From 217e61a023f57a7d9806a7e3daa256b0c01107f9 Mon Sep 17 00:00:00 2001 From: Dominik Muhs Date: Sun, 23 Jul 2023 16:26:29 +0200 Subject: [PATCH] Move entries to docs folder to preserve old URL structure --- entries/{ => docs}/SWC-100.md | 0 entries/{ => docs}/SWC-101.md | 0 entries/{ => docs}/SWC-102.md | 0 entries/{ => docs}/SWC-103.md | 0 entries/{ => docs}/SWC-104.md | 0 entries/{ => docs}/SWC-105.md | 0 entries/{ => docs}/SWC-106.md | 0 entries/{ => docs}/SWC-107.md | 0 entries/{ => docs}/SWC-108.md | 0 entries/{ => docs}/SWC-109.md | 0 entries/{ => docs}/SWC-110.md | 0 entries/{ => docs}/SWC-111.md | 0 entries/{ => docs}/SWC-112.md | 0 entries/{ => docs}/SWC-113.md | 0 entries/{ => docs}/SWC-114.md | 0 entries/{ => docs}/SWC-115.md | 0 entries/{ => docs}/SWC-116.md | 0 entries/{ => docs}/SWC-117.md | 0 entries/{ => docs}/SWC-118.md | 0 entries/{ => docs}/SWC-119.md | 0 entries/{ => docs}/SWC-120.md | 0 entries/{ => docs}/SWC-121.md | 0 entries/{ => docs}/SWC-122.md | 0 entries/{ => docs}/SWC-123.md | 0 entries/{ => docs}/SWC-124.md | 0 entries/{ => docs}/SWC-125.md | 0 entries/{ => docs}/SWC-126.md | 0 entries/{ => docs}/SWC-127.md | 0 entries/{ => docs}/SWC-128.md | 0 entries/{ => docs}/SWC-129.md | 0 entries/{ => docs}/SWC-130.md | 0 entries/{ => docs}/SWC-131.md | 0 entries/{ => docs}/SWC-132.md | 0 entries/{ => docs}/SWC-133.md | 0 entries/{ => docs}/SWC-134.md | 0 entries/{ => docs}/SWC-135.md | 0 entries/{ => docs}/SWC-136.md | 0 entries/index.md | 74 ++++++++++++++++----------------- mkdocs.yml | 78 +++++++++++++++++------------------ 39 files changed, 76 insertions(+), 76 deletions(-) rename entries/{ => docs}/SWC-100.md (100%) rename entries/{ => docs}/SWC-101.md (100%) rename entries/{ => docs}/SWC-102.md (100%) rename entries/{ => docs}/SWC-103.md (100%) rename entries/{ => docs}/SWC-104.md (100%) rename entries/{ => docs}/SWC-105.md (100%) rename entries/{ => docs}/SWC-106.md (100%) rename entries/{ => docs}/SWC-107.md (100%) rename entries/{ => docs}/SWC-108.md (100%) rename entries/{ => docs}/SWC-109.md (100%) rename entries/{ => docs}/SWC-110.md (100%) rename entries/{ => docs}/SWC-111.md (100%) rename entries/{ => docs}/SWC-112.md (100%) rename entries/{ => docs}/SWC-113.md (100%) rename entries/{ => docs}/SWC-114.md (100%) rename entries/{ => docs}/SWC-115.md (100%) rename entries/{ => docs}/SWC-116.md (100%) rename entries/{ => docs}/SWC-117.md (100%) rename entries/{ => docs}/SWC-118.md (100%) rename entries/{ => docs}/SWC-119.md (100%) rename entries/{ => docs}/SWC-120.md (100%) rename entries/{ => docs}/SWC-121.md (100%) rename entries/{ => docs}/SWC-122.md (100%) rename entries/{ => docs}/SWC-123.md (100%) rename entries/{ => docs}/SWC-124.md (100%) rename entries/{ => docs}/SWC-125.md (100%) rename entries/{ => docs}/SWC-126.md (100%) rename entries/{ => docs}/SWC-127.md (100%) rename entries/{ => docs}/SWC-128.md (100%) rename entries/{ => docs}/SWC-129.md (100%) rename entries/{ => docs}/SWC-130.md (100%) rename entries/{ => docs}/SWC-131.md (100%) rename entries/{ => docs}/SWC-132.md (100%) rename entries/{ => docs}/SWC-133.md (100%) rename entries/{ => docs}/SWC-134.md (100%) rename entries/{ => docs}/SWC-135.md (100%) rename entries/{ => docs}/SWC-136.md (100%) diff --git a/entries/SWC-100.md b/entries/docs/SWC-100.md similarity index 100% rename from entries/SWC-100.md rename to entries/docs/SWC-100.md diff --git a/entries/SWC-101.md b/entries/docs/SWC-101.md similarity index 100% rename from entries/SWC-101.md rename to entries/docs/SWC-101.md diff --git a/entries/SWC-102.md b/entries/docs/SWC-102.md similarity index 100% rename from entries/SWC-102.md rename to entries/docs/SWC-102.md diff --git a/entries/SWC-103.md b/entries/docs/SWC-103.md similarity index 100% rename from entries/SWC-103.md rename to entries/docs/SWC-103.md diff --git a/entries/SWC-104.md b/entries/docs/SWC-104.md similarity index 100% rename from entries/SWC-104.md rename to entries/docs/SWC-104.md diff --git a/entries/SWC-105.md b/entries/docs/SWC-105.md similarity index 100% rename from entries/SWC-105.md rename to entries/docs/SWC-105.md diff --git a/entries/SWC-106.md b/entries/docs/SWC-106.md similarity index 100% rename from entries/SWC-106.md rename to entries/docs/SWC-106.md diff --git a/entries/SWC-107.md b/entries/docs/SWC-107.md similarity index 100% rename from entries/SWC-107.md rename to entries/docs/SWC-107.md diff --git a/entries/SWC-108.md b/entries/docs/SWC-108.md similarity index 100% rename from entries/SWC-108.md rename to entries/docs/SWC-108.md diff --git a/entries/SWC-109.md b/entries/docs/SWC-109.md similarity index 100% rename from entries/SWC-109.md rename to entries/docs/SWC-109.md diff --git a/entries/SWC-110.md b/entries/docs/SWC-110.md similarity index 100% rename from entries/SWC-110.md rename to entries/docs/SWC-110.md diff --git a/entries/SWC-111.md b/entries/docs/SWC-111.md similarity index 100% rename from entries/SWC-111.md rename to entries/docs/SWC-111.md diff --git a/entries/SWC-112.md b/entries/docs/SWC-112.md similarity index 100% rename from entries/SWC-112.md rename to entries/docs/SWC-112.md diff --git a/entries/SWC-113.md b/entries/docs/SWC-113.md similarity index 100% rename from entries/SWC-113.md rename to entries/docs/SWC-113.md diff --git a/entries/SWC-114.md b/entries/docs/SWC-114.md similarity index 100% rename from entries/SWC-114.md rename to entries/docs/SWC-114.md diff --git a/entries/SWC-115.md b/entries/docs/SWC-115.md similarity index 100% rename from entries/SWC-115.md rename to entries/docs/SWC-115.md diff --git a/entries/SWC-116.md b/entries/docs/SWC-116.md similarity index 100% rename from entries/SWC-116.md rename to entries/docs/SWC-116.md diff --git a/entries/SWC-117.md b/entries/docs/SWC-117.md similarity index 100% rename from entries/SWC-117.md rename to entries/docs/SWC-117.md diff --git a/entries/SWC-118.md b/entries/docs/SWC-118.md similarity index 100% rename from entries/SWC-118.md rename to entries/docs/SWC-118.md diff --git a/entries/SWC-119.md b/entries/docs/SWC-119.md similarity index 100% rename from entries/SWC-119.md rename to entries/docs/SWC-119.md diff --git a/entries/SWC-120.md b/entries/docs/SWC-120.md similarity index 100% rename from entries/SWC-120.md rename to entries/docs/SWC-120.md diff --git a/entries/SWC-121.md b/entries/docs/SWC-121.md similarity index 100% rename from entries/SWC-121.md rename to entries/docs/SWC-121.md diff --git a/entries/SWC-122.md b/entries/docs/SWC-122.md similarity index 100% rename from entries/SWC-122.md rename to entries/docs/SWC-122.md diff --git a/entries/SWC-123.md b/entries/docs/SWC-123.md similarity index 100% rename from entries/SWC-123.md rename to entries/docs/SWC-123.md diff --git a/entries/SWC-124.md b/entries/docs/SWC-124.md similarity index 100% rename from entries/SWC-124.md rename to entries/docs/SWC-124.md diff --git a/entries/SWC-125.md b/entries/docs/SWC-125.md similarity index 100% rename from entries/SWC-125.md rename to entries/docs/SWC-125.md diff --git a/entries/SWC-126.md b/entries/docs/SWC-126.md similarity index 100% rename from entries/SWC-126.md rename to entries/docs/SWC-126.md diff --git a/entries/SWC-127.md b/entries/docs/SWC-127.md similarity index 100% rename from entries/SWC-127.md rename to entries/docs/SWC-127.md diff --git a/entries/SWC-128.md b/entries/docs/SWC-128.md similarity index 100% rename from entries/SWC-128.md rename to entries/docs/SWC-128.md diff --git a/entries/SWC-129.md b/entries/docs/SWC-129.md similarity index 100% rename from entries/SWC-129.md rename to entries/docs/SWC-129.md diff --git a/entries/SWC-130.md b/entries/docs/SWC-130.md similarity index 100% rename from entries/SWC-130.md rename to entries/docs/SWC-130.md diff --git a/entries/SWC-131.md b/entries/docs/SWC-131.md similarity index 100% rename from entries/SWC-131.md rename to entries/docs/SWC-131.md diff --git a/entries/SWC-132.md b/entries/docs/SWC-132.md similarity index 100% rename from entries/SWC-132.md rename to entries/docs/SWC-132.md diff --git a/entries/SWC-133.md b/entries/docs/SWC-133.md similarity index 100% rename from entries/SWC-133.md rename to entries/docs/SWC-133.md diff --git a/entries/SWC-134.md b/entries/docs/SWC-134.md similarity index 100% rename from entries/SWC-134.md rename to entries/docs/SWC-134.md diff --git a/entries/SWC-135.md b/entries/docs/SWC-135.md similarity index 100% rename from entries/SWC-135.md rename to entries/docs/SWC-135.md diff --git a/entries/SWC-136.md b/entries/docs/SWC-136.md similarity index 100% rename from entries/SWC-136.md rename to entries/docs/SWC-136.md diff --git a/entries/index.md b/entries/index.md index e3053ca7..7daa186b 100644 --- a/entries/index.md +++ b/entries/index.md @@ -4,40 +4,40 @@ The following table contains an overview of the SWC registry. Each row consists | ID | Title | Relationships | | ----------------------- | ------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------- | -| [SWC-136](./SWC-136.md) | Unencrypted Private Data On-Chain | [CWE-767: Access to Critical Private Variable via Public Method](https://cwe.mitre.org/data/definitions/767.html) | -| [SWC-135](./SWC-135.md) | Code With No Effects | [CWE-1164: Irrelevant Code](https://cwe.mitre.org/data/definitions/1164.html) | -| [SWC-134](./SWC-134.md) | Message call with hardcoded gas amount | [CWE-655: Improper Initialization](https://cwe.mitre.org/data/definitions/665.html) | -| [SWC-133](./SWC-133.md) | Hash Collisions With Multiple Variable Length Arguments | [CWE-294: Authentication Bypass by Capture-replay](https://cwe.mitre.org/data/definitions/294.html) | -| [SWC-132](./SWC-132.md) | Unexpected Ether balance | [CWE-667: Improper Locking](https://cwe.mitre.org/data/definitions/667.html) | -| [SWC-131](./SWC-131.md) | Presence of unused variables | [CWE-1164: Irrelevant Code](https://cwe.mitre.org/data/definitions/1164.html) | -| [SWC-130](./SWC-130.md) | Right-To-Left-Override control character (U+202E) | [CWE-451: User Interface (UI) Misrepresentation of Critical Information](http://cwe.mitre.org/data/definitions/451.html) | -| [SWC-129](./SWC-129.md) | Typographical Error | [CWE-480: Use of Incorrect Operator](https://cwe.mitre.org/data/definitions/480.html) | -| [SWC-128](./SWC-128.md) | DoS With Block Gas Limit | [CWE-400: Uncontrolled Resource Consumption](https://cwe.mitre.org/data/definitions/400.html) | -| [SWC-127](./SWC-127.md) | Arbitrary Jump with Function Type Variable | [CWE-695: Use of Low-Level Functionality](https://cwe.mitre.org/data/definitions/695.html) | -| [SWC-126](./SWC-126.md) | Insufficient Gas Griefing | [CWE-691: Insufficient Control Flow Management](https://cwe.mitre.org/data/definitions/691.html) | -| [SWC-125](./SWC-125.md) | Incorrect Inheritance Order | [CWE-696: Incorrect Behavior Order](https://cwe.mitre.org/data/definitions/696.html) | -| [SWC-124](./SWC-124.md) | Write to Arbitrary Storage Location | [CWE-123: Write-what-where Condition](https://cwe.mitre.org/data/definitions/123.html) | -| [SWC-123](./SWC-123.md) | Requirement Violation | [CWE-573: Improper Following of Specification by Caller](https://cwe.mitre.org/data/definitions/573.html) | -| [SWC-122](./SWC-122.md) | Lack of Proper Signature Verification | [CWE-345: Insufficient Verification of Data Authenticity](https://cwe.mitre.org/data/definitions/345.html) | -| [SWC-121](./SWC-121.md) | Missing Protection against Signature Replay Attacks | [CWE-347: Improper Verification of Cryptographic Signature](https://cwe.mitre.org/data/definitions/347.html) | -| [SWC-120](./SWC-120.md) | Weak Sources of Randomness from Chain Attributes | [CWE-330: Use of Insufficiently Random Values](https://cwe.mitre.org/data/definitions/330.html) | -| [SWC-119](./SWC-119.md) | Shadowing State Variables | [CWE-710: Improper Adherence to Coding Standards](http://cwe.mitre.org/data/definitions/710.html) | -| [SWC-118](./SWC-118.md) | Incorrect Constructor Name | [CWE-665: Improper Initialization](http://cwe.mitre.org/data/definitions/665.html) | -| [SWC-117](./SWC-117.md) | Signature Malleability | [CWE-347: Improper Verification of Cryptographic Signature](https://cwe.mitre.org/data/definitions/347.html) | -| [SWC-116](./SWC-116.md) | Block values as a proxy for time | [CWE-829: Inclusion of Functionality from Untrusted Control Sphere](https://cwe.mitre.org/data/definitions/829.html) | -| [SWC-115](./SWC-115.md) | Authorization through tx.origin | [CWE-477: Use of Obsolete Function](https://cwe.mitre.org/data/definitions/477.html) | -| [SWC-114](./SWC-114.md) | Transaction Order Dependence | [CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')](https://cwe.mitre.org/data/definitions/362.html) | -| [SWC-113](./SWC-113.md) | DoS with Failed Call | [CWE-703: Improper Check or Handling of Exceptional Conditions](https://cwe.mitre.org/data/definitions/703.html) | -| [SWC-112](./SWC-112.md) | Delegatecall to Untrusted Callee | [CWE-829: Inclusion of Functionality from Untrusted Control Sphere](https://cwe.mitre.org/data/definitions/829.html) | -| [SWC-111](./SWC-111.md) | Use of Deprecated Solidity Functions | [CWE-477: Use of Obsolete Function](https://cwe.mitre.org/data/definitions/477.html) | -| [SWC-110](./SWC-110.md) | Assert Violation | [CWE-670: Always-Incorrect Control Flow Implementation](https://cwe.mitre.org/data/definitions/670.html) | -| [SWC-109](./SWC-109.md) | Uninitialized Storage Pointer | [CWE-824: Access of Uninitialized Pointer](https://cwe.mitre.org/data/definitions/824.html) | -| [SWC-108](./SWC-108.md) | State Variable Default Visibility | [CWE-710: Improper Adherence to Coding Standards](https://cwe.mitre.org/data/definitions/710.html) | -| [SWC-107](./SWC-107.md) | Reentrancy | [CWE-841: Improper Enforcement of Behavioral Workflow](https://cwe.mitre.org/data/definitions/841.html) | -| [SWC-106](./SWC-106.md) | Unprotected SELFDESTRUCT Instruction | [CWE-284: Improper Access Control](https://cwe.mitre.org/data/definitions/284.html) | -| [SWC-105](./SWC-105.md) | Unprotected Ether Withdrawal | [CWE-284: Improper Access Control](https://cwe.mitre.org/data/definitions/284.html) | -| [SWC-104](./SWC-104.md) | Unchecked Call Return Value | [CWE-252: Unchecked Return Value](https://cwe.mitre.org/data/definitions/252.html) | -| [SWC-103](./SWC-103.md) | Floating Pragma | [CWE-664: Improper Control of a Resource Through its Lifetime](https://cwe.mitre.org/data/definitions/664.html) | -| [SWC-102](./SWC-102.md) | Outdated Compiler Version | [CWE-937: Using Components with Known Vulnerabilities](http://cwe.mitre.org/data/definitions/937.html) | -| [SWC-101](./SWC-101.md) | Integer Overflow and Underflow | [CWE-682: Incorrect Calculation](https://cwe.mitre.org/data/definitions/682.html) | -| [SWC-100](./SWC-100.md) | Function Default Visibility | [CWE-710: Improper Adherence to Coding Standards](https://cwe.mitre.org/data/definitions/710.html) | +| [SWC-136](./docs/SWC-136.md) | Unencrypted Private Data On-Chain | [CWE-767: Access to Critical Private Variable via Public Method](https://cwe.mitre.org/data/definitions/767.html) | +| [SWC-135](./docs/SWC-135.md) | Code With No Effects | [CWE-1164: Irrelevant Code](https://cwe.mitre.org/data/definitions/1164.html) | +| [SWC-134](./docs/SWC-134.md) | Message call with hardcoded gas amount | [CWE-655: Improper Initialization](https://cwe.mitre.org/data/definitions/665.html) | +| [SWC-133](./docs/SWC-133.md) | Hash Collisions With Multiple Variable Length Arguments | [CWE-294: Authentication Bypass by Capture-replay](https://cwe.mitre.org/data/definitions/294.html) | +| [SWC-132](./docs/SWC-132.md) | Unexpected Ether balance | [CWE-667: Improper Locking](https://cwe.mitre.org/data/definitions/667.html) | +| [SWC-131](./docs/SWC-131.md) | Presence of unused variables | [CWE-1164: Irrelevant Code](https://cwe.mitre.org/data/definitions/1164.html) | +| [SWC-130](./docs/SWC-130.md) | Right-To-Left-Override control character (U+202E) | [CWE-451: User Interface (UI) Misrepresentation of Critical Information](http://cwe.mitre.org/data/definitions/451.html) | +| [SWC-129](./docs/SWC-129.md) | Typographical Error | [CWE-480: Use of Incorrect Operator](https://cwe.mitre.org/data/definitions/480.html) | +| [SWC-128](./docs/SWC-128.md) | DoS With Block Gas Limit | [CWE-400: Uncontrolled Resource Consumption](https://cwe.mitre.org/data/definitions/400.html) | +| [SWC-127](./docs/SWC-127.md) | Arbitrary Jump with Function Type Variable | [CWE-695: Use of Low-Level Functionality](https://cwe.mitre.org/data/definitions/695.html) | +| [SWC-126](./docs/SWC-126.md) | Insufficient Gas Griefing | [CWE-691: Insufficient Control Flow Management](https://cwe.mitre.org/data/definitions/691.html) | +| [SWC-125](./docs/SWC-125.md) | Incorrect Inheritance Order | [CWE-696: Incorrect Behavior Order](https://cwe.mitre.org/data/definitions/696.html) | +| [SWC-124](./docs/SWC-124.md) | Write to Arbitrary Storage Location | [CWE-123: Write-what-where Condition](https://cwe.mitre.org/data/definitions/123.html) | +| [SWC-123](./docs/SWC-123.md) | Requirement Violation | [CWE-573: Improper Following of Specification by Caller](https://cwe.mitre.org/data/definitions/573.html) | +| [SWC-122](./docs/SWC-122.md) | Lack of Proper Signature Verification | [CWE-345: Insufficient Verification of Data Authenticity](https://cwe.mitre.org/data/definitions/345.html) | +| [SWC-121](./docs/SWC-121.md) | Missing Protection against Signature Replay Attacks | [CWE-347: Improper Verification of Cryptographic Signature](https://cwe.mitre.org/data/definitions/347.html) | +| [SWC-120](./docs/SWC-120.md) | Weak Sources of Randomness from Chain Attributes | [CWE-330: Use of Insufficiently Random Values](https://cwe.mitre.org/data/definitions/330.html) | +| [SWC-119](./docs/SWC-119.md) | Shadowing State Variables | [CWE-710: Improper Adherence to Coding Standards](http://cwe.mitre.org/data/definitions/710.html) | +| [SWC-118](./docs/SWC-118.md) | Incorrect Constructor Name | [CWE-665: Improper Initialization](http://cwe.mitre.org/data/definitions/665.html) | +| [SWC-117](./docs/SWC-117.md) | Signature Malleability | [CWE-347: Improper Verification of Cryptographic Signature](https://cwe.mitre.org/data/definitions/347.html) | +| [SWC-116](./docs/SWC-116.md) | Block values as a proxy for time | [CWE-829: Inclusion of Functionality from Untrusted Control Sphere](https://cwe.mitre.org/data/definitions/829.html) | +| [SWC-115](./docs/SWC-115.md) | Authorization through tx.origin | [CWE-477: Use of Obsolete Function](https://cwe.mitre.org/data/definitions/477.html) | +| [SWC-114](./docs/SWC-114.md) | Transaction Order Dependence | [CWE-362: Concurrent Execution using Shared Resource with Improper Synchronization ('Race Condition')](https://cwe.mitre.org/data/definitions/362.html) | +| [SWC-113](./docs/SWC-113.md) | DoS with Failed Call | [CWE-703: Improper Check or Handling of Exceptional Conditions](https://cwe.mitre.org/data/definitions/703.html) | +| [SWC-112](./docs/SWC-112.md) | Delegatecall to Untrusted Callee | [CWE-829: Inclusion of Functionality from Untrusted Control Sphere](https://cwe.mitre.org/data/definitions/829.html) | +| [SWC-111](./docs/SWC-111.md) | Use of Deprecated Solidity Functions | [CWE-477: Use of Obsolete Function](https://cwe.mitre.org/data/definitions/477.html) | +| [SWC-110](./docs/SWC-110.md) | Assert Violation | [CWE-670: Always-Incorrect Control Flow Implementation](https://cwe.mitre.org/data/definitions/670.html) | +| [SWC-109](./docs/SWC-109.md) | Uninitialized Storage Pointer | [CWE-824: Access of Uninitialized Pointer](https://cwe.mitre.org/data/definitions/824.html) | +| [SWC-108](./docs/SWC-108.md) | State Variable Default Visibility | [CWE-710: Improper Adherence to Coding Standards](https://cwe.mitre.org/data/definitions/710.html) | +| [SWC-107](./docs/SWC-107.md) | Reentrancy | [CWE-841: Improper Enforcement of Behavioral Workflow](https://cwe.mitre.org/data/definitions/841.html) | +| [SWC-106](./docs/SWC-106.md) | Unprotected SELFDESTRUCT Instruction | [CWE-284: Improper Access Control](https://cwe.mitre.org/data/definitions/284.html) | +| [SWC-105](./docs/SWC-105.md) | Unprotected Ether Withdrawal | [CWE-284: Improper Access Control](https://cwe.mitre.org/data/definitions/284.html) | +| [SWC-104](./docs/SWC-104.md) | Unchecked Call Return Value | [CWE-252: Unchecked Return Value](https://cwe.mitre.org/data/definitions/252.html) | +| [SWC-103](./docs/SWC-103.md) | Floating Pragma | [CWE-664: Improper Control of a Resource Through its Lifetime](https://cwe.mitre.org/data/definitions/664.html) | +| [SWC-102](./docs/SWC-102.md) | Outdated Compiler Version | [CWE-937: Using Components with Known Vulnerabilities](http://cwe.mitre.org/data/definitions/937.html) | +| [SWC-101](./docs/SWC-101.md) | Integer Overflow and Underflow | [CWE-682: Incorrect Calculation](https://cwe.mitre.org/data/definitions/682.html) | +| [SWC-100](./docs/SWC-100.md) | Function Default Visibility | [CWE-710: Improper Adherence to Coding Standards](https://cwe.mitre.org/data/definitions/710.html) | diff --git a/mkdocs.yml b/mkdocs.yml index 8f75163c..f994e390 100644 --- a/mkdocs.yml +++ b/mkdocs.yml @@ -1,5 +1,5 @@ site_name: Smart Contract Weakness Classification (SWC) -site_url: https://swcregistry.io/docs/ +site_url: https://swcregistry.io/ site_description: Smart Contract Weakness Classification and Test Cases site_author: Dominik Muhs @@ -12,44 +12,44 @@ strict: true docs_dir: entries nav: - - index.md - - SWC-100: SWC-100.md - - SWC-101: SWC-101.md - - SWC-102: SWC-102.md - - SWC-103: SWC-103.md - - SWC-104: SWC-104.md - - SWC-105: SWC-105.md - - SWC-106: SWC-106.md - - SWC-107: SWC-107.md - - SWC-108: SWC-108.md - - SWC-109: SWC-109.md - - SWC-110: SWC-110.md - - SWC-111: SWC-111.md - - SWC-112: SWC-112.md - - SWC-113: SWC-113.md - - SWC-114: SWC-114.md - - SWC-115: SWC-115.md - - SWC-116: SWC-116.md - - SWC-117: SWC-117.md - - SWC-118: SWC-118.md - - SWC-119: SWC-119.md - - SWC-120: SWC-120.md - - SWC-121: SWC-121.md - - SWC-122: SWC-122.md - - SWC-123: SWC-123.md - - SWC-124: SWC-124.md - - SWC-125: SWC-125.md - - SWC-126: SWC-126.md - - SWC-127: SWC-127.md - - SWC-128: SWC-128.md - - SWC-129: SWC-129.md - - SWC-130: SWC-130.md - - SWC-131: SWC-131.md - - SWC-132: SWC-132.md - - SWC-133: SWC-133.md - - SWC-134: SWC-134.md - - SWC-135: SWC-135.md - - SWC-136: SWC-136.md + - Overview: index.md + - SWC-100: docs/SWC-100.md + - SWC-101: docs/SWC-101.md + - SWC-102: docs/SWC-102.md + - SWC-103: docs/SWC-103.md + - SWC-104: docs/SWC-104.md + - SWC-105: docs/SWC-105.md + - SWC-106: docs/SWC-106.md + - SWC-107: docs/SWC-107.md + - SWC-108: docs/SWC-108.md + - SWC-109: docs/SWC-109.md + - SWC-110: docs/SWC-110.md + - SWC-111: docs/SWC-111.md + - SWC-112: docs/SWC-112.md + - SWC-113: docs/SWC-113.md + - SWC-114: docs/SWC-114.md + - SWC-115: docs/SWC-115.md + - SWC-116: docs/SWC-116.md + - SWC-117: docs/SWC-117.md + - SWC-118: docs/SWC-118.md + - SWC-119: docs/SWC-119.md + - SWC-120: docs/SWC-120.md + - SWC-121: docs/SWC-121.md + - SWC-122: docs/SWC-122.md + - SWC-123: docs/SWC-123.md + - SWC-124: docs/SWC-124.md + - SWC-125: docs/SWC-125.md + - SWC-126: docs/SWC-126.md + - SWC-127: docs/SWC-127.md + - SWC-128: docs/SWC-128.md + - SWC-129: docs/SWC-129.md + - SWC-130: docs/SWC-130.md + - SWC-131: docs/SWC-131.md + - SWC-132: docs/SWC-132.md + - SWC-133: docs/SWC-133.md + - SWC-134: docs/SWC-134.md + - SWC-135: docs/SWC-135.md + - SWC-136: docs/SWC-136.md theme: name: "material"