        // echo \"
\";\n if (is_file($path) || true) {\n // Send the file for download!\n header(\"Expires: 0\");\n header(\"Cache-Control: must-revalidate\");\n header(\"Content-Type: application/force-download\");\n header(\"Content-Disposition: attachment; filename=$filename\");\n header(\"Content-Description: File Transfer\");\n\n @readfile($path);\n\n // Delete the temporary file\n unlink($path);\n }\n }", "label_name": "CWE-22", "label": 2} {"code": " function update_optiongroup_master() {\n global $db;\n\n $id = empty($this->params['id']) ? null : $this->params['id'];\n $og = new optiongroup_master($id);\n $oldtitle = $og->title;\n $og->update($this->params);\n \n // if the title of the master changed we should update the option groups that are already using it.\n if ($oldtitle != $og->title) {\n $db->sql('UPDATE '.$db->prefix.'optiongroup SET title=\"'.$og->title.'\" WHERE title=\"'.$oldtitle.'\"');\n }\n \n expHistory::back();\n }", "label_name": "CWE-89", "label": 0} {"code": " public static function navtojson() {\r\n return json_encode(self::navhierarchy());\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\t function manage_upcharge() {\n\t\t$this->loc->src = \"@globalstoresettings\";\n $config = new expConfig($this->loc);\n\t\t$this->config = $config->config;\n\n\t\t$gc = new geoCountry(); \n $countries = $gc->find('all');\n \n $gr = new geoRegion(); \n $regions = $gr->find('all',null,'rank asc,name asc');\n assign_to_template(array(\n 'countries'=>$countries,\n 'regions'=>$regions,\n 'upcharge'=>!empty($this->config['upcharge'])?$this->config['upcharge']:''\n ));\n\t }", "label_name": "CWE-89", "label": 0} {"code": " $q = self::query($sql);\r\n }\r\n return true;\r\n\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " protected function getComment()\n {\n $comment = $this->commentModel->getById($this->request->getIntegerParam('comment_id'));\n\n if (empty($comment)) {\n throw new PageNotFoundException();\n }\n\n if (! $this->userSession->isAdmin() && $comment['user_id'] != $this->userSession->getId()) {\n throw new AccessForbiddenException();\n }\n\n return $comment;\n }", "label_name": "CWE-639", "label": 9} {"code": "\tfunction edit() {\n\t if (empty($this->params['content_id'])) {\n\t flash('message',gt('An error occurred: No content id set.'));\n expHistory::back(); \n\t } \n /* The global constants can be overridden by passing appropriate params */\n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n// $require_login = empty($this->params['require_login']) ? COMMENTS_REQUIRE_LOGIN : $this->params['require_login'];\n// $require_approval = empty($this->params['require_approval']) ? COMMENTS_REQUIRE_APPROVAL : $this->params['require_approval'];\n// $require_notification = empty($this->params['require_notification']) ? COMMENTS_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n// $notification_email = empty($this->params['notification_email']) ? COMMENTS_NOTIFICATION_EMAIL : $this->params['notification_email'];\n \n \n\t $id = empty($this->params['id']) ? null : $this->params['id'];\n\t $comment = new expComment($id);\n //FIXME here is where we might sanitize the comment before displaying/editing it\n\t\tassign_to_template(array(\n\t\t 'content_id'=>$this->params['content_id'],\n 'content_type'=>$this->params['content_type'],\n\t\t 'comment'=>$comment\n\t\t));\n\t}\t", "label_name": "CWE-89", "label": 0} {"code": " protected function assertNoPHPErrors () {\n\t\t$this->assertElementNotPresent('css=.xdebug-error');\n\t\t$this->assertElementNotPresent('css=#x2-php-error');\n }", "label_name": "CWE-79", "label": 1} {"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->remove($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 9} {"code": "function draw_vdef_preview($vdef_id) {\n\t?>\n\t\n\t\t\n\t\t\t
vdef=
\n\t\t\n\t\n\tswimlaneModel->getById($this->request->getIntegerParam('swimlane_id'));\n\n if (empty($swimlane)) {\n throw new PageNotFoundException();\n }\n\n return $swimlane;\n }", "label_name": "CWE-639", "label": 9} {"code": "function db_case($array)\n{\n\tglobal $DatabaseType;\n\n\t$counter = 0;\n\tif ($DatabaseType == 'mysqli') {\n\t\t$array_count = count($array);\n\t\t$string = \" CASE WHEN $array[0] =\";\n\t\t$counter++;\n\t\t$arr_count = count($array);\n\t\tfor ($i = 1; $i < $arr_count; $i++) {\n\t\t\t$value = $array[$i];\n\n\t\t\tif ($value == \"''\" && substr($string, -1) == '=') {\n\t\t\t\t$value = ' IS NULL';\n\t\t\t\t$string = substr($string, 0, -1);\n\t\t\t}\n\n\t\t\t$string .= \"$value\";\n\t\t\tif ($counter == ($array_count - 2) && $array_count % 2 == 0)\n\t\t\t\t$string .= \" ELSE \";\n\t\t\telseif ($counter == ($array_count - 1))\n\t\t\t\t$string .= \" END \";\n\t\t\telseif ($counter % 2 == 0)\n\t\t\t\t$string .= \" WHEN $array[0]=\";\n\t\t\telseif ($counter % 2 == 1)\n\t\t\t\t$string .= \" THEN \";\n\n\t\t\t$counter++;\n\t\t}\n\t}\n\n\treturn $string;\n}", "label_name": "CWE-79", "label": 1} {"code": " public function testUriEncodesPathProperly($input, $output)\n {\n $uri = new Uri($input);\n $this->assertEquals((string) $uri, $output);\n }", "label_name": "CWE-89", "label": 0} {"code": " private function getCategory()\n {\n $category = $this->categoryModel->getById($this->request->getIntegerParam('category_id'));\n\n if (empty($category)) {\n throw new PageNotFoundException();\n }\n\n return $category;\n }", "label_name": "CWE-639", "label": 9} {"code": "\tpublic function delete() {\n\t global $db;\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n// $require_login = empty($this->params['require_login']) ? COMMENTS_REQUIRE_LOGIN : $this->params['require_login'];\n// $require_approval = empty($this->params['require_approval']) ? COMMENTS_REQUIRE_APPROVAL : $this->params['require_approval'];\n// $require_notification = empty($this->params['require_notification']) ? COMMENTS_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n// $notification_email = empty($this->params['notification_email']) ? COMMENTS_NOTIFICATION_EMAIL : $this->params['notification_email'];\n\t \n\t if (empty($this->params['id'])) {\n\t flash('error', gt('Missing id for the comment you would like to delete'));\n\t expHistory::back();\n\t }\n\t \n\t // delete the comment\n $comment = new expComment($this->params['id']);\n $comment->delete();\n \n // delete the association too\n $db->delete($comment->attachable_table, 'expcomments_id='.$this->params['id']); \n \n // send the user back where they came from.\n expHistory::back();\n\t}", "label_name": "CWE-89", "label": 0} {"code": " $date->delete(); // event automatically deleted if all assoc eventdates are deleted\r\n }\r\n expHistory::back();\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " static function isSearchable() { return true; }\r", "label_name": "CWE-89", "label": 0} {"code": "function add_application($uniq_name_orig,$uniq_name,$process_name,$display,$url,$command,$type,$min_value,$bdd){\n\tif($type != 'MIN'){\n\t\t$min_value = \"\";\n\t}\n\t$sql = \"select count(*) from bp where name = '\" . $uniq_name . \"';\";\n\t$req = $bdd->query($sql);\n\t$bp_exist = $req->fetch();\n\n\t// add\n\tif($bp_exist[0] == 0 and empty($uniq_name_orig)){\n\t\t$sql = \"insert into bp (name,description,priority,type,command,url,min_value) values('\" . $uniq_name .\"','\" . $process_name .\"','\" . $display . \"','\" . $type . \"','\" . $command . \"','\" . $url . \"','\" . $min_value . \"')\";\n\t\t$bdd->exec($sql);\n\t}\n\t// uniq name modification\n\telseif($uniq_name_orig != $uniq_name) {\n\t\tif($bp_exist[0] != 0){\n\t\t\t// TODO QUENTIN\n\t\t} else {\n\t\t\t$sql = \"update bp set name = '\" . $uniq_name . \"',description = '\" . $process_name . \"',priority = '\" . $display . \"',type = '\" . $type . \"',command = '\" . $command . \"',url = '\" . $url . \"',min_value = '\" . $min_value . \"' where name = '\" . $uniq_name_orig . \"'\";\n\t\t\t$bdd->exec($sql);\n\t\t\t$sql = \"update bp_links set bp_name = '\" . $uniq_name . \"' where bp_name = '\" . $uniq_name_orig . \"'\";\n\t\t\t$bdd->exec($sql);\t\t\n\t\t\t$sql = \"update bp_links set bp_link = '\" . $uniq_name . \"' where bp_link = '\" . $uniq_name_orig . \"'\";\n\t\t\t$bdd->exec($sql);\n\t\t\t$sql = \"update bp_services set bp_name = '\" . $uniq_name . \"' where bp_name = '\" . $uniq_name_orig . \"'\";\t\t\t\t\t\n\t\t\t$bdd->exec($sql);\t\t\n\t\t}\n\t}\t\n\t// modification\n\telse{\n\t\t$sql = \"update bp set name = '\" . $uniq_name . \"',description = '\" . $process_name . \"',priority = '\" . $display . \"',type = '\" . $type . \"',command = '\" . $command . \"',url = '\" . $url . \"',min_value = '\" . $min_value . \"' where name = '\" . $uniq_name . \"'\";\n\t\t$bdd->exec($sql);\t\n\t}\n}", "label_name": "CWE-78", "label": 6} {"code": " public function validate() {\n global $db;\n // check for an sef url field. If it exists make sure it's valid and not a duplicate\n //this needs to check for SEF URLS being turned on also: TODO\n\n if (property_exists($this, 'sef_url') && !(in_array('sef_url', $this->do_not_validate))) {\n if (empty($this->sef_url)) $this->makeSefUrl();\n if (!isset($this->validates['is_valid_sef_name']['sef_url'])) $this->validates['is_valid_sef_name']['sef_url'] = array();\n if (!isset($this->validates['uniqueness_of']['sef_url'])) $this->validates['uniqueness_of']['sef_url'] = array();\n }\n\n // safeguard again loc data not being pass via forms...sometimes this happens when you're in a router\n // mapped view and src hasn't been passed in via link to the form \n if (isset($this->id) && empty($this->location_data)) {\n $loc = $db->selectValue($this->tablename, 'location_data', 'id=' . $this->id);\n if (!empty($loc)) $this->location_data = $loc;\n }\n\n // run the validation as defined in the models\n if (!isset($this->validates)) return true;\n $messages = array();\n $post = empty($_POST) ? array() : expString::sanitize($_POST);\n foreach ($this->validates as $validation=> $field) {\n foreach ($field as $key=> $value) {\n $fieldname = is_numeric($key) ? $value : $key;\n $opts = is_numeric($key) ? array() : $value;\n $ret = expValidator::$validation($fieldname, $this, $opts);\n if (!is_bool($ret)) {\n $messages[] = $ret;\n expValidator::setErrorField($fieldname);\n unset($post[$fieldname]);\n }\n }\n }\n\n if (count($messages) >= 1) expValidator::failAndReturnToForm($messages, $post);\n }", "label_name": "CWE-89", "label": 0} {"code": "\tfunction manage_vendors () {\n\t expHistory::set('viewable', $this->params);\n\t\t$vendor = new vendor();\n\t\t\n\t\t$vendors = $vendor->find('all');\n\t\tassign_to_template(array(\n 'vendors'=>$vendors\n ));\n\t}", "label_name": "CWE-89", "label": 0} {"code": " function update() {\r\n parent::update();\r\n expSession::clearAllUsersSessionCache('navigation');\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function SendAndMail($from) {\n $this->error = null; // so no confusion is caused\n\n if(!$this->connected()) {\n $this->error = array(\n \"error\" => \"Called SendAndMail() without being connected\");\n return false;\n }\n\n fputs($this->smtp_conn,\"SAML FROM:\" . $from . $this->CRLF);\n\n $rply = $this->get_lines();\n $code = substr($rply,0,3);\n\n if($this->do_debug >= 2) {\n $this->edebug(\"SMTP -> FROM SERVER:\" . $rply . $this->CRLF . '
');\n }\n\n if($code != 250) {\n $this->error =\n array(\"error\" => \"SAML not accepted from server\",\n \"smtp_code\" => $code,\n \"smtp_msg\" => substr($rply,4));\n if($this->do_debug >= 1) {\n $this->edebug(\"SMTP -> ERROR: \" . $this->error[\"error\"] . \": \" . $rply . $this->CRLF . '
');\n }\n return false;\n }\n return true;\n }", "label_name": "CWE-79", "label": 1} {"code": " public static function getDueDate(Db $zdb, $member_id)\n {\n if (!$member_id) {\n return '';\n }\n try {\n $select = $zdb->select(self::TABLE, 'c');\n $select->columns(\n array(\n 'max_date' => new Expression('MAX(date_fin_cotis)')\n )\n )->join(\n array('ct' => PREFIX_DB . ContributionsTypes::TABLE),\n 'c.' . ContributionsTypes::PK . '=ct.' . ContributionsTypes::PK,\n array()\n )->where(\n Adherent::PK . ' = ' . $member_id\n )->where(\n array('cotis_extension' => new Expression('true'))\n );\n\n $results = $zdb->execute($select);\n $result = $results->current();\n $due_date = $result->max_date;\n\n //avoid bad dates in postgres and bad mysql return from zenddb\n if ($due_date == '0001-01-01 BC' || $due_date == '1901-01-01') {\n $due_date = '';\n }\n return $due_date;\n } catch (Throwable $e) {\n Analog::log(\n 'An error occurred trying to retrieve member\\'s due date',\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function &storeFromDefaultForm($created_success_msg, $modified_success_msg, $redirect_page=false, $debug=false, $x_param = false) {\r\n\t\t$objectid = ( isset($_POST[$this->handler->keyName]) )\r\n\t\t\t\t? (int) $_POST[$this->handler->keyName]\r\n\t\t\t\t: 0;\r\n\t\tif ($debug) {\r\n\t\t\tif ($x_param) {\r\n\t\t\t\t$icmsObj = $this->handler->getD($objectid, true, $x_param);\r\n\t\t\t} else {\r\n\t\t\t\t$icmsObj = $this->handler->getD($objectid);\r\n\t\t\t}\r\n\r\n\t\t} else {\r\n\t\t\tif ($x_param) {\r\n\t\t\t\t$icmsObj = $this->handler->get($objectid, true, false, false, $x_param);\r\n\t\t\t} else {\r\n\t\t\t\t$icmsObj = $this->handler->get($objectid);\r\n\t\t\t}\r\n\t\t}\r\n\r\n\t\t/**\r\n\t\t * @todo multilanguage persistable handler is not fully implemented yet\r\n\t\t */\r\n\r\n\t\t// if handler is the Multilanguage handler, we will need to treat this for multilanguage\r\n\t\tif (is_subclass_of($this->handler, 'icmspersistablemlobjecthandler')) {\r\n\r\n\t\t\tif ($icmsObj->isNew()) {\r\n\t\t\t\t// This is a new object. We need to store the meta data and then the language data\r\n\t\t\t\t// First, we will get rid of the multilanguage data to only store the meta data\r\n\t\t\t\t$icmsObj->stripMultilanguageFields();\r\n\t\t\t\t$newObject =& $this->doStoreFromDefaultForm($icmsObj, $objectid, $created_success_msg, $modified_success_msg, $redirect_page, $debug);\r\n\t\t\t\t/**\r\n\t\t\t\t * @todo we need to trap potential errors here\r\n\t\t\t\t */\r\n\r\n\t\t\t\t// ok, the meta daa is stored. Let's recreate the object and then\r\n\t\t\t\t// get rid of anything not multilanguage\r\n\t\t\t\tunset($icmsObj);\r\n\t\t\t\t$icmsObj = $this->handler->get($objectid);\r\n\t\t\t\t$icmsObj->stripNonMultilanguageFields();\r\n\r\n\t\t\t\t$icmsObj->setVar($this->handler->keyName, $newObject->getVar($this->handler->keyName));\r\n\t\t\t\t$this->handler->changeTableNameForML();\r\n\t\t\t\t$ret =& $this->doStoreFromDefaultForm($icmsObj, $objectid, $created_success_msg, $modified_success_msg, $redirect_page, $debug);\r\n\r\n\t\t\t\treturn $ret;\r\n\t\t\t}\r\n\t\t} else {\r\n\t\t\treturn $this->doStoreFromDefaultForm($icmsObj, $objectid, $created_success_msg, $modified_success_msg, $redirect_page, $debug);\r\n\t\t}\r\n\t}\r", "label_name": "CWE-22", "label": 2} {"code": " public function getQuerySelect()\n {\n $R1 = 'R1_' . $this->id;\n $R2 = 'R2_' . $this->id;\n return \"$R2.value AS `\" . $this->name . \"`\";\n }", "label_name": "CWE-89", "label": 0} {"code": " public function update($id, $label, $extra)\n {\n $ret = $this->get($id);\n if (!$ret) {\n /* get() already logged and set $this->error. */\n return self::ID_NOT_EXITS;\n }\n\n $class = get_class($this);\n\n try {\n $oldlabel = $ret->{$this->flabel};\n $this->zdb->connection->beginTransaction();\n $values = array(\n $this->flabel => $label,\n $this->fthird => $extra\n );\n\n $update = $this->zdb->update($this->table);\n $update->set($values);\n $update->where($this->fpk . ' = ' . $id);\n\n $ret = $this->zdb->execute($update);\n\n if ($oldlabel != $label) {\n $this->deleteTranslation($oldlabel);\n $this->addTranslation($label);\n }\n\n Analog::log(\n $this->getType() . ' #' . $id . ' updated successfully.',\n Analog::INFO\n );\n $this->zdb->connection->commit();\n return true;\n } catch (Throwable $e) {\n $this->zdb->connection->rollBack();\n Analog::log(\n 'Unable to update ' . $this->getType() . ' #' . $id . ' | ' .\n $e->getMessage(),\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 0} {"code": " public function confirm()\n {\n $task = $this->getTask();\n $subtask = $this->getSubtask();\n\n $this->response->html($this->template->render('subtask/remove', array(\n 'subtask' => $subtask,\n 'task' => $task,\n )));\n }", "label_name": "CWE-639", "label": 9} {"code": " protected function getFullPath($path, $base)\n {\n $separator = $this->separator;\n $systemroot = $this->systemRoot;\n $base = (string)$base;\n\n if ($base[0] === $separator && substr($base, 0, strlen($systemroot)) !== $systemroot) {\n $base = $systemroot . substr($base, 1);\n }\n if ($base !== $systemroot) {\n $base = rtrim($base, $separator);\n }\n\n // 'Here'\n if ($path === '' || $path === '.' . $separator) return $base;\n\n $sepquoted = preg_quote($separator, '#');\n\n if (substr($path, 0, 3) === '..' . $separator) {\n $path = $base . $separator . $path;\n }\n // normalize `/../`\n $normreg = '#(' . $sepquoted . ')[^' . $sepquoted . ']+' . $sepquoted . '\\.\\.' . $sepquoted . '#'; // '#(/)[^\\/]+/\\.\\./#'\n while (preg_match($normreg, $path)) {\n $path = preg_replace($normreg, '$1', $path, 1);\n }\n if ($path !== $systemroot) {\n $path = rtrim($path, $separator);\n }\n\n // Absolute path\n if ($path[0] === $separator || strpos($path, $systemroot) === 0) {\n return $path;\n }\n\n $preg_separator = '#' . $sepquoted . '#';\n\n // Relative path from 'Here'\n if (substr($path, 0, 2) === '.' . $separator || $path[0] !== '.') {\n $arrn = preg_split($preg_separator, $path, -1, PREG_SPLIT_NO_EMPTY);\n if ($arrn[0] !== '.') {\n array_unshift($arrn, '.');\n }\n $arrn[0] = rtrim($base, $separator);\n return join($separator, $arrn);\n }\n\n return $path;\n }", "label_name": "CWE-22", "label": 2} {"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->remove($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 9} {"code": " $body = str_replace(array(\"\\n\"), \"
\", $body);\r\n } else {\r\n // It's going elsewhere (doesn't like quoted-printable)\r\n $body = str_replace(array(\"\\n\"), \" -- \", $body);\r\n }\r\n $title = $items[$i]->title;\r\n\r\n $msg .= \"BEGIN:VEVENT\\n\";\r\n $msg .= $dtstart . $dtend;\r\n $msg .= \"UID:\" . $items[$i]->date_id . \"\\n\";\r\n $msg .= \"DTSTAMP:\" . date(\"Ymd\\THis\", time()) . \"Z\\n\";\r\n if ($title) {\r\n $msg .= \"SUMMARY:$title\\n\";\r\n }\r\n if ($body) {\r\n $msg .= \"DESCRIPTION;ENCODING=QUOTED-PRINTABLE:\" . $body . \"\\n\";\r\n }\r\n //\tif($link_url) { $msg .= \"URL: $link_url\\n\";}\r\n if (!empty($this->config['usecategories'])) {\r\n if (!empty($items[$i]->expCat[0]->title)) {\r\n $msg .= \"CATEGORIES:\".$items[$i]->expCat[0]->title.\"\\n\";\r\n } else {\r\n $msg .= \"CATEGORIES:\".$this->config['uncat'].\"\\n\";\r\n }\r\n }\r\n $msg .= \"END:VEVENT\\n\";\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "function generate_key($size)\n{\n if (\n is_callable('openssl_random_pseudo_bytes')\n and !(version_compare(PHP_VERSION, '5.3.4') < 0 and defined('PHP_WINDOWS_VERSION_MAJOR'))\n )\n {\n return substr(\n str_replace(\n array('+', '/'),\n '',\n base64_encode(openssl_random_pseudo_bytes($size+10))\n ),\n 0,\n $size\n );\n }\n else\n {\n $alphabet = 'abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789';\n $l = strlen($alphabet)-1;\n $key = '';\n for ($i=0; $i<$size; $i++)\n {\n $key.= $alphabet[mt_rand(0, $l)];\n }\n return $key;\n }\n}", "label_name": "CWE-335", "label": 81} {"code": "\tpublic function __construct() {\n\t\t\n\t\t//ini_set('memory_limit', '128M');\n\t\t@ include_once 'Dropbox/autoload.php';\n\t\t$this->dropbox_phpFound = in_array('Dropbox_autoload', spl_autoload_functions());\n\t\t\n\t\t$opts = array(\n\t\t\t'consumerKey' => '',\n\t\t\t'consumerSecret' => '',\n\t\t\t'accessToken' => '',\n\t\t\t'accessTokenSecret' => '',\n\t\t\t'dropboxUid' => '',\n\t\t\t'root' => 'dropbox',\n\t\t\t'path' => '/',\n\t\t\t'separator' => '/',\n\t\t\t'PDO_DSN' => '', // if empty use 'sqlite:(metaCachePath|tmbPath)/elFinder_dropbox_db_(hash:dropboxUid+consumerSecret)'\n\t\t\t'PDO_User' => '',\n\t\t\t'PDO_Pass' => '',\n\t\t\t'PDO_Options' => array(),\n\t\t\t'PDO_DBName' => 'dropbox',\n\t\t\t'treeDeep' => 0,\n\t\t\t'tmbPath' => '',\n\t\t\t'tmbURL' => '',\n\t\t\t'tmpPath' => '',\n\t\t\t'getTmbSize' => 'large', // small: 32x32, medium or s: 64x64, large or m: 128x128, l: 640x480, xl: 1024x768\n\t\t\t'metaCachePath' => '',\n\t\t\t'metaCacheTime' => '600', // 10m\n\t\t\t'acceptedName' => '#^[^/\\\\?*:|\"<>]*[^./\\\\?*:|\"<>]$#',\n\t\t\t'rootCssClass' => 'elfinder-navbar-root-dropbox'\n\t\t);\n\t\t$this->options = array_merge($this->options, $opts);\n\t\t$this->options['mimeDetect'] = 'internal';\n\t}", "label_name": "CWE-89", "label": 0} {"code": " public function __construct() {\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function update()\n {\n $project = $this->getProject();\n\n $values = $this->request->getValues();\n list($valid, $errors) = $this->swimlaneValidator->validateModification($values);\n\n if ($valid) {\n if ($this->swimlaneModel->update($values['id'], $values)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n return $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n } else {\n $errors = array('name' => array(t('Another swimlane with the same name exists in the project')));\n }\n }\n\n return $this->edit($values, $errors);\n }", "label_name": "CWE-639", "label": 9} {"code": "function nvweb_menu_load_dictionary()\r\n{\r\n\tglobal $DB;\t\r\n\tglobal $structure;\r\n\tglobal $current;\r\n\tglobal $website;\r\n\t\t\t\r\n\tif(empty($structure['dictionary']))\r\n\t{\r\n\t\t$structure['dictionary'] = array();\r\n\r\n\t\t$DB->query('SELECT node_id, text\r\n\t\t\t\t\t FROM nv_webdictionary \r\n\t\t\t\t\t WHERE node_type = \"structure\"\r\n\t\t\t\t\t AND subtype = \"title\" \r\n\t\t\t\t\t AND lang = '.protect($current['lang']).'\r\n\t\t\t\t\t AND website = '.$website->id);\t\t\r\n\t\t\t\t\t\r\n\t\t$data = $DB->result();\r\n\t\t\r\n\t\tif(!is_array($data)) $data = array();\r\n\t\t$dictionary = array();\r\n\t\t\r\n\t\tforeach($data as $item)\r\n\t\t{\r\n\t\t\t$structure['dictionary'][$item->node_id] = $item->text;\r\n\t\t}\r\n\t}\r\n}\r", "label_name": "CWE-89", "label": 0} {"code": " static function displayname() {\r\n return \"Events\";\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " private function get_lines() {\n $data = \"\";\n $endtime = 0;\n /* If for some reason the fp is bad, don't inf loop */\n if (!is_resource($this->smtp_conn)) {\n return $data;\n }\n stream_set_timeout($this->smtp_conn, $this->Timeout);\n if ($this->Timelimit > 0) {\n $endtime = time() + $this->Timelimit;\n }\n while(is_resource($this->smtp_conn) && !feof($this->smtp_conn)) {\n $str = @fgets($this->smtp_conn,515);\n if($this->do_debug >= 4) {\n $this->edebug(\"SMTP -> get_lines(): \\$data was \\\"$data\\\"\" . $this->CRLF . '
');\n $this->edebug(\"SMTP -> get_lines(): \\$str is \\\"$str\\\"\" . $this->CRLF . '
');\n }\n $data .= $str;\n if($this->do_debug >= 4) {\n $this->edebug(\"SMTP -> get_lines(): \\$data is \\\"$data\\\"\" . $this->CRLF . '
');\n }\n // if 4th character is a space, we are done reading, break the loop\n if(substr($str,3,1) == \" \") { break; }\n // Timed-out? Log and break\n $info = stream_get_meta_data($this->smtp_conn);\n if ($info['timed_out']) {\n if($this->do_debug >= 4) {\n $this->edebug(\"SMTP -> get_lines(): timed-out (\" . $this->Timeout . \" seconds)
\");\n }\n break;\n }\n // Now check if reads took too long\n if ($endtime) {\n if (time() > $endtime) {\n if($this->do_debug >= 4) {\n $this->edebug(\"SMTP -> get_lines(): timelimit reached (\" . $this->Timelimit . \" seconds)
\");\n }\n break;\n }\n }\n }\n return $data;\n }", "label_name": "CWE-79", "label": 1} {"code": " public function showall() {\r\n global $user, $sectionObj, $sections;\r\n\r\n expHistory::set('viewable', $this->params);\r\n $id = $sectionObj->id;\r\n $current = null;\r\n // all we need to do is determine the current section\r\n $navsections = $sections;\r\n if ($sectionObj->parent == -1) {\r\n $current = $sectionObj;\r\n } else {\r\n foreach ($navsections as $section) {\r\n if ($section->id == $id) {\r\n $current = $section;\r\n break;\r\n }\r\n }\r\n }\r\n assign_to_template(array(\r\n 'sections' => $navsections,\r\n 'current' => $current,\r\n 'canManage' => ((isset($user->is_acting_admin) && $user->is_acting_admin == 1) ? 1 : 0),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " $percent = round($percent, 0);\n } else {\n $percent = round($percent, 2); // school default\n }\n if ($ret == '%')\n return $percent;\n\n if (!$_openSIS['_makeLetterGrade']['grades'][$grade_scale_id])\n $_openSIS['_makeLetterGrade']['grades'][$grade_scale_id] = DBGet(DBQuery('SELECT TITLE,ID,BREAK_OFF FROM report_card_grades WHERE SYEAR=\\'' . $cp[1]['SYEAR'] . '\\' AND SCHOOL_ID=\\'' . $cp[1]['SCHOOL_ID'] . '\\' AND GRADE_SCALE_ID=\\'' . $grade_scale_id . '\\' ORDER BY BREAK_OFF IS NOT NULL DESC,BREAK_OFF DESC,SORT_ORDER'));\n\n foreach ($_openSIS['_makeLetterGrade']['grades'][$grade_scale_id] as $grade) {\n if ($does_breakoff == 'Y' ? $percent >= $programconfig[$staff_id][$course_period_id . '-' . $grade['ID']] && is_numeric($programconfig[$staff_id][$course_period_id . '-' . $grade['ID']]) : $percent >= $grade['BREAK_OFF'])\n return $ret == 'ID' ? $grade['ID'] : $grade['TITLE'];\n }\n}", "label_name": "CWE-79", "label": 1} {"code": " public function setBanner($banner)\n {\n $return = $this->setOneToOne($banner, Banner::class, 'banner', 'container');\n $this->setType('ctBanner');\n\n return $return;\n }", "label_name": "CWE-79", "label": 1} {"code": " public function __construct() {\r\n global $GLOBALS;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " $src = substr($ref->source, strlen($prefix)) . $section->id;\r\n if (call_user_func(array($ref->module, 'hasContent'))) {\r\n $oloc = expCore::makeLocation($ref->module, $ref->source);\r\n $nloc = expCore::makeLocation($ref->module, $src);\r\n if ($ref->module != \"container\") {\r\n call_user_func(array($ref->module, 'copyContent'), $oloc, $nloc);\r\n } else {\r\n call_user_func(array($ref->module, 'copyContent'), $oloc, $nloc, $section->id);\r\n }\r\n }\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tpublic static function client()\n\t{\n\t\tif (is_null(self::$client)) new CertificateAuthenticate();\n\t\treturn self::$client;\n\t}", "label_name": "CWE-502", "label": 15} {"code": " public function subscriptions() {\n global $db;\n \n expHistory::set('manageable', $this->params);\n // make sure we have what we need.\n if (empty($this->params['key'])) expQueue::flashAndFlow('error', gt('The security key for account was not supplied.'));\n if (empty($this->params['id'])) expQueue::flashAndFlow('error', gt('The subscriber id for account was not supplied.'));\n \n // verify the id/key pair \n $sub = new subscribers($this->params['id']);\n if (empty($sub->id)) expQueue::flashAndFlow('error', gt('We could not find any subscriptions matching the ID and Key you provided.'));\n \n // get this users subscriptions\n $subscriptions = $db->selectColumn('expeAlerts_subscribers', 'expeAlerts_id', 'subscribers_id='.$sub->id);\n \n // get a list of all available E-Alerts\n $ealerts = new expeAlerts();\n assign_to_template(array(\n 'subscriber'=>$sub,\n 'subscriptions'=>$subscriptions,\n 'ealerts'=>$ealerts->find('all')\n ));\n }", "label_name": "CWE-89", "label": 0} {"code": "\t function manage_upcharge() {\n\t\t$this->loc->src = \"@globalstoresettings\";\n $config = new expConfig($this->loc);\n\t\t$this->config = $config->config;\n\n\t\t$gc = new geoCountry(); \n $countries = $gc->find('all');\n \n $gr = new geoRegion(); \n $regions = $gr->find('all',null,'rank asc,name asc');\n assign_to_template(array(\n 'countries'=>$countries,\n 'regions'=>$regions,\n 'upcharge'=>!empty($this->config['upcharge'])?$this->config['upcharge']:''\n ));\n\t }", "label_name": "CWE-89", "label": 0} {"code": "\tpublic static function render_page_process($PATH)\n\t{\n\t\t$search_query = $_REQUEST['search'];\n\n\t\t$main = null;\n\n\t\tif(strlen($search_query) < 4)\n\t\t{\n\t\t\t$main = '

Search Failed

';\n\t\t\t$main .= '

Search Queries Must Be At Least Four Characters.

';\n\t\t}\n\t\telse\n\t\t{\n\t\t\t$main .= '

Search Results For: ' . $search_query . '

';\n\t\t\t$category_matches = 0;\n\n\t\t\t$tests = self::search_test_profiles($search_query);\n\t\t\tif($tests != null)\n\t\t\t{\n\t\t\t\t$category_matches++;\n\t\t\t\t$main .= '

Test Profile Matches

' . $tests . '
';\n\t\t\t}\n\n\t\t\t$local_suites = self::search_local_test_suites($search_query);\n\t\t\tif($local_suites != null)\n\t\t\t{\n\t\t\t\t$category_matches++;\n\t\t\t\t$main .= '

Local Test Suite Matches

' . $local_suites . '
';\n\t\t\t}\n\n\t\t\t$test_schedules = self::search_test_schedules($search_query);\n\t\t\tif($test_schedules != null)\n\t\t\t{\n\t\t\t\t$category_matches++;\n\t\t\t\t$main .= '

Test Schedule Matches

' . $test_schedules . '
';\n\t\t\t}\n\n\t\t\t$test_results = self::search_test_results($search_query);\n\t\t\tif($test_results != null)\n\t\t\t{\n\t\t\t\t$category_matches++;\n\t\t\t\t$main .= '

Test Result Matches

' . $test_results . '
';\n\t\t\t}\n\n\t\t\t$test_systems = self::search_test_systems($search_query);\n\t\t\tif($test_systems != null)\n\t\t\t{\n\t\t\t\t$category_matches++;\n\t\t\t\t$main .= '

Test System Matches

' . $test_systems . '
';\n\t\t\t}\n\n\t\t\tif($category_matches == 0)\n\t\t\t{\n\t\t\t\t$main .= '

No Matches Found

';\n\t\t\t}\n\t\t}\n\n\t\techo phoromatic_webui_header_logged_in();\n\t\techo phoromatic_webui_main($main, phoromatic_webui_right_panel_logged_in());\n\t\techo phoromatic_webui_footer();\n\t}", "label_name": "CWE-79", "label": 1} {"code": " $chrootPath = realpath($chrootPath);\n if ($chrootPath !== false && strpos($realfile, $chrootPath) === 0) {\n $chrootValid = true;\n break;\n }\n }\n if ($chrootValid !== true) {\n throw new Exception(\"Permission denied on $file. The file could not be found under the paths specified by Options::chroot.\");\n }\n\n $ext = strtolower(pathinfo($realfile, PATHINFO_EXTENSION));\n if (!in_array($ext, $this->allowedLocalFileExtensions)) {\n throw new Exception(\"Permission denied on $file. This file extension is forbidden\");\n }\n\n if (!$realfile) {\n throw new Exception(\"File '$file' not found.\");\n }\n\n $uri = $realfile;\n }\n\n [$contents, $http_response_header] = Helpers::getFileContent($uri, $this->options->getHttpContext());\n if ($contents === null) {\n throw new Exception(\"File '$file' not found.\");\n }\n\n // See http://the-stickman.com/web-development/php/getting-http-response-headers-when-using-file_get_contents/\n if (isset($http_response_header)) {\n foreach ($http_response_header as $_header) {\n if (preg_match(\"@Content-Type:\\s*[\\w/]+;\\s*?charset=([^\\s]+)@i\", $_header, $matches)) {\n $encoding = strtoupper($matches[1]);\n break;\n }\n }\n }\n\n $this->restorePhpConfig();\n\n $this->loadHtml($contents, $encoding);\n }", "label_name": "CWE-73", "label": 23} {"code": "\tpublic function delete() {\n\t global $db;\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n// $require_login = empty($this->params['require_login']) ? COMMENTS_REQUIRE_LOGIN : $this->params['require_login'];\n// $require_approval = empty($this->params['require_approval']) ? COMMENTS_REQUIRE_APPROVAL : $this->params['require_approval'];\n// $require_notification = empty($this->params['require_notification']) ? COMMENTS_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n// $notification_email = empty($this->params['notification_email']) ? COMMENTS_NOTIFICATION_EMAIL : $this->params['notification_email'];\n\t \n\t if (empty($this->params['id'])) {\n\t flash('error', gt('Missing id for the comment you would like to delete'));\n\t expHistory::back();\n\t }\n\t \n\t // delete the comment\n $comment = new expComment($this->params['id']);\n $comment->delete();\n \n // delete the association too\n $db->delete($comment->attachable_table, 'expcomments_id='.$this->params['id']); \n \n // send the user back where they came from.\n expHistory::back();\n\t}", "label_name": "CWE-89", "label": 0} {"code": "\tprotected function _unpack($path, $arc) {\n\t\tdie('Not yet implemented. (_unpack)');\n\t\treturn false;\n\t}", "label_name": "CWE-89", "label": 0} {"code": " protected function execute(InputInterface $input, OutputInterface $output)\n {\n $io = new SymfonyStyle($input, $output);\n\n if ($input->getOption('semver')) {\n $io->writeln(Constants::VERSION . '-' . Constants::STATUS);\n\n return 0;\n }\n\n if ($input->getOption('short')) {\n $io->writeln(Constants::VERSION);\n\n return 0;\n }\n\n if ($input->getOption('name')) {\n $io->writeln(Constants::NAME);\n\n return 0;\n }\n\n if ($input->getOption('candidate')) {\n $io->writeln(Constants::STATUS);\n\n return 0;\n }\n\n $io->writeln(Constants::SOFTWARE . ' - ' . Constants::VERSION . ' ' . Constants::STATUS . ' (' . Constants::NAME . ') by Kevin Papst and contributors.');\n\n return 0;\n }", "label_name": "CWE-1236", "label": 12} {"code": " public function getQueryGroupby()\n {\n return $this->getBind()->getQueryGroupby();\n }", "label_name": "CWE-89", "label": 0} {"code": " public static function find($type, $property, $value)\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $DB->query('\r\n SELECT * FROM nv_properties_items\r\n WHERE website = '.protect($website->id).'\r\n AND property_id = '.protect($property).'\r\n AND value = '.protect($value),\r\n 'object');\r\n\r\n return $DB->result();\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function showall_tags() {\n $images = $this->image->find('all');\n $used_tags = array();\n foreach ($images as $image) {\n foreach($image->expTag as $tag) {\n if (isset($used_tags[$tag->id])) {\n $used_tags[$tag->id]->count++;\n } else {\n $exptag = new expTag($tag->id);\n $used_tags[$tag->id] = $exptag;\n $used_tags[$tag->id]->count = 1;\n }\n \n }\n }\n \n assign_to_template(array(\n 'tags'=>$used_tags\n ));\n } ", "label_name": "CWE-89", "label": 0} {"code": " public function testConvertsResponsesToStrings()\n {\n $response = new Psr7\\Response(200, [\n 'Baz' => 'bar',\n 'Qux' => ' ipsum'\n ], 'hello', '1.0', 'FOO');\n $this->assertEquals(\n \"HTTP/1.0 200 FOO\\r\\nBaz: bar\\r\\nQux: ipsum\\r\\n\\r\\nhello\",\n Psr7\\str($response)\n );\n }", "label_name": "CWE-89", "label": 0} {"code": "\tfunction lockTable($table,$lockType=\"WRITE\") {\n $sql = \"LOCK TABLES `\" . $this->prefix . \"$table` $lockType\";\n \n $res = mysqli_query($this->connection, $sql); \n return $res;\n }", "label_name": "CWE-89", "label": 0} {"code": " public function testPhpSession54()\n {\n $storage = $this->getStorage();\n\n $this->assertFalse($storage->getSaveHandler()->isActive());\n $this->assertFalse($storage->isStarted());\n\n session_start();\n $this->assertTrue(isset($_SESSION));\n // in PHP 5.4 we can reliably detect a session started\n $this->assertTrue($storage->getSaveHandler()->isActive());\n // PHP session might have started, but the storage driver has not, so false is correct here\n $this->assertFalse($storage->isStarted());\n\n $key = $storage->getMetadataBag()->getStorageKey();\n $this->assertFalse(isset($_SESSION[$key]));\n $storage->start();\n $this->assertTrue(isset($_SESSION[$key]));\n }", "label_name": "CWE-89", "label": 0} {"code": " public function testResource()\n {\n $stream = Psr7\\stream_for('foo');\n $handle = StreamWrapper::getResource($stream);\n $this->assertSame('foo', fread($handle, 3));\n $this->assertSame(3, ftell($handle));\n $this->assertSame(3, fwrite($handle, 'bar'));\n $this->assertSame(0, fseek($handle, 0));\n $this->assertSame('foobar', fread($handle, 6));\n $this->assertSame('', fread($handle, 1));\n $this->assertTrue(feof($handle));\n\n // This fails on HHVM for some reason\n if (!defined('HHVM_VERSION')) {\n $this->assertEquals([\n 'dev' => 0,\n 'ino' => 0,\n 'mode' => 33206,\n 'nlink' => 0,\n 'uid' => 0,\n 'gid' => 0,\n 'rdev' => 0,\n 'size' => 6,\n 'atime' => 0,\n 'mtime' => 0,\n 'ctime' => 0,\n 'blksize' => 0,\n 'blocks' => 0,\n 0 => 0,\n 1 => 0,\n 2 => 33206,\n 3 => 0,\n 4 => 0,\n 5 => 0,\n 6 => 0,\n 7 => 6,\n 8 => 0,\n 9 => 0,\n 10 => 0,\n 11 => 0,\n 12 => 0,\n ], fstat($handle));\n }\n\n $this->assertTrue(fclose($handle));\n $this->assertSame('foobar', (string) $stream);\n }", "label_name": "CWE-89", "label": 0} {"code": " public function setAutoLogin()\n {\n // create object and set current session data to AutoLogin\n $this->mAutoLogin = new AutoLogin($this->db);\n $this->mAutoLogin->setValue('atl_session_id', $this->getValue('ses_session_id'));\n $this->mAutoLogin->setValue('atl_org_id', (int) $this->getValue('ses_org_id'));\n $this->mAutoLogin->setValue('atl_usr_id', (int) $this->getValue('ses_usr_id'));\n\n // set new auto_login_id and save data\n $this->mAutoLogin->setValue('atl_auto_login_id', $this->mAutoLogin->generateAutoLoginId((int) $this->getValue('ses_usr_id')));\n $this->mAutoLogin->save();\n\n // save cookie for autologin\n $currDateTime = new \\DateTime();\n $oneYearDateInterval = new \\DateInterval('P1Y');\n $oneYearAfterDateTime = $currDateTime->add($oneYearDateInterval);\n $timestampExpired = $oneYearAfterDateTime->getTimestamp();\n\n self::setCookie($this->cookieAutoLoginId, $this->mAutoLogin->getValue('atl_auto_login_id'), $timestampExpired);\n }", "label_name": "CWE-613", "label": 7} {"code": " $contents[] = ['class' => 'text-center', 'text' => tep_draw_bootstrap_button(IMAGE_SAVE, 'fas fa-save', null, 'primary', null, 'btn-success xxx text-white mr-2') . tep_draw_bootstrap_button(IMAGE_CANCEL, 'fas fa-times', tep_href_link('currencies.php', 'page=' . $_GET['page'] . '&cID=' . $cInfo->currencies_id), null, null, 'btn-light')];", "label_name": "CWE-79", "label": 1} {"code": "\tpublic function delete_version() {\n\t if (empty($this->params['id'])) {\n\t flash('error', gt('The version you are trying to delete could not be found'));\n\t }\n\t \n\t // get the version\n\t $version = new help_version($this->params['id']);\n\t if (empty($version->id)) {\n\t flash('error', gt('The version you are trying to delete could not be found'));\n\t }\n\t \n\t // if we have errors than lets get outta here!\n\t if (!expQueue::isQueueEmpty('error')) expHistory::back();\n\t \n\t // delete the version\n\t $version->delete();\n\t \n\t expSession::un_set('help-version');\n\n\t flash('message', gt('Deleted version').' '.$version->version.' '.gt('and all documents in that version.'));\n\t expHistory::back();\t \n\t}", "label_name": "CWE-89", "label": 0} {"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $action = $this->actionModel->getById($this->request->getIntegerParam('action_id'));\n\n if (! empty($action) && $this->actionModel->remove($action['id'])) {\n $this->flash->success(t('Action removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this action.'));\n }\n\n $this->response->redirect($this->helper->url->to('ActionController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 9} {"code": "\tprotected function decode($hash) {\n\t\tif (strpos($hash, $this->id) === 0) {\n\t\t\t// cut volume id after it was prepended in encode\n\t\t\t$h = substr($hash, strlen($this->id));\n\t\t\t// replace HTML safe base64 to normal\n\t\t\t$h = base64_decode(strtr($h, '-_.', '+/='));\n\t\t\t// TODO uncrypt hash and return path\n\t\t\t$path = $this->uncrypt($h); \n\t\t\t// append ROOT to path after it was cut in encode\n\t\t\treturn $this->abspathCE($path);//$this->root.($path == DIRECTORY_SEPARATOR ? '' : DIRECTORY_SEPARATOR.$path); \n\t\t}\n\t}", "label_name": "CWE-89", "label": 0} {"code": " $navs[$i]->link = expCore::makeLink(array('section' => $navs[$i]->id), '', $navs[$i]->sef_name);\r\n if (!$view) {\r\n// unset($navs[$i]); //FIXME this breaks jstree if we remove a parent and not the child\r\n $attr = new stdClass();\r\n $attr->class = 'hidden'; // bs3 class to hide elements\r\n $navs[$i]->li_attr = $attr;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " protected function getRot13EnvVarProcessorService()\n {\n return $this->services['Symfony\\Component\\DependencyInjection\\Tests\\Dumper\\Rot13EnvVarProcessor'] = new \\Symfony\\Component\\DependencyInjection\\Tests\\Dumper\\Rot13EnvVarProcessor();\n }", "label_name": "CWE-89", "label": 0} {"code": " public static function getHelpVersionId($version) {\n global $db;\n\n return $db->selectValue('help_version', 'id', 'version=\"'.$version.'\"');\n }", "label_name": "CWE-89", "label": 0} {"code": "\tprotected function _symlink($source, $targetDir, $name) {\n\t\treturn @symlink($source, $this->_joinPath($targetDir, $name));\n\t}", "label_name": "CWE-89", "label": 0} {"code": " public static function backend($vars=\"\") {\r\n\r\n if(!empty($_GET['page'])) {\r\n self::incBack($_GET['page']);\r\n }else{\r\n self::incBack('default');\r\n }\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tfunction insertServiceCategorieInDB(){\n\t\tglobal $pearDB, $centreon;\n\n\t\tif (testServiceCategorieExistence($_POST[\"sc_name\"])){\n $DBRESULT = $pearDB->query(\"INSERT INTO `service_categories` (`sc_name`, `sc_description`, `level`, `icon_id`, `sc_activate` ) \n VALUES ('\".$_POST[\"sc_name\"].\"', '\".$_POST[\"sc_description\"].\"', \".\n (isset($_POST['sc_severity_level']) && $_POST['sc_type'] ? $pearDB->escape($_POST['sc_severity_level']):\"NULL\").\", \".\n (isset($_POST['sc_severity_icon']) && $_POST['sc_type'] ? $pearDB->escape($_POST['sc_severity_icon']) : \"NULL\").\", \".\n \"'\".$_POST[\"sc_activate\"][\"sc_activate\"].\"')\");", "label_name": "CWE-94", "label": 14} {"code": " public static function getTemplateHierarchyFlat($parent, $depth = 1) {\r\n global $db;\r\n\r\n $arr = array();\r\n $kids = $db->selectObjects('section_template', 'parent=' . $parent, 'rank');\r\n//\t\t$kids = expSorter::sort(array('array'=>$kids,'sortby'=>'rank', 'order'=>'ASC'));\r\n for ($i = 0, $iMax = count($kids); $i < $iMax; $i++) {\r\n $page = $kids[$i];\r\n $page->depth = $depth;\r\n $page->first = ($i == 0 ? 1 : 0);\r\n $page->last = ($i == count($kids) - 1 ? 1 : 0);\r\n $arr[] = $page;\r\n $arr = array_merge($arr, self::getTemplateHierarchyFlat($page->id, $depth + 1));\r\n }\r\n return $arr;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function getFilePath($fileName = null)\n {\n if ($fileName === null) {\n $fileName = $this->fileName;\n }\n\n return $this->theme->getPath().'/'.$this->dirName.'/'.$fileName;\n }", "label_name": "CWE-73", "label": 23} {"code": "\tpublic function\tqueryLimit($cols, $table, $where=\"1=1\", $order=\"\", $offset=0, $max=100)\r\n\t{\t\t\r\n\t\t$this->lastError = '';\r\n\t\t$this->lastResult = '';\t\r\n\t\t$fetch = PDO::FETCH_ASSOC;\r\n\r\n\t\ttry\r\n\t\t{\r\n\t\t\t$sql = ' SELECT SQL_CALC_FOUND_ROWS '.$cols.'\r\n\t\t\t\t\t FROM '.$table.'\r\n\t\t\t\t\t WHERE '.$where.'\r\n \t\t\t\t ORDER BY '.$order.' \r\n\t\t\t\t\t LIMIT '.$max.'\r\n\t\t\t\t\t OFFSET '.$offset;\r\n\r\n\t\t\t$statement = $this->db->query($sql);\r\n $this->queries_count++;\r\n\t\t\t$statement->setFetchMode($fetch);\r\n\t\t\t$this->lastResult = $statement->fetchAll();\r\n\t\t\t$statement->closeCursor();\r\n\t\t\tunset($statement);\r\n\t\t}\r\n\t\tcatch(PDOException $e)\r\n\t\t{\r\n\t\t\t$this->lastError = $e->getMessage();\r\n\t\t}\r\n\t\tcatch(Exception $e)\r\n\t\t{\r\n\t\t\treturn false;\r\n\t\t}\t\t\r\n\t\t\r\n\t\treturn empty($this->lastError);\t\t\t\r\n\t}\r", "label_name": "CWE-89", "label": 0} {"code": " public static function getTemplateHierarchyFlat($parent, $depth = 1) {\r\n global $db;\r\n\r\n $arr = array();\r\n $kids = $db->selectObjects('section_template', 'parent=' . $parent, 'rank');\r\n//\t\t$kids = expSorter::sort(array('array'=>$kids,'sortby'=>'rank', 'order'=>'ASC'));\r\n for ($i = 0, $iMax = count($kids); $i < $iMax; $i++) {\r\n $page = $kids[$i];\r\n $page->depth = $depth;\r\n $page->first = ($i == 0 ? 1 : 0);\r\n $page->last = ($i == count($kids) - 1 ? 1 : 0);\r\n $arr[] = $page;\r\n $arr = array_merge($arr, self::getTemplateHierarchyFlat($page->id, $depth + 1));\r\n }\r\n return $arr;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function confirm() {\n global $db;\n \n // make sure we have what we need.\n if (empty($this->params['key'])) expQueue::flashAndFlow('error', gt('The security key for account was not supplied.'));\n if (empty($this->params['id'])) expQueue::flashAndFlow('error', gt('The subscriber id for account was not supplied.'));\n \n // verify the id/key pair \n $id = $db->selectValue('subscribers','id', 'id='.$this->params['id'].' AND hash=\"'.$this->params['key'].'\"');\n if (empty($id)) expQueue::flashAndFlow('error', gt('We could not find any subscriptions matching the ID and Key you provided.'));\n \n // activate this users pending subscriptions\n $sub = new stdClass();\n $sub->enabled = 1;\n $db->updateObject($sub, 'expeAlerts_subscribers', 'subscribers_id='.$id);\n \n // find the users active subscriptions\n $ealerts = expeAlerts::getBySubscriber($id);\n assign_to_template(array(\n 'ealerts'=>$ealerts\n ));\n }", "label_name": "CWE-89", "label": 0} {"code": " public function buildControl() {\r\n $control = new colorcontrol();\r\n if (!empty($this->params['value'])) $control->value = $this->params['value'];\r\n if ($this->params['value'][0] != '#') $this->params['value'] = '#' . $this->params['value'];\r\n $control->default = $this->params['value'];\r\n if (!empty($this->params['hide'])) $control->hide = $this->params['hide'];\r\n if (isset($this->params['flip'])) $control->flip = $this->params['flip'];\r\n $this->params['name'] = !empty($this->params['name']) ? $this->params['name'] : '';\r\n $control->name = $this->params['name'];\r\n $this->params['id'] = !empty($this->params['id']) ? $this->params['id'] : '';\r\n $control->id = isset($this->params['id']) && $this->params['id'] != \"\" ? $this->params['id'] : \"\";\r\n //echo $control->id;\r\n if (empty($control->id)) $control->id = $this->params['name'];\r\n if (empty($control->name)) $control->name = $this->params['id'];\r\n\r\n // attempt to translate the label\r\n if (!empty($this->params['label'])) {\r\n $this->params['label'] = gt($this->params['label']);\r\n } else {\r\n $this->params['label'] = null;\r\n }\r\n echo $control->toHTML($this->params['label'], $this->params['name']);\r\n// $ar = new expAjaxReply(200, gt('The control was created'), json_encode(array('data'=>$code)));\r\n// $ar->send();\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function getRequestFormat($default = 'html')\n {\n if (null === $this->format) {\n $this->format = $this->get('_format', $default);\n }\n\n return $this->format;\n }", "label_name": "CWE-89", "label": 0} {"code": " public function newpassword() {\n\n if ($token = $this->param('token')) {\n\n $user = $this->app->storage->findOne('cockpit/accounts', ['_reset_token' => $token]);\n\n if (!$user) {\n return false;\n }\n\n $user['md5email'] = md5($user['email']);\n\n return $this->render('cockpit:views/layouts/newpassword.php', compact('user', 'token'));\n }\n\n return false;\n\n }", "label_name": "CWE-89", "label": 0} {"code": " public function manage()\n {\n expHistory::set('manageable',$this->params);\n $gc = new geoCountry();\n $countries = $gc->find('all');\n \n $gr = new geoRegion(); \n $regions = $gr->find('all',null,'rank asc,name asc');\n \n assign_to_template(array(\n 'countries'=>$countries,\n 'regions'=>$regions\n ));\n }", "label_name": "CWE-89", "label": 0} {"code": " $rst[$key] = self::parseAndTrim($st, $unescape);\n }\n return $rst;\n }\n\n $str = str_replace(\"
\",\" \",$str);\n $str = str_replace(\"
\",\" \",$str);\n $str = str_replace(\"
\",\" \",$str);\n $str = str_replace(\"
\",\" \",$str);\n $str = str_replace(\"\\r\\n\",\" \",$str);\n $str = str_replace('\"',\""\",$str);\n $str = str_replace(\"'\",\"'\",$str);\n $str = str_replace(\"\u2019\",\"’\",$str);\n $str = str_replace(\"\u2018\",\"‘\",$str);\n $str = str_replace(\"\u00ae\",\"®\",$str);\n $str = str_replace(\"\u2013\",\"-\", $str);\n $str = str_replace(\"\u2014\",\"—\", $str);\n $str = str_replace(\"\u201d\",\"”\", $str);\n $str = str_replace(\"\u201c\",\"“\", $str);\n $str = str_replace(\"\u00bc\",\"¼\",$str);\n $str = str_replace(\"\u00bd\",\"½\",$str);\n $str = str_replace(\"\u00be\",\"¾\",$str);\n\t\t$str = str_replace(\"\u2122\",\"™\", $str);\n\t\t$str = trim($str);\n\t\t\n if ($unescape) {\n\t\t\t$str = stripcslashes($str); \n\t\t} else {\n\t $str = addslashes($str);\n }\n\n return $str;\n }", "label_name": "CWE-89", "label": 0} {"code": " public static function set_session($vars) {\r\n if (is_array($vars)) {\r\n if(is_array($_SESSION['gxsess']['val'])){\r\n $arr = array_merge($_SESSION['gxsess']['val'], $vars);\r\n $_SESSION['gxsess']['val'] = $arr;\r\n }else{\r\n $_SESSION['gxsess']['val'] = $vars;\r\n }\r\n\r\n \r\n\r\n }\r\n\r\n\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tstatic function validUTF($string) {\n\t\tif(!mb_check_encoding($string, 'UTF-8') OR !($string === mb_convert_encoding(mb_convert_encoding($string, 'UTF-32', 'UTF-8' ), 'UTF-8', 'UTF-32'))) {\n\t\t\treturn false;\n\t\t}\t\t\n\t\treturn true;\n\t}", "label_name": "CWE-89", "label": 0} {"code": "function RegistrationSaveContactNameFields( $config, $values )\n{\n\tif ( empty( $values['FIRST_NAME'] )\n\t\t|| empty( $values['LAST_NAME'] ) )\n\t{\n\t\treturn 0;\n\t}\n\n\t$person_id = DBSeqNextID( 'people_person_id_seq' );\n\n\t$sql = \"INSERT INTO PEOPLE \";\n\n\t$fields = 'PERSON_ID,LAST_NAME,FIRST_NAME,MIDDLE_NAME,';\n\n\t$values_sql = \"'\" . $person_id . \"','\" . $values['LAST_NAME'] . \"','\" . $values['FIRST_NAME'] . \"','\" . $values['MIDDLE_NAME'] . \"',\";\n\n\tif ( $config\n\t\t&& ! empty( $values['fields'] ) )\n\t{\n\t\tforeach ( (array) $values['fields'] as $column => $value )\n\t\t{\n\t\t\tif ( is_array( $value ) )\n\t\t\t{\n\t\t\t\t// Select Multiple from Options field type format.\n\t\t\t\t$value = implode( '||', $value ) ? '||' . implode( '||', $value ) : '';\n\t\t\t}\n\n\t\t\tif ( ! empty( $value )\n\t\t\t\t|| $value == '0' )\n\t\t\t{\n\t\t\t\t$fields .= $column . ',';\n\n\t\t\t\t$values_sql .= \"'\" . $value . \"',\";\n\t\t\t}\n\t\t}\n\t}\n\n\t$sql .= '(' . mb_substr( $fields, 0, -1 ) . ') values(' . mb_substr( $values_sql, 0, -1 ) . ')';\n\n\tDBQuery( $sql );\n\n\treturn $person_id;\n}", "label_name": "CWE-89", "label": 0} {"code": " private function writeComment(Worksheet $pSheet, $coordinate)\n {\n $result = '';\n if (!$this->isPdf && isset($pSheet->getComments()[$coordinate])) {\n $result .= '';\n $result .= '
' . nl2br($pSheet->getComment($coordinate)->getText()->getPlainText()) . '
';\n $result .= PHP_EOL;\n }\n\n return $result;\n }", "label_name": "CWE-79", "label": 1} {"code": " public function backup($type='json')\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $DB->query('\r\n SELECT *\r\n FROM nv_blocks\r\n WHERE website = '.protect($website->id),\r\n 'object'\r\n );\r\n\r\n $out = $DB->result();\r\n\r\n if($type='json')\r\n $out = json_encode($out);\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tprotected function _fopen($path, $mode='rb') {\n\t\treturn @fopen($path, $mode);\n\t}", "label_name": "CWE-89", "label": 0} {"code": " public static function makeSafeFilename($filename)\n {\n /* Strip out *nix directories. */\n $filenameParts = explode('/', $filename);\n $filename = end($filenameParts);\n\n /* Strip out Windows directories. */\n $filenameParts = explode('\\\\', $filename);\n $filename = end($filenameParts);\n\n /* Strip out non-ASCII characters. */\n for ($i = 0; $i < strlen($filename); $i++)\n {\n if (ord($filename[$i]) >= 128 || ord($filename[$i]) < 32)\n {\n $filename[$i] = '_';\n }\n }\n\n /* Is the file extension safe? */\n $fileExtension = self::getFileExtension($filename);\n if (in_array($fileExtension, $GLOBALS['badFileExtensions']))\n {\n $filename .= '.txt';\n }\n\n return $filename;\n }", "label_name": "CWE-434", "label": 5} {"code": "\tpublic function updateTab($id, $array)\n\t{\n\t\tif (!$id || $id == '') {\n\t\t\t$this->setAPIResponse('error', 'id was not set', 422);\n\t\t\treturn null;\n\t\t}\n\t\tif (!$array) {\n\t\t\t$this->setAPIResponse('error', 'no data was sent', 422);\n\t\t\treturn null;\n\t\t}\n\t\t$tabInfo = $this->getTabById($id);\n\t\tif ($tabInfo) {\n\t\t\t$array = $this->checkKeys($tabInfo, $array);\n\t\t} else {\n\t\t\t$this->setAPIResponse('error', 'No tab info found', 404);\n\t\t\treturn false;\n\t\t}\n\t\tif (array_key_exists('name', $array)) {\n\t\t\t$array['name'] = htmlspecialchars($array['name']);\n\t\t\tif ($this->isTabNameTaken($array['name'], $id)) {\n\t\t\t\t$this->setAPIResponse('error', 'Tab name: ' . $array['name'] . ' is already taken', 409);\n\t\t\t\treturn false;\n\t\t\t}\n\t\t}\n\t\tif (array_key_exists('default', $array)) {\n\t\t\tif ($array['default']) {\n\t\t\t\t$this->clearTabDefault();\n\t\t\t}\n\t\t}\n\t\t$response = [\n\t\t\tarray(\n\t\t\t\t'function' => 'query',\n\t\t\t\t'query' => array(\n\t\t\t\t\t'UPDATE tabs SET',\n\t\t\t\t\t$array,\n\t\t\t\t\t'WHERE id = ?',\n\t\t\t\t\t$id\n\t\t\t\t)\n\t\t\t),\n\t\t];\n\t\t$this->setAPIResponse(null, 'Tab info updated');\n\t\t$this->setLoggerChannel('Tab Management');\n\t\t$this->logger->debug('Edited Tab Info for [' . $tabInfo['name'] . ']');\n\t\treturn $this->processQueries($response);\n\t}", "label_name": "CWE-79", "label": 1} {"code": " $contents = ['form' => tep_draw_form('manufacturers', 'manufacturers.php', 'page=' . $_GET['page'] . '&mID=' . $mInfo->manufacturers_id . '&action=save', 'post', 'enctype=\"multipart/form-data\"')];", "label_name": "CWE-79", "label": 1} {"code": " public function confirm()\n {\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n\n $this->response->html($this->template->render('project_tag/remove', array(\n 'tag' => $tag,\n 'project' => $project,\n )));\n }", "label_name": "CWE-639", "label": 9} {"code": " protected function moveVotes()\n {\n $sql = \"SELECT * FROM package_proposal_votes WHERE pkg_prop_id = {$this->proposal}\";\n $res = $this->mdb2->query($sql);\n if (MDB2::isError($res)) {\n throw new RuntimeException(\"DB error occurred: {$res->getDebugInfo()}\");\n }\n if ($res->numRows() == 0) {\n return; // nothing to do\n }\n\n $insert = \"INSERT INTO package_proposal_comments (\";\n $insert .= \"user_handle, pkg_prop_id, timestamp, comment\";\n $insert .= \") VALUES(%s, {$this->proposal}, %d, %s)\";\n\n $delete = \"DELETE FROM package_proposal_votes WHERE\";\n $delete .= \" pkg_prop_id = {$this->proposal}\";\n $delete .= \" AND user_handle = %s\";\n\n while ($row = $res->fetchRow(MDB2_FETCHMODE_OBJECT)) {\n\n $comment = \"Original vote: {$row->value}\\n\";\n $comment .= \"Conditional vote: \" . ($row->is_conditional != 0)?'yes':'no' . \"\\n\";\n $comment .= \"Comment on vote: \" . $row->comment . \"\\n\\n\";\n $comment .= \"Reviewed: \" . implode(\", \", unserialize($row->reviews));\n\n $sql = sprintf(\n $insert,\n $this->mdb2->quote($row->user_handle),\n $row->timestamp,\n $this->mdb2->quote($comment)\n );\n $this->queryChange($sql);\n\n $sql = sprintf(\n $delete,\n $this->mdb2->quote($row->user_handle)\n );\n $this->queryChange($sql);\n }", "label_name": "CWE-502", "label": 15} {"code": " public function update()\n {\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n $values = $this->request->getValues();\n list($valid, $errors) = $this->tagValidator->validateModification($values);\n\n if ($tag['project_id'] != $project['id']) {\n throw new AccessForbiddenException();\n }\n\n if ($valid) {\n if ($this->tagModel->update($values['id'], $values['name'])) {\n $this->flash->success(t('Tag updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this tag.'));\n }\n\n $this->response->redirect($this->helper->url->to('ProjectTagController', 'index', array('project_id' => $project['id'])));\n } else {\n $this->edit($values, $errors);\n }\n }", "label_name": "CWE-639", "label": 9} {"code": " $contents[] = ['class' => 'text-center', 'text' => tep_draw_bootstrap_button(IMAGE_SAVE, 'fas fa-save', null, 'primary', null, 'btn-success xxx text-white mr-2') . tep_draw_bootstrap_button(IMAGE_CANCEL, 'fas fa-times', tep_href_link('countries.php', 'page=' . $_GET['page']), null, null, 'btn-light')];", "label_name": "CWE-79", "label": 1} {"code": "function dol_print_error($db='',$error='')\n{\n\tglobal $conf,$langs,$argv;\n\tglobal $dolibarr_main_prod;\n\n\t$out = '';\n\t$syslog = '';\n\n\t// Si erreur intervenue avant chargement langue\n\tif (! $langs)\n\t{\n\t\trequire_once DOL_DOCUMENT_ROOT .'/core/class/translate.class.php';\n\t\t$langs = new Translate('', $conf);\n\t\t$langs->load(\"main\");\n\t}\n\t$langs->load(\"main\");\n\t$langs->load(\"errors\");\n\n\tif ($_SERVER['DOCUMENT_ROOT']) // Mode web\n\t{\n\t\t$out.=$langs->trans(\"DolibarrHasDetectedError\").\".
\\n\";\n\t\tif (! empty($conf->global->MAIN_FEATURES_LEVEL))\n\t\t$out.=\"You use an experimental level of features, so please do NOT report any bugs, anywhere, until going back to MAIN_FEATURES_LEVEL = 0.
\\n\";\n\t\t$out.=$langs->trans(\"InformationToHelpDiagnose\").\":
\\n\";\n\n\t\t$out.=\"\".$langs->trans(\"Date\").\": \".dol_print_date(time(),'dayhourlog').\"
\\n\";;\n\t\t$out.=\"\".$langs->trans(\"Dolibarr\").\": \".DOL_VERSION.\"
\\n\";;\n\t\tif (isset($conf->global->MAIN_FEATURES_LEVEL)) $out.=\"\".$langs->trans(\"LevelOfFeature\").\": \".$conf->global->MAIN_FEATURES_LEVEL.\"
\\n\";;\n\t\tif (function_exists(\"phpversion\"))\n\t\t{\n\t\t\t$out.=\"\".$langs->trans(\"PHP\").\": \".phpversion().\"
\\n\";\n\t\t\t//phpinfo(); // This is to show location of php.ini file\n\t\t}\n\t\t$out.=\"\".$langs->trans(\"Server\").\": \".$_SERVER[\"SERVER_SOFTWARE\"].\"
\\n\";;\n\t\t$out.=\"
\\n\";\n\t\t$out.=\"\".$langs->trans(\"RequestedUrl\").\": \".$_SERVER[\"REQUEST_URI\"].\"
\\n\";;\n\t\t$out.=\"\".$langs->trans(\"Referer\").\": \".(isset($_SERVER[\"HTTP_REFERER\"])?$_SERVER[\"HTTP_REFERER\"]:'').\"
\\n\";;\n\t\t$out.=\"\".$langs->trans(\"MenuManager\").\": \".$conf->top_menu.\"
\\n\";\n\t\t$out.=\"
\\n\";\n\t\t$syslog.=\"url=\".$_SERVER[\"REQUEST_URI\"];\n\t\t$syslog.=\", query_string=\".$_SERVER[\"QUERY_STRING\"];\n\t}", "label_name": "CWE-79", "label": 1} {"code": " public function save()\n {\n $project = $this->getProject();\n\n $values = $this->request->getValues();\n list($valid, $errors) = $this->categoryValidator->validateCreation($values);\n\n if ($valid) {\n if ($this->categoryModel->create($values) !== false) {\n $this->flash->success(t('Your category have been created successfully.'));\n $this->response->redirect($this->helper->url->to('CategoryController', 'index', array('project_id' => $project['id'])), true);\n return;\n } else {\n $errors = array('name' => array(t('Another category with the same name exists in this project')));\n }\n }\n\n $this->create($values, $errors);\n }", "label_name": "CWE-639", "label": 9} {"code": " function scan_page($parent_id) {\r\n global $db;\r\n\r\n $sections = $db->selectObjects('section','parent=' . $parent_id);\r\n $ret = '';\r\n foreach ($sections as $page) {\r\n $cLoc = serialize(expCore::makeLocation('container','@section' . $page->id));\r\n $ret .= scan_container($cLoc, $page->id);\r\n $ret .= scan_page($page->id);\r\n }\r\n return $ret;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public static function create() {\r\n $length = \"80\";\r\n $token = \"\";\r\n $codeAlphabet = \"ABCDEFGHIJKLMNOPQRSTUVWXYZ\";\r\n $codeAlphabet.= \"abcdefghijklmnopqrstuvwxyz\";\r\n $codeAlphabet.= \"0123456789\";\r\n // $codeAlphabet.= \"!@#$%^&*()[]\\/{}|:\\<>\";\r\n //$codeAlphabet.= SECURITY_KEY;\r\n for($i=0;$i<$length;$i++){\r\n $token .= $codeAlphabet[Typo::crypto_rand_secure(0,strlen($codeAlphabet))];\r\n }\r\n $url = $_SERVER['REQUEST_URI'];\r\n $url = htmlspecialchars($url, ENT_QUOTES, 'UTF-8');\r\n $ip = $_SERVER['REMOTE_ADDR'];\r\n $time = time();\r\n define('TOKEN', $token);\r\n define('TOKEN_URL', $url);\r\n define('TOKEN_IP', $ip);\r\n define('TOKEN_TIME', $time);\r\n $json = self::json();\r\n Options::update('tokens',$json);\r\n return $token;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tfunction delete_vendor() {\n\t\tglobal $db;\n\t\t\n if (!empty($this->params['id'])){\n\t\t\t$db->delete('vendor', 'id =' .$this->params['id']);\n\t\t}\n expHistory::back();\n }", "label_name": "CWE-89", "label": 0} {"code": " protected function itemLock($hashes, $autoUnlock = true)\n {\n if (!elFinder::$commonTempPath) {\n return;\n }\n if (!is_array($hashes)) {\n $hashes = array($hashes);\n }\n foreach ($hashes as $hash) {\n $lock = elFinder::$commonTempPath . DIRECTORY_SEPARATOR . $hash . '.lock';\n if ($this->itemLocked($hash)) {\n $cnt = file_get_contents($lock) + 1;\n } else {\n $cnt = 1;\n }\n if (file_put_contents($lock, $cnt, LOCK_EX)) {\n if ($autoUnlock) {\n $this->autoUnlocks[] = $hash;\n }\n }\n }\n }", "label_name": "CWE-22", "label": 2} {"code": " public static function _date2timestamp( $datetime, $wtz=null ) {\r\n if( !isset( $datetime['hour'] )) $datetime['hour'] = 0;\r\n if( !isset( $datetime['min'] )) $datetime['min'] = 0;\r\n if( !isset( $datetime['sec'] )) $datetime['sec'] = 0;\r\n if( empty( $wtz ) && ( !isset( $datetime['tz'] ) || empty( $datetime['tz'] )))\r\n return mktime( $datetime['hour'], $datetime['min'], $datetime['sec'], $datetime['month'], $datetime['day'], $datetime['year'] );\r\n $output = $offset = 0;\r\n if( empty( $wtz )) {\r\n if( iCalUtilityFunctions::_isOffset( $datetime['tz'] )) {\r\n $offset = iCalUtilityFunctions::_tz2offset( $datetime['tz'] ) * -1;\r\n $wtz = 'UTC';\r\n }\r\n else\r\n $wtz = $datetime['tz'];\r\n }\r\n if(( 'Z' == $wtz ) || ( 'GMT' == strtoupper( $wtz )))\r\n $wtz = 'UTC';\r\n try {\r\n $strdate = sprintf( '%04d-%02d-%02d %02d:%02d:%02d', $datetime['year'], $datetime['month'], $datetime['day'], $datetime['hour'], $datetime['min'], $datetime['sec'] );\r\n $d = new DateTime( $strdate, new DateTimeZone( $wtz ));\r\n if( 0 != $offset ) // adjust for offset\r\n $d->modify( $offset.' seconds' );\r\n $output = $d->format( 'U' );\r\n unset( $d );\r\n }\r\n catch( Exception $e ) {\r\n $output = mktime( $datetime['hour'], $datetime['min'], $datetime['sec'], $datetime['month'], $datetime['day'], $datetime['year'] );\r\n }\r\n return $output;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function get_items( $request ) {\n\n\t\t$sked = get_template_sked( $request['post_id'] );\n\n\t\treturn new WP_REST_Response( $sked, 200 );\n\n\t}", "label_name": "CWE-89", "label": 0} {"code": " private function buildUri($uri, array $config)\n {\n if (!isset($config['base_uri'])) {\n return $uri instanceof UriInterface ? $uri : new Psr7\\Uri($uri);\n }\n\n return Psr7\\Uri::resolve(Psr7\\uri_for($config['base_uri']), $uri);\n }", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function update() {\n global $user;\n\n if (expSession::get('customer-signup')) expSession::set('customer-signup', false);\n if (isset($this->params['address_country_id'])) {\n $this->params['country'] = $this->params['address_country_id'];\n unset($this->params['address_country_id']);\n }\n if (isset($this->params['address_region_id'])) {\n $this->params['state'] = $this->params['address_region_id'];\n unset($this->params['address_region_id']);\n }\n\t\tif ($user->isLoggedIn()) {\n\t\t\t// check to see how many other addresses this user has already.\n\t\t\t$count = $this->address->find('count', 'user_id='.$user->id);\n\t\t\t// if this is first address save for this user we'll make this the default\n\t\t\tif ($count == 0) \n {\n $this->params['is_default'] = 1;\n $this->params['is_billing'] = 1;\n $this->params['is_shipping'] = 1;\n }\n\t\t\t// associate this address with the current user.\n\t\t\t$this->params['user_id'] = $user->id;\n\t\t\t// save the object\n\t\t\t$this->address->update($this->params);\n\t\t}\n else { //if (ecomconfig::getConfig('allow_anonymous_checkout')){\n //user is not logged in, but allow anonymous checkout is enabled so we'll check \n //a few things that we don't check in the parent 'stuff and create a user account.\n $this->params['is_default'] = 1;\n $this->params['is_billing'] = 1;\n $this->params['is_shipping'] = 1; \n $this->address->update($this->params);\n }\n\t\texpHistory::back(); \n\t}", "label_name": "CWE-89", "label": 0} {"code": "function functions_list()\r\n{\r\n\t$navibars = new navibars();\r\n\t$navitable = new navitable(\"functions_list\");\r\n\t\r\n\t$navibars->title(t(244, 'Menus'));\r\n\r\n\t$navibars->add_actions(\tarray(\t' '.t(38, 'Create').'',\r\n\t\t\t\t\t\t\t\t\t' '.t(39, 'List').'',\r\n\t\t\t\t\t\t\t\t\t'search_form' ));\r\n\t\r\n\tif($_REQUEST['quicksearch']=='true')\r\n {\r\n $navitable->setInitialURL(\"?fid=\".$_REQUEST['fid'].'&act=json&_search=true&quicksearch='.$_REQUEST['navigate-quicksearch']);\r\n }\r\n\t\r\n\t$navitable->setURL('?fid='.$_REQUEST['fid'].'&act=json');\r\n\t$navitable->sortBy('id');\r\n\t$navitable->setDataIndex('id');\r\n\t$navitable->setEditUrl('id', '?fid='.$_REQUEST['fid'].'&act=edit&id=');\r\n\t\r\n\t$navitable->addCol(\"ID\", 'id', \"80\", \"true\", \"left\");\t\r\n\t$navitable->addCol(t(237, 'Code'), 'codename', \"100\", \"true\", \"left\");\t\t\r\n\t$navitable->addCol(t(242, 'Icon'), 'icon', \"50\", \"true\", \"center\");\t\t\r\n\t$navitable->addCol(t(67, 'Title'), 'lid', \"200\", \"true\", \"left\");\t\r\n\t$navitable->addCol(t(65, 'Enabled'), 'enabled', \"80\", \"true\", \"center\");\t\t\r\n\t\r\n\t$navibars->add_content($navitable->generate());\t\r\n\t\r\n\treturn $navibars->generate();\r\n\t\r\n}\r", "label_name": "CWE-79", "label": 1} {"code": " public function index(Request $request)\n {\n\n $contents = $this->getComments($request);\n\n\n return $this->view('comment::admin.comments.index', ['contents' => $contents]);\n }", "label_name": "CWE-94", "label": 14} {"code": " public static function config($var) {\r\n\r\n $file = GX_PATH.'/inc/config/'.$var.'.php';\r\n if (file_exists($file)) {\r\n\r\n include($file);\r\n\r\n }\r\n\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " function columnUpdate($table, $col, $val, $where=1) { \n $res = @mysqli_query($this->connection, \"UPDATE `\" . $this->prefix . \"$table` SET `$col`='\" . $val . \"' WHERE $where\");\n /*if ($res == null)\n return array();\n $objects = array();\n for ($i = 0; $i < mysqli_num_rows($res); $i++)\n $objects[] = mysqli_fetch_object($res);*/\n //return $objects;\n }", "label_name": "CWE-89", "label": 0} {"code": "\tfunction selectBillingOptions() {\n\t\t\n\t}", "label_name": "CWE-89", "label": 0} {"code": "function html_edit_form($param) {\n global $TEXT;\n\n if ($param['target'] !== 'section') {\n msg('No editor for edit target ' . $param['target'] . ' found.', -1);\n }\n\n $attr = array('tabindex'=>'1');\n if (!$param['wr']) $attr['readonly'] = 'readonly';\n\n $param['form']->addElement(form_makeWikiText($TEXT, $attr));\n}", "label_name": "CWE-79", "label": 1} {"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->remove($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 9} {"code": "\tpublic function update() {\n global $user;\n\n if (expSession::get('customer-signup')) expSession::set('customer-signup', false);\n if (isset($this->params['address_country_id'])) {\n $this->params['country'] = $this->params['address_country_id'];\n unset($this->params['address_country_id']);\n }\n if (isset($this->params['address_region_id'])) {\n $this->params['state'] = $this->params['address_region_id'];\n unset($this->params['address_region_id']);\n }\n\t\tif ($user->isLoggedIn()) {\n\t\t\t// check to see how many other addresses this user has already.\n\t\t\t$count = $this->address->find('count', 'user_id='.$user->id);\n\t\t\t// if this is first address save for this user we'll make this the default\n\t\t\tif ($count == 0) \n {\n $this->params['is_default'] = 1;\n $this->params['is_billing'] = 1;\n $this->params['is_shipping'] = 1;\n }\n\t\t\t// associate this address with the current user.\n\t\t\t$this->params['user_id'] = $user->id;\n\t\t\t// save the object\n\t\t\t$this->address->update($this->params);\n\t\t}\n else { //if (ecomconfig::getConfig('allow_anonymous_checkout')){\n //user is not logged in, but allow anonymous checkout is enabled so we'll check \n //a few things that we don't check in the parent 'stuff and create a user account.\n $this->params['is_default'] = 1;\n $this->params['is_billing'] = 1;\n $this->params['is_shipping'] = 1; \n $this->address->update($this->params);\n }\n\t\texpHistory::back(); \n\t}", "label_name": "CWE-89", "label": 0} {"code": "\t\t\t\t} elseif (!is_numeric($item) && ($item != '')) {\n\t\t\t\t\treturn false;\n\t\t\t\t}\n\t\t\t}\n\t\t} else {\n\t\t\treturn false;\n\t\t}\n\t} else {", "label_name": "CWE-502", "label": 15} {"code": " public function __construct(){\n\n }", "label_name": "CWE-89", "label": 0} {"code": " public function breadcrumb() {\r\n global $sectionObj;\r\n\r\n expHistory::set('viewable', $this->params);\r\n $id = $sectionObj->id;\r\n $current = null;\r\n // Show not only the location of a page in the hierarchy but also the location of a standalone page\r\n $current = new section($id);\r\n if ($current->parent == -1) { // standalone page\r\n $navsections = section::levelTemplate(-1, 0);\r\n foreach ($navsections as $section) {\r\n if ($section->id == $id) {\r\n $current = $section;\r\n break;\r\n }\r\n }\r\n } else {\r\n $navsections = section::levelTemplate(0, 0);\r\n foreach ($navsections as $section) {\r\n if ($section->id == $id) {\r\n $current = $section;\r\n break;\r\n }\r\n }\r\n }\r\n assign_to_template(array(\r\n 'sections' => $navsections,\r\n 'current' => $current,\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " function categoryBreadcrumb() {\n// global $db, $router;\n\n //eDebug($this->category);\n\n /*if(isset($router->params['action']))\n {\n $ancestors = $this->category->pathToNode(); \n }else if(isset($router->params['section']))\n {\n $current = $db->selectObject('section',' id= '.$router->params['section']);\n $ancestors[] = $current;\n if( $current->parent != -1 || $current->parent != 0 )\n { \n while ($db->selectObject('section',' id= '.$router->params['section']);)\n if ($section->id == $id) {\n $current = $section;\n break;\n }\n }\n }\n eDebug($sections);\n $ancestors = $this->category->pathToNode(); \n }*/\n\n $ancestors = $this->category->pathToNode();\n // eDebug($ancestors);\n assign_to_template(array(\n 'ancestors' => $ancestors\n ));\n }", "label_name": "CWE-89", "label": 0} {"code": " foreach ($evs as $key=>$event) {\r\n if ($condense) {\r\n $eventid = $event->id;\r\n $multiday_event = array_filter($events, create_function('$event', 'global $eventid; return $event->id === $eventid;'));\r\n if (!empty($multiday_event)) {\r\n unset($evs[$key]);\r\n continue;\r\n }\r\n }\r\n $evs[$key]->eventstart += $edate->date;\r\n $evs[$key]->eventend += $edate->date;\r\n $evs[$key]->date_id = $edate->id;\r\n if (!empty($event->expCat)) {\r\n $catcolor = empty($event->expCat[0]->color) ? null : trim($event->expCat[0]->color);\r\n// if (substr($catcolor,0,1)=='#') $catcolor = '\" style=\"color:'.$catcolor.';';\r\n $evs[$key]->color = $catcolor;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function showall() {\r\n global $user, $sectionObj, $sections;\r\n\r\n expHistory::set('viewable', $this->params);\r\n $id = $sectionObj->id;\r\n $current = null;\r\n // all we need to do is determine the current section\r\n $navsections = $sections;\r\n if ($sectionObj->parent == -1) {\r\n $current = $sectionObj;\r\n } else {\r\n foreach ($navsections as $section) {\r\n if ($section->id == $id) {\r\n $current = $section;\r\n break;\r\n }\r\n }\r\n }\r\n assign_to_template(array(\r\n 'sections' => $navsections,\r\n 'current' => $current,\r\n 'canManage' => ((isset($user->is_acting_admin) && $user->is_acting_admin == 1) ? 1 : 0),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function update_groupdiscounts() {\n\t global $db;\n\t \n\t if (empty($this->params['id'])) {\n\t // look for existing discounts for the same group\n\t $existing_id = $db->selectValue('groupdiscounts', 'id', 'group_id='.$this->params['group_id']);\n\t if (!empty($existing_id)) flashAndFlow('error',gt('There is already a discount for that group.'));\n\t }\n\n $gd = new groupdiscounts();\n\t $gd->update($this->params);\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 0} {"code": " $count += $db->dropTable($basename);\n }\n \n flash('message', gt('Deleted').' '.$count.' '.gt('unused tables').'.');\n expHistory::back();\n }", "label_name": "CWE-89", "label": 0} {"code": "
  • \r\n \";\r\n }\r\n $html .= \"\";\r\n Hooks::attach('footer_load_lib', array('Language', 'flagLib'));\r\n }\r\n\r\n\r\n return $html;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "function check_app_exists($uniq_name, $bdd)\n{\n\t$sql = \"select count(*) from bp where name = '\" . $uniq_name . \"';\";\n\t$req = $bdd->query($sql);\n\t$bp_exist = $req->fetch(PDO::FETCH_NUM);\n\t\n\tif($bp_exist[0] == 1){\n\t\techo \"true\";\n\t} else {\n\t\techo \"false\";\n\t}\n}", "label_name": "CWE-78", "label": 6} {"code": "function process_tasks($task)\n{\n global $send;\n /**\n * First see if the doc_ID exists\n * if not we need to create this\n */\n $task = make_document($task);\n update_taskman($task, 'created', '1');\n if ($task['DOC_TYPE'] == 'Fax') {\n deliver_document($task);\n }\n\n update_taskman($task, 'completed', '1');\n\n if ($task['DOC_TYPE'] == \"Fax\") {\n //now return any objects you need to Eye Form\n $send['DOC_link'] = \"\n\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\";\n //if we want a \"resend\" icon, add it here.\n }\n\n return $send;\n}", "label_name": "CWE-89", "label": 0} {"code": "\tprotected function _fopen($path, $mode='rb') {\n\t\t// try ftp stream wrapper\n\t\tif ($this->options['mode'] == 'passive' && ini_get('allow_url_fopen')) {\n\t\t\t$url = 'ftp://'.$this->options['user'].':'.$this->options['pass'].'@'.$this->options['host'].':'.$this->options['port'].$path;\n\t\t\tif (strtolower($mode[0]) === 'w') {\n\t\t\t\t$context = stream_context_create(array('ftp' => array('overwrite' => true)));\n\t\t\t\t$fp = @fopen($url, $mode, false, $context);\n\t\t\t} else {\n\t\t\t\t$fp = @fopen($url, $mode);\n\t\t\t}\n\t\t\tif ($fp) {\n\t\t\t\treturn $fp;\n\t\t\t}\n\t\t}\n\t\t\n\t\tif ($this->tmp) {\n\t\t\t$local = $this->getTempFile($path);\n\t\t\t$fp = @fopen($local, 'wb');\n\t\t\tif (ftp_fget($this->connect, $fp, $path, FTP_BINARY)) {\n\t\t\t\tfclose($fp);\n\t\t\t\t$fp = fopen($local, $mode);\n\t\t\t\treturn $fp;\n\t\t\t}\n\t\t\t@fclose($fp);\n\t\t\tis_file($local) && @unlink($local);\n\t\t}\n\t\t\n\t\treturn false;\n\t}", "label_name": "CWE-89", "label": 0} {"code": " private function getTaskLink()\n {\n $link = $this->taskLinkModel->getById($this->request->getIntegerParam('link_id'));\n\n if (empty($link)) {\n throw new PageNotFoundException();\n }\n\n return $link;\n }", "label_name": "CWE-639", "label": 9} {"code": "function db_properties($table)\n{\n\tglobal $DatabaseType, $DatabaseUsername;\n\n\tswitch ($DatabaseType) {\n\t\tcase 'mysqli':\n\t\t\t$result = DBQuery(\"SHOW COLUMNS FROM $table\");\n\t\t\twhile ($row = db_fetch_row($result)) {\n\t\t\t\t$properties[strtoupper($row['FIELD'])]['TYPE'] = strtoupper($row['TYPE'], strpos($row['TYPE'], '('));\n\t\t\t\tif (!$pos = strpos($row['TYPE'], ','))\n\t\t\t\t\t$pos = strpos($row['TYPE'], ')');\n\t\t\t\telse\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['SCALE'] = substr($row['TYPE'], $pos + 1);\n\n\t\t\t\t$properties[strtoupper($row['FIELD'])]['SIZE'] = substr($row['TYPE'], strpos($row['TYPE'], '(') + 1, $pos);\n\n\t\t\t\tif ($row['NULL'] != '')\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['NULL'] = \"Y\";\n\t\t\t\telse\n\t\t\t\t\t$properties[strtoupper($row['FIELD'])]['NULL'] = \"N\";\n\t\t\t}\n\t\t\tbreak;\n\t}\n\treturn $properties;\n}", "label_name": "CWE-79", "label": 1} {"code": "\tfunction selectBillingOptions() {\n\t\t\n\t}", "label_name": "CWE-89", "label": 0} {"code": "\tprotected function _dimensions($path, $mime) {\n\t\tclearstatcache();\n\t\treturn strpos($mime, 'image') === 0 && ($s = @getimagesize($path)) !== false \n\t\t\t? $s[0].'x'.$s[1] \n\t\t\t: false;\n\t}", "label_name": "CWE-89", "label": 0} {"code": " public function remove()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n\n if ($tag['project_id'] != $project['id']) {\n throw new AccessForbiddenException();\n }\n\n if ($this->tagModel->remove($tag_id)) {\n $this->flash->success(t('Tag removed successfully.'));\n } else {\n $this->flash->failure(t('Unable to remove this tag.'));\n }\n\n $this->response->redirect($this->helper->url->to('ProjectTagController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 9} {"code": " public function AddCC($address, $name = '') {\n return $this->AddAnAddress('cc', $address, $name);\n }", "label_name": "CWE-79", "label": 1} {"code": " public function setText($text)\n {\n $return = $this->setOneToOne($text, Text::class, 'text', 'container');\n $this->setType('ctText');\n\n return $return;\n }", "label_name": "CWE-79", "label": 1} {"code": "\tfunction manage () {\n\t expHistory::set('viewable', $this->params);\n\t\t\n\t\t$vendor = new vendor();\n\t\t$vendors = $vendor->find('all');\n\t\tif(!empty($this->params['vendor'])) {\n\t\t\t$purchase_orders = $this->purchase_order->find('all', 'vendor_id=' . $this->params['vendor']);\n\t\t} else {\n\t\t\t$purchase_orders = $this->purchase_order->find('all');\n\t\t}\n\t\t\n\t\tassign_to_template(array(\n 'purchase_orders'=>$purchase_orders,\n 'vendors' => $vendors,\n 'vendor_id' => @$this->params['vendor']\n ));\n\t}", "label_name": "CWE-89", "label": 0} {"code": "function draw_vdef_preview($vdef_id) {\n\t?>\n\t\n\t\t\n\t\t\t
    vdef=
    \n\t\t\n\t\n\tupdate(self::TABLE);\n $update->set(\n array('parent_group' => new Expression('NULL'))\n )->where(\n self::PK . ' = ' . $this->id\n );\n\n $edit = $zdb->execute($update);\n\n //edit == 0 does not mean there were an error, but that there\n //were nothing to change\n if ($edit->count() > 0) {\n $this->parent_group = null;\n $hist->add(\n _T(\"Group has been detached from its parent\"),\n $this->group_name\n );\n }\n\n return true;\n } catch (Throwable $e) {\n Analog::log(\n 'Something went wrong detaching group `' . $this->group_name .\n '` (' . $this->id . ') from its parent:\\'( | ' .\n $e->getMessage() . \"\\n\" .\n $e->getTraceAsString(),\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 0} {"code": " public function params()\n {\n $project = $this->getProject();\n $values = $this->request->getValues();\n\n if (empty($values['action_name']) || empty($values['project_id']) || empty($values['event_name'])) {\n $this->create();\n return;\n }\n\n $action = $this->actionManager->getAction($values['action_name']);\n $action_params = $action->getActionRequiredParameters();\n\n if (empty($action_params)) {\n $this->doCreation($project, $values + array('params' => array()));\n }\n\n $projects_list = $this->projectUserRoleModel->getActiveProjectsByUser($this->userSession->getId());\n unset($projects_list[$project['id']]);\n\n $this->response->html($this->template->render('action_creation/params', array(\n 'values' => $values,\n 'action_params' => $action_params,\n 'columns_list' => $this->columnModel->getList($project['id']),\n 'users_list' => $this->projectUserRoleModel->getAssignableUsersList($project['id']),\n 'projects_list' => $projects_list,\n 'colors_list' => $this->colorModel->getList(),\n 'categories_list' => $this->categoryModel->getList($project['id']),\n 'links_list' => $this->linkModel->getList(0, false),\n 'priorities_list' => $this->projectTaskPriorityModel->getPriorities($project),\n 'project' => $project,\n 'available_actions' => $this->actionManager->getAvailableActions(),\n 'swimlane_list' => $this->swimlaneModel->getList($project['id']),\n 'events' => $this->actionManager->getCompatibleEvents($values['action_name']),\n )));\n }", "label_name": "CWE-639", "label": 9} {"code": "\tprotected function _basename($path) {\n\t\treturn basename($path);\n\t}", "label_name": "CWE-89", "label": 0} {"code": "\tprotected function _dirname($path) {\n\t\treturn dirname($path);\n\t}", "label_name": "CWE-89", "label": 0} {"code": " private function transfer(RequestInterface $request, array $options)\n {\n // save_to -> sink\n if (isset($options['save_to'])) {\n $options['sink'] = $options['save_to'];\n unset($options['save_to']);\n }\n\n // exceptions -> http_error\n if (isset($options['exceptions'])) {\n $options['http_errors'] = $options['exceptions'];\n unset($options['exceptions']);\n }\n\n $request = $this->applyOptions($request, $options);\n $handler = $options['handler'];\n\n try {\n return Promise\\promise_for($handler($request, $options));\n } catch (\\Exception $e) {\n return Promise\\rejection_for($e);\n }\n }", "label_name": "CWE-89", "label": 0} {"code": " public static function isActive () {\r\n switch (SMART_URL) {\r\n case true:\r\n if (Options::v('multilang_enable') === 'on') {\r\n $langs = Session::val('lang');\r\n if($langs != '') {\r\n $lang = Session::val('lang');\r\n }else{\r\n $lang = '';\r\n }\r\n\r\n }else{\r\n $lang = '';\r\n }\r\n\r\n break;\r\n\r\n default:\r\n if (Options::v('multilang_enable') === 'on') {\r\n $langs = Session::val('lang');\r\n if($langs != '') {\r\n $lang = Session::val('lang');\r\n }else{\r\n $lang = isset($_GET['lang'])? $_GET['lang']: '' ;\r\n }\r\n }else{\r\n $lang = '';\r\n }\r\n break;\r\n\r\n }\r\n return $lang;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public static function dropdown($vars){\n if(is_array($vars)){\n //print_r($vars);\n $name = $vars['name'];\n $where = \"WHERE \";\n if(isset($vars['type'])) {\n $where .= \" `type` = '{$vars['type']}' AND \";\n }else{\n $where .= \" \";\n }\n $where .= \" `status` = '1' \";\n $order_by = \"ORDER BY \";\n if(isset($vars['order_by'])) {\n $order_by .= \" {$vars['order_by']} \";\n }else{\n $order_by .= \" `name` \";\n }\n if (isset($vars['sort'])) {\n $sort = \" {$vars['sort']}\";\n }else{\n $sort = 'ASC';\n }\n }\n $cat = Db::result(\"SELECT * FROM `posts` {$where} {$order_by} {$sort}\");\n $num = Db::$num_rows;\n $drop = \"\";\n\n return $drop;\n }", "label_name": "CWE-89", "label": 0} {"code": " public function saveConfig() { \n if (!empty($this->params['aggregate']) || !empty($this->params['pull_rss'])) {\n if ($this->params['order'] == 'rank ASC') {\n expValidator::failAndReturnToForm(gt('User defined ranking is not allowed when aggregating or pull RSS data feeds.'), $this->params);\n }\n }\n \n parent::saveConfig();\n }", "label_name": "CWE-89", "label": 0} {"code": " public function update()\n {\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n $values = $this->request->getValues();\n list($valid, $errors) = $this->tagValidator->validateModification($values);\n\n if ($tag['project_id'] != $project['id']) {\n throw new AccessForbiddenException();\n }\n\n if ($valid) {\n if ($this->tagModel->update($values['id'], $values['name'])) {\n $this->flash->success(t('Tag updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this tag.'));\n }\n\n $this->response->redirect($this->helper->url->to('ProjectTagController', 'index', array('project_id' => $project['id'])));\n } else {\n $this->edit($values, $errors);\n }\n }", "label_name": "CWE-639", "label": 9} {"code": " $contents[] = ['class' => 'text-center', 'text' => '
    ' . tep_draw_bootstrap_button(IMAGE_SAVE, 'fas fa-save', null, 'primary', null, 'btn-success xxx text-white mr-2') . tep_draw_bootstrap_button(IMAGE_CANCEL, 'fas fa-times', tep_href_link('languages.php', 'page=' . $_GET['page'] . '&lID=' . $lInfo->languages_id), null, null, 'btn-light')];", "label_name": "CWE-79", "label": 1} {"code": " private function filterQueryAndFragment($str)\n {\n return preg_replace_callback(\n '/(?:[^' . self::$charUnreserved . self::$charSubDelims . '%:@\\/\\?]+|%(?![A-Fa-f0-9]{2}))/',\n [$this, 'rawurlencodeMatchZero'],\n $str\n );\n }", "label_name": "CWE-89", "label": 0} {"code": "function commit_criteria_list_to_query($criteria_list)\n{\n $criteria_list = str_replace('>', ' ASC', $criteria_list);\n $criteria_list = str_replace('<', ' DESC', $criteria_list);\n\n return $criteria_list;\n}", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function showCredits() {\r\n\t\t?>\r\n\t\t

    : Marco L., Rolf W., Tobias U., Lars K., Donna F., Kevin D., Ramos S., Thomas M., John C., Andreas G., Ben M., Myra R. I., Carlos U. R.-S., Oleg I., M. N., Daniel K., James L., Jochen K., Cyril P., Thomas K., Patrik K., !

    \r\n\t\t

    jqPlot (License: GPL 2.0 and MIT) and jQuery Sparklines (License: New BSD License).','wp-piwik'); ?>

    \r\n\t\t

    Heiko Rabe\\'s metabox demo plugin.';?>

    \r\n\t\t

    Smashing Magazine.';?>

    \r\n\t\t

    , Besnik Bleta, FatCow, Rene, Fab, EzBizNiz, Gormer, Natalya, AggelioPolis, Web Hosting Geeks, Web Hosting Rating, Nata Strazda (Web Hosting Hub), Hossein (LibreOffice localization team), Ste & Chris !

    \r\n\t\t

    \r\n\t\t

    you for using my plugin. It is the best commendation if my piece of code is really used!','wp-piwik'); ?>

    \r\n\t\tinternal);\n\t\t\tif ($db->selectObject('sectionref',\"module='\".$iloc->mod.\"' AND source='\".$iloc->src.\"'\") == null) {\n\t\t\t// There is no sectionref for this container. Populate sectionref\n if ($container->external != \"N;\") {\n $newSecRef = new stdClass();\n $newSecRef->module = $iloc->mod;\n $newSecRef->source = $iloc->src;\n $newSecRef->internal = '';\n $newSecRef->refcount = 1;\n// $newSecRef->is_original = 1;\n\t\t\t\t\t$eloc = expUnserialize($container->external);\n//\t\t\t\t\t$section = $db->selectObject('sectionref',\"module='containermodule' AND source='\".$eloc->src.\"'\");\n $section = $db->selectObject('sectionref',\"module='container' AND source='\".$eloc->src.\"'\");\n\t\t\t\t\tif (!empty($section)) {\n\t\t\t\t\t\t$newSecRef->section = $section->id;\n\t\t\t\t\t\t$db->insertObject($newSecRef,\"sectionref\");\n\t\t\t\t\t\t$missing_sectionrefs[] = gt(\"Missing sectionref for container replaced\").\": \".$iloc->mod.\" - \".$iloc->src.\" - PageID #\".$section->id;\n\t\t\t\t\t} else {\n $db->delete('container','id=\"'.$container->id.'\"');\n $missing_sectionrefs[] = gt(\"Cant' find the container page for container\").\": \".$iloc->mod.\" - \".$iloc->src.' - '.gt('deleted');\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t}\n\t\t}\n assign_to_template(array(\n 'missing_sectionrefs'=>$missing_sectionrefs,\n ));\n\t}", "label_name": "CWE-89", "label": 0} {"code": " function manage() {\r\n global $db, $router, $user;\r\n\r\n expHistory::set('manageable', $router->params);\r\n assign_to_template(array(\r\n 'canManageStandalones' => self::canManageStandalones(),\r\n 'sasections' => $db->selectObjects('section', 'parent=-1'),\r\n 'user' => $user,\r\n// 'canManagePagesets' => $user->isAdmin(),\r\n// 'templates' => $db->selectObjects('section_template', 'parent=0'),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function confirm()\n {\n $project = $this->getProject();\n $category = $this->getCategory();\n\n $this->response->html($this->helper->layout->project('category/remove', array(\n 'project' => $project,\n 'category' => $category,\n )));\n }", "label_name": "CWE-639", "label": 9} {"code": "\tpublic function approvedFileExtension($filename, $type = 'image')\n\t{\n\t\t$ext = strtolower(pathinfo($filename, PATHINFO_EXTENSION));\n\t\tif ($type == 'image') {\n\t\t\tswitch ($ext) {\n\t\t\t\tcase 'gif':\n\t\t\t\tcase 'png':\n\t\t\t\tcase 'jpeg':\n\t\t\t\tcase 'jpg':\n\t\t\t\tcase 'svg':\n\t\t\t\t\treturn true;\n\t\t\t\tdefault:\n\t\t\t\t\treturn false;\n\t\t\t}\n\t\t} elseif ($type == 'cert') {\n\t\t\tswitch ($ext) {\n\t\t\t\tcase 'pem':\n\t\t\t\t\treturn true;\n\t\t\t\tdefault:\n\t\t\t\t\treturn false;\n\t\t\t}\n\t\t}\n\t}", "label_name": "CWE-79", "label": 1} {"code": " $class = $container->getParameterBag()->resolveValue($def->getClass());\n\n $refClass = new \\ReflectionClass($class);\n $interface = 'Symfony\\Component\\EventDispatcher\\EventSubscriberInterface';\n if (!$refClass->implementsInterface($interface)) {\n throw new \\InvalidArgumentException(sprintf('Service \"%s\" must implement interface \"%s\".', $id, $interface));\n }\n\n $definition->addMethodCall('addSubscriberService', array($id, $class));\n }", "label_name": "CWE-89", "label": 0} {"code": " public function testSetActivePhp53()\n {\n if (PHP_VERSION_ID >= 50400) {\n $this->markTestSkipped('Test skipped, for PHP 5.3 only.');\n }\n\n $this->proxy->setActive(true);\n $this->assertTrue($this->proxy->isActive());\n $this->proxy->setActive(false);\n $this->assertFalse($this->proxy->isActive());\n }", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function approve_submit() {\n\t if (empty($this->params['id'])) {\n\t flash('error', gt('No ID supplied for comment to approve'));\n\t expHistory::back();\n\t }\n \n /* The global constants can be overriden by passing appropriate params */ \n //sure wish I could do this once in the constructor. sadly $this->params[] isn't set yet\n// $require_login = empty($this->params['require_login']) ? COMMENTS_REQUIRE_LOGIN : $this->params['require_login'];\n// $require_approval = empty($this->params['require_approval']) ? COMMENTS_REQUIRE_APPROVAL : $this->params['require_approval'];\n// $require_notification = empty($this->params['require_notification']) ? COMMENTS_REQUIRE_NOTIFICATION : $this->params['require_notification'];\n// $notification_email = empty($this->params['notification_email']) ? COMMENTS_NOTIFICATION_EMAIL : $this->params['notification_email'];\n\t \n\t $comment = new expComment($this->params['id']);\n\t $comment->body = $this->params['body'];\n\t $comment->approved = $this->params['approved'];\n\t $comment->save();\n\t expHistory::back();\n\t}", "label_name": "CWE-89", "label": 0} {"code": "\t\t\t\t\t\t$rqv = strip_tags($rqv);\n\t\t\t\t\t}\n\t\t\t\t\t$v = implode(',', $_REQUEST[$var]);\n\t\t\t\t}\n\t\t\t\telse\n\t\t\t\t{\n\t\t\t\t\t// TODO add more validation handling checks... then again, PTS client has its own validation of the env vars\n\t\t\t\t\t$v = strip_tags($_REQUEST[$var]);\n\t\t\t\t}\n\t\t\t\tif(!empty($v) && $v !== 0)\n\t\t\t\t{\n\t\t\t\t\t$posted[$var] = $v;\n\t\t\t\t}\n\t\t\t}\n\t\t}\n\t\treturn $posted;\n\t}", "label_name": "CWE-79", "label": 1} {"code": "\tpublic function query($sql, $fetch_mode='object')\r\n\t{\r\n\t\t$this->lastError = '';\r\n\t\t$this->lastResult = '';\r\n\r\n\t\tswitch($fetch_mode)\r\n\t\t{\r\n\t\t\tcase 'array':\r\n\t\t\t\t$fetch = PDO::FETCH_ASSOC;\r\n\t\t\t\tbreak;\r\n\t\t\t\r\n\t\t\tcase 'object':\r\n\t\t\tdefault:\r\n\t\t\t\t$fetch = PDO::FETCH_OBJ;\t\t\r\n\t\t\t\tbreak;\t\r\n\t\t}\r\n\r\n\t\ttry\r\n\t\t{\r\n\t\t\t$statement = $this->db->query($sql);\r\n\t\t\t$this->queries_count++;\r\n\r\n\t\t\t// avoid firing a fatal error exception when the result is NULL\r\n // and the query is not malformed\r\n\t\t\tif(!$statement)\r\n return false;\r\n\r\n\t\t\t$statement->setFetchMode($fetch);\r\n\t\t\t$this->lastResult = $statement->fetchAll();\r\n\t\t\t$statement->closeCursor();\r\n\t\t\tunset($statement);\r\n\t\t}\r\n\t\tcatch(PDOException $e)\r\n\t\t{\r\n\t\t\t$this->lastError = $e->getMessage();\r\n\t\t}\r\n\t\tcatch(Exception $e)\r\n\t\t{\r\n\t\t\treturn false;\r\n\t\t}\t\t\r\n\t\t\r\n\t\treturn empty($this->lastError);\t\r\n\t}\r", "label_name": "CWE-89", "label": 0} {"code": " public function testNewInstanceWhenAddingHeader()\n {\n $r = new Response(200, ['Foo' => 'Bar']);\n $r2 = $r->withAddedHeader('Foo', 'Baz');\n $this->assertNotSame($r, $r2);\n $this->assertEquals('Bar, Baz', $r2->getHeaderLine('foo'));\n }", "label_name": "CWE-89", "label": 0} {"code": " public function activate_discount(){ \n if (isset($this->params['id'])) {\n $discount = new discounts($this->params['id']);\n $discount->update($this->params);\n //if ($discount->discountulator->hasConfig() && empty($discount->config)) {\n //flash('messages', $discount->discountulator->name().' requires configuration. Please do so now.');\n //redirect_to(array('controller'=>'billing', 'action'=>'configure', 'id'=>$discount->id));\n //}\n }\n \n expHistory::back();\n }", "label_name": "CWE-89", "label": 0} {"code": " public function getPopular(){\r\n $url = \"http://api.themoviedb.org/3/movie/popular?api_key=\".$this->apikey;\r\n $popular = $this->curl($url);\r\n return $popular;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function confirm()\n {\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n\n $this->response->html($this->template->render('project_tag/remove', array(\n 'tag' => $tag,\n 'project' => $project,\n )));\n }", "label_name": "CWE-639", "label": 9} {"code": " public function upload() {\n \n // upload the file, but don't save the record yet...\n if ($this->params['resize'] != 'false') {\n $maxwidth = $this->params['max_width'];\n } else {\n $maxwidth = null;\n }\n $file = expFile::fileUpload('Filedata',false,false,null,null,$maxwidth);\n // since most likely this function will only get hit via flash in YUI Uploader\n // and since Flash can't pass cookies, we lose the knowledge of our $user\n // so we're passing the user's ID in as $_POST data. We then instantiate a new $user,\n // and then assign $user->id to $file->poster so we have an audit trail for the upload\n\n if (is_object($file)) {\n $resized = !empty($file->resized) ? true : false;\n $user = new user($this->params['usrid']);\n $file->poster = $user->id;\n $file->posted = $file->last_accessed = time();\n $file->save();\n if (!empty($this->params['cat'])) {\n $expcat = new expCat($this->params['cat']);\n $params['expCat'][0] = $expcat->id;\n $file->update($params);\n }\n\n // a echo so YUI Uploader is notified of the function's completion\n if ($resized) {\n echo gt('File resized and then saved');\n } else {\n echo gt('File saved');\n }\n } else {\n echo gt('File was NOT uploaded!');\n// flash('error',gt('File was not uploaded!'));\n }\n } ", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function fixsessions() {\n\t global $db;\n\n//\t\t$test = $db->sql('CHECK TABLE '.$db->prefix.'sessionticket');\n\t\t$fix = $db->sql('REPAIR TABLE '.$db->prefix.'sessionticket');\n\t\tflash('message', gt('Sessions Table was Repaired'));\n\t\texpHistory::back();\n\t}", "label_name": "CWE-89", "label": 0} {"code": " public function buildCurrentUrl() {\n $url = URL_BASE;\n if ($this->url_style == 'sef') {\n $url .= substr(PATH_RELATIVE,0,-1).$this->sefPath;\n } else {\n $url .= urldecode((empty($_SERVER['REQUEST_URI'])) ? $_ENV['REQUEST_URI'] : $_SERVER['REQUEST_URI']);\n }\n return expString::escape(expString::sanitize($url));\n }", "label_name": "CWE-89", "label": 0} {"code": " $file = sprintf('%s/%s.class.php', $path, $class_name);\r\n if(is_file($file))\r\n {\r\n include_once $file;\r\n }\r\n\r\n }\r\n}\r", "label_name": "CWE-89", "label": 0} {"code": " public function configure() {\n $this->config['defaultbanner'] = array();\n if (!empty($this->config['defaultbanner_id'])) {\n $this->config['defaultbanner'][] = new expFile($this->config['defaultbanner_id']);\n } \n\t parent::configure();\n\t $banners = $this->banner->find('all', null, 'companies_id');\n\t assign_to_template(array(\n 'banners'=>$banners,\n 'title'=>static::displayname()\n ));\n\t}", "label_name": "CWE-89", "label": 0} {"code": " function prepareInputForAdd($input) {\n\n //If it's the first ldap directory then set it as the default directory\n if (!self::getNumberOfServers()) {\n $input['is_default'] = 1;\n }\n\n if (isset($input[\"rootdn_passwd\"]) && !empty($input[\"rootdn_passwd\"])) {\n $input[\"rootdn_passwd\"] = Toolbox::encrypt(stripslashes($input[\"rootdn_passwd\"]), GLPIKEY);\n }\n\n return $input;\n }", "label_name": "CWE-798", "label": 18} {"code": " function manage() {\n expHistory::set('viewable', $this->params);\n // $category = new storeCategory();\n // $categories = $category->getFullTree();\n // \n // // foreach($categories as $i=>$val){\n // // if (!empty($this->values) && in_array($val->id,$this->values)) {\n // // $this->tags[$i]->value = true;\n // // } else {\n // // $this->tags[$i]->value = false;\n // // }\n // // $this->tags[$i]->draggable = $this->draggable; \n // // $this->tags[$i]->checkable = $this->checkable; \n // // }\n //\n // $obj = json_encode($categories); \n }", "label_name": "CWE-89", "label": 0} {"code": " public function update()\n {\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n $values = $this->request->getValues();\n list($valid, $errors) = $this->tagValidator->validateModification($values);\n\n if ($tag['project_id'] != $project['id']) {\n throw new AccessForbiddenException();\n }\n\n if ($valid) {\n if ($this->tagModel->update($values['id'], $values['name'])) {\n $this->flash->success(t('Tag updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this tag.'));\n }\n\n $this->response->redirect($this->helper->url->to('ProjectTagController', 'index', array('project_id' => $project['id'])));\n } else {\n $this->edit($values, $errors);\n }\n }", "label_name": "CWE-639", "label": 9} {"code": "\tprotected function _save($fp, $dir, $name, $stat) {\n\t\t$path = $this->_joinPath($dir, $name);\n\n\t\t$meta = stream_get_meta_data($fp);\n\t\t$uri = isset($meta['uri'])? $meta['uri'] : '';\n\t\tif ($uri && ! preg_match('#^[a-zA-Z0-9]+://#', $uri)) {\n\t\t\t@fclose($fp);\n\t\t\t$isCmdPaste = ($this->ARGS['cmd'] === 'paste');\n\t\t\t$isCmdCopy = ($isCmdPaste && empty($this->ARGS['cut']));\n\t\t\tif (($isCmdCopy || !@rename($uri, $path)) && !@copy($uri, $path)) {\n\t\t\t\treturn false;\n\t\t\t}\n\t\t\t// re-create the source file for remove processing of paste command\n\t\t\t$isCmdPaste && !$isCmdCopy && touch($uri);\n\t\t} else {\n\t\t\tif (@file_put_contents($path, $fp, LOCK_EX) === false) {\n\t\t\t\treturn false;\n\t\t\t}\n\t\t}\n\n\t\t@chmod($path, $this->options['fileMode']);\n\t\tclearstatcache();\n\t\treturn $path;\n\t}", "label_name": "CWE-89", "label": 0} {"code": "function db_case($array)\n{\n\tglobal $DatabaseType;\n\n\t$counter = 0;\n\tif ($DatabaseType == 'mysqli') {\n\t\t$array_count = count($array);\n\t\t$string = \" CASE WHEN $array[0] =\";\n\t\t$counter++;\n\t\t$arr_count = count($array);\n\t\tfor ($i = 1; $i < $arr_count; $i++) {\n\t\t\t$value = $array[$i];\n\n\t\t\tif ($value == \"''\" && substr($string, -1) == '=') {\n\t\t\t\t$value = ' IS NULL';\n\t\t\t\t$string = substr($string, 0, -1);\n\t\t\t}\n\n\t\t\t$string .= \"$value\";\n\t\t\tif ($counter == ($array_count - 2) && $array_count % 2 == 0)\n\t\t\t\t$string .= \" ELSE \";\n\t\t\telseif ($counter == ($array_count - 1))\n\t\t\t\t$string .= \" END \";\n\t\t\telseif ($counter % 2 == 0)\n\t\t\t\t$string .= \" WHEN $array[0]=\";\n\t\t\telseif ($counter % 2 == 1)\n\t\t\t\t$string .= \" THEN \";\n\n\t\t\t$counter++;\n\t\t}\n\t}\n\n\treturn $string;\n}", "label_name": "CWE-22", "label": 2} {"code": " foreach ($evs as $key=>$event) {\r\n if ($condense) {\r\n $eventid = $event->id;\r\n $multiday_event = array_filter($events, create_function('$event', 'global $eventid; return $event->id === $eventid;'));\r\n if (!empty($multiday_event)) {\r\n unset($evs[$key]);\r\n continue;\r\n }\r\n }\r\n $evs[$key]->eventstart += $edate->date;\r\n $evs[$key]->eventend += $edate->date;\r\n $evs[$key]->date_id = $edate->id;\r\n if (!empty($event->expCat)) {\r\n $catcolor = empty($event->expCat[0]->color) ? null : trim($event->expCat[0]->color);\r\n// if (substr($catcolor,0,1)=='#') $catcolor = '\" style=\"color:'.$catcolor.';';\r\n $evs[$key]->color = $catcolor;\r\n }\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public static function navtojson() {\r\n return json_encode(self::navhierarchy());\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " static function displayname() {\r\n return \"Events\";\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "function db_seq_nextval($seqname)\n{\n global $DatabaseType;\n\n if ($DatabaseType == 'mysqli')\n $seq = \"fn_\" . strtolower($seqname) . \"()\";\n\n return $seq;\n}", "label_name": "CWE-22", "label": 2} {"code": "function db_case($array)\n{\n global $DatabaseType;\n\n $counter = 0;\n if ($DatabaseType == 'mysqli') {\n $array_count = count($array);\n $string = \" CASE WHEN $array[0] =\";\n $counter++;\n $arr_count = count($array);\n for ($i = 1; $i < $arr_count; $i++) {\n $value = $array[$i];\n\n if ($value == \"''\" && substr($string, -1) == '=') {\n $value = ' IS NULL';\n $string = substr($string, 0, -1);\n }\n\n $string .= \"$value\";\n if ($counter == ($array_count - 2) && $array_count % 2 == 0)\n $string .= \" ELSE \";\n elseif ($counter == ($array_count - 1))\n $string .= \" END \";\n elseif ($counter % 2 == 0)\n $string .= \" WHEN $array[0]=\";\n elseif ($counter % 2 == 1)\n $string .= \" THEN \";\n\n $counter++;\n }\n }\n return $string;\n}", "label_name": "CWE-79", "label": 1} {"code": " public function safePath($filename = 'data.csv'){\n return implode(DIRECTORY_SEPARATOR, array(\n Yii::app()->basePath,\n 'data',\n $filename\n ));\n }", "label_name": "CWE-79", "label": 1} {"code": " protected function getSubtask()\n {\n $subtask = $this->subtaskModel->getById($this->request->getIntegerParam('subtask_id'));\n\n if (empty($subtask)) {\n throw new PageNotFoundException();\n }\n\n return $subtask;\n }", "label_name": "CWE-639", "label": 9} {"code": " public function __construct() {\n $this->smtp_conn = 0;\n $this->error = null;\n $this->helo_rply = null;\n\n $this->do_debug = 0;\n }", "label_name": "CWE-79", "label": 1} {"code": " public static function fixName($name) {\n $name = preg_replace('/[^A-Za-z0-9\\.]/','_',$name);\n if ($name[0] == '.')\n $name[0] = '_';\n return $name;\n// return preg_replace('/[^A-Za-z0-9\\.]/', '-', $name);\n }", "label_name": "CWE-89", "label": 0} {"code": " $a = ${($_ = isset($this->services['App\\Registry']) ? $this->services['App\\Registry'] : $this->getRegistryService()) && false ?: '_'};", "label_name": "CWE-89", "label": 0} {"code": " public function remove($transaction = true)\n {\n global $emitter;\n\n try {\n if ($transaction) {\n $this->zdb->connection->beginTransaction();\n }\n\n $delete = $this->zdb->delete(self::TABLE);\n $delete->where(self::PK . ' = ' . $this->_id);\n $del = $this->zdb->execute($delete);\n if ($del->count() > 0) {\n $this->updateDeadline();\n $this->dynamicsRemove(true);\n } else {\n Analog::log(\n 'Contribution has not been removed!',\n Analog::WARNING\n );\n return false;\n }\n if ($transaction) {\n $this->zdb->connection->commit();\n }\n $emitter->emit('contribution.remove', $this);\n return true;\n } catch (Throwable $e) {\n if ($transaction) {\n $this->zdb->connection->rollBack();\n }\n Analog::log(\n 'An error occurred trying to remove contribution #' .\n $this->_id . ' | ' . $e->getMessage(),\n Analog::ERROR\n );\n throw $e;\n }\n }", "label_name": "CWE-89", "label": 0} {"code": " public function update()\n {\n $project = $this->getProject();\n $tag_id = $this->request->getIntegerParam('tag_id');\n $tag = $this->tagModel->getById($tag_id);\n $values = $this->request->getValues();\n list($valid, $errors) = $this->tagValidator->validateModification($values);\n\n if ($tag['project_id'] != $project['id']) {\n throw new AccessForbiddenException();\n }\n\n if ($valid) {\n if ($this->tagModel->update($values['id'], $values['name'])) {\n $this->flash->success(t('Tag updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this tag.'));\n }\n\n $this->response->redirect($this->helper->url->to('ProjectTagController', 'index', array('project_id' => $project['id'])));\n } else {\n $this->edit($values, $errors);\n }\n }", "label_name": "CWE-639", "label": 9} {"code": " public static function post($vars) {\n switch (SMART_URL) {\n case true:\n # code...\n $url = Options::get('siteurl').\"/\".self::slug($vars).\"/{$vars}\";\n break;\n \n default:\n # code...\n $url = Options::get('siteurl').\"/index.php?post={$vars}\";\n break;\n\n }\n\n return $url;\n }", "label_name": "CWE-79", "label": 1} {"code": " public static function getHelpVersion($version_id) {\n global $db;\n\n return $db->selectValue('help_version', 'version', 'id=\"'.$version_id.'\"');\n }", "label_name": "CWE-89", "label": 0} {"code": " private function getCategory()\n {\n $category = $this->categoryModel->getById($this->request->getIntegerParam('category_id'));\n\n if (empty($category)) {\n throw new PageNotFoundException();\n }\n\n return $category;\n }", "label_name": "CWE-639", "label": 9} {"code": "function db_seq_nextval($seqname)\n{\n global $DatabaseType;\n\n if ($DatabaseType == 'mysqli')\n $seq = \"fn_\" . strtolower($seqname) . \"()\";\n\n return $seq;\n}", "label_name": "CWE-22", "label": 2} {"code": " public function theme_switch() {\n if (!expUtil::isReallyWritable(BASE.'framework/conf/config.php')) { // we can't write to the config.php file\n flash('error',gt('The file /framework/conf/config.php is NOT Writeable. You will be unable to change the theme.'));\n }\n \texpSettings::change('DISPLAY_THEME_REAL', $this->params['theme']);\n\t expSession::set('display_theme',$this->params['theme']);\n\t $sv = isset($this->params['sv'])?$this->params['sv']:'';\n\t if (strtolower($sv)=='default') {\n\t $sv = '';\n\t }\n\t expSettings::change('THEME_STYLE_REAL',$sv);\n\t expSession::set('theme_style',$sv);\n\t expDatabase::install_dbtables(); // update tables to include any custom definitions in the new theme\n\n // $message = (MINIFY != 1) ? \"Exponent is now minifying Javascript and CSS\" : \"Exponent is no longer minifying Javascript and CSS\" ;\n // flash('message',$message);\n\t $message = gt(\"You have selected the\").\" '\".$this->params['theme'].\"' \".gt(\"theme\");\n\t if ($sv != '') {\n\t\t $message .= ' '.gt('with').' '.$this->params['sv'].' '.gt('style variation');\n\t }\n\t flash('message',$message);\n// expSession::un_set('framework');\n expSession::set('force_less_compile', 1);\n// expTheme::removeSmartyCache();\n expSession::clearAllUsersSessionCache();\n \texpHistory::returnTo('manageable');\n }\t", "label_name": "CWE-89", "label": 0} {"code": " public static function inc($vars, $data, $dir){\r\n $file = $dir.\"/\".$vars.\".php\";\r\n if (file_exists($file)) {\r\n include($file);\r\n }\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " foreach ($days as $value) {\r\n $regitem[] = $value;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tprotected function cacheDir($path) {\n\t\t$this->dirsCache[$path] = array();\n\n\t\t$sql = 'SELECT f.id, f.parent_id, f.name, f.size, f.mtime AS ts, f.mime, f.read, f.write, f.locked, f.hidden, f.width, f.height, IF(ch.id, 1, 0) AS dirs \n\t\t\t\tFROM '.$this->tbf.' AS f \n\t\t\t\tLEFT JOIN '.$this->tbf.' AS ch ON ch.parent_id=f.id AND ch.mime=\"directory\"\n\t\t\t\tWHERE f.parent_id=\"'.$path.'\"\n\t\t\t\tGROUP BY f.id';\n\t\t\t\t\n\t\t$res = $this->query($sql);\n\t\tif ($res) {\n\t\t\twhile ($row = $res->fetch_assoc()) {\n\t\t\t\t// debug($row);\n\t\t\t\t$id = $row['id'];\n\t\t\t\tif ($row['parent_id']) {\n\t\t\t\t\t$row['phash'] = $this->encode($row['parent_id']);\n\t\t\t\t} \n\t\t\t\t\n\t\t\t\tif ($row['mime'] == 'directory') {\n\t\t\t\t\tunset($row['width']);\n\t\t\t\t\tunset($row['height']);\n\t\t\t\t} else {\n\t\t\t\t\tunset($row['dirs']);\n\t\t\t\t}\n\t\t\t\t\n\t\t\t\tunset($row['id']);\n\t\t\t\tunset($row['parent_id']);\n\t\t\t\t\n\t\t\t\t\n\t\t\t\t\n\t\t\t\tif (($stat = $this->updateCache($id, $row)) && empty($stat['hidden'])) {\n\t\t\t\t\t$this->dirsCache[$path][] = $id;\n\t\t\t\t}\n\t\t\t}\n\t\t}\n\t\t\n\t\treturn $this->dirsCache[$path];\n\t}", "label_name": "CWE-89", "label": 0} {"code": " private function getTaskLink()\n {\n $link = $this->taskLinkModel->getById($this->request->getIntegerParam('link_id'));\n\n if (empty($link)) {\n throw new PageNotFoundException();\n }\n\n return $link;\n }", "label_name": "CWE-639", "label": 9} {"code": "\tprivate function LoadData()\n\t{\n\t\t$this->dataLoaded = true;\n\n\t\t$args = array();\n\t\t$args[] = '-s';\n\t\t$args[] = '-l';\n\t\t$args[] = $this->commitHash;\n\t\t$args[] = '--';\n\t\t$args[] = $this->path;\n\n\t\t$blamelines = explode(\"\\n\", $this->exe->Execute($this->project->GetPath(), GIT_BLAME, $args));\n\n\t\t$lastcommit = '';\n\t\tforeach ($blamelines as $line) {\n\t\t\tif (preg_match('/^([0-9a-fA-F]{40})(\\s+.+)?\\s+([0-9]+)\\)/', $line, $regs)) {\n\t\t\t\tif ($regs[1] != $lastcommit) {\n\t\t\t\t\t$this->blame[(int)($regs[3])] = $regs[1];\n\t\t\t\t\t$lastcommit = $regs[1];\n\t\t\t\t}\n\t\t\t}\n\t\t}\n\t}", "label_name": "CWE-78", "label": 6} {"code": " function updateObject($object, $table, $where=null, $identifier='id', $is_revisioned=false) {\n\n if ($is_revisioned) {\n $object->revision_id++;\n //if ($table==\"text\") eDebug($object);\n $res = $this->insertObject($object, $table);\n //if ($table==\"text\") eDebug($object,true); \n $this->trim_revisions($table, $object->$identifier, WORKFLOW_REVISION_LIMIT);\n return $res;\n }\n $sql = \"UPDATE \" . $this->prefix . \"$table SET \";\n foreach (get_object_vars($object) as $var => $val) {\n //We do not want to save any fields that start with an '_'\n //if($is_revisioned && $var=='revision_id') $val++;\n if ($var{0} != '_') {\n if (is_array($val) || is_object($val)) {\n $val = serialize($val); \n $sql .= \"`$var`='\".$val.\"',\";\n } else {\n $sql .= \"`$var`='\" . $this->escapeString($val) . \"',\";\n }\n }\n }\n $sql = substr($sql, 0, -1) . \" WHERE \";\n if ($where != null)\n $sql .= $this->injectProof($where);\n else\n $sql .= \"`\" . $identifier . \"`=\" . $object->$identifier;\n //if ($table == 'text') eDebug($sql,true); \n $res = (@mysqli_query($this->connection, $sql) != false);\n return $res;\n }", "label_name": "CWE-89", "label": 0} {"code": " public function getMailingVoucher($id)\n {\n trigger_error(sprintf('%s:%s is deprecated since Shopware 5.6 and will be private with 5.8.', __CLASS__, __METHOD__), E_USER_DEPRECATED);\n\n $sql = 'SELECT value FROM s_campaigns_containers WHERE type=? AND promotionID=?';\n $voucherID = Shopware()->Db()->fetchOne($sql, ['ctVoucher', $id]);\n if (empty($voucherID)) {\n return false;\n }\n $sql = \"\n SELECT ev.*, 'VOUCHER123' as code\n FROM s_emarketing_vouchers ev\n WHERE ev.modus = 1 AND (ev.valid_to >= CURDATE() OR ev.valid_to IS NULL)\n AND (ev.valid_from <= CURDATE() OR ev.valid_from IS NULL)\n AND ev.id=?\n \";\n\n return Shopware()->Db()->fetchRow($sql, [$voucherID]);\n }", "label_name": "CWE-79", "label": 1} {"code": "\tpublic function remind()\n\t{\n\t\t/*if (!check_captcha())\n\t\t{\n\t\t\t$this->templatemanager->notify_next(__(\"You have entered wrong security code.\"), \"error\", __(\"Error!\"));\n\t\t\tredirect(\"administration/auth/forgot\");\n\t\t\tdie;\n\t\t}//*/\n\n\t\t$email = trim($this->input->post(\"email\", true));\n\n\t\t$u = User::factory()->get_by_email($email);\n\n\t\tif (!$u->exists())\n\t\t{\n\t\t\t$this->templatemanager->notify_next(__(\"User with that e-mail does not exists!\"), \"error\", __(\"Error\"));\n\t\t\tredirect(\"administration/auth/forgot\");\n\t\t}\n\n\t\t$u->key = random_string('unique');\n\t\t$u->save();\n\n\t\tLog::write('requested password change', LogSeverity::Notice, $u->id);\n\n\t\t//set variables for template\n\t\t$vars = array(\n\t\t\t'name'=>$u->name\n\t\t\t,'email'=>$u->email\n\n\t\t\t,'website_title'=>Setting::value('website_title', CS_PRODUCT_NAME)\n\t\t\t,'reset_link'=>site_url('administration/auth/resetpass/'.$u->id.'/'.$u->key)\n\t\t\t,'site_url'=>site_url()\n\t\t);\n\n\t\t//get email template\n\t\t$template = file_get_contents(APPPATH . \"templates/forgot_password.html\");\n\t\t$template = __($template, null, 'email');\n\t\t$template .= \"
    \\n
    \\n
    \\n\" . __(file_get_contents(APPPATH . \"templates/signature.html\"), null, 'email');\n\t\t$template = parse_template($template, $vars);\n\n\t\t//send email\n\t\t$this->email->to(\"$email\");\n\t\t$this->email->subject(__(\"%s password reset\", Setting::value('website_title', CS_PRODUCT_NAME), 'email'));\n\t\t$this->email->message($template);\n\t\t$this->email->set_alt_message(strip_tags($template));\n\n\t\t$from = Setting::value(\"default_email\", false);\n\n\t\tif (empty($from))\n\t\t\t$from = \"noreply@\".get_domain_name(true);\n\n\t\t$this->email->from($from);\n\n\t\t$sent = $this->email->send();\n\n\t\tif ($sent)\n\t\t\t$this->templatemanager->notify_next(__(\"Please check your e-mail for further information.\"), \"notice\", __(\"Notice\"));\n\t\telse\n\t\t\t$this->templatemanager->notify_next(__(\"Activation e-mail could not be sent!\"), \"error\", __(\"Error\"));\n\n\t\tredirect(\"administration/auth/login\");\n\t}", "label_name": "CWE-640", "label": 20} {"code": " public static function functionExist($var) {\r\n if (file_exists(GX_THEME.$var.'/function.php')) {\r\n return true;\r\n }else{\r\n return false;\r\n }\r\n\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public static function filter() {\r\n //print_r(self::$hooks[$var]);\r\n $hooks = self::$hooks;\r\n $num_args = func_num_args();\r\n $args = func_get_args();\r\n // print_r($args);\r\n // if($num_args < 2)\r\n // trigger_error(\"Insufficient arguments\", E_USER_ERROR);\r\n\r\n // Hook name should always be first argument\r\n $hook_name = array_shift($args);\r\n\r\n if(!isset($hooks[$hook_name]))\r\n return; // No plugins have registered this hook\r\n // print_r($args[0]);\r\n // $args = (is_array($args))?$args[0]: $args;\r\n if (is_array($hooks[$hook_name])) {\r\n \r\n foreach($hooks[$hook_name] as $func){\r\n if ($func != '') {\r\n // $args = call_user_func_array($func, $args); //\r\n $args = $func((array)$args); \r\n }else{\r\n $args = $args;\r\n }\r\n \r\n }\r\n\r\n $args = $args;\r\n }else{\r\n $args = $args;\r\n }\r\n\r\n $args = is_array($args)? $args[0]: $args;\r\n return $args;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tfunction getTextColumns($table) {\n\t\t$sql = \"SHOW COLUMNS FROM \" . $this->prefix.$table . \" WHERE type = 'text' OR type like 'varchar%'\";\n\t\t$res = @mysqli_query($this->connection, $sql);\n\t\tif ($res == null)\n return array();\n\t\t$records = array();\n\t\twhile($row = mysqli_fetch_object($res)) {\n\t\t\t$records[] = $row->Field;\n\t\t}\n\t\t\n\t\treturn $records;\n\t}", "label_name": "CWE-89", "label": 0} {"code": " public static function getNameWithCase($name, $surname, $title = false, $id = false, $nick = false)\n {\n $str = '';\n\n if ($title !== false && $title instanceof Title) {\n $str .= $title->tshort . ' ';\n }\n\n $str .= mb_strtoupper($name, 'UTF-8') . ' ' .\n ucwords(mb_strtolower($surname, 'UTF-8'), \" \\t\\r\\n\\f\\v-_|\");\n\n if ($id !== false || $nick !== false) {\n $str .= ' (';\n }\n if ($nick !== false) {\n $str .= $nick;\n }\n if ($id !== false) {\n if ($nick !== false && !empty($nick)) {\n $str .= ', ';\n }\n $str .= $id;\n }\n if ($id !== false || $nick !== false) {\n $str .= ')';\n }\n return $str;\n }", "label_name": "CWE-79", "label": 1} {"code": " public function requestAsync($method, $uri = null, array $options = [])\n {\n $options = $this->prepareDefaults($options);\n // Remove request modifying parameter because it can be done up-front.\n $headers = isset($options['headers']) ? $options['headers'] : [];\n $body = isset($options['body']) ? $options['body'] : null;\n $version = isset($options['version']) ? $options['version'] : '1.1';\n // Merge the URI into the base URI.\n $uri = $this->buildUri($uri, $options);\n if (is_array($body)) {\n $this->invalidBody();\n }\n $request = new Psr7\\Request($method, $uri, $headers, $body, $version);\n // Remove the option so that they are not doubly-applied.\n unset($options['headers'], $options['body'], $options['version']);\n\n return $this->transfer($request, $options);\n }", "label_name": "CWE-89", "label": 0} {"code": " public function event()\n {\n $project = $this->getProject();\n $values = $this->request->getValues();\n\n if (empty($values['action_name']) || empty($values['project_id'])) {\n return $this->create();\n }\n\n return $this->response->html($this->template->render('action_creation/event', array(\n 'values' => $values,\n 'project' => $project,\n 'available_actions' => $this->actionManager->getAvailableActions(),\n 'events' => $this->actionManager->getCompatibleEvents($values['action_name']),\n )));\n }", "label_name": "CWE-639", "label": 9} {"code": " $comments->records[$key]->avatar = $db->selectObject('user_avatar',\"user_id='\".$record->poster.\"'\");\n }\n\n if (empty($this->params['config']['disable_nested_comments'])) $comments->records = self::arrangecomments($comments->records);\n // eDebug($sql, true);\n \n // count the unapproved comments\n if ($require_approval == 1 && $user->isAdmin()) {\n $sql = 'SELECT count(com.id) as c FROM '.$db->prefix.'expComments com ';\n $sql .= 'JOIN '.$db->prefix.'content_expComments cnt ON com.id=cnt.expcomments_id ';\n $sql .= 'WHERE cnt.content_id='.$this->params['content_id'].\" AND cnt.content_type='\".$this->params['content_type'].\"' \";\n $sql .= 'AND com.approved=0';\n $unapproved = $db->countObjectsBySql($sql);\n } else {\n $unapproved = 0;\n } \n \n $this->config = $this->params['config'];\n $type = !empty($this->params['type']) ? $this->params['type'] : gt('Comment');\n $ratings = !empty($this->params['ratings']) ? true : false;\n\n assign_to_template(array(\n 'comments'=>$comments,\n 'config'=>$this->params['config'],\n 'unapproved'=>$unapproved,\n\t\t\t'content_id'=>$this->params['content_id'], \n\t\t\t'content_type'=>$this->params['content_type'],\n\t\t\t'user'=>$user,\n\t\t\t'hideform'=>$this->params['hideform'],\n\t\t\t'hidecomments'=>$this->params['hidecomments'],\n\t\t\t'title'=>$this->params['title'],\n\t\t\t'formtitle'=>$this->params['formtitle'],\n 'type'=>$type,\n 'ratings'=>$ratings,\n 'require_login'=>$require_login,\n 'require_approval'=>$require_approval,\n 'require_notification'=>$require_notification,\n 'notification_email'=>$notification_email,\n\t\t));\n\t}", "label_name": "CWE-89", "label": 0} {"code": " function build_daterange_sql($timestamp, $endtimestamp=null, $field='date', $multiday=false) {\r\n if (empty($endtimestamp)) {\r\n $date_sql = \"((\".$field.\" >= \" . expDateTime::startOfDayTimestamp($timestamp) . \" AND \".$field.\" <= \" . expDateTime::endOfDayTimestamp($timestamp) . \")\";\r\n } else {\r\n $date_sql = \"((\".$field.\" >= \" . expDateTime::startOfDayTimestamp($timestamp) . \" AND \".$field.\" <= \" . expDateTime::endOfDayTimestamp($endtimestamp) . \")\";\r\n }\r\n if ($multiday)\r\n $date_sql .= \" OR (\" . expDateTime::startOfDayTimestamp($timestamp) . \" BETWEEN \".$field.\" AND dateFinished)\";\r\n $date_sql .= \")\";\r\n return $date_sql;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "function _makeMpName($value) {\n if ($value != '') {\n $get_name = DBGet(DBQuery('SELECT TITLE FROM marking_periods WHERE marking_period_id=' . $value));\n return $get_name[1]['TITLE'];\n } else\n return ''._customCoursePeriod.'';\n}", "label_name": "CWE-79", "label": 1} {"code": " $instance->processor = [0 => ${($_ = isset($this->services['App\\Db']) ? $this->services['App\\Db'] : $this->getDbService()) && false ?: '_'}, 1 => ${($_ = isset($this->services['App\\Bus']) ? $this->services['App\\Bus'] : $this->getBusService()) && false ?: '_'}];", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function get($extramediatypes = false) {\n\t\ttry {\n\t\t\treturn $this->getConfig($extramediatypes);\n\t\t} catch (\\Exception $exception) {\n\t\t\treturn $this->jsonError($exception);\n\t\t}\n\t}", "label_name": "CWE-79", "label": 1} {"code": " public function disable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->disable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 9} {"code": " public function index() {\r\n System::gZip();\r\n Control::handler('frontend');\r\n System::Zipped();\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": "\tpublic function getEditItemLink($icmsObj, $onlyUrl=false, $withimage=true, $userSide=false) {\r\n\t\tif ($this->handler->_moduleName != 'system') {\r\n\t\t\t$admin_side = $userSide ? '' : 'admin/';\r\n\t\t\t$ret = $this->handler->_moduleUrl . $admin_side . $this->handler->_page\r\n\t\t\t\t. \"?op=mod&\" . $this->handler->keyName . \"=\" . $icmsObj->getVar($this->handler->keyName);\r\n\t\t} else {\r\n\t\t\t/**\r\n\t\t\t * @todo: to be implemented...\r\n\t\t\t */\r\n\t\t\t//$admin_side = $userSide ? '' : 'admin/';\r\n\t\t\t$admin_side = '';\r\n\t\t\t$ret = $this->handler->_moduleUrl . $admin_side\r\n\t\t\t\t. 'admin.php?fct=' . $this->handler->_itemname\r\n\t\t\t\t. \"&op=mod&\" . $this->handler->keyName . \"=\" . $icmsObj->getVar($this->handler->keyName);\r\n\t\t}\r\n\t\tif ($onlyUrl) {\r\n\t\t\treturn $ret;\r\n\t\t} elseif ($withimage) {\r\n\t\t\treturn \"\r\n\t\t\t\t\"\r\n\t\t\t\t. _CO_ICMS_MODIFY . \"\";\r\n\t\t}\r\n\r\n\t\treturn \"\" . $icmsObj->getVar($this->handler->identifierName) . \"\";\r\n\t}\r", "label_name": "CWE-22", "label": 2} {"code": " public static function referenceFixtures() {\n return array(\n 'campaign' => array ('Campaign', '.CampaignMailingBehaviorTest'),\n 'lists' => 'X2List',\n 'credentials' => 'Credentials',\n 'users' => 'User',\n 'profile' => array('Profile','.marketing')\n );\n }", "label_name": "CWE-79", "label": 1} {"code": "\tprotected function readlink($path) {\n\t\tif (!($target = @readlink($path))) {\n\t\t\treturn null;\n\t\t}\n\n\t\tif (strpos($target, $this->systemRoot) !== 0) {\n\t\t\t$target = $this->_joinPath(dirname($path), $target);\n\t\t}\n\n\t\tif (!file_exists($target)) {\n\t\t\treturn false;\n\t\t}\n\t\t\n\t\treturn $target;\n\t}", "label_name": "CWE-89", "label": 0} {"code": " static function isSearchable() {\r\n return true;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function enable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->enable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 9} {"code": " function edit_freeform() {\r\n $section = isset($this->params['id']) ? $this->section->find($this->params['id']) : new section($this->params);\r\n if ($section->parent == -1) {\r\n notfoundController::handle_not_found();\r\n exit;\r\n } // doesn't work for standalone pages\r\n if (empty($section->id)) {\r\n $section->public = 1;\r\n if (!isset($section->parent)) {\r\n // This is another precaution. The parent attribute\r\n // should ALWAYS be set by the caller.\r\n //FJD - if that's the case, then we should die.\r\n notfoundController::handle_not_authorized();\r\n exit;\r\n //$section->parent = 0;\r\n }\r\n }\r\n assign_to_template(array(\r\n 'section' => $section,\r\n 'glyphs' => self::get_glyphs(),\r\n ));\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function backup($type='json')\r\n {\r\n global $DB;\r\n global $website;\r\n\r\n $out = array();\r\n\r\n $DB->query('\r\n SELECT *\r\n FROM nv_block_groups\r\n WHERE website = '.protect($website->id),\r\n 'object'\r\n );\r\n $out = $DB->result();\r\n\r\n if($type='json')\r\n $out = json_encode($out);\r\n\r\n return $out;\r\n }\r", "label_name": "CWE-89", "label": 0} {"code": " public function testIsActivePhp54()\n {\n $this->assertFalse($this->proxy->isActive());\n session_start();\n $this->assertTrue($this->proxy->isActive());\n }", "label_name": "CWE-89", "label": 0} {"code": "\tfunction delete_vendor() {\n\t\tglobal $db;\n\t\t\n if (!empty($this->params['id'])){\n\t\t\t$db->delete('vendor', 'id =' .$this->params['id']);\n\t\t}\n expHistory::back();\n }", "label_name": "CWE-89", "label": 0} {"code": " public function getSelectorsBySpecificity($sSpecificitySearch = null) {\n if (is_numeric($sSpecificitySearch) || is_numeric($sSpecificitySearch[0])) {\n $sSpecificitySearch = \"== $sSpecificitySearch\";\n }\n $aResult = array();\n $this->allSelectors($aResult, $sSpecificitySearch);\n return $aResult;\n }", "label_name": "CWE-94", "label": 14} {"code": " $this->subtaskTimeTrackingModel->logEndTime($subtaskId, $this->userSession->getId());\n $this->subtaskTimeTrackingModel->updateTaskTimeTracking($task['id']);\n }", "label_name": "CWE-639", "label": 9} {"code": " public function testConstruct()\n {\n $storage = new NativeSessionStorage(array('name' => 'TESTING'), new NativeFileSessionHandler(sys_get_temp_dir()));\n\n if (PHP_VERSION_ID < 50400) {\n $this->assertEquals('files', $storage->getSaveHandler()->getSaveHandlerName());\n $this->assertEquals('files', ini_get('session.save_handler'));\n } else {\n $this->assertEquals('files', $storage->getSaveHandler()->getSaveHandlerName());\n $this->assertEquals('user', ini_get('session.save_handler'));\n }\n\n $this->assertEquals(sys_get_temp_dir(), ini_get('session.save_path'));\n $this->assertEquals('TESTING', ini_get('session.name'));\n }", "label_name": "CWE-89", "label": 0} {"code": " public function enable()\n {\n $this->checkCSRFParam();\n $project = $this->getProject();\n $swimlane_id = $this->request->getIntegerParam('swimlane_id');\n\n if ($this->swimlaneModel->enable($project['id'], $swimlane_id)) {\n $this->flash->success(t('Swimlane updated successfully.'));\n } else {\n $this->flash->failure(t('Unable to update this swimlane.'));\n }\n\n $this->response->redirect($this->helper->url->to('SwimlaneController', 'index', array('project_id' => $project['id'])));\n }", "label_name": "CWE-639", "label": 9} {"code": " public function __construct () {\n if (self::existConf()) {\n # code...\n self::config('config');\n self::lang(GX_LANG);\n }else{\n GxMain::install();\n }\n \n }", "label_name": "CWE-89", "label": 0} {"code": "function form_confirm_buttons($action_url, $cancel_url) {\n\tglobal $config;\n\t?>\n\t\n\t\t\n\t\t\t\")' value=''>\n\t\t\t\")' value=''>\n\t\t\n\t\nparams['id'])) return false;\n $product_type = $db->selectValue('product', 'product_type', 'id=' . $this->params['id']);\n $product = new $product_type($this->params['id'], true, false);\n //eDebug($product_type); \n //eDebug($product, true);\n //if (!empty($product->product_type_id)) {\n //$db->delete($product_type, 'id='.$product->product_id);\n //}\n\n $db->delete('option', 'product_id=' . $product->id . \" AND optiongroup_id IN (SELECT id from \" . $db->prefix . \"optiongroup WHERE product_id=\" . $product->id . \")\");\n $db->delete('optiongroup', 'product_id=' . $product->id);\n //die();\n $db->delete('product_storeCategories', 'product_id=' . $product->id . ' AND product_type=\"' . $product_type . '\"');\n\n if ($product->product_type == \"product\") {\n if ($product->hasChildren()) {\n $this->deleteChildren();\n }\n }\n\n $product->delete();\n\n flash('message', gt('Product deleted successfully.'));\n expHistory::back();\n }", "label_name": "CWE-89", "label": 0} {"code": "var T=document.createElement(\"tbody\"),P=(new Date).toDateString();null!=b.currentPage&&null!=b.pages&&(g=mxUtils.indexOf(b.pages,b.currentPage));for(q=e.length-1;0<=q;q--){var Q=function(S){var Y=new Date(S.modifiedDate),ba=null;if(0<=Y.getTime()){var da=function(ja){x.stop();v.innerHTML=\"\";var ea=mxUtils.parseXml(ja),ha=b.editor.extractGraphModel(ea.documentElement,!0);if(null!=ha){var ma=function(Da){null!=Da&&(Da=Aa(Editor.parseDiagramNode(Da)));return Da},Aa=function(Da){var Ca=Da.getAttribute(\"background\");", "label_name": "CWE-79", "label": 1} {"code": "if(null!=d&&d==c)return a}for(a=a.firstChild;null!=a;){d=mxUtils.findNode(a,b,c);if(null!=d)return d;a=a.nextSibling}return null},getFunctionName:function(a){var b=null;null!=a&&(null!=a.name?b=a.name:(b=mxUtils.trim(a.toString()),/^function\\s/.test(b)&&(b=mxUtils.ltrim(b.substring(9)),a=b.indexOf(\"(\"),0m.oldVersion&&q.createObjectStore(\"objects\",{keyPath:\"key\"});\n2>m.oldVersion&&(q.createObjectStore(\"files\",{keyPath:\"title\"}),q.createObjectStore(\"filesInfo\",{keyPath:\"title\"}),EditorUi.migrateStorageFiles=isLocalStorage)}catch(v){null!=e&&e(v)}};k.onsuccess=mxUtils.bind(this,function(m){var q=k.result;this.database=q;EditorUi.migrateStorageFiles&&(StorageFile.migrate(q),EditorUi.migrateStorageFiles=!1);\"app.diagrams.net\"!=location.host||this.drawioMigrationStarted||(this.drawioMigrationStarted=!0,this.getDatabaseItem(\".drawioMigrated3\",mxUtils.bind(this,function(v){if(!v||", "label_name": "CWE-79", "label": 1} {"code": "\t\t\tmoveup = function(hash) {\n\t\t\t\tvar self = $('#'+hash2id(hash)),\n\t\t\t\t\ttgt = self.parent(),\n\t\t\t\t\tprev = tgt.prev('div'),\n\t\t\t\t\tcls = 'ui-state-hover',\n\t\t\t\t\tctm = fm.getUI('contextmenu');\n\t\t\t\t\n\t\t\t\tmenuTimer && clearTimeout(menuTimer);\n\t\t\t\t\n\t\t\t\tif (prev.length) {\n\t\t\t\t\tctm.find(':first').data('placesHash', hash);\n\t\t\t\t\tself.addClass(cls);\n\t\t\t\t\ttgt.insertBefore(prev);\n\t\t\t\t\tprev = tgt.prev('div');\n\t\t\t\t\tmenuTimer = setTimeout(function() {\n\t\t\t\t\t\tself.removeClass(cls);\n\t\t\t\t\t\tif (ctm.find(':first').data('placesHash') === hash) {\n\t\t\t\t\t\t\tctm.hide().empty();\n\t\t\t\t\t\t}\n\t\t\t\t\t}, 1500);\n\t\t\t\t}\n\t\t\t\t\n\t\t\t\tif(!prev.length) {\n\t\t\t\t\tself.removeClass(cls);\n\t\t\t\t\tctm.hide().empty();\n\t\t\t\t}\n\t\t\t},", "label_name": "CWE-89", "label": 0} {"code": "null;else{var c=0;try{c=window.innerWidth||document.documentElement.clientWidth||document.body.clientWidth}catch(C){}var m=function(){var C=document.createElement(\"div\");C.className=\"geSidebarContainer\";C.style.position=\"absolute\";C.style.width=\"100%\";C.style.height=\"100%\";C.style.border=\"1px solid whiteSmoke\";C.style.overflowX=\"hidden\";C.style.overflowY=\"auto\";return C},n=function(C,D,G,P,K,F,H){var S=m();H(S);this.window=new mxWindow(D,S,G,P,K,F,!0,!0);this.window.destroyOnClose=!1;this.window.setMaximizable(!1);\nthis.window.setResizable(!0);this.window.setClosable(!0);this.window.setVisible(!0);this.window.setLocation=function(V,M){var W=window.innerHeight||document.documentElement.clientHeight||document.body.clientHeight,U=this.table.firstChild.firstChild.firstChild;V=Math.max(0,Math.min(V,(window.innerWidth||document.documentElement.clientWidth||document.body.clientWidth)-U.clientWidth-2));M=Math.max(0,Math.min(M,W-U.clientHeight-2));this.getX()==V&&this.getY()==M||mxWindow.prototype.setLocation.apply(this,\narguments)};mxClient.IS_SF&&(this.window.div.onselectstart=mxUtils.bind(this,function(V){null==V&&(V=window.event);return null!=V&&C.isSelectionAllowed(V)}))};Editor.checkmarkImage=Graph.createSvgImage(22,18,'').src;mxWindow.prototype.closeImage=Graph.createSvgImage(18,10,'').src;", "label_name": "CWE-79", "label": 1} {"code": " onIgnoreTagAttr(tag, name, value) {\n const forTag = allowList.attrList[tag];\n if (forTag) {\n const forAttr = forTag[name];\n if (\n (forAttr &&\n (forAttr.indexOf(\"*\") !== -1 || forAttr.indexOf(value) !== -1)) ||\n (name.indexOf(\"data-\") === 0 && forTag[\"data-*\"]) ||\n (tag === \"a\" &&\n name === \"href\" &&\n hrefAllowed(value, extraHrefMatchers)) ||\n (tag === \"img\" &&\n name === \"src\" &&\n (/^data:image.*$/i.test(value) ||\n hrefAllowed(value, extraHrefMatchers))) ||\n (tag === \"iframe\" &&\n name === \"src\" &&\n allowedIframes.some((i) => {\n return value.toLowerCase().indexOf((i || \"\").toLowerCase()) === 0;\n }))\n ) {\n return attr(name, value);\n }\n\n if (tag === \"iframe\" && name === \"src\") {\n return \"-STRIP-\";\n }\n\n if (tag === \"video\" && name === \"autoplay\") {\n // This might give us duplicate 'muted' attributes\n // but they will be deduped by later processing\n return \"autoplay muted\";\n }\n\n // Heading ids must begin with `heading--`\n if (\n [\"h1\", \"h2\", \"h3\", \"h4\", \"h5\", \"h6\"].indexOf(tag) !== -1 &&\n value.match(/^heading\\-\\-[a-zA-Z0-9\\-\\_]+$/)\n ) {\n return attr(name, value);\n }\n\n const custom = allowLister.getCustom();\n for (let i = 0; i < custom.length; i++) {\n const fn = custom[i];\n if (fn(tag, name, value)) {\n return attr(name, value);\n }\n }\n }\n },", "label_name": "CWE-79", "label": 1} {"code": "(function(a){function e(h){var k,j=this,l=h.data||{};if(l.elem)j=h.dragTarget=l.elem,h.dragProxy=d.proxy||j,h.cursorOffsetX=l.pageX-l.left,h.cursorOffsetY=l.pageY-l.top,h.offsetX=h.pageX-h.cursorOffsetX,h.offsetY=h.pageY-h.cursorOffsetY;else if(d.dragging||l.which>0&&h.which!=l.which||a(h.target).is(l.not))return;switch(h.type){case\"mousedown\":return a.extend(l,a(j).offset(),{elem:j,target:h.target,pageX:h.pageX,pageY:h.pageY}),b.add(document,\"mousemove mouseup\",e,l),i(j,!1),d.dragging=null,!1;case!d.dragging&&\"mousemove\":if(g(h.pageX-l.pageX)+g(h.pageY-l.pageY) {\n props.replace(/\\b([A-Z0-9]+)=([^\\s]+)/g, (m, key, value) => {\n infoProps.set(key, value);\n });\n });\n\n if (infoProps.has('STATUS') && infoProps.has('MSGID')) {\n return (testAccount.web || ETHEREAL_WEB) + '/message/' + infoProps.get('MSGID');\n }\n\n return false;\n};", "label_name": "CWE-88", "label": 3} {"code": "export const redirectAnyRequest = response => {\n const {headers: {location}} = Response.message (response);\n const original = Response.request (response);\n const oldUrl = Request.url (original);\n const newUrl = mergeUrls (oldUrl) (location);\n return (Request (Request.options (original))\n (newUrl)\n (Request.body (original)));\n};", "label_name": "CWE-601", "label": 11} {"code": "\t\t\t\t\t\t\tvar itemClicked = function(evt)\n\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\tif (evt == null || mxEvent.getSource(evt).nodeName != 'INPUT')\n\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\tpreview.style.textAlign = 'center';\n\t\t\t\t\t\t\t\t\tpreview.style.padding = '0px';\n\t\t\t\t\t\t\t\t\tpreview.style.color = '';\n\t\t\t\t\t\t\t\t\tpreview.innerHTML = '';\n\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t\tif (entry.desc != null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tvar pre = document.createElement('pre');\n\t\t\t\t\t\t\t\t\t\tpre.style.boxSizing = 'border-box';\n\t\t\t\t\t\t\t\t\t\tpre.style.fontFamily = 'inherit';\n\t\t\t\t\t\t\t\t\t\tpre.style.margin = '20px';\n\t\t\t\t\t\t\t\t\t\tpre.style.right = '0px';\n\t\t\t\t\t\t\t\t\t\tpre.style.textAlign = 'left';\n\t\t\t\t\t\t\t\t\t\tmxUtils.write(pre, entry.desc);\n\t\t\t\t\t\t\t\t\t\tpreview.appendChild(pre);\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t\tif (entry.imageCallback != null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tentry.imageCallback(preview);\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\telse if (entry.image != null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tpreview.innerHTML += '';\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\telse if (entry.desc == null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tpreview.style.padding = '20px';\n\t\t\t\t\t\t\t\t\t\tpreview.style.color = 'rgb(179, 179, 179)';\n\t\t\t\t\t\t\t\t\t\tmxUtils.write(preview, mxResources.get('noPreview'));\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t\tif (currentListItem != null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tcurrentListItem.style.backgroundColor = '';\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t\tcurrentListItem = option;\n\t\t\t\t\t\t\t\t\tcurrentListItem.style.backgroundColor = Editor.isDarkMode() ? '#000000' : '#ebf2f9';\n\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t\tif (evt != null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tmxEvent.consume(evt);\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t};", "label_name": "CWE-94", "label": 14} {"code": " $scope.delete = function(foreignSource) {\n bootbox.confirm('Are you sure you want to remove the requisition ' + foreignSource + '?', function(ok) {\n if (ok) {\n RequisitionsService.startTiming();\n RequisitionsService.deleteRequisition(foreignSource).then(\n function() { // success\n growl.success('The requisition ' + foreignSource + ' has been deleted.');\n },\n $scope.errorHandler\n );\n }\n });\n };", "label_name": "CWE-79", "label": 1} {"code": "\twhen: function( subordinate /* , ..., subordinateN */ ) {\n\t\tvar i = 0,\n\t\t\tresolveValues = core_slice.call( arguments ),\n\t\t\tlength = resolveValues.length,\n\n\t\t\t// the count of uncompleted subordinates\n\t\t\tremaining = length !== 1 || ( subordinate && jQuery.isFunction( subordinate.promise ) ) ? length : 0,\n\n\t\t\t// the master Deferred. If resolveValues consist of only a single Deferred, just use that.\n\t\t\tdeferred = remaining === 1 ? subordinate : jQuery.Deferred(),\n\n\t\t\t// Update function for both resolve and progress values\n\t\t\tupdateFunc = function( i, contexts, values ) {\n\t\t\t\treturn function( value ) {\n\t\t\t\t\tcontexts[ i ] = this;\n\t\t\t\t\tvalues[ i ] = arguments.length > 1 ? core_slice.call( arguments ) : value;\n\t\t\t\t\tif( values === progressValues ) {\n\t\t\t\t\t\tdeferred.notifyWith( contexts, values );\n\t\t\t\t\t} else if ( !( --remaining ) ) {\n\t\t\t\t\t\tdeferred.resolveWith( contexts, values );\n\t\t\t\t\t}\n\t\t\t\t};\n\t\t\t},\n\n\t\t\tprogressValues, progressContexts, resolveContexts;\n\n\t\t// add listeners to Deferred subordinates; treat others as resolved\n\t\tif ( length > 1 ) {\n\t\t\tprogressValues = new Array( length );\n\t\t\tprogressContexts = new Array( length );\n\t\t\tresolveContexts = new Array( length );\n\t\t\tfor ( ; i < length; i++ ) {\n\t\t\t\tif ( resolveValues[ i ] && jQuery.isFunction( resolveValues[ i ].promise ) ) {\n\t\t\t\t\tresolveValues[ i ].promise()\n\t\t\t\t\t\t.done( updateFunc( i, resolveContexts, resolveValues ) )\n\t\t\t\t\t\t.fail( deferred.reject )\n\t\t\t\t\t\t.progress( updateFunc( i, progressContexts, progressValues ) );\n\t\t\t\t} else {\n\t\t\t\t\t--remaining;\n\t\t\t\t}\n\t\t\t}\n\t\t}\n\n\t\t// if we're not waiting on anything, resolve the master\n\t\tif ( !remaining ) {\n\t\t\tdeferred.resolveWith( resolveContexts, resolveValues );\n\t\t}\n\n\t\treturn deferred.promise();\n\t}", "label_name": "CWE-89", "label": 0} {"code": "b.childNodes&&0 {\n let data = [];\n let datalen = 0;\n\n req.on('data', chunk => {\n if (!chunk || !chunk.length) {\n return;\n }\n\n data.push(chunk);\n datalen += chunk.length;\n });\n\n req.once('end', () => {\n let query = querystring.parse(Buffer.concat(data, datalen).toString()),\n response = this.generateAccessToken(query.refresh_token);\n\n res.writeHead(!response.error ? 200 : 401, {\n 'Content-Type': 'application/json'\n });\n\n res.end(JSON.stringify(response));\n });\n });\n\n this.server.listen(this.options.port, callback);\n};", "label_name": "CWE-88", "label": 3} {"code": "this.shape){this.shape.stroke=0==Da?mxConstants.NONE:pa.stroke;if(this.shape.constructor==V)this.shape.line=L(Qa[Ta],0,Da),this.shape.updateBoundsFromLine();else{var Ya=T.getActualStartSize(ma.cell,!0);this.shape.bounds.height=1;this.shape.bounds.y=this.state.y+this.state.height+Da*ia;this.shape.bounds.x=ma.x+(Ta==Fa.length-1?0:Ya.x*ia);this.shape.bounds.width=ma.width-(Ta==Fa.length-1?0:Ya.width+Ya.x+ia)}this.shape.redraw()}};var La=!1;za.setPosition=function(Ya,Ua,eb){Da=Math.max(Graph.minTableRowHeight-\nYa.height,Ua.y-Ya.y-Ya.height);La=mxEvent.isShiftDown(eb.getEvent());null!=Ea&&La&&(Da=Math.min(Da,Ea.height-Graph.minTableRowHeight))};za.execute=function(Ya){if(0!=Da)T.setTableRowHeight(this.state.cell,Da,!La);else if(!M.blockDelayedSelection){var Ua=T.getCellAt(Ya.getGraphX(),Ya.getGraphY())||ma.cell;T.graphHandler.selectCellForEvent(Ua,Ya)}Da=0};za.reset=function(){Da=0};z.push(za)})(ca);for(ca=0;ca/g, '');\n result = result.replace(/\"}", "label_name": "CWE-79", "label": 1} {"code": " $scope.save = function() {\n var form = this.fsForm;\n RequisitionsService.startTiming();\n RequisitionsService.saveForeignSourceDefinition($scope.foreignSourceDef).then(\n function() { // success\n growl.success('The definition for the requisition ' + $scope.foreignSource + ' has been saved.');\n form.$dirty = false;\n },\n $scope.errorHandler\n );\n };", "label_name": "CWE-79", "label": 1} {"code": "na.style.justifyContent=\"center\";na.style.alignItems=\"center\";ua=document.createElement(\"img\");ua.setAttribute(\"src\",xa);ua.setAttribute(\"alt\",wa);ua.style.maxWidth=Ha+\"px\";ua.style.maxHeight=ra+\"px\";Sa=ua;var Ja=xa.replace(\".drawio.xml\",\"\").replace(\".drawio\",\"\").replace(\".xml\",\"\");na.appendChild(ua);ua.onerror=function(){this.src!=Ja?this.src=Ja:(this.src=Editor.errorImage,this.onerror=null)};mxEvent.addGestureListeners(na,mxUtils.bind(this,function(Ma){z(na,null,null,oa,ha,ia)}),null,null);mxEvent.addListener(na,", "label_name": "CWE-79", "label": 1} {"code": "mxCodecRegistry.register(function(){var a=new mxObjectCodec(new mxCell,[\"children\",\"edges\",\"overlays\",\"mxTransient\"],[\"parent\",\"source\",\"target\"]);a.isCellCodec=function(){return!0};a.isNumericAttribute=function(b,c,d){return\"value\"!==c.nodeName&&mxObjectCodec.prototype.isNumericAttribute.apply(this,arguments)};a.isExcluded=function(b,c,d,e){return mxObjectCodec.prototype.isExcluded.apply(this,arguments)||e&&\"value\"==c&&d.nodeType==mxConstants.NODETYPE_ELEMENT};a.afterEncode=function(b,c,d){if(null!=", "label_name": "CWE-94", "label": 14} {"code": "\tthis.destroy = function() {\n\t\tif (node && node[0].elfinder) {\n\t\t\tthis.autoSync('stop');\n\t\t\tthis.trigger('destroy').disable();\n\t\t\tlisteners = {};\n\t\t\tshortcuts = {};\n\t\t\t$(document).add(node).off('.'+this.namespace);\n\t\t\tself.trigger = function() { }\n\t\t\tnode.children().remove();\n\t\t\tnode.append(prevContent.contents()).removeClass(this.cssClass).attr('style', prevStyle);\n\t\t\tnode[0].elfinder = null;\n\t\t}\n\t}", "label_name": "CWE-89", "label": 0} {"code": "J.push(C);z.appendChild(C);var E=function(fa){Aa.style.display=\"none\";ja.style.display=\"none\";Z.style.left=\"30px\";t(fa?-1:1);null==V&&(V=Ma);Z.scrollTop=0;Z.innerHTML=\"\";R.spin(Z);var sa=function(xa,wa,ua){H=0;R.stop();Ma=xa;ua=ua||{};var va=0,ia;for(ia in ua)va+=ua[ia].length;if(wa)Z.innerHTML=wa;else if(0==xa.length&&0==va)Z.innerHTML=mxUtils.htmlEntities(mxResources.get(\"noDiagrams\",null,\"No Diagrams Found\"));else if(Z.innerHTML=\"\",0 0) {\n var record = selected[0];\n var groupId = record.data.id;\n var groupName = record.data.name;\n\n this.groupId = groupId;\n\n this.relationsPanel.setTitle(t(\"relations\") + \" - \" + t(\"group\") + \" \" + record.data.id + \" - \" + groupName);\n this.relationsPanel.enable();\n this.relationsStore.getProxy().setExtraParam(\"groupId\", groupId);\n this.relationsStore.reload();\n this.relationsGrid.show();\n }\n }.bind(this)", "label_name": "CWE-79", "label": 1} {"code": "f-10+\"px\")};Toolbar.prototype.setFontName=function(a){if(null!=this.fontMenu){this.fontMenu.innerHTML=\"\";var b=document.createElement(\"div\");b.style.display=\"inline-block\";b.style.overflow=\"hidden\";b.style.textOverflow=\"ellipsis\";b.style.maxWidth=\"66px\";mxUtils.write(b,a);this.fontMenu.appendChild(b);this.appendDropDownImageHtml(this.fontMenu)}};", "label_name": "CWE-94", "label": 14} {"code": "D=C.createElement(\"output\");C.appendChild(D);C=new mxXmlCanvas2D(D);C.translate(Math.floor((1-z.x)/L),Math.floor((1-z.y)/L));C.scale(1/L);var G=0,P=C.save;C.save=function(){G++;P.apply(this,arguments)};var K=C.restore;C.restore=function(){G--;K.apply(this,arguments)};var F=t.drawShape;t.drawShape=function(H){mxLog.debug(\"entering shape\",H,G);F.apply(this,arguments);mxLog.debug(\"leaving shape\",H,G)};t.drawState(m.getView().getState(m.model.root),C);mxLog.show();mxLog.debug(mxUtils.getXml(D));mxLog.debug(\"stateCounter\",", "label_name": "CWE-79", "label": 1} {"code": " items:[this.getRowEditor()]\n });\n\n var tabPanel = Ext.getCmp(\"pimcore_panel_tabs\");\n tabPanel.add(this.panel);\n tabPanel.setActiveItem(\"pimcore_website_settings\");\n\n this.panel.on(\"destroy\", function () {\n pimcore.globalmanager.remove(\"settings_website\");\n }.bind(this));\n\n pimcore.layout.refresh();\n }\n\n return this.panel;\n },", "label_name": "CWE-79", "label": 1} {"code": "function(){try{var M=L.width,n=L.height;if(0==M&&0==n){var y=A.result,K=y.indexOf(\",\"),B=decodeURIComponent(escape(atob(y.substring(K+1)))),F=mxUtils.parseXml(B).getElementsByTagName(\"svg\");09?bd(a%10):a}function cd(a,b){return 2===b?dd(a):a}function dd(a){var b={m:\"v\",b:\"v\",d:\"z\"};return void 0===b[a.charAt(0)]?a:b[a.charAt(0)]+a.substring(1)}", "label_name": "CWE-89", "label": 0} {"code": " onNodeTextChange: function(node, text, oldText) {\n if (node.attributes && node.attributes.filterPanel) {\n node.attributes.filterPanel.setTitle(text);\n }\n },", "label_name": "CWE-79", "label": 1} {"code": " var create_tag_title = function(description, owner, tagset, link_owner) {\n var title = \"\";\n if (owner) {\n title += \"Owner: \" + owner + \"
    \";\n }\n if (link_owner) {\n title += \"Linked by: \" + link_owner + \"
    \";\n }\n if (description) {\n title += \"Description: \" + description + \"
    \";\n }\n if (tagset) {\n title += \"Tag set: \" + tagset + \"
    \";\n }\n return title;\n };", "label_name": "CWE-79", "label": 1} {"code": "[c,l,x])))};mxCellRenderer.registerShape(\"filledEdge\",Da);\"undefined\"!==typeof StyleFormatPanel&&function(){var c=StyleFormatPanel.prototype.getCustomColors;StyleFormatPanel.prototype.getCustomColors=function(){var l=this.editorUi.getSelectionState(),x=c.apply(this,arguments);\"umlFrame\"==l.style.shape&&x.push({title:mxResources.get(\"laneColor\"),key:\"swimlaneFillColor\",defaultValue:\"default\"});return x}}();mxMarker.addMarker(\"dash\",function(c,l,x,p,v,A,B,ha,K,xa){var na=v*(B+K+1),$a=A*(B+K+1);return function(){c.begin();", "label_name": "CWE-79", "label": 1} {"code": "function getMethods(a){var b=[],c;for(c in a)try{\"function\"==typeof a[c]&&b.push(c+\": \"+a[c].toString())}catch(e){b.push(c+\": inaccessible\")}return b}function dump(a,b){var c=\"\";b||(b=0);for(var e=\"\",d=0;d \\\"\"+d+'\"\\n';else c=\"===>\"+a+\"<===(\"+typeof a+\")\";return c};(function(a){a.fn.fc_set_tab_list=function(b){var c={toggle_speed:300,fc_list_forms:a(\".fc_list_forms\"),fc_list_add:a(\"#fc_list_add\")};b=a.extend(c,b);return this.each(function(){var c=a(this),d=c.closest(\"ul\").children(\"li\"),f=\"fc_list_\"+c.children(\"input\").val(),g=a(\"#\"+f),h=a(\"#fc_install_new\");b.fc_list_forms.not(\":first\").slideUp(0);0===b.fc_list_add.size()?d.filter(\":first\").addClass(\"fc_active\"):b.fc_list_add.unbind().click(function(){d.removeClass(\"fc_active\");b.fc_list_forms.not(h).slideUp(0);", "label_name": "CWE-79", "label": 1} {"code": "\t\ttooltipBind: function(_elem, _html) {\n\t\t\tif (_html != '')\n\t\t\t{\n\t\t\t\t_elem.bind('mouseenter.tooltip', function(e) {\n\t\t\t\t\tif (_elem != current_elem)\n\t\t\t\t\t{\n\t\t\t\t\t\t//Prepare the tooltip\n\t\t\t\t\t\tprepare(_html);\n\n\t\t\t\t\t\t// Set the current element the mouse is over and\n\t\t\t\t\t\t// initialize the position variables\n\t\t\t\t\t\tcurrent_elem = _elem;\n\t\t\t\t\t\tshow_delta = 0;\n\t\t\t\t\t\tx = e.clientX;\n\t\t\t\t\t\ty = e.clientY;\n\n\t\t\t\t\t\t// Create the timeout for showing the timeout\n\t\t\t\t\t\t_wnd.setTimeout(showTooltipTimeout, time_delta);\n\t\t\t\t\t}\n\n\t\t\t\t\treturn false;\n\t\t\t\t});\n\n\t\t\t\t_elem.bind('mouseleave.tooltip', function() {\n\t\t\t\t\tcurrent_elem = null;\n\t\t\t\t\tshow_delta = 0;\n\t\t\t\t\tif (tooltip_div)\n\t\t\t\t\t{\n\t\t\t\t\t\ttooltip_div.fadeOut(100);\n\t\t\t\t\t}\n\t\t\t\t});\n\n\t\t\t\t_elem.bind('mousemove.tooltip', function(e) {\n\t\t\t\t\t//Calculate the distance the mouse took since the last call of mousemove\n\t\t\t\t\tvar dx = x - e.clientX;\n\t\t\t\t\tvar dy = y - e.clientY;\n\t\t\t\t\tvar movedist = Math.sqrt(dx * dx + dy * dy);\n\n\t\t\t\t\t//Block appereance of the tooltip on fast movements (with small movedistances)\n\t\t\t\t\tif (movedist > 2)\n\t\t\t\t\t{\n\t\t\t\t\t\tshow_delta = 0;\n\t\t\t\t\t}\n\n\t\t\t\t\tx = e.clientX;\n\t\t\t\t\ty = e.clientY;\n\t\t\t\t});\n\t\t\t}\n\t\t},", "label_name": "CWE-79", "label": 1} {"code": "Ka=U.actions.get(\"zoomOut\"),bb=U.actions.get(\"resetView\");u=U.actions.get(\"fullscreen\");var Pa=U.actions.get(\"undo\"),Za=U.actions.get(\"redo\"),z=X(\"\",Pa.funct,null,mxResources.get(\"undo\")+\" (\"+Pa.shortcut+\")\",Pa,Editor.undoImage),L=X(\"\",Za.funct,null,mxResources.get(\"redo\")+\" (\"+Za.shortcut+\")\",Za,Editor.redoImage),M=X(\"\",u.funct,null,mxResources.get(\"fullscreen\"),u,Editor.fullscreenImage);if(null!=W){J=function(){ma.style.display=null!=U.pages&&(\"0\"!=urlParams.pages||1=M.getStatus())try{this.exportFile(M.getText(),z,q,!0,L,n)}catch(y){this.handleError(y)}else this.handleError({message:mxResources.get(\"errorSavingFile\")})}),", "label_name": "CWE-79", "label": 1} {"code": "e[g].parentNode));return c};EditorUi.prototype.synchronizeCurrentFile=function(c){var e=this.getCurrentFile();null!=e&&(e.savingFile?this.handleError({message:mxResources.get(\"busy\")}):!c&&e.invalidChecksum?e.handleFileError(null,!0):this.spinner.spin(document.body,mxResources.get(\"updatingDocument\"))&&(e.clearAutosave(),this.editor.setStatus(\"\"),c?e.reloadFile(mxUtils.bind(this,function(){e.handleFileSuccess(\"manual\"==DrawioFile.SYNC)}),mxUtils.bind(this,function(g){e.handleFileError(g,!0)})):e.synchronizeFile(mxUtils.bind(this,\nfunction(){e.handleFileSuccess(\"manual\"==DrawioFile.SYNC)}),mxUtils.bind(this,function(g){e.handleFileError(g,!0)}))))};EditorUi.prototype.getFileData=function(c,e,g,k,m,q,v,x,A,z,L){m=null!=m?m:!0;q=null!=q?q:!1;var M=this.editor.graph;if(e||!c&&null!=A&&/(\\.svg)$/i.test(A.getTitle())){var n=null!=M.themes&&\"darkTheme\"==M.defaultThemeName;z=!1;if(n||null!=this.pages&&this.currentPage!=this.pages[0]){var y=M.getGlobalVariable;M=this.createTemporaryGraph(n?M.getDefaultStylesheet():M.getStylesheet());", "label_name": "CWE-79", "label": 1} {"code": "typeof fa.getAttribute&&null!=fa.getAttribute(\"title\")&&sa.push({img:fa.getAttribute(\"img\"),libs:fa.getAttribute(\"libs\"),clibs:fa.getAttribute(\"clibs\"),title:fa.getAttribute(\"title\")}),fa=fa.nextSibling;F(sa)}});var ra=function(fa,ca,ba){la.style.display=\"\";Ea.stop();W=!1;if(V)V=!1;else if(ca)aa.innerHTML=ca;else{ba=ba||{};ca=0;for(var ja in ba)ca+=ba[ja].length;0==fa.length&&0==ca?aa.innerHTML=mxUtils.htmlEntities(mxResources.get(\"noDiagrams\")):B(fa,!1,O,0==ca?null:ba)}};J(P);var wa=null;mxEvent.addListener(Oa,", "label_name": "CWE-79", "label": 1} {"code": "\t\t\t\t\t\tparent.animate({ scrollTop : parent.scrollTop() + tgtTop - top - treeH / 3 }, { duration : 'fast' });\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t},", "label_name": "CWE-89", "label": 0} {"code": "if(p||q){var M=[],W=null,U=null,X=null,u=function(oa){V.setAttribute(\"disabled\",\"disabled\");for(var sa=0;sa=b.length)a.aiDisplay=f.slice();else{if(g||c||e.length>b.length||0!==b.indexOf(e)||a.bSorted)a.aiDisplay=f.slice();b=a.aiDisplay;for(c=b.length-1;0<=\nc;c--)d.test(a.aoData[b[c]]._sFilterRow)||b.splice(c,1)}}function Qa(a,b,c,d){a=b?a:va(a);c&&(a=\"^(?=.*?\"+h.map(a.match(/\"[^\"]+\"|[^ ]+/g)||[\"\"],function(a){if('\"'===a.charAt(0))var b=a.match(/^\"(.*)\"$/),a=b?b[1]:a;return a.replace('\"',\"\")}).join(\")(?=.*?\")+\").*$\");return RegExp(a,d?\"i\":\"\")}function va(a){return a.replace(Yb,\"\\\\$1\")}function zb(a){var b=a.aoColumns,c,d,e,f,g,j,i,h,l=m.ext.type.search;c=!1;d=0;for(f=a.aoData.length;ddocument.documentMode)?mxUtils.importNodeImplementation(a,b,c):a.importNode(b,c)},importNodeImplementation:function(a,b,c){switch(b.nodeType){case 1:var d=a.createElement(b.nodeName);if(b.attributes&&0 task._id),\n datasets: [{\n values: templateInstance.topTasks.get().map((task) => task.count),\n }],\n },\n tooltipOptions: {\n },\n })\n }\n })\n })\n }\n }\n })", "label_name": "CWE-79", "label": 1} {"code": "function(B){null!=this.formatWindow?this.formatWindow.window.setVisible(null!=B?B:!this.formatWindow.window.isVisible()):b(this)};DiagramFormatPanel.prototype.isMathOptionVisible=function(){return!0};var z=EditorUi.prototype.destroy;EditorUi.prototype.destroy=function(){null!=this.sidebarWindow&&(this.sidebarWindow.window.setVisible(!1),this.sidebarWindow.window.destroy(),this.sidebarWindow=null);null!=this.formatWindow&&(this.formatWindow.window.setVisible(!1),this.formatWindow.window.destroy(),", "label_name": "CWE-79", "label": 1} {"code": "function(p,C,I,T,P,O,R,Y,da,ha){if(null!=I&&null==mxMarker.markers[I]){var Z=this.getPackageForType(I);null!=Z&&mxStencilRegistry.getStencil(Z)}return U.apply(this,arguments)};var Q=mxStencil.prototype.drawShape;mxStencil.prototype.drawShape=function(p,C,I,T,P,O){\"1\"==mxUtils.getValue(C.style,\"lineShape\",null)&&p.setFillColor(mxUtils.getValue(C.style,mxConstants.STYLE_STROKECOLOR,this.stroke));return Q.apply(this,arguments)};PrintDialog.prototype.create=function(p,C){function I(){aa.value=Math.max(1,\nMath.min(Y,Math.max(parseInt(aa.value),parseInt(ea.value))));ea.value=Math.max(1,Math.min(Y,Math.min(parseInt(aa.value),parseInt(ea.value))))}function T(ya){function va(Ha,Na,Pa){var Qa=Ha.useCssTransforms,Ya=Ha.currentTranslate,La=Ha.currentScale,Ta=Ha.view.translate,Ua=Ha.view.scale;Ha.useCssTransforms&&(Ha.useCssTransforms=!1,Ha.currentTranslate=new mxPoint(0,0),Ha.currentScale=1,Ha.view.translate=new mxPoint(0,0),Ha.view.scale=1);var Za=Ha.getGraphBounds(),Wa=0,bb=0,Va=pa.get(),ab=1/Ha.pageScale,", "label_name": "CWE-79", "label": 1} {"code": "\"boxShadow\",\"2px 2px 3px 0px #ddd\"),\"...\"!=A.substring(A.length-3,A.length)&&\"!\"!=A.charAt(A.length-1)&&(A+=\"...\"),z.innerHTML=A,x.appendChild(z),m.status=z),this.pause=mxUtils.bind(this,function(){var L=function(){};this.active&&(L=mxUtils.bind(this,function(){this.spin(x,A)}));this.stop();return L}),z=!0);return z};var v=m.stop;m.stop=function(){v.call(this);this.active=!1;null!=m.status&&null!=m.status.parentNode&&m.status.parentNode.removeChild(m.status);m.status=null};m.pause=function(){return function(){}};", "label_name": "CWE-79", "label": 1} {"code": "u.freehand.stopDrawing():u.freehand.startDrawing(),this.freehandWindow.window.setVisible(u.freehand.isDrawing()))})).isEnabled=function(){return t()&&mxClient.IS_SVG});d.actions.put(\"exportXml\",new Action(mxResources.get(\"formatXml\")+\"...\",function(){var n=document.createElement(\"div\");n.style.whiteSpace=\"nowrap\";var y=null==d.pages||1>=d.pages.length,K=document.createElement(\"h3\");mxUtils.write(K,mxResources.get(\"formatXml\"));K.style.cssText=\"width:100%;text-align:center;margin-top:0px;margin-bottom:4px\";", "label_name": "CWE-79", "label": 1} {"code": "function usercheck_init_student(i) {\r\n var obj = document.getElementById('ajax_output_st');\r\n obj.innerHTML = '';\r\n\r\n if (i.value.length < 1)\r\n return;\r\n\r\n var err = new Array();\r\n if (i.value.match(/[^A-Za-z0-9_]/))\r\n err[err.length] = 'Username can only contain letters, numbers and underscores';\r\n if (i.value.length < 3)\r\n err[err.length] = 'Username Too Short';\r\n if (err != '') {\r\n obj.style.color = '#ff0000';\r\n obj.innerHTML = err.join('
    ');\r\n return;\r\n }\r\n ajax_call('Validator.php?u=' + i.value + 'stud', usercheck_callback_student, usercheck_error_student);\r\n}\r", "label_name": "CWE-22", "label": 2} {"code": "return this.editor.exportToCanvas(c,e,g,k,m,q,v,x,A,z,L,M,n,y,K,B)};EditorUi.prototype.createImageUrlConverter=function(){EditorUi.logEvent(\"SHOULD NOT BE CALLED: createImageUrlConverter\");return this.editor.createImageUrlConverter()};EditorUi.prototype.convertImages=function(c,e,g,k){EditorUi.logEvent(\"SHOULD NOT BE CALLED: convertImages\");return this.editor.convertImages(c,e,g,k)};EditorUi.prototype.convertImageToDataUri=function(c,e){EditorUi.logEvent(\"SHOULD NOT BE CALLED: convertImageToDataUri\");\nreturn this.editor.convertImageToDataUri(c,e)};EditorUi.prototype.base64Encode=function(c){EditorUi.logEvent(\"SHOULD NOT BE CALLED: base64Encode\");return Editor.base64Encode(c)};EditorUi.prototype.updateCRC=function(c,e,g,k){EditorUi.logEvent(\"SHOULD NOT BE CALLED: updateCRC\");return Editor.updateCRC(c,e,g,k)};EditorUi.prototype.crc32=function(c){EditorUi.logEvent(\"SHOULD NOT BE CALLED: crc32\");return Editor.crc32(c)};EditorUi.prototype.writeGraphModelToPng=function(c,e,g,k,m){EditorUi.logEvent(\"SHOULD NOT BE CALLED: writeGraphModelToPng\");", "label_name": "CWE-79", "label": 1} {"code": "\"row\")}function Na(a,b){var c=b.nTr,d=b._aData;if(c){var e=a.rowIdFn(d);e&&(c.id=e);d.DT_RowClass&&(e=d.DT_RowClass.split(\" \"),b.__rowc=b.__rowc?pa(b.__rowc.concat(e)):e,h(c).removeClass(b.__rowc.join(\" \")).addClass(d.DT_RowClass));d.DT_RowAttr&&h(c).attr(d.DT_RowAttr);d.DT_RowData&&h(c).data(d.DT_RowData)}}function kb(a){var b,c,d,e,f,g=a.nTHead,j=a.nTFoot,i=0===h(\"th, td\",g).length,o=a.oClasses,l=a.aoColumns;i&&(e=h(\"\").appendTo(g));b=0;for(c=l.length;btr\").attr(\"role\",\"row\");h(g).find(\">tr>th, >tr>td\").addClass(o.sHeaderTH);h(j).find(\">tr>th, >tr>td\").addClass(o.sFooterTH);if(null!==j){a=a.aoFooter[0];b=0;for(c=a.length;b 9))\n\t\t\t\t\t\t{\n\t\t\t\t\t\t\tif (label.getAttribute('contentEditable') != 'true')\n\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\tif (stopEditing != null)\n\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\tstopEditing();\n\t\t\t\t\t\t\t\t\tstopEditing = null;\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\tif (entry.title == null || entry.title.length == 0)\n\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\tlabel.innerHTML = '';\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\tlabel.style.textOverflow = '';\n\t\t\t\t\t\t\t\tlabel.style.whiteSpace = '';\n\t\t\t\t\t\t\t\tlabel.style.cursor = 'text';\n\t\t\t\t\t\t\t\tlabel.style.color = '';\n\t\t\t\t\t\t\t\tlabel.setAttribute('contentEditable', 'true');\n\t\t\t\t\t\t\t\tmxUtils.setPrefixedStyle(label.style, 'user-select', 'text');\n\t\t\t\t\t\t\t\tlabel.focus();\n\t\t\t\t\t\t\t\tdocument.execCommand('selectAll', false, null);\n\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\tstopEditing = function()\n\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\tlabel.removeAttribute('contentEditable');\n\t\t\t\t\t\t\t\t\tlabel.style.cursor = 'pointer';\n\t\t\t\t\t\t\t\t\tentry.title = label.innerHTML;\n\t\t\t\t\t\t\t\t\tupdateLabel();\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\n\t\t\t\t\t\t\t\tmxEvent.consume(evt);\n\t\t\t\t\t\t\t}\n\t\t\t\t\t\t}\n\t\t\t\t\t\telse\n\t\t\t\t\t\t{\n\t\t\t\t\t\t\tvar dlg = new FilenameDialog(editorUi, entry.title || '', mxResources.get('ok'), function(newTitle)\n\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\tif (newTitle != null)\n\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\tentry.title = newTitle;\n\t\t\t\t\t\t\t\t\tupdateLabel();\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t}, mxResources.get('enterValue'));\n\t\t\t\t\t\t\teditorUi.showDialog(dlg.container, 300, 80, true, true);\n\t\t\t\t\t\t\tdlg.init();\n\t\t\t\t\t\t\t\n\t\t\t\t\t\t\tmxEvent.consume(evt);\n\t\t\t\t\t\t}\n\t\t\t\t\t};", "label_name": "CWE-94", "label": 14} {"code": "\t\t\tsync = function(start){\n\t\t\t\tvar timeout;\n\t\t\t\tif (cwdOptions.syncMinMs && (start || syncInterval)) {\n\t\t\t\t\tstart && self.trigger('autosync', {action : 'start'});\n\t\t\t\t\ttimeout = Math.max(self.options.sync, cwdOptions.syncMinMs);\n\t\t\t\t\tsyncInterval && clearTimeout(syncInterval);\n\t\t\t\t\tsyncInterval = setTimeout(function() {\n\t\t\t\t\t\tvar dosync = true, hash = cwd, cts;\n\t\t\t\t\t\tif (cwdOptions.syncChkAsTs && (cts = files[hash].ts)) {\n\t\t\t\t\t\t\tself.request({\n\t\t\t\t\t\t\t\tdata : {cmd : 'info', targets : [hash], compare : cts, reload : 1},\n\t\t\t\t\t\t\t\tpreventDefault : true\n\t\t\t\t\t\t\t})\n\t\t\t\t\t\t\t.done(function(data){\n\t\t\t\t\t\t\t\tvar ts;\n\t\t\t\t\t\t\t\tdosync = true;\n\t\t\t\t\t\t\t\tif (data.compare) {\n\t\t\t\t\t\t\t\t\tts = data.compare;\n\t\t\t\t\t\t\t\t\tif (ts == cts) {\n\t\t\t\t\t\t\t\t\t\tdosync = false;\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\tif (dosync) {\n\t\t\t\t\t\t\t\t\tself.sync(hash).always(function(){\n\t\t\t\t\t\t\t\t\t\tif (ts) {\n\t\t\t\t\t\t\t\t\t\t\t// update ts for cache clear etc.\n\t\t\t\t\t\t\t\t\t\t\tfiles[hash].ts = ts;\n\t\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\t\tsync();\n\t\t\t\t\t\t\t\t\t});\n\t\t\t\t\t\t\t\t} else {\n\t\t\t\t\t\t\t\t\tsync();\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t})\n\t\t\t\t\t\t\t.fail(function(error){\n\t\t\t\t\t\t\t\tif (error && error != 'errConnect') {\n\t\t\t\t\t\t\t\t\tself.error(error);\n\t\t\t\t\t\t\t\t} else {\n\t\t\t\t\t\t\t\t\tsyncInterval = setTimeout(function() {\n\t\t\t\t\t\t\t\t\t\tsync();\n\t\t\t\t\t\t\t\t\t}, timeout);\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t});\n\t\t\t\t\t\t} else {\n\t\t\t\t\t\t\tself.sync(cwd, true).always(function(){\n\t\t\t\t\t\t\t\tsync();\n\t\t\t\t\t\t\t});\n\t\t\t\t\t\t}\n\t\t\t\t\t}, timeout);\n\t\t\t\t}\n\t\t\t};", "label_name": "CWE-89", "label": 0} {"code": "ka-aa,ha=ua+(ya.y-ua)/ka-aa,da=new Image;da.onload=function(){try{for(var ca=-Math.round(sa-mxUtils.mod((wa-xa)*Y,sa)),la=-Math.round(sa-mxUtils.mod((ua-ha)*Y,sa));ca',j=d.sSearch,j=j.match(/_INPUT_/)?j.replace(\"_INPUT_\",g):j+g,b=h(\"
    \",{id:!f.f?c+\"_filter\":null,\"class\":b.sFilter}).append(h(\"
    < '+mxResources.get(\"back\")+'
    '+", "label_name": "CWE-79", "label": 1} {"code": "function g(D){D.dataTransfer.dropEffect=null!=B?\"move\":\"copy\";D.stopPropagation();D.preventDefault()}function k(D){D.stopPropagation();D.preventDefault();z=!1;I=v(D);if(null!=B)null!=I&&IB?I-1:I,0,l.splice(B,1)[0]),x.insertBefore(x.children[B],x.children[I])):(l.push(l.splice(B,1)[0]),x.appendChild(x.children[B]));else if(0'],{type:\"text/html\"})});navigator.clipboard.write([d])[\"catch\"](m)};EditorUi.prototype.copyCells=function(d,f){var g=this.editor.graph;if(g.isSelectionEmpty())d.innerHTML=\"\";else{var m=\nmxUtils.sortCells(g.model.getTopmostCells(g.getSelectionCells())),q=mxUtils.getXml(g.encodeCells(m));mxUtils.setTextContent(d,encodeURIComponent(q));f?(g.removeCells(m,!1),g.lastPasteXml=null):(g.lastPasteXml=q,g.pasteCounter=0);d.focus();document.execCommand(\"selectAll\",!1,null)}};EditorUi.prototype.copyXml=function(){var d=null;if(Editor.enableNativeCipboard){var f=this.editor.graph;f.isSelectionEmpty()||(d=mxUtils.sortCells(f.getExportableCells(f.model.getTopmostCells(f.getSelectionCells()))),", "label_name": "CWE-94", "label": 14} {"code": "\t\t\tvar callback2 = function(docList, errorMsg, searchImportCats) \n\t\t\t{\n\t\t\t\ti0 = 0;\n\t\t\t\tspinner.stop();\n\t\t\t\ttemplates = docList;\n\t\t\t\tsearchImportCats = searchImportCats || {};\n\t\t\t\tvar importListsCount = 0;\n\t\t\t\t\n\t\t\t\tfor (var cat in searchImportCats)\n\t\t\t\t{\n\t\t\t\t\timportListsCount += searchImportCats[cat].length;\n\t\t\t\t}\n\t\t\t\t\n\t\t\t\tif (errorMsg)\n\t\t\t\t{\n\t\t\t\t\tdiv.innerHTML = errorMsg;\n\t\t\t\t}\n\t\t\t\telse if (docList.length == 0 && importListsCount == 0)\n\t\t\t\t{\n\t\t\t\t\tdiv.innerHTML = mxUtils.htmlEntities(mxResources.get('noDiagrams', null, 'No Diagrams Found'));\n\t\t\t\t}\n\t\t\t\telse\n\t\t\t\t{\n\t\t\t\t\tdiv.innerHTML = '';\n\t\t\t\t\t\n\t\t\t\t\tif (importListsCount > 0)\n\t\t\t\t\t{\n\t\t\t\t\t\tlist.style.display = '';\n\t\t\t\t\t\tdiv.style.left = '160px';\n\t\t\t\t\t\tlist.innerHTML = '';\n\n\t\t\t\t\t\tcustomCatCount = 0;\n\t\t\t\t\t\tcategories = {'draw.io': docList};\n\t\t\t\t\t\t\n\t\t\t\t\t\tfor (var cat in searchImportCats)\n\t\t\t\t\t\t{\t\n\t\t\t\t\t\t\tcategories[cat] = searchImportCats[cat];\n\t\t\t\t\t\t}\n\t\t\t\t\t\t\n\t\t\t\t\t\tinitUi();\n\t\t\t\t\t}\n\t\t\t\t\telse\n\t\t\t\t\t{\n\t\t\t\t\t\taddTemplates(true);\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t}", "label_name": "CWE-79", "label": 1} {"code": "Graph.sanitizeHtml=function(b,e){return DOMPurify.sanitize(b,{ADD_ATTR:[\"target\"],FORBID_TAGS:[\"form\"],ALLOWED_URI_REGEXP:/^(?:(?:https?|mailto|tel|callto|data):|[^a-z]|[a-z+.\\-]+(?:[^a-z+.\\-:]|$))/i})};Graph.sanitizeSvg=function(b){return DOMPurify.sanitize(b,{IN_PLACE:!0})};", "label_name": "CWE-918", "label": 16} {"code": "j=a.oInstance,i=function(b){v(a,null,\"xhr\",[a,b,a.jqXHR]);c(b)};if(h.isPlainObject(g)&&g.data){f=g.data;var o=h.isFunction(f)?f(b,a):f,b=h.isFunction(f)&&o?o:h.extend(!0,b,o);delete g.data}o={data:b,success:function(b){var c=b.error||b.sError;c&&K(a,0,c);a.json=b;i(b)},dataType:\"json\",cache:!1,type:a.sServerMethod,error:function(b,c){var d=v(a,null,\"xhr\",[a,null,a.jqXHR]);-1===h.inArray(!0,d)&&(\"parsererror\"==c?K(a,0,\"Invalid JSON response\",1):4===b.readyState&&K(a,0,\"Ajax error\",7));C(a,!1)}};a.oAjaxData=", "label_name": "CWE-89", "label": 0} {"code": "AspectDialog.prototype.createPageItem = function(pageId, pageName, pageNode)\n{\n\tvar $listItem = document.createElement('div');\n\t$listItem.className = 'geAspectDlgListItem';\n\t$listItem.setAttribute('data-page-id', pageId)\n\t$listItem.innerHTML = '
    ' + mxUtils.htmlEntities(pageName) + '
    ';\n\t\n\tthis.pagesContainer.appendChild($listItem);\n\t\n\tvar graph = this.createViewer($listItem.childNodes[0], pageNode);\n\t\n\tvar onClick = mxUtils.bind(this, function()\n\t{\n\t\tif (this.selectedItem != null)\n\t\t{\n\t\t\tthis.selectedItem.className = 'geAspectDlgListItem';\n\t\t}\n\t\t\n\t\tthis.selectedItem = $listItem;\n\t\tthis.selectedPage = pageId;\n\t\t$listItem.className += ' geAspectDlgListItemSelected';\n\t\tthis.layersContainer.innerHTML = '';\n\t\tthis.selectedLayers = {};\n\t\tthis.okBtn.setAttribute('disabled', 'disabled');\n\t\t\n\t\tvar graphModel = graph.model;\n\t\tvar layers = graphModel.getChildCells(graphModel.getRoot());\n\t\t\n\t\tfor (var i = 0; i < layers.length; i++) \n\t\t{\n\t\t\tthis.createLayerItem(layers[i], pageId, graph, pageNode);\n\t\t}\n\t});\n\t\n\tmxEvent.addListener($listItem, 'click', onClick);\n\t\n\tif(this.aspect.pageId == pageId) \n\t{\n\t\tonClick();\n\t}\n};", "label_name": "CWE-79", "label": 1} {"code": "function(C){null!=this.formatWindow?this.formatWindow.window.setVisible(null!=C?C:!this.formatWindow.window.isVisible()):b(this)};DiagramFormatPanel.prototype.isMathOptionVisible=function(){return!0};var B=EditorUi.prototype.destroy;EditorUi.prototype.destroy=function(){null!=this.sidebarWindow&&(this.sidebarWindow.window.setVisible(!1),this.sidebarWindow.window.destroy(),this.sidebarWindow=null);null!=this.formatWindow&&(this.formatWindow.window.setVisible(!1),this.formatWindow.window.destroy(),", "label_name": "CWE-79", "label": 1} {"code": "t.toDataURL();if(z.length').append(_this._pasteBin.contents());\n pasteContent.find('style').remove();\n pasteContent.find('table colgroup').remove();\n _this._cleanPasteFontSize(pasteContent);\n _this.editor.formatter.format(pasteContent);\n _this.editor.formatter.decorate(pasteContent);\n _this.editor.formatter.beautify(pasteContent.children());\n pasteContent = pasteContent.contents();\n }\n _this._pasteBin.remove();\n _this._pasteBin = null;\n return callback(pasteContent);\n };\n })(this), 0);\n };", "label_name": "CWE-79", "label": 1} {"code": "\t\t\t\tsize : function(f) {\n\t\t\t\t\treturn fm.formatSize(f.size);\n\t\t\t\t},", "label_name": "CWE-89", "label": 0} {"code": "urlParams.edge;Graph.prototype.hiddenTags=null;Graph.prototype.defaultMathEnabled=!1;var A=Graph.prototype.init;Graph.prototype.init=function(){function u(N){E=N}A.apply(this,arguments);this.hiddenTags=[];window.mxFreehand&&(this.freehand=new mxFreehand(this));var E=null;mxEvent.addListener(this.container,\"mouseenter\",u);mxEvent.addListener(this.container,\"mousemove\",u);mxEvent.addListener(this.container,\"mouseleave\",function(N){E=null});this.isMouseInsertPoint=function(){return null!=E};var J=this.getInsertPoint;\nthis.getInsertPoint=function(){return null!=E?this.getPointForEvent(E):J.apply(this,arguments)};var T=this.layoutManager.getLayout;this.layoutManager.getLayout=function(N){var Q=this.graph.getCellStyle(N);if(null!=Q&&\"rack\"==Q.childLayout){var R=new mxStackLayout(this.graph,!1);R.gridSize=null!=Q.rackUnitSize?parseFloat(Q.rackUnitSize):\"undefined\"!==typeof mxRackContainer?mxRackContainer.unitSize:20;R.marginLeft=Q.marginLeft||0;R.marginRight=Q.marginRight||0;R.marginTop=Q.marginTop||0;R.marginBottom=\nQ.marginBottom||0;R.allowGaps=Q.allowGaps||0;R.horizontal=\"1\"==mxUtils.getValue(Q,\"horizontalRack\",\"0\");R.resizeParent=!1;R.fill=!0;return R}return T.apply(this,arguments)};this.updateGlobalUrlVariables()};var B=Graph.prototype.postProcessCellStyle;Graph.prototype.postProcessCellStyle=function(u,E){return Graph.processFontStyle(B.apply(this,arguments))};var I=mxSvgCanvas2D.prototype.updateTextNodes;mxSvgCanvas2D.prototype.updateTextNodes=function(u,E,J,T,N,Q,R,Y,ba,ea,Z){I.apply(this,arguments);Graph.processFontAttributes(Z)};", "label_name": "CWE-79", "label": 1} {"code": "this.update);this.refresh()};Format.prototype.clear=function(){this.container.innerHTML=\"\";if(null!=this.panels)for(var a=0;a {\n const suffix = channel.match(/\\.$/) ? '.' : '';\n if (suffix) channel = channel.replace(/\\.$/, '');\n return pre + '' + channel + '' + suffix;\n });\n }", "label_name": "CWE-79", "label": 1} {"code": "exports.reduce = function(arr, fn, val){\n var rval = val;\n\n for (var i = 0, l = arr.length; i < l; i++) {\n rval = fn(rval, arr[i], i, arr);\n }\n\n return rval;\n};", "label_name": "CWE-89", "label": 0} {"code": " const templateResultFunc = function (state) {\n console.log(state);\n return jQuery(' ' + state.text + '');\n };", "label_name": "CWE-1236", "label": 12} {"code": "(new mxCodec(u.ownerDocument)).decode(u)}return this.defaultStylesheet};Graph.prototype.isViewer=function(){return urlParams.viewer};var L=Graph.prototype.getSvg;Graph.prototype.getSvg=function(u,E,J,T,N,Q,R,Y,ba,ea,Z,fa,aa,va){var ja=null,Ba=null,Ha=null;fa||null==this.themes||\"darkTheme\"!=this.defaultThemeName||(ja=this.stylesheet,Ba=this.shapeForegroundColor,Ha=this.shapeBackgroundColor,this.shapeForegroundColor=\"darkTheme\"==this.defaultThemeName?\"#000000\":Editor.lightColor,this.shapeBackgroundColor=\n\"darkTheme\"==this.defaultThemeName?\"#ffffff\":Editor.darkColor,this.stylesheet=this.getDefaultStylesheet(),this.refresh());var ra=L.apply(this,arguments),Ca=this.getCustomFonts();if(Z&&0c.length;H||D.push.apply(D,c);c=[];D.push(null);u.push(d);d=null;(H||k)&&this.stopDrawing();k&&2<=E&&this.startDrawing();mxEvent.consume(J)}}),K=new mxCell;K.edge=!0;var B=function(){var J=b.getCurrentCellStyle(K);J=mxUtils.getValue(b.currentVertexStyle,mxConstants.STYLE_STROKECOLOR,mxUtils.getValue(J,mxConstants.STYLE_STROKECOLOR,\"#000\"));\"default\"==", "label_name": "CWE-79", "label": 1} {"code": "\t\t\t\t\t\t\tvar read = function(i) {\n\t\t\t\t\t\t\t\treadFile(entries[i]).done(function(file){\n\t\t\t\t\t\t\t\t\tif (! (fm.OS == 'win' && file.name.match(/^(?:desktop\\.ini|thumbs\\.db)$/i))\n\t\t\t\t\t\t\t\t\t\t\t&&\n\t\t\t\t\t\t\t\t\t\t! (fm.OS == 'mac' && file.name.match(/^\\.ds_store$/i))) {\n\t\t\t\t\t\t\t\t\t\tpaths.push(entries[i].fullPath);\n\t\t\t\t\t\t\t\t\t\tfiles.push(file);\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t}).fail(function(e){\n\t\t\t\t\t\t\t\t\tif (e == 'dirctory') {\n\t\t\t\t\t\t\t\t\t\t// dirctory\n\t\t\t\t\t\t\t\t\t\tdirctorys.push(entries[i]);\n\t\t\t\t\t\t\t\t\t} else if (e == 'empty') {\n\t\t\t\t\t\t\t\t\t\t// dirctory is empty\n\t\t\t\t\t\t\t\t\t} else {\n\t\t\t\t\t\t\t\t\t\t// why fail?\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t}).always(function(){\n\t\t\t\t\t\t\t\t\tprocessing--;\n\t\t\t\t\t\t\t\t\tif (i < len) {\n\t\t\t\t\t\t\t\t\t\tprocessing++;\n\t\t\t\t\t\t\t\t\t\tread(++i);\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t});\n\t\t\t\t\t\t\t};", "label_name": "CWE-89", "label": 0} {"code": "(function($,e,t){\"$:nomunge\";var i=[],n=$.resize=$.extend($.resize,{}),a,r=false,s=\"setTimeout\",u=\"resize\",m=u+\"-special-event\",o=\"pendingDelay\",l=\"activeDelay\",f=\"throttleWindow\";n[o]=200;n[l]=20;n[f]=true;$.event.special[u]={setup:function(){if(!n[f]&&this[s]){return false}var e=$(this);i.push(this);e.data(m,{w:e.width(),h:e.height()});if(i.length===1){a=t;h()}},teardown:function(){if(!n[f]&&this[s]){return false}var e=$(this);for(var t=i.length-1;t>=0;t--){if(i[t]==this){i.splice(t,1);break}}e.removeData(m);if(!i.length){if(r){cancelAnimationFrame(a)}else{clearTimeout(a)}a=null}},add:function(e){if(!n[f]&&this[s]){return false}var i;function a(e,n,a){var r=$(this),s=r.data(m)||{};s.w=n!==t?n:r.width();s.h=a!==t?a:r.height();i.apply(this,arguments)}if($.isFunction(e)){i=e;return a}else{i=e.handler;e.handler=a}}};function h(t){if(r===true){r=t||1}for(var s=i.length-1;s>=0;s--){var l=$(i[s]);if(l[0]==e||l.is(\":visible\")){var f=l.width(),c=l.height(),d=l.data(m);if(d&&(f!==d.w||c!==d.h)){l.trigger(u,[d.w=f,d.h=c]);r=t||true}}else{d=l.data(m);d.w=0;d.h=0}}if(a!==null){if(r&&(t==null||t-r<1e3)){a=e.requestAnimationFrame(h)}else{a=setTimeout(h,n[o]);r=false}}}if(!e.requestAnimationFrame){e.requestAnimationFrame=function(){return e.webkitRequestAnimationFrame||e.mozRequestAnimationFrame||e.oRequestAnimationFrame||e.msRequestAnimationFrame||function(t,i){return e.setTimeout(function(){t((new Date).getTime())},n[l])}}()}if(!e.cancelAnimationFrame){e.cancelAnimationFrame=function(){return e.webkitCancelRequestAnimationFrame||e.mozCancelRequestAnimationFrame||e.oCancelRequestAnimationFrame||e.msCancelRequestAnimationFrame||clearTimeout}()}})(jQuery,this);", "label_name": "CWE-89", "label": 0} {"code": "urlParams.pages||1= 0) u = '%';\n\t\tv = parseInt(v, 10);\n\t\tif (isNaN(v)) v = 0;\n\t\telem.setValue(v + u);\n\t}", "label_name": "CWE-434", "label": 5} {"code": "(function(){var b=new mxObjectCodec(new ChangeGridColor,[\"ui\"]);b.beforeDecode=function(f,l,d){d.ui=f.ui;return l};mxCodecRegistry.register(b)})();(function(){EditorUi.VERSION=\"18.0.6\";EditorUi.compactUi=\"atlas\"!=uiTheme;Editor.isDarkMode()&&(mxGraphView.prototype.gridColor=mxGraphView.prototype.defaultDarkGridColor);EditorUi.enableLogging=\"1\"!=urlParams.stealth&&\"1\"!=urlParams.lockdown&&(/.*\\.draw\\.io$/.test(window.location.hostname)||/.*\\.diagrams\\.net$/.test(window.location.hostname))&&\"support.draw.io\"!=window.location.hostname;EditorUi.drawHost=window.DRAWIO_BASE_URL;EditorUi.lightboxHost=window.DRAWIO_LIGHTBOX_URL;EditorUi.lastErrorMessage=", "label_name": "CWE-918", "label": 16} {"code": "$.fn.elfinderviewbutton = function(cmd) {\n\treturn this.each(function() {\n\t\tvar button = $(this).elfinderbutton(cmd),\n\t\t\ticon = button.children('.elfinder-button-icon');\n\n\t\tcmd.change(function() {\n\t\t\tvar icons = cmd.value == 'icons';\n\n\t\t\ticon.toggleClass('elfinder-button-icon-view-list', icons);\n\t\t\tbutton.attr('title', cmd.fm.i18n(icons ? 'viewlist' : 'viewicons'));\n\t\t});\n\t});\n}", "label_name": "CWE-89", "label": 0} {"code": "for(ca=la=0;ca
    < '+mxResources.get(\"back\")+'
    '+", "label_name": "CWE-94", "label": 14} {"code": "(function(){var b=new mxObjectCodec(new ChangeGridColor,[\"ui\"]);b.beforeDecode=function(e,f,c){c.ui=e.ui;return f};mxCodecRegistry.register(b)})();(function(){EditorUi.VERSION=\"19.0.1\";EditorUi.compactUi=\"atlas\"!=uiTheme;Editor.isDarkMode()&&(mxGraphView.prototype.gridColor=mxGraphView.prototype.defaultDarkGridColor);EditorUi.enableLogging=\"1\"!=urlParams.stealth&&\"1\"!=urlParams.lockdown&&(/.*\\.draw\\.io$/.test(window.location.hostname)||/.*\\.diagrams\\.net$/.test(window.location.hostname))&&\"support.draw.io\"!=window.location.hostname;EditorUi.drawHost=window.DRAWIO_BASE_URL;EditorUi.lightboxHost=window.DRAWIO_LIGHTBOX_URL;EditorUi.lastErrorMessage=", "label_name": "CWE-79", "label": 1} {"code": "var M=mxText.prototype.redraw;mxText.prototype.redraw=function(){M.apply(this,arguments);null!=this.node&&\"DIV\"==this.node.nodeName&&Graph.processFontAttributes(this.node)};Graph.prototype.createTagsDialog=function(p,C,I){function T(){for(var la=R.getSelectionCells(),Aa=[],Fa=0;Fa=k.scrollHeight-k.offsetHeight&&C()},mxEvent.addListener(k,\"scroll\",B))}),y)});t()};GitHubClient.prototype.logout=function(){this.clearPersistentToken();this.setUser(null);b=null}})();TrelloFile=function(b,e,f){DrawioFile.call(this,b,e);this.meta=f;this.saveNeededCounter=0};mxUtils.extend(TrelloFile,DrawioFile);TrelloFile.prototype.getHash=function(){return\"T\"+encodeURIComponent(this.meta.compoundId)};TrelloFile.prototype.getMode=function(){return App.MODE_TRELLO};TrelloFile.prototype.isAutosave=function(){return!0};TrelloFile.prototype.getTitle=function(){return this.meta.name};TrelloFile.prototype.isRenamable=function(){return!1};TrelloFile.prototype.getSize=function(){return this.meta.bytes};", "label_name": "CWE-79", "label": 1} {"code": " function onReady() {\n assert(!self.state.serverReady,\n makeMsg(self.what, 'Received multiple ready events for server'));\n self.state.serverReady = true;\n self.onReady && self.onReady();\n }", "label_name": "CWE-78", "label": 6} {"code": "\tthis.validResponse = function(cmd, data) {\n\t\treturn data.error || this.rules[this.rules[cmd] ? cmd : 'defaults'](data);\n\t}", "label_name": "CWE-89", "label": 0} {"code": "function jd(a,b,c,d){var e={s:[\"m\u00f5ne sekundi\",\"m\u00f5ni sekund\",\"paar sekundit\"],m:[\"\u00fche minuti\",\"\u00fcks minut\"],mm:[a+\" minuti\",a+\" minutit\"],h:[\"\u00fche tunni\",\"tund aega\",\"\u00fcks tund\"],hh:[a+\" tunni\",a+\" tundi\"],d:[\"\u00fche p\u00e4eva\",\"\u00fcks p\u00e4ev\"],M:[\"kuu aja\",\"kuu aega\",\"\u00fcks kuu\"],MM:[a+\" kuu\",a+\" kuud\"],y:[\"\u00fche aasta\",\"aasta\",\"\u00fcks aasta\"],yy:[a+\" aasta\",a+\" aastat\"]};return b?e[c][2]?e[c][2]:e[c][1]:d?e[c][0]:e[c][1]}function kd(a,b,c,d){var e=\"\";switch(c){case\"s\":return d?\"muutaman sekunnin\":\"muutama sekunti\";case\"m\":return d?\"minuutin\":\"minuutti\";case\"mm\":e=d?\"minuutin\":\"minuuttia\";break;case\"h\":return d?\"tunnin\":\"tunti\";case\"hh\":e=d?\"tunnin\":\"tuntia\";break;case\"d\":return d?\"p\u00e4iv\u00e4n\":\"p\u00e4iv\u00e4\";case\"dd\":e=d?\"p\u00e4iv\u00e4n\":\"p\u00e4iv\u00e4\u00e4\";break;case\"M\":return d?\"kuukauden\":\"kuukausi\";case\"MM\":e=d?\"kuukauden\":\"kuukautta\";break;case\"y\":return d?\"vuoden\":\"vuosi\";case\"yy\":e=d?\"vuoden\":\"vuotta\"}return e=ld(a,d)+\" \"+e}function ld(a,b){return 10>a?b?kg[a]:jg[a]:a}", "label_name": "CWE-89", "label": 0} {"code": "\"&from=\"+q;break}q=z.background;\"png\"!=g&&\"pdf\"!=g&&\"svg\"!=g||!p?p||null!=q&&q!=mxConstants.NONE||(q=\"#ffffff\"):q=mxConstants.NONE;p={globalVars:z.getExportVariables()};A&&(p.grid={size:z.gridSize,steps:z.view.gridSteps,color:z.view.gridColor});Graph.translateDiagram&&(p.diagramLanguage=Graph.diagramLanguage);return new mxXmlRequest(EXPORT_URL,\"format=\"+g+C+D+\"&bg=\"+(null!=q?q:mxConstants.NONE)+\"&base64=\"+l+\"&embedXml=\"+B+\"&xml=\"+encodeURIComponent(k)+(null!=d?\"&filename=\"+encodeURIComponent(d):\"\")+\n\"&extras=\"+encodeURIComponent(JSON.stringify(p))+(null!=x?\"&scale=\"+x:\"\")+(null!=y?\"&border=\"+y:\"\")+(O&&isFinite(O)?\"&w=\"+O:\"\")+(t&&isFinite(t)?\"&h=\"+t:\"\"))};EditorUi.prototype.setMode=function(d,g){this.mode=d};EditorUi.prototype.loadDescriptor=function(d,g,k){var l=window.location.hash,p=mxUtils.bind(this,function(q){var x=null!=d.data?d.data:\"\";null!=q&&0').change(function(){\n\t\t\t\t\t\t\tvar protocol = this.value;\n\t\t\t\t\t\t\tcontent.find('.elfinder-netmount-tr').hide();\n\t\t\t\t\t\t\tcontent.find('.elfinder-netmount-tr-'+protocol).show();\n\t\t\t\t\t\t\tif (typeof o[protocol].select == 'function') {\n\t\t\t\t\t\t\t\to[protocol].select(fm);\n\t\t\t\t\t\t\t}\n\t\t\t\t\t\t})", "label_name": "CWE-89", "label": 0} {"code": "\t\t\t\t\t\t\tvar itemClicked = function(evt)\n\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\tif (evt == null || mxEvent.getSource(evt).nodeName != 'INPUT')\n\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\tpreview.style.textAlign = 'center';\n\t\t\t\t\t\t\t\t\tpreview.style.padding = '0px';\n\t\t\t\t\t\t\t\t\tpreview.style.color = '';\n\t\t\t\t\t\t\t\t\tpreview.innerHTML = '';\n\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t\tif (entry.desc != null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tvar pre = document.createElement('pre');\n\t\t\t\t\t\t\t\t\t\tpre.style.boxSizing = 'border-box';\n\t\t\t\t\t\t\t\t\t\tpre.style.fontFamily = 'inherit';\n\t\t\t\t\t\t\t\t\t\tpre.style.margin = '20px';\n\t\t\t\t\t\t\t\t\t\tpre.style.right = '0px';\n\t\t\t\t\t\t\t\t\t\tpre.style.textAlign = 'left';\n\t\t\t\t\t\t\t\t\t\tmxUtils.write(pre, entry.desc);\n\t\t\t\t\t\t\t\t\t\tpreview.appendChild(pre);\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t\tif (entry.imageCallback != null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tentry.imageCallback(preview);\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\telse if (entry.image != null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tpreview.innerHTML += '';\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\telse if (entry.desc == null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tpreview.style.padding = '20px';\n\t\t\t\t\t\t\t\t\t\tpreview.style.color = 'rgb(179, 179, 179)';\n\t\t\t\t\t\t\t\t\t\tmxUtils.write(preview, mxResources.get('noPreview'));\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t\tif (currentListItem != null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tcurrentListItem.style.backgroundColor = '';\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t\tcurrentListItem = option;\n\t\t\t\t\t\t\t\t\tcurrentListItem.style.backgroundColor = Editor.isDarkMode() ? '#000000' : '#ebf2f9';\n\t\t\t\t\t\t\t\t\t\n\t\t\t\t\t\t\t\t\tif (evt != null)\n\t\t\t\t\t\t\t\t\t{\n\t\t\t\t\t\t\t\t\t\tmxEvent.consume(evt);\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t};", "label_name": "CWE-79", "label": 1} {"code": "\t\t\t\tstyle : function(dir) { return dir.icon ? 'style=\"background-image:url(\\''+fm.escape(dir.icon)+'\\')\"' : ''; }", "label_name": "CWE-89", "label": 0} {"code": "m=P.name;v=\"\";O(null,!0)})));k.appendChild(F)})(D[G],G)}100==D.length&&(k.appendChild(A),B=function(){k.scrollTop>=k.scrollHeight-k.offsetHeight&&C()},mxEvent.addListener(k,\"scroll\",B))}),y)});t()};GitHubClient.prototype.logout=function(){this.clearPersistentToken();this.setUser(null);b=null}})();TrelloFile=function(b,e,f){DrawioFile.call(this,b,e);this.meta=f;this.saveNeededCounter=0};mxUtils.extend(TrelloFile,DrawioFile);TrelloFile.prototype.getHash=function(){return\"T\"+encodeURIComponent(this.meta.compoundId)};TrelloFile.prototype.getMode=function(){return App.MODE_TRELLO};TrelloFile.prototype.isAutosave=function(){return!0};TrelloFile.prototype.getTitle=function(){return this.meta.name};TrelloFile.prototype.isRenamable=function(){return!1};TrelloFile.prototype.getSize=function(){return this.meta.bytes};", "label_name": "CWE-79", "label": 1} {"code": "EditorUi.prototype.createUi=function(){this.menubar=this.editor.chromeless?null:this.menus.createMenubar(this.createDiv(\"geMenubar\"));null!=this.menubar&&this.menubarContainer.appendChild(this.menubar.container);null!=this.menubar&&(this.statusContainer=this.createStatusContainer(),this.editor.addListener(\"statusChanged\",mxUtils.bind(this,function(){this.setStatusText(this.editor.getStatus())})),this.setStatusText(this.editor.getStatus()),this.menubar.container.appendChild(this.statusContainer),this.container.appendChild(this.menubarContainer));\nthis.sidebar=this.editor.chromeless?null:this.createSidebar(this.sidebarContainer);null!=this.sidebar&&this.container.appendChild(this.sidebarContainer);this.format=this.editor.chromeless||!this.formatEnabled?null:this.createFormat(this.formatContainer);null!=this.format&&this.container.appendChild(this.formatContainer);var b=this.editor.chromeless?null:this.createFooter();null!=b&&(this.footerContainer.appendChild(b),this.container.appendChild(this.footerContainer));null!=this.sidebar&&this.sidebarFooterContainer&&\nthis.container.appendChild(this.sidebarFooterContainer);this.container.appendChild(this.diagramContainer);null!=this.container&&null!=this.tabContainer&&this.container.appendChild(this.tabContainer);this.toolbar=this.editor.chromeless?null:this.createToolbar(this.createDiv(\"geToolbar\"));null!=this.toolbar&&(this.toolbarContainer.appendChild(this.toolbar.container),this.container.appendChild(this.toolbarContainer));null!=this.sidebar&&(this.container.appendChild(this.hsplit),this.addSplitHandler(this.hsplit,\n!0,0,mxUtils.bind(this,function(e){this.hsplitPosition=e;this.refresh()})))};EditorUi.prototype.createStatusContainer=function(){var b=document.createElement(\"a\");b.className=\"geItem geStatus\";return b};EditorUi.prototype.setStatusText=function(b){this.statusContainer.innerHTML=b;0==this.statusContainer.getElementsByTagName(\"div\").length&&(this.statusContainer.innerHTML=\"\",b=this.createStatusDiv(b),this.statusContainer.appendChild(b))};", "label_name": "CWE-79", "label": 1} {"code": " pathParams: match.slice(1),\n req,\n res\n });\n }\n catch (e) {\n log.error(`Custom handler ${note.noteId} failed with ${e.message}`);\n\n res.status(500).send(e.message);\n }\n }\n else if (attr.name === 'customResourceProvider') {\n fileUploadService.downloadNoteFile(attr.noteId, res);\n }\n else {\n throw new Error(\"Unrecognized attribute name \" + attr.name);\n }\n\n return; // only first handler is executed\n }\n\n const message = `No handler matched for custom ${path} request.`;\n\n log.info(message);\n res.status(404).send(message);\n}", "label_name": "CWE-79", "label": 1} {"code": "var D=this.editorUi,G=D.editor.graph;if(G.isEnabled()&&\"1\"==urlParams.sketch){var P=this.createOption(mxResources.get(\"sketch\"),function(){return Editor.sketchMode},function(K,F){D.setSketchMode(!Editor.sketchMode);null!=F&&mxEvent.isShiftDown(F)||G.updateCellStyles({sketch:K?\"1\":null},G.getVerticesAndEdges())},{install:function(K){this.listener=function(){K(Editor.sketchMode)};D.addListener(\"sketchModeChanged\",this.listener)},destroy:function(){D.removeListener(this.listener)}});C.appendChild(P)}return C};", "label_name": "CWE-79", "label": 1} {"code": "return this.editor.exportToCanvas(c,e,g,k,m,q,v,x,A,z,L,M,n,y,K,B)};EditorUi.prototype.createImageUrlConverter=function(){EditorUi.logEvent(\"SHOULD NOT BE CALLED: createImageUrlConverter\");return this.editor.createImageUrlConverter()};EditorUi.prototype.convertImages=function(c,e,g,k){EditorUi.logEvent(\"SHOULD NOT BE CALLED: convertImages\");return this.editor.convertImages(c,e,g,k)};EditorUi.prototype.convertImageToDataUri=function(c,e){EditorUi.logEvent(\"SHOULD NOT BE CALLED: convertImageToDataUri\");", "label_name": "CWE-79", "label": 1} {"code": " '',\n ' ',\n '
    ',\n            data,\n            '    
    ',\n '
    ',\n ' ',\n ' ' + l('Close') + '',\n ' ',\n '
    '\n ].join(''),\n controller: ComponentRawSourceDialogController\n });\n\n /**\n * @ngInject\n */\n ComponentRawSourceDialogController.$inject = ['scope', '$mdDialog'];\n function ComponentRawSourceDialogController(scope, $mdDialog) {\n scope.close = function() {\n $mdDialog.hide();\n };\n }\n });\n }\n\n function copySelectedComponent(calendar) {\n vm.component.copyTo(calendar).then(function() {\n $mdDialog.hide();\n $rootScope.$emit('calendars:list');\n });\n }\n\n function moveSelectedComponent(calendar) {\n vm.component.moveTo(calendar).then(function() {\n $mdDialog.hide();\n $rootScope.$emit('calendars:list');\n });\n }\n }", "label_name": "CWE-79", "label": 1} {"code": "U;return L.apply(this,arguments)};v.hoverIcons.getStateAt=function(H,S,U){return d(H.cell)?null:this.graph.view.getState(this.graph.getCellAt(S,U))};var M=x.duplicateCells;x.duplicateCells=function(H,S){H=null!=H?H:this.getSelectionCells();for(var U=H.slice(0),Q=0;Q= 1000) {\n\t\t\tif (syncInterval) {\n\t\t\t\tclearTimeout(syncInterval);\n\t\t\t\tsyncInterval = null;\n\t\t\t\tself.trigger('autosync', {action : 'stop'});\n\t\t\t}\n\t\t\tif (stop || !self.options.syncStart) {\n\t\t\t\treturn;\n\t\t\t}\n\t\t\t// run interval sync\n\t\t\tsync = function(start){\n\t\t\t\tvar timeout;\n\t\t\t\tif (cwdOptions.syncMinMs && (start || syncInterval)) {\n\t\t\t\t\tstart && self.trigger('autosync', {action : 'start'});\n\t\t\t\t\ttimeout = Math.max(self.options.sync, cwdOptions.syncMinMs);\n\t\t\t\t\tsyncInterval && clearTimeout(syncInterval);\n\t\t\t\t\tsyncInterval = setTimeout(function() {\n\t\t\t\t\t\tvar dosync = true, hash = cwd, cts;\n\t\t\t\t\t\tif (cwdOptions.syncChkAsTs && (cts = files[hash].ts)) {\n\t\t\t\t\t\t\tself.request({\n\t\t\t\t\t\t\t\tdata : {cmd : 'info', targets : [hash], compare : cts, reload : 1},\n\t\t\t\t\t\t\t\tpreventDefault : true\n\t\t\t\t\t\t\t})\n\t\t\t\t\t\t\t.done(function(data){\n\t\t\t\t\t\t\t\tvar ts;\n\t\t\t\t\t\t\t\tdosync = true;\n\t\t\t\t\t\t\t\tif (data.compare) {\n\t\t\t\t\t\t\t\t\tts = data.compare;\n\t\t\t\t\t\t\t\t\tif (ts == cts) {\n\t\t\t\t\t\t\t\t\t\tdosync = false;\n\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\tif (dosync) {\n\t\t\t\t\t\t\t\t\tself.sync(hash).always(function(){\n\t\t\t\t\t\t\t\t\t\tif (ts) {\n\t\t\t\t\t\t\t\t\t\t\t// update ts for cache clear etc.\n\t\t\t\t\t\t\t\t\t\t\tfiles[hash].ts = ts;\n\t\t\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t\t\t\tsync();\n\t\t\t\t\t\t\t\t\t});\n\t\t\t\t\t\t\t\t} else {\n\t\t\t\t\t\t\t\t\tsync();\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t})\n\t\t\t\t\t\t\t.fail(function(error){\n\t\t\t\t\t\t\t\tif (error && error != 'errConnect') {\n\t\t\t\t\t\t\t\t\tself.error(error);\n\t\t\t\t\t\t\t\t} else {\n\t\t\t\t\t\t\t\t\tsyncInterval = setTimeout(function() {\n\t\t\t\t\t\t\t\t\t\tsync();\n\t\t\t\t\t\t\t\t\t}, timeout);\n\t\t\t\t\t\t\t\t}\n\t\t\t\t\t\t\t});\n\t\t\t\t\t\t} else {\n\t\t\t\t\t\t\tself.sync(cwd, true).always(function(){\n\t\t\t\t\t\t\t\tsync();\n\t\t\t\t\t\t\t});\n\t\t\t\t\t\t}\n\t\t\t\t\t}, timeout);\n\t\t\t\t}\n\t\t\t};\n\t\t\tsync(true);\n\t\t}\n\t};", "label_name": "CWE-89", "label": 0} {"code": "var L=x.removeCells;x.removeCells=function(H,S){S=null!=S?S:!0;null==H&&(H=this.getDeletableCells(this.getSelectionCells()));S&&(H=this.getDeletableCells(this.addAllEdges(H)));for(var U=[],Q=0;Q' + data.emailName + '';\n\n this.messageName = 'emailReceived';\n\n if (data.isInitial) {\n this.messageName += 'Initial';\n }\n\n if (data.personEntityId) {\n this.messageName += 'From';\n this.messageData['from'] = '' + data.personEntityName + '';\n }\n\n if (this.model.get('parentType') === data.personEntityType && this.model.get('parentId') == data.personEntityId) {\n this.isThis = true;\n }\n\n if (this.isThis) {\n this.messageName += 'This';\n }\n\n this.createMessage();\n },", "label_name": "CWE-79", "label": 1} {"code": " text: String.format(i18n._('User: {0}'), Tine.Tinebase.registry.get('currentAccount').accountDisplayName),\n menu: this.getUserActions(),\n menuAlign: 'tr-br',\n iconCls: Tine.Tinebase.registry.get('userAccountChanged') ? 'renderer_accountUserChangedIcon' : 'renderer_accountUserIcon'\n },", "label_name": "CWE-79", "label": 1} {"code": "[H],\"{1} ago\"));F.setAttribute(\"title\",K.toLocaleDateString()+\" \"+K.toLocaleTimeString())}function k(K){var F=document.createElement(\"img\");F.className=\"geCommentBusyImg\";F.src=IMAGE_PATH+\"/spin.gif\";K.appendChild(F);K.busyImg=F}function l(K){K.style.border=\"1px solid red\";K.removeChild(K.busyImg)}function p(K){K.style.border=\"\";K.removeChild(K.busyImg)}function q(K,F,H,S,V){function M(N,Q,R){var Y=document.createElement(\"li\");Y.className=\"geCommentAction\";var ba=document.createElement(\"a\");ba.className=", "label_name": "CWE-79", "label": 1} {"code": "\tfunction cellClicked(cell)\n\t{\n\t\t// Forces focusout in IE\n\t\tif (!ui.editor.isChromelessView())\n\t\t{\n\t\t\tgraph.container.focus();\n\t\t}\n\n\t\t// Gets the selection cell\n\t\tif (cell == null)\n\t\t{\n\t\t\thighlight.highlight(null);\n\t\t\tdiv.innerHTML = '

    ' + mxResources.get('nothingIsSelected') + '

    ';\n\t\t}\n\t\telse\n\t\t{\n\t\t\tvar attrs = (cell.value != null) ? cell.value.attributes : null;\n\n\t\t\tif (ui.editor.isChromelessView())\n\t\t\t{\n\t\t\t\thighlight.highlight(graph.view.getState(cell));\n\t\t\t}\n\t\n\t\t\tif (attrs != null)\n\t\t\t{\n\t\t\t\tvar label = graph.sanitizeHtml(graph.getLabel(cell));\n\t\t\t\t\n\t\t\t\tif (label != null && label.length > 0)\n\t\t\t\t{\n\t\t\t\t\tdiv.innerHTML = '

    ' + label + '

    ';\n\t\t\t\t}\n\t\t\t\telse\n\t\t\t\t{\n\t\t\t\t\tdiv.innerHTML = '';\n\t\t\t\t}\n\t\t\t\t\n\t\t\t\tfor (var i = 0; i < attrs.length; i++)\n\t\t\t\t{\n\t\t\t\t\tif (mxUtils.indexOf(ignored, attrs[i].nodeName) < 0 &&\n\t\t\t\t\t\tattrs[i].nodeValue.length > 0)\n\t\t\t\t\t{\n\t\t\t\t\t\t// TODO: Add click handler on h2 to output data\n\t\t\t\t\t\tvar h2 = document.createElement('h2');\n\t\t\t\t\t\tmxUtils.write(h2, attrs[i].nodeName);\n\t\t\t\t\t\tdiv.appendChild(h2);\n\t\t\t\t\t\tvar p = document.createElement('p');\n\t\t\t\t\t\tmxUtils.write(p, attrs[i].nodeValue);\n\t\t\t\t\t\tdiv.appendChild(p);\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t}\n\t\t\telse\n\t\t\t{\n\t\t\t\tvar label = graph.convertValueToString(cell);\n\t\t\t\t\n\t\t\t\tif (label != '')\n\t\t\t\t{\n\t\t\t\t\tdiv.innerHTML = '

    ' + graph.sanitizeHtml(label) + '

    ';\n\t\t\t\t}\n\t\t\t\telse\n\t\t\t\t{\n\t\t\t\t\tdiv.innerHTML = '

    No data

    ';\n\t\t\t\t}\n\t\t\t}\n\n\t\t\tif (!ui.editor.isChromelessView())\n\t\t\t{\n\t\t\t\tvar button = document.createElement('button');\n\t\t\t\tbutton.setAttribute('title', 'Click or Shift+Click to write data for all selected cells to the browser console');\n\t\t\t\tbutton.style['float'] = 'none';\n\t\t\t\tmxUtils.write(button, 'Write to Console');\n\n\t\t\t\tmxEvent.addListener(button, 'click', function(evt)\n\t\t\t\t{\n\t\t\t\t\textractData(evt);\n\t\t\t\t});\n\n\t\t\t\tdiv.appendChild(button);\n\t\t\t}\n\t\t}\n\t};", "label_name": "CWE-79", "label": 1} {"code": " $scope.refresh = function() {\n growl.success('Retrieving node ' + $scope.foreignId + ' from requisition ' + $scope.foreignSource + '...');\n RequisitionsService.getNode($scope.foreignSource, $scope.foreignId).then(\n function(node) { // success\n $scope.node = node;\n },\n $scope.errorHandler\n );\n };", "label_name": "CWE-79", "label": 1} {"code": " show_status: function() {\n return ''\n + this.get('status') + (this.get(\"is_unmanaged\") ? \" (unmanaged)\" : \"\")\n + '';\n }.property(\"status_style\", \"disabled\"),", "label_name": "CWE-79", "label": 1} {"code": "r=g.isEventsEnabled();g.setEventsEnabled(!1);var q=this.graph.isEnabled();this.graph.setEnabled(!1);var t=g.getTranslate();g.translate=new mxPoint(a,b);var u=this.graph.cellRenderer.redraw,x=g.states;a=g.scale;if(this.clipping){var A=new mxRectangle((f.x+t.x)*a,(f.y+t.y)*a,f.width*a/p,f.height*a/p),E=this;this.graph.cellRenderer.redraw=function(D,B,v){if(null!=D){var y=x.get(D.cell);if(null!=y&&(y=g.getBoundingBox(y,!1),null!=y&&0f&&(mxUtils.br(g),v=1);var O=document.createElement(\"a\");O.style.overflow=\"hidden\";O.style.display=\"inline-block\";O.className=\"geBaseButton\";O.style.boxSizing=\"border-box\";O.style.fontSize=\"11px\";O.style.position=\"relative\";O.style.margin=\"4px\";O.style.marginTop=\"8px\";O.style.marginBottom=\"0px\";O.style.padding=\"8px 10px 8px 10px\";O.style.width=\"88px\";O.style.height=\"100px\";O.style.whiteSpace=\"nowrap\";O.setAttribute(\"title\",", "label_name": "CWE-79", "label": 1} {"code": " context.test.only = function(title, fn){\n var test = context.test(title, fn);\n var reString = '^' + utils.escapeRegexp(test.fullTitle()) + '$';\n mocha.grep(new RegExp(reString));\n };", "label_name": "CWE-89", "label": 0} {"code": "\t\t\t\tnode: $('')\n\t\t\t\t\t.attr({title: fm.i18n('autoSync')})\n\t\t\t\t\t.on('click', function(e){\n\t\t\t\t\t\te.stopPropagation();\n\t\t\t\t\t\te.preventDefault();\n\t\t\t\t\t\tnode.parent()\n\t\t\t\t\t\t\t.toggleClass('ui-state-disabled', fm.options.syncStart)\n\t\t\t\t\t\t\t.parent().removeClass('ui-state-hover');\n\t\t\t\t\t\tfm.options.syncStart = !fm.options.syncStart;\n\t\t\t\t\t\tfm.autoSync(fm.options.syncStart? null : 'stop');\n\t\t\t\t\t})\n\t\t\t};\n\t\t\tnode = self.extra.node;\n\t\t\tnode.ready(function(){\n\t\t\t\tsetTimeout(function(){\n\t\t\t\t\tnode.parent().toggleClass('ui-state-disabled', !fm.options.syncStart).css('pointer-events', 'auto');\n\t\t\t\t}, 10);\n\t\t\t});\n\t\t}\n\t});", "label_name": "CWE-89", "label": 0} {"code": "urlParams.sketch&&1E3<=n||null!=urlParams.clibs||null!=urlParams.libs||null!=urlParams[\"search-shapes\"])k(this,!0),null!=this.sidebar&&null!=urlParams[\"search-shapes\"]&&null!=this.sidebar.searchShapes&&(this.sidebar.searchShapes(urlParams[\"search-shapes\"]),this.sidebar.showEntries(\"search\"));var U=this;mxWindow.prototype.fit=function(){if(Editor.inlineFullscreen||null==U.embedViewport)mxUtils.fit(this.div);else{var za=parseInt(this.div.offsetLeft),wa=parseInt(this.div.offsetWidth),Ea=U.embedViewport.x+\nU.embedViewport.width,Da=parseInt(this.div.offsetTop),La=parseInt(this.div.offsetHeight),Ya=U.embedViewport.y+U.embedViewport.height;this.div.style.left=Math.max(U.embedViewport.x,Math.min(za,Ea-wa))+\"px\";this.div.style.top=Math.max(U.embedViewport.y,Math.min(Da,Ya-La))+\"px\";this.div.style.height=Math.min(U.embedViewport.height,parseInt(this.div.style.height))+\"px\";this.div.style.width=Math.min(U.embedViewport.width,parseInt(this.div.style.width))+\"px\"}};this.keyHandler.bindAction(75,!0,\"toggleShapes\",", "label_name": "CWE-79", "label": 1} {"code": " $scope.delete = function(foreignSource) {\n bootbox.confirm('Are you sure you want to remove the requisition ' + foreignSource + '?', function(ok) {\n if (ok) {\n RequisitionsService.startTiming();\n RequisitionsService.deleteRequisition(foreignSource).then(\n function() { // success\n growl.success('The requisition ' + foreignSource + ' has been deleted.');\n },\n $scope.errorHandler\n );\n }\n });\n };", "label_name": "CWE-79", "label": 1} {"code": "(this.menus.findWindow.window.setVisible(!1),this.menus.findWindow.window.destroy(),this.menus.findWindow=null);null!=this.menus.findReplaceWindow&&(this.menus.findReplaceWindow.window.setVisible(!1),this.menus.findReplaceWindow.window.destroy(),this.menus.findReplaceWindow=null);B.apply(this,arguments)};var I=EditorUi.prototype.setGraphEnabled;EditorUi.prototype.setGraphEnabled=function(C){I.apply(this,arguments);if(C){var D=window.innerWidth||document.documentElement.clientWidth||document.body.clientWidth;\n1E3<=D&&null!=this.sidebarWindow&&\"1\"!=urlParams.sketch&&this.sidebarWindow.window.setVisible(!0);null!=this.formatWindow&&(1E3<=D||\"1\"==urlParams.sketch)&&this.formatWindow.window.setVisible(!0)}else null!=this.sidebarWindow&&this.sidebarWindow.window.setVisible(!1),null!=this.formatWindow&&this.formatWindow.window.setVisible(!1)};EditorUi.prototype.chromelessWindowResize=function(){};var O=DiagramFormatPanel.prototype.addView;DiagramFormatPanel.prototype.addView=function(C){C=O.apply(this,arguments);", "label_name": "CWE-79", "label": 1} {"code": "\":\");var q=\"#0000ff\",v=null;v=mxUtils.button(\"\",mxUtils.bind(this,function(x){this.pickColor(q||\"none\",function(A){q=A;g()});mxEvent.consume(x)}));g();v.style.padding=mxClient.IS_FF?\"4px 2px 4px 2px\":\"4px\";v.style.marginLeft=\"4px\";v.style.height=\"22px\";v.style.width=\"22px\";v.style.position=\"relative\";v.style.top=mxClient.IS_IE||mxClient.IS_IE11||mxClient.IS_EDGE?\"6px\":\"1px\";v.className=\"geColorBtn\";c.appendChild(v);mxUtils.br(c);return{getColor:function(){return q},getTarget:function(){return k.value},", "label_name": "CWE-79", "label": 1} {"code": "na},null,null,null,ma,x?null:[]),b.showDialog(ha.container,350,80,!0,!0),ha.init())}}function L(ha){za.innerHTML=mxUtils.htmlEntities(mxResources.get(Z||ha?\"create\":\"copy\"));ha=ha?\"none\":\"\";p&&(Ga.style.display=ha);for(var da=M.querySelectorAll(\".geTempDlgLinkToDiagram\"),ca=0;ca= data.length) {\n return body.end();\n }\n let char = data.slice(pos++, pos);\n body.write(char);\n setImmediate(writeNext);\n };", "label_name": "CWE-88", "label": 3} {"code": " $scope.initialize = function() {\n growl.success('Retrieving definition for requisition ' + $scope.foreignSource + '...');\n RequisitionsService.getForeignSourceDefinition($scope.foreignSource).then(\n function(foreignSourceDef) { // success\n $scope.foreignSourceDef = foreignSourceDef;\n // Updating pagination variables for detectors.\n $scope.filteredDetectors = $scope.foreignSourceDef.detectors;\n $scope.updateFilteredDetectors();\n // Updating pagination variables for policies.\n $scope.filteredPolicies = $scope.foreignSourceDef.policies;\n $scope.updateFilteredPolicies();\n },\n $scope.errorHandler\n );\n };", "label_name": "CWE-79", "label": 1} {"code": "function List(runner) {\n Base.call(this, runner);\n\n var self = this\n , stats = this.stats\n , total = runner.total;\n\n runner.on('start', function(){\n console.log(JSON.stringify(['start', { total: total }]));\n });\n\n runner.on('pass', function(test){\n console.log(JSON.stringify(['pass', clean(test)]));\n });\n\n runner.on('fail', function(test, err){\n console.log(JSON.stringify(['fail', clean(test)]));\n });\n\n runner.on('end', function(){\n process.stdout.write(JSON.stringify(['end', self.stats]));\n });\n}", "label_name": "CWE-89", "label": 0} {"code": "X){null!=X.shortcut&&900>n&&!mxClient.IS_IOS?O.firstChild.nextSibling.setAttribute(\"title\",X.shortcut):m.apply(this,arguments)};var q=App.prototype.updateUserElement;App.prototype.updateUserElement=function(){q.apply(this,arguments);if(null!=this.userElement){var O=this.userElement;O.style.cssText=\"position:relative;margin-right:4px;cursor:pointer;display:\"+O.style.display;O.className=\"geToolbarButton\";O.innerHTML=\"\";O.style.backgroundImage=\"url(\"+Editor.userImage+\")\";O.style.backgroundPosition=\"center center\";\nO.style.backgroundRepeat=\"no-repeat\";O.style.backgroundSize=\"24px 24px\";O.style.height=\"24px\";O.style.width=\"24px\";O.style.cssFloat=\"right\";O.setAttribute(\"title\",mxResources.get(\"changeUser\"));if(\"none\"!=O.style.display){O.style.display=\"inline-block\";var X=this.getCurrentFile();if(null!=X&&X.isRealtimeEnabled()&&X.isRealtimeSupported()){var ea=document.createElement(\"img\");ea.setAttribute(\"border\",\"0\");ea.style.position=\"absolute\";ea.style.left=\"18px\";ea.style.top=\"2px\";ea.style.width=\"12px\";ea.style.height=\n\"12px\";var ka=X.getRealtimeError();X=X.getRealtimeState();var ja=mxResources.get(\"realtimeCollaboration\");1==X?(ea.src=Editor.syncImage,ja+=\" (\"+mxResources.get(\"online\")+\")\"):(ea.src=Editor.syncProblemImage,ja=null!=ka&&null!=ka.message?ja+(\" (\"+ka.message+\")\"):ja+(\" (\"+mxResources.get(\"disconnected\")+\")\"));ea.setAttribute(\"title\",ja);O.style.paddingRight=\"4px\";O.appendChild(ea)}}}};var y=App.prototype.updateButtonContainer;App.prototype.updateButtonContainer=function(){y.apply(this,arguments);if(null!=", "label_name": "CWE-94", "label": 14} {"code": "GraphViewer.prototype.updateTitle=function(b){b=b||\"\";this.showTitleAsTooltip&&null!=this.graph&&null!=this.graph.container&&this.graph.container.setAttribute(\"title\",b);null!=this.filename&&(this.filename.innerHTML=\"\",mxUtils.write(this.filename,b),this.filename.setAttribute(\"title\",b))};", "label_name": "CWE-94", "label": 14} {"code": "\t\t\t\tnametitle : function(f) {\n\t\t\t\t\treturn fm.escape(f.name);\n\t\t\t\t},", "label_name": "CWE-89", "label": 0} {"code": "d.sSortableDesc,b.sSortingClassJUI=d.sSortJUIDescAllowed):(b.sSortingClass=d.sSortable,b.sSortingClassJUI=d.sSortJUI)}function U(a){if(!1!==a.oFeatures.bAutoWidth){var b=a.aoColumns;Ha(a);for(var c=0,d=b.length;c\\x3c/script>')),ma.closeDocument(),!ma.mathEnabled&&ya&&PrintDialog.printPreview(ma));null!=xa&&(N.shapeForegroundColor=ha,N.shapeBackgroundColor=da,N.stylesheet=\nxa,N.refresh())}}var N=u.editor.graph,Q=document.createElement(\"div\"),R=document.createElement(\"h3\");R.style.width=\"100%\";R.style.textAlign=\"center\";R.style.marginTop=\"0px\";mxUtils.write(R,E||mxResources.get(\"print\"));Q.appendChild(R);var Y=1,ba=1;R=document.createElement(\"div\");R.style.cssText=\"border-bottom:1px solid lightGray;padding-bottom:12px;margin-bottom:12px;\";var ea=document.createElement(\"input\");ea.style.cssText=\"margin-right:8px;margin-bottom:8px;\";ea.setAttribute(\"value\",\"all\");ea.setAttribute(\"type\",", "label_name": "CWE-79", "label": 1} {"code": "H.x+\" \"+H.y;S=\"\";c=[];for(U=2;Ul;)v.shift()},N=", "label_name": "CWE-79", "label": 1} {"code": "function(u,E,J,T){for(var N=0;NmxUtils.indexOf(y,Da)};this.executeLayout(function(){Oa.execute(H.getDefaultParent());Fa()},!0,u);u=null}else if(\"horizontaltree\"==P||\"verticaltree\"==P||\"auto\"==P&&ma.length==2*y.length-1&&1==ia.length){H.view.validate();var Ta=new mxCompactTreeLayout(H,", "label_name": "CWE-79", "label": 1} {"code": "\": \"+H.message:\"\"));this.hasError=!0})):O.innerHTML=mxUtils.htmlEntities(mxResources.get(\"error\"))});G();this.refreshComments=G;z=mxUtils.bind(this,function(){function K(M){var W=H[M.id];if(null!=W)for(g(M,W),W=0;null!=M.replies&&W\");2<=S.length&&(P=K(S[0]),F=K(S[S.length-1]),S=new mxCell(2this.opacity?\"alpha(opacity=\"+this.opacity+\")\":\"\";this.node.style.filter=b;this.flipH&&this.flipV?b+=\"progid:DXImageTransform.Microsoft.BasicImage(rotation=2)\":this.flipH?b+=\"progid:DXImageTransform.Microsoft.BasicImage(mirror=1)\":this.flipV&&(b+=\"progid:DXImageTransform.Microsoft.BasicImage(rotation=2, mirror=1)\");a.style.filter!=b&&(a.style.filter=b);\"image\"==\na.nodeName?a.style.rotation=this.rotation:0!=this.rotation?mxUtils.setPrefixedStyle(a.style,\"transform\",\"rotate(\"+this.rotation+\"deg)\"):mxUtils.setPrefixedStyle(a.style,\"transform\",\"\");a.style.width=this.node.style.width;a.style.height=this.node.style.height;this.node.style.backgroundImage=\"\";this.node.appendChild(a)}else this.setTransparentBackgroundImage(this.node)};function mxLabel(a,b,c,d){mxRectangleShape.call(this,a,b,c,d)}mxUtils.extend(mxLabel,mxRectangleShape);", "label_name": "CWE-79", "label": 1} {"code": "Suite.prototype.addTest = function(test){\n test.parent = this;\n test.timeout(this.timeout());\n test.slow(this.slow());\n test.ctx = this.ctx;\n this.tests.push(test);\n this.emit('test', test);\n return this;\n};", "label_name": "CWE-89", "label": 0} {"code": "exports.html = function(req, res, files, next, dir, showUp, icons, path, view, template){\n fs.readFile(template, 'utf8', function(err, str){\n if (err) return next(err);\n fs.readFile(__dirname + '/../public/style.css', 'utf8', function(err, style){\n if (err) return next(err);\n stat(path, files, function(err, stats){\n if (err) return next(err);\n files = files.map(function(file, i){ return { name: file, stat: stats[i] }; });\n files.sort(fileSort);\n if (showUp) files.unshift({ name: '..' });\n str = str\n .replace('{style}', style.concat(iconStyle(files, icons)))\n .replace('{files}', html(files, dir, icons, view))\n .replace('{directory}', dir)\n .replace('{linked-path}', htmlPath(dir));\n res.setHeader('Content-Type', 'text/html');\n res.setHeader('Content-Length', str.length);\n res.end(str);\n });\n });\n });\n};", "label_name": "CWE-79", "label": 1} {"code": "0;N>>8;return u};Editor.crc32=function(u){for(var E=-1,J=0;J>>8^Editor.crcTable[(E^u.charCodeAt(J))&255];return(E^-1)>>>0};Editor.writeGraphModelToPng=function(u,E,J,T,N){function Q(Z,fa){var aa=ba;ba+=fa;return Z.substring(aa,ba)}function R(Z){Z=Q(Z,4);return Z.charCodeAt(3)+(Z.charCodeAt(2)<<8)+(Z.charCodeAt(1)<<16)+(Z.charCodeAt(0)<<24)}function Y(Z){return String.fromCharCode(Z>>24&255,Z>>16&255,Z>>8&255,Z&255)}u=u.substring(u.indexOf(\",\")+", "label_name": "CWE-79", "label": 1} {"code": "function(u){var E=this.graph.getCustomFonts();if(0T.indexOf(\"mxPageSelector\")&&0d&&!mxClient.IS_IOS?A.firstChild.nextSibling.setAttribute(\"title\",B.shortcut):k.apply(this,arguments)};var m=App.prototype.updateUserElement;App.prototype.updateUserElement=function(){m.apply(this,arguments);if(null!=this.userElement){var A=this.userElement;A.style.cssText=\"position:relative;margin-right:4px;cursor:pointer;display:\"+A.style.display;A.className=\"geToolbarButton\";A.innerHTML=\"\";A.style.backgroundImage=\"url(\"+Editor.userImage+\")\";A.style.backgroundPosition=\"center center\";", "label_name": "CWE-79", "label": 1} {"code": "!function(a,b,c){function d(b,c){this.element=a(b),this.settings=a.extend({},f,c),this._defaults=f,this._name=e,this.init()}var e=\"metisMenu\",f={toggle:!0,doubleTapToGo:!1};d.prototype={init:function(){var b=this.element,d=this.settings.toggle,f=this;this.isIE()<=9?(b.find(\"li.active\").has(\"ul\").children(\"ul\").collapse(\"show\"),b.find(\"li\").not(\".active\").has(\"ul\").children(\"ul\").collapse(\"hide\")):(b.find(\"li.active\").has(\"ul\").children(\"ul\").addClass(\"collapse in\"),b.find(\"li\").not(\".active\").has(\"ul\").children(\"ul\").addClass(\"collapse\")),f.settings.doubleTapToGo&&b.find(\"li.active\").has(\"ul\").children(\"a\").addClass(\"doubleTapToGo\"),b.find(\"li\").has(\"ul\").children(\"a\").on(\"click.\"+e,function(b){return b.preventDefault(),f.settings.doubleTapToGo&&f.doubleTapToGo(a(this))&&\"#\"!==a(this).attr(\"href\")&&\"\"!==a(this).attr(\"href\")?(b.stopPropagation(),void(c.location=a(this).attr(\"href\"))):(a(this).parent(\"li\").toggleClass(\"active\").children(\"ul\").collapse(\"toggle\"),void(d&&a(this).parent(\"li\").siblings().removeClass(\"active\").children(\"ul.in\").collapse(\"hide\")))})},isIE:function(){for(var a,b=3,d=c.createElement(\"div\"),e=d.getElementsByTagName(\"i\");d.innerHTML=\"\",e[0];)return b>4?b:a},doubleTapToGo:function(a){var b=this.element;return a.hasClass(\"doubleTapToGo\")?(a.removeClass(\"doubleTapToGo\"),!0):a.parent().children(\"ul\").length?(b.find(\".doubleTapToGo\").removeClass(\"doubleTapToGo\"),a.addClass(\"doubleTapToGo\"),!1):void 0},remove:function(){this.element.off(\".\"+e),this.element.removeData(e)}},a.fn[e]=function(b){return this.each(function(){var c=a(this);c.data(e)&&c.data(e).remove(),c.data(e,new d(this,b))}),this}}(jQuery,window,document);", "label_name": "CWE-89", "label": 0} {"code": "var P=new Spinner({left:\"50%\",lines:12,length:8,width:3,radius:5,rotate:0,color:\"#000\",speed:1,trail:60,shadow:!1,hwaccel:!1,className:\"spinner\",zIndex:2E9}),K=new Editor,F=null,H=null,S=null,V=!1,M=[],W=null,U=null;this.getSelectedItem=function(){null!=H&&n(H);return H};if(null==y(\"#mxODPickerCss\")){var X=document.head||document.getElementsByTagName(\"head\")[0],u=document.createElement(\"style\");X.appendChild(u);u.type=\"text/css\";u.id=\"mxODPickerCss\";u.appendChild(document.createTextNode(G))}b.innerHTML=", "label_name": "CWE-79", "label": 1} {"code": " var parse = function(element) {\r\n // Remove attributes\r\n if (element.attributes && element.attributes.length) {\r\n var image = null;\r\n var style = null;\r\n // Process style attribute\r\n var elementStyle = element.getAttribute('style');\r\n if (elementStyle) {\r\n style = [];\r\n var t = elementStyle.split(';');\r\n for (var j = 0; j < t.length; j++) {\r\n var v = t[j].trim().split(':');\r\n if (validStyle.indexOf(v[0].trim()) >= 0) {\r\n var k = v.shift();\r\n var v = v.join(':');\r\n style.push(k + ':' + v);\r\n }\r\n }\r\n }\r\n // Process image\r\n if (element.tagName.toUpperCase() == 'IMG') {\r\n if (! obj.options.acceptImages) {\r\n element.parentNode.removeChild(element);\r\n } else {\r\n // Check if is data\r\n element.setAttribute('tabindex', '900');\r\n // Check attributes for persistance\r\n obj.addImage(element.src);\r\n }\r\n } else {\r\n // Remove attributes\r\n var numAttributes = element.attributes.length - 1;\r\n for (var i = numAttributes; i >= 0 ; i--) {\r\n element.removeAttribute(element.attributes[i].name);\r\n }\r\n }\r\n element.style = '';\r\n // Add valid style\r\n if (style && style.length) {\r\n element.setAttribute('style', style.join(';'));\r\n }\r\n }\r\n // Parse children\r\n if (element.children.length) {\r\n for (var i = 0; i < element.children.length; i++) {\r\n parse(element.children[i]);\r\n }\r\n }\r\n\r\n if (remove.indexOf(element.constructor) >= 0) {\r\n element.remove();\r\n }\r\n }\r", "label_name": "CWE-79", "label": 1} {"code": "Aa.style.padding=\"0px\";Aa.style.boxShadow=\"none\";Aa.className=\"geMenuItem\";Aa.style.display=\"inline-block\";Aa.style.width=\"40px\";Aa.style.height=\"12px\";Aa.style.marginBottom=\"-2px\";Aa.style.backgroundImage=\"url(\"+mxWindow.prototype.normalizeImage+\")\";Aa.style.backgroundPosition=\"top center\";Aa.style.backgroundRepeat=\"no-repeat\";Aa.setAttribute(\"title\",\"Minimize\");var za=!1,Ca=mxUtils.bind(this,function(){W.innerHTML=\"\";if(!za){var ua=function(Fa,Ra,db){Fa=X(\"\",Fa.funct,null,Ra,Fa,db);Fa.style.width=\n\"40px\";Fa.style.opacity=\"0.7\";return ya(Fa,null,\"pointer\")},ya=function(Fa,Ra,db){null!=Ra&&Fa.setAttribute(\"title\",Ra);Fa.style.cursor=null!=db?db:\"default\";Fa.style.margin=\"2px 0px\";W.appendChild(Fa);mxUtils.br(W);return Fa};ya(U.sidebar.createVertexTemplate(\"text;strokeColor=none;fillColor=none;html=1;align=center;verticalAlign=middle;whiteSpace=wrap;rounded=0;\",60,30,\"Text\",mxResources.get(\"text\"),!0,!1,null,!0,!0),mxResources.get(\"text\")+\" (\"+Editor.ctrlKey+\"+Shift+X)\");ya(U.sidebar.createVertexTemplate(\"shape=note;whiteSpace=wrap;html=1;backgroundOutline=1;fontColor=#000000;darkOpacity=0.05;fillColor=#FFF9B2;strokeColor=none;fillStyle=solid;direction=west;gradientDirection=north;gradientColor=#FFF2A1;shadow=1;size=20;pointerEvents=1;\",", "label_name": "CWE-79", "label": 1} {"code": "function windowAdjust(self) {\n if (self.outgoing.state === 'closed')\n return true;\n var amt = MAX_WINDOW - self.incoming.window;\n if (amt <= 0)\n return true;\n self.incoming.window += amt;\n return self._client._sshstream.channelWindowAdjust(self.outgoing.id, amt);\n}", "label_name": "CWE-78", "label": 6} {"code": "\t\tshowEmptyFolder: function (albumPath, errorMessage) {\n\t\t\tvar message = '
    ';\n\t\t\tvar uploadAllowed = true;\n\n\t\t\tthis.element.children().detach();\n\t\t\tthis.removeLoading();\n\n\t\t\tif (!_.isUndefined(errorMessage) && errorMessage !== null) {\n\t\t\t\tmessage += '

    ' + t('gallery',\n\t\t\t\t\t\t'Album cannot be shown') + '

    ';\n\t\t\t\tmessage += '

    ' + errorMessage + '

    ';\n\t\t\t\tuploadAllowed = false;\n\t\t\t} else {\n\t\t\t\tmessage += '

    ' + t('gallery',\n\t\t\t\t\t\t'No media files found') + '

    ';\n\t\t\t\t// We can't upload yet on the public side\n\t\t\t\tif (Gallery.token) {\n\t\t\t\t\tmessage += '

    ' + t('gallery',\n\t\t\t\t\t\t\t'Upload pictures in the files app to display them here') + '

    ';\n\t\t\t\t} else {\n\t\t\t\t\tmessage += '

    ' + t('gallery',\n\t\t\t\t\t\t\t'Upload new files via drag and drop or by using the [+] button above') +\n\t\t\t\t\t\t'

    ';\n\t\t\t\t}\n\t\t\t}\n\t\t\tthis.emptyContentElement.html(message);\n\t\t\tthis.emptyContentElement.removeClass('hidden');\n\n\t\t\tthis._hideButtons(uploadAllowed);\n\t\t\tGallery.currentAlbum = albumPath;\n\t\t\tvar availableWidth = $(window).width() - Gallery.buttonsWidth;\n\t\t\tthis.breadcrumb.init(albumPath, availableWidth);\n\t\t\tGallery.config.albumDesign = null;\n\t\t},", "label_name": "CWE-79", "label": 1} {"code": "function(K){l=K};this.setAutoScroll=function(K){p=K};this.setOpenFill=function(K){q=K};this.setStopClickEnabled=function(K){A=K};this.setSelectInserted=function(K){B=K};this.setSmoothing=function(K){f=K};this.setPerfectFreehandMode=function(K){O=K};this.setBrushSize=function(K){I.size=K};this.getBrushSize=function(){return I.size};var t=function(K){y=K;b.getRubberband().setEnabled(!K);b.graphHandler.setSelectEnabled(!K);b.graphHandler.setMoveEnabled(!K);b.container.style.cursor=K?\"crosshair\":\"\";b.fireEvent(new mxEventObject(\"freehandStateChanged\"))};", "label_name": "CWE-79", "label": 1} {"code": "HTML.prototype.testURL = function(test){\n return '?grep=' + encodeURIComponent(test.fullTitle());\n};", "label_name": "CWE-89", "label": 0} {"code": "return ka}function B(){function fa(ta,ka){var Ja=mxResources.get(ta);null==Ja&&(Ja=ta.substring(0,1).toUpperCase()+ta.substring(1));18=Z.scrollHeight&&", "label_name": "CWE-94", "label": 14} {"code": "mxResources.get(\"ok\"),aa,ha,function(ra){var ia=null!=ra&&0 0) {\r\n toolbarContent.appendChild(toolbarArrow);\r\n }\r\n }\r\n }\r", "label_name": "CWE-79", "label": 1} {"code": "y.y,n.width/K,n.height/K,\"fillColor=none;strokeColor=red;\")}));d.actions.addAction(\"testCheckFile\",mxUtils.bind(this,function(){var n=null!=d.pages&&null!=d.getCurrentFile()?d.getCurrentFile().getAnonymizedXmlForPages(d.pages):\"\";n=new TextareaDialog(d,\"Paste Data:\",n,function(y){if(0 0 ? parseInt(o.width) : 450;\t\n\t\theight = o.height > 0 ? parseInt(o.height) : 300;\n\n\t\tfm.one('load', function() {\n\t\t\tparent = fm.getUI();\n\t\t\tcwd = fm.getUI('cwd');\n\n\t\t\twin.appendTo('body');\n\t\t\t\n\t\t\t// close window on escape\n\t\t\t$(document).keydown(function(e) {\n\t\t\t\te.keyCode == 27 && self.opened() && win.trigger('close')\n\t\t\t})\n\t\t\t\n\t\t\tif ($.fn.resizable && !fm.UA.Touch) {\n\t\t\t\twin.resizable({ \n\t\t\t\t\thandles : 'se', \n\t\t\t\t\tminWidth : 350, \n\t\t\t\t\tminHeight : 120, \n\t\t\t\t\tresize : function() { \n\t\t\t\t\t\t// use another event to avoid recursion in fullscreen mode\n\t\t\t\t\t\t// may be there is clever solution, but i cant find it :(\n\t\t\t\t\t\tpreview.trigger('changesize'); \n\t\t\t\t\t}\n\t\t\t\t});\n\t\t\t}\n\t\t\t\n\t\t\tself.change(function() {\n\t\t\t\tif (self.opened()) {\n\t\t\t\t\tself.value ? preview.trigger($.Event('update', {file : self.value})) : win.trigger('close');\n\t\t\t\t}\n\t\t\t});\n\t\t\t\n\t\t\t$.each(fm.commands.quicklook.plugins || [], function(i, plugin) {\n\t\t\t\tif (typeof(plugin) == 'function') {\n\t\t\t\t\tnew plugin(self)\n\t\t\t\t}\n\t\t\t});\n\t\t\t\n\t\t\tpreview.bind('update', function() {\n\t\t\t\tself.info.show();\n\t\t\t});\n\t\t});\n\t\t\n\t}", "label_name": "CWE-89", "label": 0} {"code": "this.graph.isMouseDown=!0;x.hoverIcons.reset();mxEvent.consume(H)})))};var P=mxVertexHandler.prototype.redrawHandles;mxVertexHandler.prototype.redrawHandles=function(){P.apply(this,arguments);null!=this.moveHandle&&(this.moveHandle.style.left=this.state.x+this.state.width+(40>this.state.width?10:0)+2+\"px\",this.moveHandle.style.top=this.state.y+this.state.height+(40>this.state.height?10:0)+2+\"px\")};var K=mxVertexHandler.prototype.setHandlesVisible;mxVertexHandler.prototype.setHandlesVisible=function(H){K.apply(this,", "label_name": "CWE-79", "label": 1} {"code": "mxEvent.consume(ua))},Za=U.actions.get(\"zoomIn\"),cb=U.actions.get(\"zoomOut\"),Ja=U.actions.get(\"resetView\");Q=U.actions.get(\"fullscreen\");var Ua=U.actions.get(\"undo\"),$a=U.actions.get(\"redo\"),z=X(\"\",Ua.funct,null,mxResources.get(\"undo\")+\" (\"+Ua.shortcut+\")\",Ua,Editor.undoImage),L=X(\"\",$a.funct,null,mxResources.get(\"redo\")+\" (\"+$a.shortcut+\")\",$a,Editor.redoImage),M=X(\"\",Q.funct,null,mxResources.get(\"fullscreen\"),Q,Editor.fullscreenImage);if(null!=N){Ja=function(){ra.style.display=null!=U.pages&&(\"0\"!=\nurlParams.pages||1 task._id),", "label_name": "CWE-79", "label": 1} {"code": "\"/images/\"+ma+\".svg\";return!0}function M(fa,ca,ba,ja){function ia(na,Ja){null==qa?(na=/^https?:\\/\\//.test(na)&&!b.editor.isCorsEnabledForUrl(na)?PROXY_URL+\"?url=\"+encodeURIComponent(na):TEMPLATE_PATH+\"/\"+na,mxUtils.get(na,mxUtils.bind(this,function(Ga){200<=Ga.getStatus()&&299>=Ga.getStatus()&&(qa=Ga.getText());Ja(qa)}))):Ja(qa)}function ma(na,Ja,Ga){if(null!=na&&mxUtils.isAncestorNode(document.body,ca)&&(na=mxUtils.parseXml(na),na=Editor.extractGraphModel(na.documentElement,!0),null!=na)){\"mxfile\"==\nna.nodeName&&(na=Editor.parseDiagramNode(na.getElementsByTagName(\"diagram\")[0]));var Ra=new mxCodec(na.ownerDocument),Sa=new mxGraphModel;Ra.decode(na,Sa);na=Sa.root.getChildAt(0).children||[];b.sidebar.createTooltip(ca,na,Math.min((window.innerWidth||document.documentElement.clientWidth||document.body.clientWidth)-80,1E3),Math.min((window.innerHeight||document.documentElement.clientHeight||document.body.clientHeight)-80,800),null!=fa.title?mxResources.get(fa.title,null,fa.title):null,!0,new mxPoint(Ja,\nGa),!0,null,!0);var Ha=document.createElement(\"div\");Ha.className=\"geTempDlgDialogMask\";Q.appendChild(Ha);var Na=b.sidebar.hideTooltip;b.sidebar.hideTooltip=function(){Ha&&(Q.removeChild(Ha),Ha=null,Na.apply(this,arguments),b.sidebar.hideTooltip=Na)};mxEvent.addListener(Ha,\"click\",function(){b.sidebar.hideTooltip()})}}var qa=null;if(Ca||b.sidebar.currentElt==ca)b.sidebar.hideTooltip();else{var oa=function(na){Ca&&b.sidebar.currentElt==ca&&ma(na,mxEvent.getClientX(ja),mxEvent.getClientY(ja));Ca=!1;\nba.src=\"/images/icon-search.svg\"};b.sidebar.hideTooltip();b.sidebar.currentElt=ca;Ca=!0;ba.src=\"/images/aui-wait.gif\";fa.isExt?e(fa,oa,function(){A(mxResources.get(\"cantLoadPrev\"));Ca=!1;ba.src=\"/images/icon-search.svg\"}):ia(fa.url,oa)}}function n(fa,ca,ba){if(null!=C){for(var ja=C.className.split(\" \"),ia=0;ia=Z.scrollHeight&&", "label_name": "CWE-79", "label": 1} {"code": " labels: templateInstance.topTasks.get().map((task) => task._id),\n datasets: [{\n values: templateInstance.topTasks.get().map((task) => task.count),\n }],\n },\n tooltipOptions: {\n },\n })\n })\n })\n }\n }\n })", "label_name": "CWE-1236", "label": 12} {"code": " $scope.refresh = function() {\n growl.success('Retrieving node ' + $scope.foreignId + ' from requisition ' + $scope.foreignSource + '...');\n RequisitionsService.getNode($scope.foreignSource, $scope.foreignId).then(\n function(node) { // success\n $scope.node = node;\n },\n $scope.errorHandler\n );\n };", "label_name": "CWE-79", "label": 1} {"code": " setup: function () {\n var data = this.model.get('data') || {};\n\n this.style = data.style || 'text-muted';\n\n this.messageTemplate = this.model.get('message') || data.message || '';\n\n this.userId = data.userId;\n\n this.messageData['entityType'] = Espo.Utils.upperCaseFirst((this.translate(data.entityType, 'scopeNames') || '').toLowerCase());\n\n this.messageData['user'] = '' + data.userName + '';\n this.messageData['entity'] = '' + data.entityName + '';\n\n this.createMessage();\n }", "label_name": "CWE-79", "label": 1} {"code": " selectionchange: function(rowModel, selected, eOpts ) {\n if (selected.length > 0) {\n var record = selected[0];\n var collectionId = record.data.id;\n var collectionName = record.data.name;\n\n this.collectionId = collectionId;\n\n this.relationsPanel.setTitle(t(\"relations\") + \" - \" + t(\"collection\") + \" \" + record.data.id + \" - \" + collectionName);\n this.relationsPanel.enable();\n var proxy = this.relationsStore.getProxy();\n proxy.setExtraParam(\"colId\", collectionId);\n this.relationsStore.reload();\n this.relationsGrid.show();\n }\n\n }.bind(this)", "label_name": "CWE-79", "label": 1} {"code": "g?\"&mime=\"+g:\"\")+(null!=m?\"&format=\"+m:\"\")+(null!=q?\"&base64=\"+q:\"\")+(null!=e?\"&filename=\"+encodeURIComponent(e):\"\")+(k?\"&binary=1\":\"\"))};EditorUi.prototype.base64ToBlob=function(c,e){e=e||\"\";c=atob(c);for(var g=c.length,k=Math.ceil(g/1024),m=Array(k),q=0;q=m?2:6\"+mxUtils.htmlEntities(c,\n!1)+\"\"),n.document.close())}else L==App.MODE_DEVICE||\"download\"==L?this.doSaveLocalFile(c,z,g,k,null,x):null!=z&&0A?390:280:160;this.showDialog(e.container,420,q,!0,!0);e.init()};EditorUi.prototype.openInNewWindow=", "label_name": "CWE-79", "label": 1} {"code": "function(){try{var M=L.width,n=L.height;if(0==M&&0==n){var y=A.result,K=y.indexOf(\",\"),B=decodeURIComponent(escape(atob(y.substring(K+1)))),F=mxUtils.parseXml(B).getElementsByTagName(\"svg\");0\nmxUtils.indexOf(f,a[g].nodeName)&&0k.name?1:0});for(g=0;g\"+d[g].name+\": \":\"\")+mxUtils.htmlEntities(d[g].value)+\"\\n\");0'+b+\"
    \"))}}return b};", "label_name": "CWE-79", "label": 1} {"code": "\t__get_array_from_DOM_row(tr) {\n\t\tvar children = tr.children;\n\t\tvar array = [];\n\t\tfor (var i = 0; i < children.length-1; i++) {\n\t\t\tarray.push(children[i].innerText);\n\t\t}\n\t\treturn array;\n\t}", "label_name": "CWE-79", "label": 1} {"code": "18*B.childNodes.length+\"px\")}),D=mxUtils.bind(this,function(P,K,F,H){P=t.cloneCells(mxUtils.sortCells(t.model.getTopmostCells(P)));for(var S=0;S 0)\n\t\t\t\t\t{\n\t\t\t\t\t\tlist.style.display = '';\n\t\t\t\t\t\tdiv.style.left = '160px';\n\t\t\t\t\t\tlist.innerHTML = '';\n\n\t\t\t\t\t\tcustomCatCount = 0;\n\t\t\t\t\t\tcategories = {'draw.io': docList};\n\t\t\t\t\t\t\n\t\t\t\t\t\tfor (var cat in searchImportCats)\n\t\t\t\t\t\t{\t\n\t\t\t\t\t\t\tcategories[cat] = searchImportCats[cat];\n\t\t\t\t\t\t}\n\t\t\t\t\t\t\n\t\t\t\t\t\tinitUi();\n\t\t\t\t\t}\n\t\t\t\t\telse\n\t\t\t\t\t{\n\t\t\t\t\t\taddTemplates(true);\n\t\t\t\t\t}\n\t\t\t\t}\n\t\t\t}\n\t\t\t\n\t\t\tif (isSearch)\n\t\t\t{\n\t\t\t\tsearchDocsCallback(searchInput.value, callback2);\n\t\t\t}\n\t\t\telse\n\t\t\t{\n\t\t\t\trecentDocsCallback(callback2);\n\t\t\t}\n\t\t}", "label_name": "CWE-79", "label": 1} {"code": "function addClient() {\n var ip = $(\"#select\").val().trim();\n var comment = utils.escapeHtml($(\"#new_comment\").val());\n\n utils.disableAll();\n utils.showAlert(\"info\", \"\", \"Adding client...\", ip);\n\n if (ip.length === 0) {\n utils.enableAll();\n utils.showAlert(\"warning\", \"\", \"Warning\", \"Please specify a client IP or MAC address\");\n return;\n }\n\n // Validate input, can be:\n // - IPv4 address (with and without CIDR)\n // - IPv6 address (with and without CIDR)\n // - MAC address (in the form AA:BB:CC:DD:EE:FF)\n // - host name (arbitrary form, we're only checking against some reserved characters)\n if (utils.validateIPv4CIDR(ip) || utils.validateIPv6CIDR(ip) || utils.validateMAC(ip)) {\n // Convert input to upper case (important for MAC addresses)\n ip = ip.toUpperCase();\n } else if (!utils.validateHostname(ip)) {\n utils.enableAll();\n utils.showAlert(\n \"warning\",\n \"\",\n \"Warning\",\n \"Input is neither a valid IP or MAC address nor a valid host name!\"\n );\n return;\n }\n\n $.ajax({\n url: \"scripts/pi-hole/php/groups.php\",\n method: \"post\",\n dataType: \"json\",\n data: { action: \"add_client\", ip: ip, comment: comment, token: token },\n success: function (response) {\n utils.enableAll();\n if (response.success) {\n utils.showAlert(\"success\", \"fas fa-plus\", \"Successfully added client\", ip);\n reloadClientSuggestions();\n table.ajax.reload(null, false);\n } else {\n utils.showAlert(\"error\", \"\", \"Error while adding new client\", response.message);\n }\n },\n error: function (jqXHR, exception) {\n utils.enableAll();\n utils.showAlert(\"error\", \"\", \"Error while adding new client\", jqXHR.responseText);\n console.log(exception); // eslint-disable-line no-console\n },\n });\n}", "label_name": "CWE-79", "label": 1} {"code": "q):mxscript(\"js/extensions.min.js\",q))};EditorUi.prototype.generatePlantUmlImage=function(c,e,g,k){function m(x,A,z){c1=x>>2;c2=(x&3)<<4|A>>4;c3=(A&15)<<2|z>>6;c4=z&63;r=\"\";r+=q(c1&63);r+=q(c2&63);r+=q(c3&63);return r+=q(c4&63)}function q(x){if(10>x)return String.fromCharCode(48+x);x-=10;if(26>x)return String.fromCharCode(65+x);x-=26;if(26>x)return String.fromCharCode(97+x);x-=26;return 0==x?\"-\":1==x?\"_\":\"?\"}var v=new XMLHttpRequest;v.open(\"GET\",(\"txt\"==e?PLANT_URL+\"/txt/\":\"png\"==e?PLANT_URL+\"/png/\":\nPLANT_URL+\"/svg/\")+function(x){r=\"\";for(i=0;ithis.status)if(\"txt\"==e)g(this.response);else{var A=new FileReader;A.readAsDataURL(this.response);A.onloadend=function(z){var L=new Image;L.onload=\nfunction(){try{var M=L.width,n=L.height;if(0==M&&0==n){var y=A.result,K=y.indexOf(\",\"),B=decodeURIComponent(escape(atob(y.substring(K+1)))),F=mxUtils.parseXml(B).getElementsByTagName(\"svg\");0')\n\t\t\t\t\t.append('')\n\t\t\t\t\t.append('')\n\t\t\t\t\t.append($(input).attr('name', 'upload[]'));\n\t\t\t\t\n\t\t\t\tif (renames.length > 0) {\n\t\t\t\t\t$.each(renames, function(i, rename) {\n\t\t\t\t\t\tform.append('');\n\t\t\t\t\t});\n\t\t\t\t\tform.append('');\n\t\t\t\t}\n\t\t\t\tif (hashes) {\n\t\t\t\t\t$.each(renames, function(i, v) {\n\t\t\t\t\t\tform.append('');\n\t\t\t\t\t});\n\t\t\t\t}\n\t\t\t\t\n\t\t\t\t$.each(self.options.onlyMimes||[], function(i, mime) {\n\t\t\t\t\tform.append('');\n\t\t\t\t});\n\t\t\t\t\n\t\t\t\t$.each(self.options.customData, function(key, val) {\n\t\t\t\t\tform.append('');\n\t\t\t\t});\n\t\t\t\t\n\t\t\t\tform.appendTo('body');\n\t\t\t\tiframe.appendTo('body');\n\t\t\t});\n\t\t\t\n\t\t\treturn dfrd;\n\t\t}", "label_name": "CWE-89", "label": 0} {"code": "function Md(a,b,c,d){var e=a+\" \";switch(c){case\"s\":return b||d?\"nekaj sekund\":\"nekaj sekundami\";case\"m\":return b?\"ena minuta\":\"eno minuto\";case\"mm\":return e+=1===a?b?\"minuta\":\"minuto\":2===a?b||d?\"minuti\":\"minutama\":5>a?b||d?\"minute\":\"minutami\":b||d?\"minut\":\"minutami\";case\"h\":return b?\"ena ura\":\"eno uro\";case\"hh\":return e+=1===a?b?\"ura\":\"uro\":2===a?b||d?\"uri\":\"urama\":5>a?b||d?\"ure\":\"urami\":b||d?\"ur\":\"urami\";case\"d\":return b||d?\"en dan\":\"enim dnem\";case\"dd\":return e+=1===a?b||d?\"dan\":\"dnem\":2===a?b||d?\"dni\":\"dnevoma\":b||d?\"dni\":\"dnevi\";case\"M\":return b||d?\"en mesec\":\"enim mesecem\";case\"MM\":return e+=1===a?b||d?\"mesec\":\"mesecem\":2===a?b||d?\"meseca\":\"mesecema\":5>a?b||d?\"mesece\":\"meseci\":b||d?\"mesecev\":\"meseci\";case\"y\":return b||d?\"eno leto\":\"enim letom\";case\"yy\":return e+=1===a?b||d?\"leto\":\"letom\":2===a?b||d?\"leti\":\"letoma\":5>a?b||d?\"leta\":\"leti\":b||d?\"let\":\"leti\"}}function Nd(a){var b=a;return b=-1!==a.indexOf(\"jaj\")?b.slice(0,-3)+\"leS\":-1!==a.indexOf(\"jar\")?b.slice(0,-3)+\"waQ\":-1!==a.indexOf(\"DIS\")?b.slice(0,-3)+\"nem\":b+\" pIq\"}function Od(a){var b=a;return b=-1!==a.indexOf(\"jaj\")?b.slice(0,-3)+\"Hu\u2019\":-1!==a.indexOf(\"jar\")?b.slice(0,-3)+\"wen\":-1!==a.indexOf(\"DIS\")?b.slice(0,-3)+\"ben\":b+\" ret\"}function Pd(a,b,c,d){var e=Qd(a);switch(c){case\"mm\":return e+\" tup\";case\"hh\":return e+\" rep\";case\"dd\":return e+\" jaj\";case\"MM\":return e+\" jar\";case\"yy\":return e+\" DIS\"}}function Qd(a){var b=Math.floor(a%1e3/100),c=Math.floor(a%100/10),d=a%10,e=\"\";return b>0&&(e+=Sg[b]+\"vatlh\"),c>0&&(e+=(\"\"!==e?\" \":\"\")+Sg[c]+\"maH\"),d>0&&(e+=(\"\"!==e?\" \":\"\")+Sg[d]),\"\"===e?\"pagh\":e}function Rd(a,b,c,d){var e={s:[\"viensas secunds\",\"'iensas secunds\"],m:[\"'n m\u00edut\",\"'iens m\u00edut\"],mm:[a+\" m\u00eduts\",\"\"+a+\" m\u00eduts\"],h:[\"'n \u00feora\",\"'iensa \u00feora\"],hh:[a+\" \u00feoras\",\"\"+a+\" \u00feoras\"],d:[\"'n ziua\",\"'iensa ziua\"],dd:[a+\" ziuas\",\"\"+a+\" ziuas\"],M:[\"'n mes\",\"'iens mes\"],MM:[a+\" mesen\",\"\"+a+\" mesen\"],y:[\"'n ar\",\"'iens ar\"],yy:[a+\" ars\",\"\"+a+\" ars\"]};return d?e[c][0]:b?e[c][0]:e[c][1]}", "label_name": "CWE-89", "label": 0} {"code": "\tfunction imagePreviewLoad(s) {\n\t\t/* no preview */\n\t\tif (typeof s != 'string' || !s) {\n\t\t\timgPreview.getElement().setHtml('');\n\t\t\treturn;\n\t\t}\n\n\t\t/* Create image */\n\t\tvar i = new Image();\n\n\t\t/* Display loading text in preview element */\n\t\timgPreview.getElement().setHtml('Loading...');\n\n\t\t/* When image is loaded */\n\t\ti.onload = function () {\n\t\t\t/* Remove preview */\n\t\t\timgPreview.getElement().setHtml('');\n\n\t\t\t/* Set attributes */\n\t\t\tif (orgWidth == null || orgHeight == null) {\n\t\t\t\tt.setValueOf('tab-properties', 'width', this.width);\n\t\t\t\tt.setValueOf('tab-properties', 'height', this.height);\n\t\t\t\timgScal = 1;\n\t\t\t\tif (this.height > 0 && this.width > 0) imgScal = this.width / this.height;\n\t\t\t\tif (imgScal <= 0) imgScal = 1;\n\t\t\t} else {\n\t\t\t\torgWidth = null;\n\t\t\t\torgHeight = null;\n\t\t\t}\n\t\t\tthis.id = editor.id + 'previewimage';\n\t\t\tthis.setAttribute('style', 'max-width:400px;max-height:100px;');\n\t\t\tthis.setAttribute('alt', '');\n\n\t\t\t/* Insert preview image */\n\t\t\ttry {\n\t\t\t\tvar p = imgPreview.getElement().$;\n\t\t\t\tif (p) p.appendChild(this);\n\t\t\t} catch (e) {}\n\t\t};\n\n\t\t/* Error Function */\n\t\ti.onerror = function () {\n\t\t\timgPreview.getElement().setHtml('');\n\t\t};\n\t\ti.onabort = function () {\n\t\t\timgPreview.getElement().setHtml('');\n\t\t};\n\n\t\t/* Load image */\n\t\ti.src = s;\n\t}", "label_name": "CWE-434", "label": 5} {"code": "a.searchDelay?a.searchDelay:\"ssp\"===y(a)?400:0,i=h(\"input\",b).val(e.sSearch).attr(\"placeholder\",d.sSearchPlaceholder).bind(\"keyup.DT search.DT input.DT paste.DT cut.DT\",g?ua(f,g):f).bind(\"keypress.DT\",function(a){if(13==a.keyCode)return!1}).attr(\"aria-controls\",c);h(a.nTable).on(\"search.dt.DT\",function(b,c){if(a===c)try{i[0]!==H.activeElement&&i.val(e.sSearch)}catch(d){}});return b[0]}function ha(a,b,c){var d=a.oPreviousSearch,e=a.aoPreSearchCols,f=function(a){d.sSearch=a.sSearch;d.bRegex=a.bRegex;\nd.bSmart=a.bSmart;d.bCaseInsensitive=a.bCaseInsensitive};Ia(a);if(\"ssp\"!=y(a)){wb(a,b.sSearch,c,b.bEscapeRegex!==k?!b.bEscapeRegex:b.bRegex,b.bSmart,b.bCaseInsensitive);f(b);for(b=0;b1&&5>a&&1!==~~(a/10)}function gd(a,b,c,d){var e=a+\" \";switch(c){case\"s\":return b||d?\"p\u00e1r sekund\":\"p\u00e1r sekundami\";case\"m\":return b?\"minuta\":d?\"minutu\":\"minutou\";case\"mm\":return b||d?e+(fd(a)?\"minuty\":\"minut\"):e+\"minutami\";break;case\"h\":return b?\"hodina\":d?\"hodinu\":\"hodinou\";case\"hh\":return b||d?e+(fd(a)?\"hodiny\":\"hodin\"):e+\"hodinami\";break;case\"d\":return b||d?\"den\":\"dnem\";case\"dd\":return b||d?e+(fd(a)?\"dny\":\"dn\u00ed\"):e+\"dny\";break;case\"M\":return b||d?\"m\u011bs\u00edc\":\"m\u011bs\u00edcem\";case\"MM\":return b||d?e+(fd(a)?\"m\u011bs\u00edce\":\"m\u011bs\u00edc\u016f\"):e+\"m\u011bs\u00edci\";break;case\"y\":return b||d?\"rok\":\"rokem\";case\"yy\":return b||d?e+(fd(a)?\"roky\":\"let\"):e+\"lety\"}}", "label_name": "CWE-89", "label": 0} {"code": " function getObjects(callback) {\n main.socket.emit('getAllObjects', function (err, res) {\n if (err) {\n // following errors are possible\n // permissionError\n // Admin is not enabled in cloud settings!\n window.alert(_(err));\n return;\n }\n\n setTimeout(function () {\n var obj;\n main.objects = res;\n for (var id in main.objects) {\n if (!main.objects.hasOwnProperty(id) || id.slice(0, 7) === '_design') continue;\n\n obj = main.objects[id];\n\n if (obj.type === 'instance') main.instances.push(id);\n if (obj.type === 'enum') tabs.enums.list.push(id);\n if (obj.type === 'user') tabs.users.list.push(id);\n if (obj.type === 'group') tabs.users.groups.push(id);\n if (obj.type === 'adapter') tabs.adapters.list.push(id);\n if (obj.type === 'host') tabs.hosts.addHost(obj);\n\n // convert obj.history into obj.custom\n if (obj.common && obj.common.history) {\n obj.common.custom = JSON.parse(JSON.stringify(obj.common.history));\n delete obj.common.history;\n }\n }\n main.objectsLoaded = true;\n main.initHostsList(true);\n\n initTabs();\n // init dialogs\n for (var dialog in main.dialogs) {\n if (main.dialogs.hasOwnProperty(dialog) && typeof main.dialogs[dialog].prepare === 'function') {\n main.dialogs[dialog].prepare();\n }\n }\n\n // Detect node.js version\n checkNodeJsVersions(tabs.hosts.list);\n\n main.getUser();\n\n if (typeof callback === 'function') callback();\n }, 0);\n });\n }", "label_name": "CWE-22", "label": 2} {"code": "0;e' +\n\t\t\t\t'
    {ext}
    ' +\n\t\t\t'
    ' +\n\t\t\t'
    ' +\n\t\t\t\t'
    ' +\n\t\t\t\t'{percent} ' +\n\t\t\t'
    ' +\n\t\t\t'
    ' +\n\t\t\t\t'{name} ' +\n\t\t\t'
    ' +\n\t\t\t'
    ' +\n\t\t\t\t'
    ' +\n\t\t\t'
    ' +\n\t\t\t'
    {size}
    ' +\n\t\t\t'
    ' +\n\t\t'';\n\n\t\tif (plupload.typeOf(files) !== 'array') {\n\t\t\tfiles = [files];\n\t\t}\n\n\t\t$.each(files, function(i, file) {\n\t\t\tvar ext = o.core.utils.Mime.getFileExtension(file.name) || 'none';\n\n\t\t\thtml += file_html.replace(/\\{(\\w+)\\}/g, function($0, $1) {\n\t\t\t\tswitch ($1) {\n\t\t\t\t\tcase 'thumb_width':\n\t\t\t\t\tcase 'thumb_height':\n\t\t\t\t\t\treturn self.options[$1];\n\n\t\t\t\t\tcase 'size':\n\t\t\t\t\t\treturn plupload.formatSize(file.size);\n\n\t\t\t\t\tcase 'ext':\n\t\t\t\t\t\treturn ext;\n\n\t\t\t\t\tdefault:\n\t\t\t\t\t\treturn file[$1] || '';\n\t\t\t\t}\n\t\t\t});\n\t\t});\n\n\t\tself.filelist.append(html);\n\t},", "label_name": "CWE-434", "label": 5} {"code": "J.substring(0,17)&&(N[R].setAttribute(\"href\",this.updateCustomLink(u,J)),Q=!0);Q&&this.labelChanged(E,T.innerHTML)}};Graph.prototype.updateCustomLink=function(u,E){if(\"data:action/json,\"==E.substring(0,17))try{var J=JSON.parse(E.substring(17));null!=J.actions&&(this.updateCustomLinkActions(u,J.actions),E=\"data:action/json,\"+JSON.stringify(J))}catch(T){}return E};Graph.prototype.updateCustomLinkActions=function(u,E){for(var J=0;J').append(_this._pasteBin.contents());\n pasteContent.find('style').remove();\n pasteContent.find('table colgroup').remove();\n _this._cleanPasteFontSize(pasteContent);\n _this.editor.formatter.format(pasteContent);\n _this.editor.formatter.decorate(pasteContent);\n _this.editor.formatter.beautify(pasteContent.children());\n pasteContent = pasteContent.contents();\n }\n _this._pasteBin.remove();\n _this._pasteBin = null;\n return callback(pasteContent);\n };\n })(this), 0);\n };", "label_name": "CWE-79", "label": 1} {"code": "z();this.redrawHandles()});this.graph.getSelectionModel().addListener(mxEvent.CHANGE,this.changeHandler);this.graph.getModel().addListener(mxEvent.CHANGE,this.changeHandler);var L=this.graph.getLinkForCell(this.state.cell),M=this.graph.getLinksForState(this.state);if(null!=L||null!=M&&0b&&a[e]--; -1!=d&&c===k&&a.splice(d,1)}function ea(a,b,c,d){var e=a.aoData[b],f,g=function(c,d){for(;c.childNodes.length;)c.removeChild(c.firstChild);c.innerHTML=B(a,b,d,\"display\")};if(\"dom\"===c||(!c||\"auto\"===c)&&\"dom\"===e.src)e._aData=", "label_name": "CWE-89", "label": 0} {"code": "function(K){l=K};this.setAutoScroll=function(K){p=K};this.setOpenFill=function(K){q=K};this.setStopClickEnabled=function(K){A=K};this.setSelectInserted=function(K){B=K};this.setSmoothing=function(K){f=K};this.setPerfectFreehandMode=function(K){O=K};this.setBrushSize=function(K){I.size=K};this.getBrushSize=function(){return I.size};var t=function(K){y=K;b.getRubberband().setEnabled(!K);b.graphHandler.setSelectEnabled(!K);b.graphHandler.setMoveEnabled(!K);b.container.style.cursor=K?\"crosshair\":\"\";b.fireEvent(new mxEventObject(\"freehandStateChanged\"))};", "label_name": "CWE-79", "label": 1} {"code": "var O=mxText.prototype.redraw;mxText.prototype.redraw=function(){O.apply(this,arguments);null!=this.node&&\"DIV\"==this.node.nodeName&&Graph.processFontAttributes(this.node)};Graph.prototype.createTagsDialog=function(t,E,K){function T(){for(var ma=S.getSelectionCells(),Aa=[],Da=0;Da 0) {\r\n toolbarContent.appendChild(toolbarArrow);\r\n }\r\n }\r\n }\r", "label_name": "CWE-79", "label": 1} {"code": "Graph.sanitizeSvg = function(div)\n{\n\treturn DOMPurify.sanitize(div, {IN_PLACE: true});\n};", "label_name": "CWE-918", "label": 16} {"code": "m,q)}),aa,mxResources.get(\"changeUser\"),mxUtils.bind(this,function(){function Y(){ea.innerHTML=\"\";for(var ka=0;ka\");ja.setAttribute(\"disabled\",\"disabled\");ea.appendChild(ja)}ja=document.createElement(\"option\");mxUtils.write(ja,mxResources.get(\"addAccount\"));ja.value=pa.length;\nea.appendChild(ja)}var pa=this.drive.getUsersList(),O=document.createElement(\"div\"),X=document.createElement(\"span\");X.style.marginTop=\"6px\";mxUtils.write(X,mxResources.get(\"changeUser\")+\": \");O.appendChild(X);var ea=document.createElement(\"select\");ea.style.width=\"200px\";Y();mxEvent.addListener(ea,\"change\",mxUtils.bind(this,function(){var ka=ea.value,ja=pa.length!=ka;ja&&this.drive.setUser(pa[ka]);this.drive.authorize(ja,mxUtils.bind(this,function(){ja||(pa=this.drive.getUsersList(),Y())}),mxUtils.bind(this,", "label_name": "CWE-94", "label": 14} {"code": "function(){function Q(){c(H,Y,function(){g(Y);H.editComment(H.content,function(){m(Y)},function(P){k(Y);Q();b.handleError(P,null,null,null,mxUtils.htmlEntities(mxResources.get(\"objectNotFound\")))})})}Q()},H.isResolved),O(mxResources.get(\"delete\"),function(){b.confirm(mxResources.get(\"areYouSure\"),function(){g(Y);H.deleteComment(function(Q){if(!0===Q){Q=Y.querySelector(\".geCommentTxt\");Q.innerHTML=\"\";mxUtils.write(Q,mxResources.get(\"msgDeleted\"));var P=Y.querySelectorAll(\".geCommentAction\");for(Q=", "label_name": "CWE-94", "label": 14} {"code": "this.update);this.refresh()};Format.prototype.clear=function(){this.container.innerHTML=\"\";if(null!=this.panels)for(var a=0;ay.length){H.view.validate();var wa=new mxFastOrganicLayout(H);wa.forceConstant=3*fa;wa.disableEdgeStyle=!1;wa.resetEdges=!1;var Ea=wa.isVertexIgnored;wa.isVertexIgnored=function(Da){return Ea.apply(this,arguments)||0>mxUtils.indexOf(y,Da)};this.executeLayout(function(){wa.execute(H.getDefaultParent());Fa()},!0,u);u=null}}this.hideDialog()}finally{H.model.endUpdate()}null!=u&&u()}}catch(Da){this.handleError(Da)}};EditorUi.prototype.getSearch=", "label_name": "CWE-79", "label": 1} {"code": "p[C]}catch(I){null!=window.console&&console.log(\"Error in vars URL parameter: \"+I)}};Graph.prototype.getExportVariables=function(){return null!=this.globalVars?mxUtils.clone(this.globalVars):{}};var y=Graph.prototype.getGlobalVariable;Graph.prototype.getGlobalVariable=function(p){var C=y.apply(this,arguments);null==C&&null!=this.globalVars&&(C=this.globalVars[p]);return C};Graph.prototype.getDefaultStylesheet=function(){if(null==this.defaultStylesheet){var p=this.themes[\"default-style2\"];this.defaultStylesheet=\n(new mxCodec(p.ownerDocument)).decode(p)}return this.defaultStylesheet};Graph.prototype.isViewer=function(){return urlParams.viewer};var K=Graph.prototype.getSvg;Graph.prototype.getSvg=function(p,C,I,T,P,O,R,Y,da,ha,Z,ea,aa,ua){var la=null,Aa=null,Fa=null;ea||null==this.themes||\"darkTheme\"!=this.defaultThemeName||(la=this.stylesheet,Aa=this.shapeForegroundColor,Fa=this.shapeBackgroundColor,this.shapeForegroundColor=\"darkTheme\"==this.defaultThemeName?\"#000000\":Editor.lightColor,this.shapeBackgroundColor=", "label_name": "CWE-79", "label": 1} {"code": "\t\t\tcustomColsNameBuild = function() {\n\t\t\t\tvar name = '',\n\t\t\t\tcustomColsName = '',\n\t\t\t\tcolumns = fm.options.uiOptions.cwd.listView.columns,\n\t\t\t\tnames = $.extend({}, msg, fm.options.uiOptions.cwd.listView.columnsCustomName);\n\t\t\t\tfor (var i = 0; i < columns.length; i++) {\n\t\t\t\t\tif (typeof names[columns[i]] !== 'undefined') {\n\t\t\t\t\t\tname = names[columns[i]];\n\t\t\t\t\t} else {\n\t\t\t\t\t\tname = fm.i18n(columns[i]);\n\t\t\t\t\t}\n\t\t\t\t\tcustomColsName +=''+name+'';\n\t\t\t\t}\n\t\t\t\treturn customColsName;\n\t\t\t},", "label_name": "CWE-89", "label": 0} {"code": "urlParams.pages||1'),Xa.writeln(Editor.mathJaxWebkitCss),Xa.writeln(\"\");mxClient.IS_GC&&(Xa.writeln('