Viewing project security reports

SonarQube CloSecurity reports give you the compliance of a project with regard to the most popular security standards (PCI DSS, OWASP ASVS, OWASP Top 10, CWE Top 25).

This feature is only available in the Enterprise plan.

Before you can view the Enterprise-level reports, your organization must be added to an enterprise. For more information, see Managing your enterprise.

Security reports help you understand where you may have issues related to the following security standards:

OWASP Top 10 security standards covered by Sonar for version 2021

Category

Python

JS/TS

Java

C#

C/C++

PHP

Kotlin

A01:Broken Access Control

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

A02: Cryptographic Failures

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

A03: Injection

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

A04: Insecure Design

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

A05: Security Misconfiguration

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

A06: Vulnerable and Outdated Components

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

A07: Identification and Authentication Failures

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

A08: Software and Data Integrity Failures

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

A09: Security Logging and Monitoring Failures

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

A10: Server-Side Request Forgery

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

OWASP Mobile Top 10 security standards covered by Sonar for version 2024

Standard

Java

Kotlin

Dart

Swift

M1: Improper Credential Usage

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

M2: Inadequate Supply Chain Security

Checkmark icon

Checkmark icon

Checkmark icon

M3: Insecure Authentication/Authorization

Checkmark icon

Checkmark icon

M4: Insufficient Input/Output Validation

Checkmark icon

Checkmark icon

M5: Insecure Communication

Checkmark icon

Checkmark icon

Checkmark icon

M6: Inadequate Privacy Controls

Checkmark icon

Checkmark icon

M7: Insufficient Binary Protections

Checkmark icon

M8: Security Misconfiguration

Checkmark icon

Checkmark icon

Checkmark icon

M9: Insecure Data Storage

Checkmark icon

Checkmark icon

Checkmark icon

M10: Insufficient Cryptography

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE Top 25 security standards covered by Sonar for version 2024

Category

Python

JS/TS

Java

C#

C/C++

PHP

Kotlin

CWE-79 Improper Neutralization of Input During Web Page Generation (‘Cross-site Scripting’)

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-787 Out-of-bounds Write

Checkmark icon

CWE-89 Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’)

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-352 Cross-Site Request Forgery (CSRF)

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-22 Improper Limitation of a Pathname to a Restricted Directory (‘Path Traversal’)

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-125 Out-of-bounds Read

Checkmark icon

CWE-78 Improper Neutralization of Special Elements used in an OS Command (‘OS Command Injection’)

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-416 Use After Free

Checkmark icon

CWE-862 Missing Authorization

CWE-434 Unrestricted Upload of File with Dangerous Type

Checkmark icon

CWE-94 Improper Control of Generation of Code (‘Code Injection’)

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-20 Improper Input Validation

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-77 Improper Neutralization of Special Elements used in a Command (‘Command Injection’)

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-287 Improper Authentication

Checkmark icon

Checkmark icon

CWE-269 Improper Privilege Management

Checkmark icon

Checkmark icon

CWE-502 Deserialization of Untrusted Data

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-200 Exposure of Sensitive Information to an Unauthorized Actor

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-863 Incorrect Authorization

CWE-918 Server-Side Request Forgery (SSRF)

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-119 Improper Restriction of Operations within the Bounds of a Memory Buffer

Checkmark icon

CWE-476 NULL Pointer Dereference

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-798 Use of Hard-coded Credentials

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-190 Integer Overflow or Wraparound

Checkmark icon

Checkmark icon

Checkmark icon

CWE-400 Uncontrolled Resource Consumption

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

Checkmark icon

CWE-306 Missing Authentication for Critical Function

You can view the security report of any branch: main, long-lived, or short-lived of your project. For a given standard, it displays the number of raised security issues and hotspots by security category. Only the security rules activated in the project’s quality profiles are taken into account. See Checking the security rules included in a project’s quality profile for more details.

Viewing the security reports of a project branch

A number of details are available on the Security reports overview page.
  1. Retrieve a project by going to My Projects in the top navigation bar and selecting your project.

  2. From the left-side panel of the project page, select a branch for which you want to view the security report. You can select:

    • Main Branch

    • Branches > select your branch

  3. Select the Security Reports tab.

  4. Select the security standards you want to review. The grid displays the number of raised issues and hotspots by security category.

  5. View Project overall Security rating and Project overall Security Review rating in the Security reports overview section.

  6. Select the number in the Security or Security Hotspots columns to open a view listing the issues with more detail. From there, you can remedy review and mange the issue with more precision.

  7. Select Download Security report (PDF) for a PDF version of the report.

Checking the security rules included in a project’s quality profile

The four steps described here will help you manage rules that make up your quality profile.
  1. Retrieve a project by going to My Projects in the top navigation bar and selecting your project, and go to the Information page.

  2. In About This Project, select a quality profile to open it.

  3. Once on the Quality Profiles page, select the active Security rules from the Software qualities table’s Active column. The Rules page will open.

  4. (image below) In the left-side panel of the Rules page, scroll to the Security Category and filter the results by specific standards to view the security categories covered by code review and analysis.

The fourth and final step to manage rules that make up your quality profile.

Downloading a project security PDF report for a branch

As a member of a security or compliance team, you can generate and download project security reports in a PDF format for any given branch.

  1. Retrieve the project by going to My Projects in the top navigation bar and selecting your project.

  2. From the left-side panel of the project page, select a branch for which you want to view the security report. You can select:

    1. Main Branch

    2. Branches > Select your branch

  3. Click on the Security Reports tab.

  4. In the top right corner of the page click Download Security report (PDF).

Download options

The following download options are available:

  • Default: Includes Sonar, OWASP top 10 2021 and CWE TOP 25 2024 security standards.

  • Custom: Choose from a list of all security standards used by SonarQube.

Contents of the PDF Report

A Security Overview page that includes:

  • Project and branch information

  • The number of open Security issues, Security Hotspots, and Accepted Security issues on new code and overall code.

  • Overall code security ratings for Security issues and Security Hotspots, including the percentage of reviewed Security Hotspots

A report for a given standard that includes:

  • A list of categories for Security issues and Security Hotspots

  • Number of issues to address and their relevant rating per category

  • Breakdown by severity (Blocker, High, Medium, Low, Info)

  • Hotspots that need review

Last updated

Was this helpful?