From c92c5c5bbd07ea4ab11d712b3e42d7b24fb69e29 Mon Sep 17 00:00:00 2001 From: Artur Ribeiro Date: Thu, 4 Jul 2024 17:09:23 +0100 Subject: [PATCH 1/4] add CWE infos to terraform queries --- .../action_trail_logging_all_regions_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/alicloud/alb_listening_on_http/metadata.json | 2 +- .../api_gateway_api_protocol_not_https/metadata.json | 2 +- .../terraform/alicloud/cmk_is_unusable/metadata.json | 2 +- .../metadata.json | 2 +- .../alicloud/disk_encryption_disabled/metadata.json | 2 +- .../ecs_data_disk_kms_key_id_undefined/metadata.json | 2 +- .../alicloud/high_kms_key_rotation_period/metadata.json | 2 +- .../metadata.json | 2 +- .../alicloud/launch_template_is_not_encrypted/metadata.json | 2 +- .../log_retention_is_not_greater_than_90_days/metadata.json | 2 +- .../alicloud/nas_file_system_not_encrypted/metadata.json | 2 +- .../alicloud/nas_file_system_without_kms/metadata.json | 2 +- .../terraform/alicloud/no_ros_stack_policy/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../oss_bucket_cmk_encryption_disabled/metadata.json | 2 +- .../alicloud/oss_bucket_has_static_website/metadata.json | 2 +- .../oss_bucket_ip_restriction_disabled/metadata.json | 2 +- .../alicloud/oss_bucket_lifecycle_disabled/metadata.json | 2 +- .../alicloud/oss_bucket_logging_disabled/metadata.json | 2 +- .../alicloud/oss_bucket_public_access_enabled/metadata.json | 2 +- .../oss_bucket_transfer_acceleration_disabled/metadata.json | 2 +- .../alicloud/oss_bucket_versioning_disabled/metadata.json | 2 +- .../oss_buckets_securetransport_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../public_security_group_rule_sensitive_port/metadata.json | 2 +- .../public_security_group_rule_unknown_port/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../alicloud/ram_policy_attached_to_user/metadata.json | 2 +- .../ram_security_preference_not_enforce_mfa/metadata.json | 2 +- .../rds_instance_address_publicly_accessible/metadata.json | 2 +- .../alicloud/rds_instance_events_not_logged/metadata.json | 2 +- .../rds_instance_log_connections_disabled/metadata.json | 2 +- .../rds_instance_log_disconnections_disabled/metadata.json | 2 +- .../rds_instance_log_duration_disabled/metadata.json | 2 +- .../alicloud/rds_instance_publicly_accessible/metadata.json | 2 +- .../rds_instance_retention_not_recommended/metadata.json | 2 +- .../alicloud/rds_instance_ssl_action_disabled/metadata.json | 2 +- .../alicloud/rds_instance_tde_status_disabled/metadata.json | 2 +- .../alicloud/ros_stack_notifications_disabled/metadata.json | 2 +- .../alicloud/ros_stack_retention_disabled/metadata.json | 2 +- .../alicloud/ros_stack_without_template/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/alicloud/vpc_flow_logs_disabled/metadata.json | 2 +- assets/queries/terraform/aws_bom/dynamo/metadata.json | 2 +- assets/queries/terraform/aws_bom/ebs/metadata.json | 2 +- assets/queries/terraform/aws_bom/efs/metadata.json | 2 +- assets/queries/terraform/aws_bom/elasticache/metadata.json | 2 +- assets/queries/terraform/aws_bom/kinesis/metadata.json | 2 +- assets/queries/terraform/aws_bom/mq/metadata.json | 2 +- assets/queries/terraform/aws_bom/msk/metadata.json | 2 +- assets/queries/terraform/aws_bom/rds/metadata.json | 2 +- assets/queries/terraform/aws_bom/s3_bucket/metadata.json | 2 +- assets/queries/terraform/aws_bom/sns/metadata.json | 2 +- assets/queries/terraform/aws_bom/sqs/metadata.json | 2 +- .../ad_admin_not_configured_for_sql_server/metadata.json | 2 +- .../admin_user_enabled_for_container_registry/metadata.json | 2 +- .../aks_disk_encryption_set_id_undefined/metadata.json | 2 +- .../azure/aks_network_policy_misconfigured/metadata.json | 2 +- .../azure/aks_private_cluster_disabled/metadata.json | 2 +- .../queries/terraform/azure/aks_rbac_disabled/metadata.json | 2 +- .../aks_uses_azure_policies_addon_disabled/metadata.json | 2 +- .../azure/app_service_authentication_disabled/metadata.json | 2 +- .../azure/app_service_ftps_enforce_disabled/metadata.json | 2 +- .../azure/app_service_http2_disabled/metadata.json | 2 +- .../app_service_managed_identity_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../app_service_without_latest_php_version/metadata.json | 2 +- .../app_service_without_latest_python_version/metadata.json | 2 +- .../azure_active_directory_authentication/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../azure_container_registry_with_no_locks/metadata.json | 2 +- .../azure/azure_front_door_waf_disabled/metadata.json | 2 +- .../azure_instance_using_basic_authentication/metadata.json | 2 +- .../azure/cosmos_db_account_without_tags/metadata.json | 2 +- .../cosmosdb_account_ip_range_filter_not_set/metadata.json | 2 +- .../terraform/azure/dashboard_is_enabled/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/azure/email_alerts_disabled/metadata.json | 2 +- .../azure/encryption_on_managed_disk_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../function_app_authentication_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../azure/function_app_ftps_enforce_disabled/metadata.json | 2 +- .../azure/function_app_http2_disabled/metadata.json | 2 +- .../function_app_managed_identity_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../azure/geo_redundancy_is_disabled/metadata.json | 2 +- .../terraform/azure/key_expiration_not_set/metadata.json | 2 +- .../key_vault_secrets_content_type_undefined/metadata.json | 2 +- .../terraform/azure/log_retention_is_not_set/metadata.json | 2 +- .../mariadb_public_network_access_enabled/metadata.json | 2 +- .../metadata.json | 2 +- .../azure/mssql_server_auditing_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../azure/mysql_server_public_access_enabled/metadata.json | 2 +- .../azure/mysql_ssl_connection_disabled/metadata.json | 2 +- .../network_interfaces_ip_forwarding_enabled/metadata.json | 2 +- .../azure/network_interfaces_with_public_ip/metadata.json | 2 +- .../azure/network_watcher_flow_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../query.rego | 0 .../test/negative.tf | 0 .../test/positive.tf | 0 .../test/positive_expected_result.json | 0 .../metadata.json | 2 +- .../query.rego | 0 .../test/negative.tf | 0 .../test/positive.tf | 0 .../test/positive_expected_result.json | 0 .../postgresql_log_disconnections_not_set/metadata.json | 2 +- .../metadata.json | 2 +- .../query.rego | 0 .../test/negative.tf | 0 .../test/positive.tf | 0 .../test/positive_expected_result.json | 0 .../metadata.json | 0 .../query.rego | 0 .../test/negative.tf | 0 .../test/positive1.tf | 0 .../test/positive2.tf | 0 .../test/positive_expected_result.json | 0 .../metadata.json | 2 +- .../metadata.json | 2 +- .../query.rego | 0 .../test/negative.tf | 0 .../test/positive.tf | 0 .../test/positive_expected_result.json | 0 .../terraform/azure/public_storage_account/metadata.json | 2 +- .../azure/rdp_is_exposed_to_the_internet/metadata.json | 2 +- .../redis_cache_allows_non_ssl_connections/metadata.json | 2 +- .../terraform/azure/redis_entirely_accessible/metadata.json | 2 +- .../azure/redis_not_updated_regularly/metadata.json | 2 +- .../terraform/azure/redis_publicly_accessible/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/azure/secret_expiration_not_set/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/azure/security_contact_email/metadata.json | 2 +- .../azure/security_group_is_not_configured/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../azure/small_activity_log_retention_period/metadata.json | 2 +- .../azure/small_flow_logs_retention_period/metadata.json | 2 +- .../azure/small_msql_server_audit_retention/metadata.json | 2 +- .../azure/small_mssql_audit_retention_period/metadata.json | 2 +- .../metadata.json | 2 +- .../azure/sql_database_audit_disabled/metadata.json | 2 +- .../azure/sql_server_alert_email_disabled/metadata.json | 2 +- .../azure/sql_server_auditing_disabled/metadata.json | 2 +- .../azure/sql_server_ingress_from_any_ip/metadata.json | 2 +- .../metadata.json | 2 +- .../sql_server_predictable_admin_account_name/metadata.json | 2 +- .../azure/ssh_is_exposed_to_the_internet/metadata.json | 2 +- .../terraform/azure/ssl_enforce_is_disabled/metadata.json | 2 +- .../azure/storage_account_not_forcing_https/metadata.json | 2 +- .../metadata.json | 2 +- .../storage_container_is_publicly_accessible/metadata.json | 2 +- .../metadata.json | 2 +- .../storage_table_allows_all_acl_permissions/metadata.json | 2 +- .../trusted_microsoft_services_not_enabled/metadata.json | 2 +- .../azure/unrestricted_sql_server_access/metadata.json | 2 +- .../terraform/azure/vault_auditing_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../azure/vm_not_attached_to_network/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../databricks/autoscale_badly_setup/metadata.json | 2 +- .../databricks/cluster_aws_attributes/metadata.json | 2 +- .../databricks/cluster_azure_attributes/metadata.json | 2 +- .../databricks/cluster_gcp_attributes/metadata.json | 2 +- .../databricks/databricks_permissions/metadata.json | 2 +- .../group_without_user_or_instance_profile/metadata.json | 2 +- .../databricks/indefinitely_obo_token/metadata.json | 2 +- .../terraform/databricks/indefinitely_token/metadata.json | 2 +- .../terraform/databricks/unrestricted_acl/metadata.json | 2 +- .../databricks/use_lts_spark_version/metadata.json | 4 ++-- .../test/positive_expected_result.json | 6 +++--- .../databricks/use_spark_submit_task/metadata.json | 2 +- .../terraform/gcp/bigquery_dataset_is_public/metadata.json | 2 +- .../terraform/gcp/cloud_dns_without_dnssec/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../cloud_storage_bucket_logging_not_enabled/metadata.json | 2 +- .../cloud_storage_bucket_versioning_disabled/metadata.json | 2 +- .../terraform/gcp/cluster_labels_disabled/metadata.json | 2 +- .../terraform/gcp/cos_node_image_not_used/metadata.json | 2 +- .../terraform/gcp/disk_encryption_disabled/metadata.json | 2 +- .../terraform/gcp/dnssec_using_rsasha1/metadata.json | 2 +- .../gcp/gke_legacy_authorization_enabled/metadata.json | 2 +- .../gcp/gke_using_default_service_account/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../gcp/iam_audit_not_properly_configured/metadata.json | 2 +- .../terraform/gcp/ip_aliasing_disabled/metadata.json | 2 +- .../terraform/gcp/ip_forwarding_enabled/metadata.json | 2 +- .../gcp/kms_admin_and_crypto_key_roles_in_use/metadata.json | 2 +- .../gcp/kms_crypto_key_publicly_accessible/metadata.json | 2 +- .../legacy_client_certificate_auth_enabled/metadata.json | 2 +- .../terraform/gcp/network_policy_disabled/metadata.json | 2 +- .../terraform/gcp/node_auto_upgrade_disabled/metadata.json | 2 +- .../gcp/not_proper_email_account_in_use/metadata.json | 2 +- .../queries/terraform/gcp/os_login_disabled/metadata.json | 2 +- .../gcp/os_login_is_disabled_for_vm_instance/metadata.json | 2 +- .../terraform/gcp/outdated_gke_version/metadata.json | 2 +- .../gcp/pod_security_policy_disabled/metadata.json | 2 +- .../terraform/gcp/private_cluster_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../gcp/rdp_access_is_not_restricted/metadata.json | 2 +- .../service_account_with_improper_privileges/metadata.json | 2 +- .../terraform/gcp/shielded_gke_nodes_disabled/metadata.json | 2 +- .../terraform/gcp/shielded_vm_disabled/metadata.json | 2 +- .../gcp/sql_db_instance_backup_disabled/metadata.json | 2 +- .../sql_db_instance_is_publicly_accessible/metadata.json | 2 +- .../gcp/sql_db_instance_with_ssl_disabled/metadata.json | 2 +- .../gcp/ssh_access_is_not_restricted/metadata.json | 2 +- .../gcp/stackdriver_logging_disabled/metadata.json | 2 +- .../gcp/stackdriver_monitoring_disabled/metadata.json | 2 +- .../queries/terraform/gcp/user_with_iam_role/metadata.json | 2 +- .../gcp/using_default_service_account/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/gcp/vm_with_full_cloud_access/metadata.json | 2 +- assets/queries/terraform/gcp_bom/dataflow/metadata.json | 2 +- assets/queries/terraform/gcp_bom/fi/metadata.json | 2 +- assets/queries/terraform/gcp_bom/pd/metadata.json | 2 +- assets/queries/terraform/gcp_bom/pst/metadata.json | 2 +- assets/queries/terraform/gcp_bom/redis/metadata.json | 2 +- assets/queries/terraform/gcp_bom/sb/metadata.json | 2 +- .../generic_git_module_without_revision/metadata.json | 2 +- .../terraform/general/name_is_not_snake_case/metadata.json | 2 +- .../general/output_without_description/metadata.json | 2 +- .../general/variable_without_description/metadata.json | 2 +- .../terraform/general/variable_without_type/metadata.json | 2 +- .../metadata.json | 2 +- .../github/github_repository_set_to_public/metadata.json | 2 +- .../metadata.json | 2 +- .../kubernetes/cluster_allows_unsafe_sysctls/metadata.json | 2 +- .../kubernetes/container_host_pid_is_true/metadata.json | 2 +- .../kubernetes/container_is_privileged/metadata.json | 2 +- .../container_resources_limits_undefined/metadata.json | 2 +- .../kubernetes/container_runs_unmasked/metadata.json | 2 +- .../container_with_added_capabilities/metadata.json | 2 +- .../containers_with_sys_admin_capabilities/metadata.json | 2 +- .../terraform/kubernetes/cpu_limits_not_set/metadata.json | 2 +- .../terraform/kubernetes/cpu_requests_not_set/metadata.json | 2 +- .../cronjob_deadline_not_configured/metadata.json | 2 +- .../kubernetes/default_service_account_in_use/metadata.json | 2 +- .../deployment_has_no_pod_anti_affinity/metadata.json | 2 +- .../deployment_without_pod_disruption_budget/metadata.json | 2 +- .../metadata.json | 2 +- .../kubernetes/hpa_targets_invalid_object/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/kubernetes/image_without_digest/metadata.json | 2 +- .../metadata.json | 2 +- .../ingress_controller_exposes_workload/metadata.json | 2 +- .../terraform/kubernetes/invalid_image/metadata.json | 2 +- .../kubernetes/liveness_probe_is_not_defined/metadata.json | 2 +- .../kubernetes/memory_limits_not_defined/metadata.json | 2 +- .../kubernetes/memory_requests_not_defined/metadata.json | 2 +- .../kubernetes/metadata_label_is_invalid/metadata.json | 2 +- .../kubernetes/missing_app_armor_config/metadata.json | 2 +- .../net_raw_capabilities_disabled_for_psp/metadata.json | 2 +- .../net_raw_capabilities_not_being_dropped/metadata.json | 2 +- .../network_policy_is_not_targeting_any_pod/metadata.json | 2 +- .../no_drop_capabilities_for_containers/metadata.json | 2 +- .../non_kube_system_pod_with_host_mount/metadata.json | 2 +- .../permissive_access_to_create_pods/metadata.json | 2 +- .../pod_or_container_without_security_context/metadata.json | 2 +- .../kubernetes/privilege_escalation_allowed/metadata.json | 2 +- .../metadata.json | 2 +- .../psp_allows_privilege_escalation/metadata.json | 2 +- .../kubernetes/psp_allows_sharing_host_ipc/metadata.json | 2 +- .../kubernetes/psp_set_to_privileged/metadata.json | 2 +- .../kubernetes/psp_with_added_capabilities/metadata.json | 2 +- .../rbac_roles_with_read_secrets_permissions/metadata.json | 2 +- .../readiness_probe_is_not_configured/metadata.json | 2 +- .../role_binding_to_default_service_account/metadata.json | 2 +- .../root_container_not_mounted_as_read_only/metadata.json | 2 +- .../kubernetes/root_containers_admitted/metadata.json | 2 +- .../secoomp_profile_is_not_configured/metadata.json | 2 +- .../secrets_as_environment_variables/metadata.json | 2 +- .../service_account_allows_access_secrets/metadata.json | 2 +- .../service_account_name_undefined_or_empty/metadata.json | 2 +- .../metadata.json | 2 +- .../kubernetes/service_type_is_nodeport/metadata.json | 2 +- .../service_with_external_load_balancer/metadata.json | 2 +- .../kubernetes/shared_host_ipc_namespace/metadata.json | 2 +- .../kubernetes/shared_host_network_namespace/metadata.json | 2 +- .../kubernetes/shared_service_account/metadata.json | 2 +- .../kubernetes/statefulset_requests_storage/metadata.json | 2 +- .../statefulset_without_pod_disruption_budget/metadata.json | 2 +- .../statefulset_without_service_name/metadata.json | 2 +- .../terraform/kubernetes/tiller_is_deployed/metadata.json | 2 +- .../kubernetes/using_default_namespace/metadata.json | 2 +- .../metadata.json | 2 +- .../workload_host_port_not_specified/metadata.json | 2 +- .../metadata.json | 2 +- .../computing_instance_has_common_private/metadata.json | 2 +- .../computing_instance_has_public_ingress_sgr/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../db_does_not_have_long_backup_retention/metadata.json | 2 +- .../terraform/nifcloud/db_has_public_access/metadata.json | 2 +- .../nifcloud/db_instance_has_common_private/metadata.json | 2 +- .../db_security_group_description_undefined/metadata.json | 2 +- .../db_security_group_has_public_ingress_sgr/metadata.json | 2 +- .../nifcloud/dns_has_verified_record/metadata.json | 2 +- .../terraform/nifcloud/elb_has_common_private/metadata.json | 2 +- .../terraform/nifcloud/elb_listener_use_http/metadata.json | 2 +- .../queries/terraform/nifcloud/elb_use_http/metadata.json | 2 +- .../nifcloud/load_balancer_listener_use_http/metadata.json | 2 +- .../terraform/nifcloud/load_balancer_use_http/metadata.json | 2 +- .../load_balancer_use_insecure_tls_policy_id/metadata.json | 2 +- .../metadata.json | 2 +- .../nifcloud/nas_instance_has_common_private/metadata.json | 2 +- .../nas_security_group_description_undefined/metadata.json | 2 +- .../nas_security_group_has_public_ingress_sgr/metadata.json | 2 +- .../nifcloud/router_has_common_private/metadata.json | 2 +- .../nifcloud/router_security_group_undefined/metadata.json | 2 +- .../vpn_gateway_security_group_undefined/metadata.json | 2 +- .../cdb_instance_internet_service_enabled/metadata.json | 2 +- .../cdb_instance_using_default_intranet_port/metadata.json | 2 +- .../cdb_instance_without_backup_policy/metadata.json | 2 +- .../clb_instance_log_setting_disabled/metadata.json | 2 +- .../clb_listener_using_insecure_protocols/metadata.json | 2 +- .../cvm_instance_disable_monitor_service/metadata.json | 2 +- .../tencentcloud/cvm_instance_has_public_ip/metadata.json | 2 +- .../cvm_instance_using_default_security_group/metadata.json | 2 +- .../cvm_instance_using_default_vpc/metadata.json | 2 +- .../tencentcloud/cvm_instance_using_user_data/metadata.json | 2 +- .../tencentcloud/disk_encryption_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../tke_cluster_has_public_access/metadata.json | 2 +- .../tencentcloud/tke_cluster_log_disabled/metadata.json | 2 +- .../tencentcloud/vpc_flow_log_disabled/metadata.json | 2 +- 362 files changed, 343 insertions(+), 343 deletions(-) rename assets/queries/terraform/azure/{postgre_sql_log_checkpoints_disabled => postgresql_log_checkpoints_disabled}/metadata.json (97%) rename assets/queries/terraform/azure/{postgre_sql_log_checkpoints_disabled => postgresql_log_checkpoints_disabled}/query.rego (100%) rename assets/queries/terraform/azure/{postgre_sql_log_checkpoints_disabled => postgresql_log_checkpoints_disabled}/test/negative.tf (100%) rename assets/queries/terraform/azure/{postgre_sql_log_checkpoints_disabled => postgresql_log_checkpoints_disabled}/test/positive.tf (100%) rename assets/queries/terraform/azure/{postgre_sql_log_checkpoints_disabled => postgresql_log_checkpoints_disabled}/test/positive_expected_result.json (100%) rename assets/queries/terraform/azure/{postgre_sql_log_connections_not_set => postgresql_log_connections_not_set}/metadata.json (97%) rename assets/queries/terraform/azure/{postgre_sql_log_connections_not_set => postgresql_log_connections_not_set}/query.rego (100%) rename assets/queries/terraform/azure/{postgre_sql_log_connections_not_set => postgresql_log_connections_not_set}/test/negative.tf (100%) rename assets/queries/terraform/azure/{postgre_sql_log_connections_not_set => postgresql_log_connections_not_set}/test/positive.tf (100%) rename assets/queries/terraform/azure/{postgre_sql_log_connections_not_set => postgresql_log_connections_not_set}/test/positive_expected_result.json (100%) rename assets/queries/terraform/azure/{postgre_sql_log_duration_not_set => postgresql_log_duration_not_set}/metadata.json (96%) rename assets/queries/terraform/azure/{postgre_sql_log_duration_not_set => postgresql_log_duration_not_set}/query.rego (100%) rename assets/queries/terraform/azure/{postgre_sql_log_duration_not_set => postgresql_log_duration_not_set}/test/negative.tf (100%) rename assets/queries/terraform/azure/{postgre_sql_log_duration_not_set => postgresql_log_duration_not_set}/test/positive.tf (100%) rename assets/queries/terraform/azure/{postgre_sql_log_duration_not_set => postgresql_log_duration_not_set}/test/positive_expected_result.json (100%) rename assets/queries/terraform/azure/{postgre_sql_server_infrastructure_encryption_disabled => postgresql_server_infrastructure_encryption_disabled}/metadata.json (100%) rename assets/queries/terraform/azure/{postgre_sql_server_infrastructure_encryption_disabled => postgresql_server_infrastructure_encryption_disabled}/query.rego (100%) rename assets/queries/terraform/azure/{postgre_sql_server_infrastructure_encryption_disabled => postgresql_server_infrastructure_encryption_disabled}/test/negative.tf (100%) rename assets/queries/terraform/azure/{postgre_sql_server_infrastructure_encryption_disabled => postgresql_server_infrastructure_encryption_disabled}/test/positive1.tf (100%) rename assets/queries/terraform/azure/{postgre_sql_server_infrastructure_encryption_disabled => postgresql_server_infrastructure_encryption_disabled}/test/positive2.tf (100%) rename assets/queries/terraform/azure/{postgre_sql_server_infrastructure_encryption_disabled => postgresql_server_infrastructure_encryption_disabled}/test/positive_expected_result.json (100%) rename assets/queries/terraform/azure/{postgre_sql_server_without_connection_throttling => postgresql_server_without_connection_throttling}/metadata.json (96%) rename assets/queries/terraform/azure/{postgre_sql_server_without_connection_throttling => postgresql_server_without_connection_throttling}/query.rego (100%) rename assets/queries/terraform/azure/{postgre_sql_server_without_connection_throttling => postgresql_server_without_connection_throttling}/test/negative.tf (100%) rename assets/queries/terraform/azure/{postgre_sql_server_without_connection_throttling => postgresql_server_without_connection_throttling}/test/positive.tf (100%) rename assets/queries/terraform/azure/{postgre_sql_server_without_connection_throttling => postgresql_server_without_connection_throttling}/test/positive_expected_result.json (100%) diff --git a/assets/queries/terraform/alicloud/action_trail_logging_all_regions_disabled/metadata.json b/assets/queries/terraform/alicloud/action_trail_logging_all_regions_disabled/metadata.json index d6eabbe1363..f0d43e3dc61 100644 --- a/assets/queries/terraform/alicloud/action_trail_logging_all_regions_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/action_trail_logging_all_regions_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "72180b32", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/actiontrail_trail_oss_bucket_is_publicly_accessible/metadata.json b/assets/queries/terraform/alicloud/actiontrail_trail_oss_bucket_is_publicly_accessible/metadata.json index 2f01e806d1e..f35e3c4ebeb 100644 --- a/assets/queries/terraform/alicloud/actiontrail_trail_oss_bucket_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/alicloud/actiontrail_trail_oss_bucket_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0b91a8b5", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/alb_listening_on_http/metadata.json b/assets/queries/terraform/alicloud/alb_listening_on_http/metadata.json index ef2d78d8517..5c5065ab5eb 100644 --- a/assets/queries/terraform/alicloud/alb_listening_on_http/metadata.json +++ b/assets/queries/terraform/alicloud/alb_listening_on_http/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "75d71dc8", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/api_gateway_api_protocol_not_https/metadata.json b/assets/queries/terraform/alicloud/api_gateway_api_protocol_not_https/metadata.json index 57d8d49725a..483a16f083e 100644 --- a/assets/queries/terraform/alicloud/api_gateway_api_protocol_not_https/metadata.json +++ b/assets/queries/terraform/alicloud/api_gateway_api_protocol_not_https/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "31f4c870", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/cmk_is_unusable/metadata.json b/assets/queries/terraform/alicloud/cmk_is_unusable/metadata.json index 89c2cd374b7..c8b1368a5e4 100644 --- a/assets/queries/terraform/alicloud/cmk_is_unusable/metadata.json +++ b/assets/queries/terraform/alicloud/cmk_is_unusable/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "52a5ea7c", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/cs_kubernetes_node_pool_auto_repair_disabled/metadata.json b/assets/queries/terraform/alicloud/cs_kubernetes_node_pool_auto_repair_disabled/metadata.json index bff6ae841c9..a0f2b2323cc 100644 --- a/assets/queries/terraform/alicloud/cs_kubernetes_node_pool_auto_repair_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/cs_kubernetes_node_pool_auto_repair_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3096639c", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/disk_encryption_disabled/metadata.json b/assets/queries/terraform/alicloud/disk_encryption_disabled/metadata.json index ee52616493f..8a4b0bb90dd 100644 --- a/assets/queries/terraform/alicloud/disk_encryption_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/disk_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "68bbdfee", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ecs_data_disk_kms_key_id_undefined/metadata.json b/assets/queries/terraform/alicloud/ecs_data_disk_kms_key_id_undefined/metadata.json index ce8883f76ac..f580a9d75d9 100644 --- a/assets/queries/terraform/alicloud/ecs_data_disk_kms_key_id_undefined/metadata.json +++ b/assets/queries/terraform/alicloud/ecs_data_disk_kms_key_id_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "04c57e20", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/high_kms_key_rotation_period/metadata.json b/assets/queries/terraform/alicloud/high_kms_key_rotation_period/metadata.json index 0820f9217ef..828b84eabef 100644 --- a/assets/queries/terraform/alicloud/high_kms_key_rotation_period/metadata.json +++ b/assets/queries/terraform/alicloud/high_kms_key_rotation_period/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7961c2d3", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/kubernetes_cluster_without_terway_as_cni_network_plugin/metadata.json b/assets/queries/terraform/alicloud/kubernetes_cluster_without_terway_as_cni_network_plugin/metadata.json index 615aaea15aa..0d0bb256dc5 100644 --- a/assets/queries/terraform/alicloud/kubernetes_cluster_without_terway_as_cni_network_plugin/metadata.json +++ b/assets/queries/terraform/alicloud/kubernetes_cluster_without_terway_as_cni_network_plugin/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7c27643e", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "693", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/launch_template_is_not_encrypted/metadata.json b/assets/queries/terraform/alicloud/launch_template_is_not_encrypted/metadata.json index 6a1ae9eb7ef..91cf0d28b91 100644 --- a/assets/queries/terraform/alicloud/launch_template_is_not_encrypted/metadata.json +++ b/assets/queries/terraform/alicloud/launch_template_is_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e9336717", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/log_retention_is_not_greater_than_90_days/metadata.json b/assets/queries/terraform/alicloud/log_retention_is_not_greater_than_90_days/metadata.json index 2c11855accc..a6faad0437b 100644 --- a/assets/queries/terraform/alicloud/log_retention_is_not_greater_than_90_days/metadata.json +++ b/assets/queries/terraform/alicloud/log_retention_is_not_greater_than_90_days/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "11d4fc85", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/nas_file_system_not_encrypted/metadata.json b/assets/queries/terraform/alicloud/nas_file_system_not_encrypted/metadata.json index 1e8c6f49979..db2ce351f5d 100644 --- a/assets/queries/terraform/alicloud/nas_file_system_not_encrypted/metadata.json +++ b/assets/queries/terraform/alicloud/nas_file_system_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fb3675d5", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/nas_file_system_without_kms/metadata.json b/assets/queries/terraform/alicloud/nas_file_system_without_kms/metadata.json index 704adfb6d38..0c45e35ad36 100644 --- a/assets/queries/terraform/alicloud/nas_file_system_without_kms/metadata.json +++ b/assets/queries/terraform/alicloud/nas_file_system_without_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5fb1326b", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/no_ros_stack_policy/metadata.json b/assets/queries/terraform/alicloud/no_ros_stack_policy/metadata.json index b11b35b3ea0..beb5aee2a49 100644 --- a/assets/queries/terraform/alicloud/no_ros_stack_policy/metadata.json +++ b/assets/queries/terraform/alicloud/no_ros_stack_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "199b3f61", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "829" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_allows_all_actions_from_all_principals/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_allows_all_actions_from_all_principals/metadata.json index 143f0996e05..219bd1d9cab 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_allows_all_actions_from_all_principals/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_allows_all_actions_from_all_principals/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5507d429", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_allows_delete_from_all_principals/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_allows_delete_from_all_principals/metadata.json index 2474b8affd6..4cb420a99ca 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_allows_delete_from_all_principals/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_allows_delete_from_all_principals/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ee07e6f5", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_allows_list_action_from_all_principals/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_allows_list_action_from_all_principals/metadata.json index 2ea5c26a607..661da13d700 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_allows_list_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_allows_list_action_from_all_principals/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b22a7d83", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_allows_put_action_from_all_principals/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_allows_put_action_from_all_principals/metadata.json index 9957f6518fe..6131d704d82 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_allows_put_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_allows_put_action_from_all_principals/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "14d65676", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_cmk_encryption_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_cmk_encryption_disabled/metadata.json index f2322a80469..29cf7c7d10d 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_cmk_encryption_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_cmk_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5907ee8c", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json index 9335d85c6d7..3d410dcc934 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json @@ -3,7 +3,7 @@ "queryName": "OSS Bucket Has Static Website", "severity": "HIGH", "category": "Insecure Configurations", - "descriptionText": "Checks if any static websties are hosted on buckets. Be aware of any website you are running.", + "descriptionText": "Checks if any static websites are hosted on buckets. Be aware of any website you are running.", "descriptionUrl": "https://registry.terraform.io/providers/aliyun/alicloud/latest/docs/resources/oss_bucket#website", "platform": "Terraform", "descriptionID": "4c0903ce", diff --git a/assets/queries/terraform/alicloud/oss_bucket_ip_restriction_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_ip_restriction_disabled/metadata.json index 93142752d51..2477f228dfa 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_ip_restriction_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_ip_restriction_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "93cebe21", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_lifecycle_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_lifecycle_disabled/metadata.json index 46834891939..dd67700c30e 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_lifecycle_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_lifecycle_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "66609561", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "664" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_logging_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_logging_disabled/metadata.json index 1ee3c6d5002..51ca0c53e30 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_logging_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c4a5fdbb", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_public_access_enabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_public_access_enabled/metadata.json index ac20f7ce3cf..65458a6b44e 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_public_access_enabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_public_access_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d8096622", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_transfer_acceleration_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_transfer_acceleration_disabled/metadata.json index ef26639d3c0..04649a75a2e 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_transfer_acceleration_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_transfer_acceleration_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "19899aaa", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_versioning_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_versioning_disabled/metadata.json index 43f9f2eac8b..a631618b93d 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_versioning_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_versioning_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "749f1287", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_buckets_securetransport_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_buckets_securetransport_disabled/metadata.json index 3333cc48cba..745b0f17af4 100644 --- a/assets/queries/terraform/alicloud/oss_buckets_securetransport_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_buckets_securetransport_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2b43b0a7", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/public_security_group_rule_all_ports_or_protocols/metadata.json b/assets/queries/terraform/alicloud/public_security_group_rule_all_ports_or_protocols/metadata.json index 32230cfd13a..8440257fcc0 100644 --- a/assets/queries/terraform/alicloud/public_security_group_rule_all_ports_or_protocols/metadata.json +++ b/assets/queries/terraform/alicloud/public_security_group_rule_all_ports_or_protocols/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6dcb70e8", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/public_security_group_rule_sensitive_port/metadata.json b/assets/queries/terraform/alicloud/public_security_group_rule_sensitive_port/metadata.json index 629b5d65f9d..706c1c83962 100644 --- a/assets/queries/terraform/alicloud/public_security_group_rule_sensitive_port/metadata.json +++ b/assets/queries/terraform/alicloud/public_security_group_rule_sensitive_port/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "717c49e0", "aggregation": 63, "cloudProvider": "alicloud", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/public_security_group_rule_unknown_port/metadata.json b/assets/queries/terraform/alicloud/public_security_group_rule_unknown_port/metadata.json index e3c40c3a0d5..12837665f48 100644 --- a/assets/queries/terraform/alicloud/public_security_group_rule_unknown_port/metadata.json +++ b/assets/queries/terraform/alicloud/public_security_group_rule_unknown_port/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a2097952", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_max_login_attempts_unrecommended/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_max_login_attempts_unrecommended/metadata.json index 2f2d824f080..73b4a51203d 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_max_login_attempts_unrecommended/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_max_login_attempts_unrecommended/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6a2e9c34", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "307", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_max_password_age_unrecommended/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_max_password_age_unrecommended/metadata.json index 4db6b82f743..439ff6df4a8 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_max_password_age_unrecommended/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_max_password_age_unrecommended/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6056f5ca", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "521" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_minimum_length/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_minimum_length/metadata.json index 7030f8bcadf..635eda6c40e 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_minimum_length/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_minimum_length/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a8b47743", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "521", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_numbers/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_numbers/metadata.json index 09263c97375..7b4638999c0 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_numbers/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_numbers/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0ee40b1d", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_symbols/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_symbols/metadata.json index ae0e222f97b..4d0465939a4 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_symbols/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_symbols/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "f3616c34", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_without_reuse_prevention/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_without_reuse_prevention/metadata.json index de40783d764..81387ae86dc 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_without_reuse_prevention/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_without_reuse_prevention/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2210f1f7", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "521" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_lowercase_character/metadata.json b/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_lowercase_character/metadata.json index db1517d89b9..0411db542a7 100644 --- a/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_lowercase_character/metadata.json +++ b/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_lowercase_character/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "b482b843", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_uppercase_character/metadata.json b/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_uppercase_character/metadata.json index 053428aa633..2b3d849824f 100644 --- a/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_uppercase_character/metadata.json +++ b/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_uppercase_character/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5adbc73e", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_policy_admin_access_not_attached_to_users_groups_roles/metadata.json b/assets/queries/terraform/alicloud/ram_policy_admin_access_not_attached_to_users_groups_roles/metadata.json index b2664784f4b..de6cf176155 100644 --- a/assets/queries/terraform/alicloud/ram_policy_admin_access_not_attached_to_users_groups_roles/metadata.json +++ b/assets/queries/terraform/alicloud/ram_policy_admin_access_not_attached_to_users_groups_roles/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d529825f", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_policy_attached_to_user/metadata.json b/assets/queries/terraform/alicloud/ram_policy_attached_to_user/metadata.json index 789e169bea9..b45a8367e51 100644 --- a/assets/queries/terraform/alicloud/ram_policy_attached_to_user/metadata.json +++ b/assets/queries/terraform/alicloud/ram_policy_attached_to_user/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c3be65a4", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_security_preference_not_enforce_mfa/metadata.json b/assets/queries/terraform/alicloud/ram_security_preference_not_enforce_mfa/metadata.json index 787b6ef0d3e..1ea292e35c7 100644 --- a/assets/queries/terraform/alicloud/ram_security_preference_not_enforce_mfa/metadata.json +++ b/assets/queries/terraform/alicloud/ram_security_preference_not_enforce_mfa/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6131e90d", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "287", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_address_publicly_accessible/metadata.json b/assets/queries/terraform/alicloud/rds_instance_address_publicly_accessible/metadata.json index cda53daaddf..3b080d5485a 100644 --- a/assets/queries/terraform/alicloud/rds_instance_address_publicly_accessible/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_address_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d23dc3f9", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_events_not_logged/metadata.json b/assets/queries/terraform/alicloud/rds_instance_events_not_logged/metadata.json index baf0e806d97..df8019c690c 100644 --- a/assets/queries/terraform/alicloud/rds_instance_events_not_logged/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_events_not_logged/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c731d8ad", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_log_connections_disabled/metadata.json b/assets/queries/terraform/alicloud/rds_instance_log_connections_disabled/metadata.json index e63eeae8c18..93efc12ec14 100644 --- a/assets/queries/terraform/alicloud/rds_instance_log_connections_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_log_connections_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0a96bec0", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_log_disconnections_disabled/metadata.json b/assets/queries/terraform/alicloud/rds_instance_log_disconnections_disabled/metadata.json index 7f5510f1753..ac5768a328c 100644 --- a/assets/queries/terraform/alicloud/rds_instance_log_disconnections_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_log_disconnections_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "67ec659b", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_log_duration_disabled/metadata.json b/assets/queries/terraform/alicloud/rds_instance_log_duration_disabled/metadata.json index b981e06bef4..098f3f66e87 100644 --- a/assets/queries/terraform/alicloud/rds_instance_log_duration_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_log_duration_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c4027901", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_publicly_accessible/metadata.json b/assets/queries/terraform/alicloud/rds_instance_publicly_accessible/metadata.json index c51d742c2db..fafc9a63282 100644 --- a/assets/queries/terraform/alicloud/rds_instance_publicly_accessible/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "aac97545", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_retention_not_recommended/metadata.json b/assets/queries/terraform/alicloud/rds_instance_retention_not_recommended/metadata.json index e0e2e628e59..5bf45226212 100644 --- a/assets/queries/terraform/alicloud/rds_instance_retention_not_recommended/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_retention_not_recommended/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "243a4fb4", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "779", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_ssl_action_disabled/metadata.json b/assets/queries/terraform/alicloud/rds_instance_ssl_action_disabled/metadata.json index 4f6f67a284c..5514c97e25d 100644 --- a/assets/queries/terraform/alicloud/rds_instance_ssl_action_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_ssl_action_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4a568dd7", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_tde_status_disabled/metadata.json b/assets/queries/terraform/alicloud/rds_instance_tde_status_disabled/metadata.json index 5b21144dcbe..f4c9896b53b 100644 --- a/assets/queries/terraform/alicloud/rds_instance_tde_status_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_tde_status_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ae8fb315", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ros_stack_notifications_disabled/metadata.json b/assets/queries/terraform/alicloud/ros_stack_notifications_disabled/metadata.json index ef746abe31b..ddbce52d6b2 100644 --- a/assets/queries/terraform/alicloud/ros_stack_notifications_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/ros_stack_notifications_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9552bb69", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ros_stack_retention_disabled/metadata.json b/assets/queries/terraform/alicloud/ros_stack_retention_disabled/metadata.json index f67503b89e7..bc45c9f4703 100644 --- a/assets/queries/terraform/alicloud/ros_stack_retention_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/ros_stack_retention_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7d4885db", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "788" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ros_stack_without_template/metadata.json b/assets/queries/terraform/alicloud/ros_stack_without_template/metadata.json index 4e3b1c23f86..9a922e866b6 100644 --- a/assets/queries/terraform/alicloud/ros_stack_without_template/metadata.json +++ b/assets/queries/terraform/alicloud/ros_stack_without_template/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "29378f62", "cloudProvider": "aws", - "cwe": "" + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/slb_policy_with_insecure_tls_version_in_use/metadata.json b/assets/queries/terraform/alicloud/slb_policy_with_insecure_tls_version_in_use/metadata.json index 79357f8d672..ced3ac58b27 100644 --- a/assets/queries/terraform/alicloud/slb_policy_with_insecure_tls_version_in_use/metadata.json +++ b/assets/queries/terraform/alicloud/slb_policy_with_insecure_tls_version_in_use/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "dcc71406", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/vpc_flow_logs_disabled/metadata.json b/assets/queries/terraform/alicloud/vpc_flow_logs_disabled/metadata.json index d1edb59c59c..c3196ae413a 100644 --- a/assets/queries/terraform/alicloud/vpc_flow_logs_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/vpc_flow_logs_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2841dac6", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/dynamo/metadata.json b/assets/queries/terraform/aws_bom/dynamo/metadata.json index 3cbba12d02c..6ee9fbde1ac 100644 --- a/assets/queries/terraform/aws_bom/dynamo/metadata.json +++ b/assets/queries/terraform/aws_bom/dynamo/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c9007e7c", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/ebs/metadata.json b/assets/queries/terraform/aws_bom/ebs/metadata.json index 8341f8c06bf..f31a81d8a82 100644 --- a/assets/queries/terraform/aws_bom/ebs/metadata.json +++ b/assets/queries/terraform/aws_bom/ebs/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fd141699", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/efs/metadata.json b/assets/queries/terraform/aws_bom/efs/metadata.json index 125d1aa274c..02f4610582b 100644 --- a/assets/queries/terraform/aws_bom/efs/metadata.json +++ b/assets/queries/terraform/aws_bom/efs/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5522243f", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/elasticache/metadata.json b/assets/queries/terraform/aws_bom/elasticache/metadata.json index 928b10e9504..1442dbfa38f 100644 --- a/assets/queries/terraform/aws_bom/elasticache/metadata.json +++ b/assets/queries/terraform/aws_bom/elasticache/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "34559ecd", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/kinesis/metadata.json b/assets/queries/terraform/aws_bom/kinesis/metadata.json index 28c1c9ce90d..4297b772ab2 100644 --- a/assets/queries/terraform/aws_bom/kinesis/metadata.json +++ b/assets/queries/terraform/aws_bom/kinesis/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "45271dee", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/mq/metadata.json b/assets/queries/terraform/aws_bom/mq/metadata.json index 2ff01c2223d..acca0315738 100644 --- a/assets/queries/terraform/aws_bom/mq/metadata.json +++ b/assets/queries/terraform/aws_bom/mq/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5f5ba9bc", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/msk/metadata.json b/assets/queries/terraform/aws_bom/msk/metadata.json index 884bcaea523..8807e06db94 100644 --- a/assets/queries/terraform/aws_bom/msk/metadata.json +++ b/assets/queries/terraform/aws_bom/msk/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cf7ae008", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/rds/metadata.json b/assets/queries/terraform/aws_bom/rds/metadata.json index 992eb1067ed..ee068f4df65 100644 --- a/assets/queries/terraform/aws_bom/rds/metadata.json +++ b/assets/queries/terraform/aws_bom/rds/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b621abbb", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/s3_bucket/metadata.json b/assets/queries/terraform/aws_bom/s3_bucket/metadata.json index b406f50fae2..f60f0a7feea 100644 --- a/assets/queries/terraform/aws_bom/s3_bucket/metadata.json +++ b/assets/queries/terraform/aws_bom/s3_bucket/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0bdf2341", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/sns/metadata.json b/assets/queries/terraform/aws_bom/sns/metadata.json index abb980dc0cf..6cb366f1ca8 100644 --- a/assets/queries/terraform/aws_bom/sns/metadata.json +++ b/assets/queries/terraform/aws_bom/sns/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4c016c6f", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/sqs/metadata.json b/assets/queries/terraform/aws_bom/sqs/metadata.json index 3275f716ea4..68770784d22 100644 --- a/assets/queries/terraform/aws_bom/sqs/metadata.json +++ b/assets/queries/terraform/aws_bom/sqs/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "63fc27c2", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/ad_admin_not_configured_for_sql_server/metadata.json b/assets/queries/terraform/azure/ad_admin_not_configured_for_sql_server/metadata.json index e91e3ab7abd..2bf218c894e 100644 --- a/assets/queries/terraform/azure/ad_admin_not_configured_for_sql_server/metadata.json +++ b/assets/queries/terraform/azure/ad_admin_not_configured_for_sql_server/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "bccbda19", "cloudProvider": "azure", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/admin_user_enabled_for_container_registry/metadata.json b/assets/queries/terraform/azure/admin_user_enabled_for_container_registry/metadata.json index 1fc972f393f..d589f55d926 100644 --- a/assets/queries/terraform/azure/admin_user_enabled_for_container_registry/metadata.json +++ b/assets/queries/terraform/azure/admin_user_enabled_for_container_registry/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5250257b", "cloudProvider": "azure", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/aks_disk_encryption_set_id_undefined/metadata.json b/assets/queries/terraform/azure/aks_disk_encryption_set_id_undefined/metadata.json index 7c1ae234532..720a2a27c26 100644 --- a/assets/queries/terraform/azure/aks_disk_encryption_set_id_undefined/metadata.json +++ b/assets/queries/terraform/azure/aks_disk_encryption_set_id_undefined/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4eddeb5c", "cloudProvider": "azure", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/aks_network_policy_misconfigured/metadata.json b/assets/queries/terraform/azure/aks_network_policy_misconfigured/metadata.json index 6d5d8160b28..4b2320131c6 100644 --- a/assets/queries/terraform/azure/aks_network_policy_misconfigured/metadata.json +++ b/assets/queries/terraform/azure/aks_network_policy_misconfigured/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7708dadb", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/aks_private_cluster_disabled/metadata.json b/assets/queries/terraform/azure/aks_private_cluster_disabled/metadata.json index 4d2512b1393..db11cfc26ae 100644 --- a/assets/queries/terraform/azure/aks_private_cluster_disabled/metadata.json +++ b/assets/queries/terraform/azure/aks_private_cluster_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3ec5eed5", "cloudProvider": "azure", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/aks_rbac_disabled/metadata.json b/assets/queries/terraform/azure/aks_rbac_disabled/metadata.json index fec8754e883..a6c031af60b 100644 --- a/assets/queries/terraform/azure/aks_rbac_disabled/metadata.json +++ b/assets/queries/terraform/azure/aks_rbac_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d27166a7", "cloudProvider": "azure", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/aks_uses_azure_policies_addon_disabled/metadata.json b/assets/queries/terraform/azure/aks_uses_azure_policies_addon_disabled/metadata.json index f0730f53b5b..9e92ccf00ec 100644 --- a/assets/queries/terraform/azure/aks_uses_azure_policies_addon_disabled/metadata.json +++ b/assets/queries/terraform/azure/aks_uses_azure_policies_addon_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "df6d2dcb", "cloudProvider": "azure", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_authentication_disabled/metadata.json b/assets/queries/terraform/azure/app_service_authentication_disabled/metadata.json index 1c2d450132b..2b874ddde35 100644 --- a/assets/queries/terraform/azure/app_service_authentication_disabled/metadata.json +++ b/assets/queries/terraform/azure/app_service_authentication_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ec37a064", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "INFO" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_ftps_enforce_disabled/metadata.json b/assets/queries/terraform/azure/app_service_ftps_enforce_disabled/metadata.json index bb9957110cd..b36c893b30b 100644 --- a/assets/queries/terraform/azure/app_service_ftps_enforce_disabled/metadata.json +++ b/assets/queries/terraform/azure/app_service_ftps_enforce_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a1ada318", "cloudProvider": "azure", - "cwe": "", + "cwe": "665", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_http2_disabled/metadata.json b/assets/queries/terraform/azure/app_service_http2_disabled/metadata.json index 3b1e4bccac5..937dc1eac55 100644 --- a/assets/queries/terraform/azure/app_service_http2_disabled/metadata.json +++ b/assets/queries/terraform/azure/app_service_http2_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "dee0c164", "cloudProvider": "azure", - "cwe": "", + "cwe": "311", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_managed_identity_disabled/metadata.json b/assets/queries/terraform/azure/app_service_managed_identity_disabled/metadata.json index f3fba0a8c7b..a260ddc35ee 100644 --- a/assets/queries/terraform/azure/app_service_managed_identity_disabled/metadata.json +++ b/assets/queries/terraform/azure/app_service_managed_identity_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c8096e2d", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_not_using_latest_tls_encryption_version/metadata.json b/assets/queries/terraform/azure/app_service_not_using_latest_tls_encryption_version/metadata.json index 8212322a80d..1b4d5e9a7c6 100644 --- a/assets/queries/terraform/azure/app_service_not_using_latest_tls_encryption_version/metadata.json +++ b/assets/queries/terraform/azure/app_service_not_using_latest_tls_encryption_version/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "63399f46", "cloudProvider": "azure", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_without_latest_php_version/metadata.json b/assets/queries/terraform/azure/app_service_without_latest_php_version/metadata.json index e6d42c06eb8..2cdff17da82 100644 --- a/assets/queries/terraform/azure/app_service_without_latest_php_version/metadata.json +++ b/assets/queries/terraform/azure/app_service_without_latest_php_version/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0054cbe3", "cloudProvider": "azure", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_without_latest_python_version/metadata.json b/assets/queries/terraform/azure/app_service_without_latest_python_version/metadata.json index 0433f209a4e..7b3a3c310c5 100644 --- a/assets/queries/terraform/azure/app_service_without_latest_python_version/metadata.json +++ b/assets/queries/terraform/azure/app_service_without_latest_python_version/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "848bf695", "cloudProvider": "azure", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_active_directory_authentication/metadata.json b/assets/queries/terraform/azure/azure_active_directory_authentication/metadata.json index 2dfd0b46081..5783ff2f9af 100644 --- a/assets/queries/terraform/azure/azure_active_directory_authentication/metadata.json +++ b/assets/queries/terraform/azure/azure_active_directory_authentication/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2c27e24e", "cloudProvider": "azure", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_app_service_client_certificate_disabled/metadata.json b/assets/queries/terraform/azure/azure_app_service_client_certificate_disabled/metadata.json index 7c8f22c796f..6234c661743 100644 --- a/assets/queries/terraform/azure/azure_app_service_client_certificate_disabled/metadata.json +++ b/assets/queries/terraform/azure/azure_app_service_client_certificate_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7beaf18e", "cloudProvider": "azure", - "cwe": "", + "cwe": "295", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_cognitive_search_public_network_access_enabled/metadata.json b/assets/queries/terraform/azure/azure_cognitive_search_public_network_access_enabled/metadata.json index 72c4ecfa098..da7277fd2b4 100644 --- a/assets/queries/terraform/azure/azure_cognitive_search_public_network_access_enabled/metadata.json +++ b/assets/queries/terraform/azure/azure_cognitive_search_public_network_access_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d4766039", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_container_registry_with_no_locks/metadata.json b/assets/queries/terraform/azure/azure_container_registry_with_no_locks/metadata.json index fd46204a7e3..fe0d4bd96d3 100644 --- a/assets/queries/terraform/azure/azure_container_registry_with_no_locks/metadata.json +++ b/assets/queries/terraform/azure/azure_container_registry_with_no_locks/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "adb235b6", "cloudProvider": "azure", - "cwe": "" + "cwe": "639" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_front_door_waf_disabled/metadata.json b/assets/queries/terraform/azure/azure_front_door_waf_disabled/metadata.json index 45f0205845b..d510d82e853 100644 --- a/assets/queries/terraform/azure/azure_front_door_waf_disabled/metadata.json +++ b/assets/queries/terraform/azure/azure_front_door_waf_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a84ac10d", "cloudProvider": "azure", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_instance_using_basic_authentication/metadata.json b/assets/queries/terraform/azure/azure_instance_using_basic_authentication/metadata.json index c4c415a1ffe..ff8805c24f0 100644 --- a/assets/queries/terraform/azure/azure_instance_using_basic_authentication/metadata.json +++ b/assets/queries/terraform/azure/azure_instance_using_basic_authentication/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "dafe30ec", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/cosmos_db_account_without_tags/metadata.json b/assets/queries/terraform/azure/cosmos_db_account_without_tags/metadata.json index 19cb8916fe5..e3698a481af 100644 --- a/assets/queries/terraform/azure/cosmos_db_account_without_tags/metadata.json +++ b/assets/queries/terraform/azure/cosmos_db_account_without_tags/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "f0bce814", "cloudProvider": "azure", - "cwe": "", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/cosmosdb_account_ip_range_filter_not_set/metadata.json b/assets/queries/terraform/azure/cosmosdb_account_ip_range_filter_not_set/metadata.json index 0b4cb119652..066aa5f8ff4 100644 --- a/assets/queries/terraform/azure/cosmosdb_account_ip_range_filter_not_set/metadata.json +++ b/assets/queries/terraform/azure/cosmosdb_account_ip_range_filter_not_set/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fd34a2d6", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/dashboard_is_enabled/metadata.json b/assets/queries/terraform/azure/dashboard_is_enabled/metadata.json index 327b99e9ff0..6db66423cb0 100644 --- a/assets/queries/terraform/azure/dashboard_is_enabled/metadata.json +++ b/assets/queries/terraform/azure/dashboard_is_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3f384e51", "cloudProvider": "azure", - "cwe": "" + "cwe": "779" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/default_azure_storage_account_network_access_is_too_permissive/metadata.json b/assets/queries/terraform/azure/default_azure_storage_account_network_access_is_too_permissive/metadata.json index 54fd760cfb0..a8c79e8f9b8 100644 --- a/assets/queries/terraform/azure/default_azure_storage_account_network_access_is_too_permissive/metadata.json +++ b/assets/queries/terraform/azure/default_azure_storage_account_network_access_is_too_permissive/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a5613650", "cloudProvider": "azure", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/email_alerts_disabled/metadata.json b/assets/queries/terraform/azure/email_alerts_disabled/metadata.json index 857fcb757ea..aae52af2976 100644 --- a/assets/queries/terraform/azure/email_alerts_disabled/metadata.json +++ b/assets/queries/terraform/azure/email_alerts_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "23aadb20", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/encryption_on_managed_disk_disabled/metadata.json b/assets/queries/terraform/azure/encryption_on_managed_disk_disabled/metadata.json index fa7cd8318b4..437ed9e621b 100644 --- a/assets/queries/terraform/azure/encryption_on_managed_disk_disabled/metadata.json +++ b/assets/queries/terraform/azure/encryption_on_managed_disk_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8f6e1fa8", "cloudProvider": "azure", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/firewall_rule_allows_too_many_hosts_to_access_redis_cache/metadata.json b/assets/queries/terraform/azure/firewall_rule_allows_too_many_hosts_to_access_redis_cache/metadata.json index aa580601f98..2944645ce96 100644 --- a/assets/queries/terraform/azure/firewall_rule_allows_too_many_hosts_to_access_redis_cache/metadata.json +++ b/assets/queries/terraform/azure/firewall_rule_allows_too_many_hosts_to_access_redis_cache/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6ac1bc00", "cloudProvider": "azure", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_authentication_disabled/metadata.json b/assets/queries/terraform/azure/function_app_authentication_disabled/metadata.json index aec2e4d6dbf..fc4d69584cd 100644 --- a/assets/queries/terraform/azure/function_app_authentication_disabled/metadata.json +++ b/assets/queries/terraform/azure/function_app_authentication_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7526dc36", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_client_certificates_unrequired/metadata.json b/assets/queries/terraform/azure/function_app_client_certificates_unrequired/metadata.json index ed28c03b955..175a33953d5 100644 --- a/assets/queries/terraform/azure/function_app_client_certificates_unrequired/metadata.json +++ b/assets/queries/terraform/azure/function_app_client_certificates_unrequired/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "436752d7", "cloudProvider": "azure", - "cwe": "" + "cwe": "295" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_ftps_enforce_disabled/metadata.json b/assets/queries/terraform/azure/function_app_ftps_enforce_disabled/metadata.json index 8c20cc5cdef..11c24fc52d8 100644 --- a/assets/queries/terraform/azure/function_app_ftps_enforce_disabled/metadata.json +++ b/assets/queries/terraform/azure/function_app_ftps_enforce_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2144ef13", "cloudProvider": "azure", - "cwe": "", + "cwe": "665", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_http2_disabled/metadata.json b/assets/queries/terraform/azure/function_app_http2_disabled/metadata.json index 72369d1836f..36dbdd42d3f 100644 --- a/assets/queries/terraform/azure/function_app_http2_disabled/metadata.json +++ b/assets/queries/terraform/azure/function_app_http2_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7c364a67", "cloudProvider": "azure", - "cwe": "", + "cwe": "319", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_managed_identity_disabled/metadata.json b/assets/queries/terraform/azure/function_app_managed_identity_disabled/metadata.json index 57a51a5a44b..d7cf205bb36 100644 --- a/assets/queries/terraform/azure/function_app_managed_identity_disabled/metadata.json +++ b/assets/queries/terraform/azure/function_app_managed_identity_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "37e5ef3f", "cloudProvider": "azure", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_not_using_latest_tls_encryption_version/metadata.json b/assets/queries/terraform/azure/function_app_not_using_latest_tls_encryption_version/metadata.json index fea6b1d038a..ad1ee9e9ceb 100644 --- a/assets/queries/terraform/azure/function_app_not_using_latest_tls_encryption_version/metadata.json +++ b/assets/queries/terraform/azure/function_app_not_using_latest_tls_encryption_version/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "69753abf", "cloudProvider": "azure", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/geo_redundancy_is_disabled/metadata.json b/assets/queries/terraform/azure/geo_redundancy_is_disabled/metadata.json index 955d418feea..26c1628aea1 100644 --- a/assets/queries/terraform/azure/geo_redundancy_is_disabled/metadata.json +++ b/assets/queries/terraform/azure/geo_redundancy_is_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4646e954", "cloudProvider": "azure", - "cwe": "", + "cwe": "754", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/key_expiration_not_set/metadata.json b/assets/queries/terraform/azure/key_expiration_not_set/metadata.json index 36b6284e3e4..843c073b68d 100644 --- a/assets/queries/terraform/azure/key_expiration_not_set/metadata.json +++ b/assets/queries/terraform/azure/key_expiration_not_set/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "bb99ceb7", "cloudProvider": "azure", - "cwe": "", + "cwe": "521", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/key_vault_secrets_content_type_undefined/metadata.json b/assets/queries/terraform/azure/key_vault_secrets_content_type_undefined/metadata.json index 67f807f37a1..4f4e4a8746a 100644 --- a/assets/queries/terraform/azure/key_vault_secrets_content_type_undefined/metadata.json +++ b/assets/queries/terraform/azure/key_vault_secrets_content_type_undefined/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4aacc07b", "cloudProvider": "azure", - "cwe": "", + "cwe": "665", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/log_retention_is_not_set/metadata.json b/assets/queries/terraform/azure/log_retention_is_not_set/metadata.json index 6e07839152c..ce23ecc2ca3 100644 --- a/assets/queries/terraform/azure/log_retention_is_not_set/metadata.json +++ b/assets/queries/terraform/azure/log_retention_is_not_set/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e14a3a02", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mariadb_public_network_access_enabled/metadata.json b/assets/queries/terraform/azure/mariadb_public_network_access_enabled/metadata.json index 1dfdfc66996..87065a397f3 100644 --- a/assets/queries/terraform/azure/mariadb_public_network_access_enabled/metadata.json +++ b/assets/queries/terraform/azure/mariadb_public_network_access_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e1decb5e", "cloudProvider": "azure", - "cwe": "", + "cwe": "732", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mariadb_server_georedundant_backup_disabled/metadata.json b/assets/queries/terraform/azure/mariadb_server_georedundant_backup_disabled/metadata.json index bf51dab3bab..63816b90056 100644 --- a/assets/queries/terraform/azure/mariadb_server_georedundant_backup_disabled/metadata.json +++ b/assets/queries/terraform/azure/mariadb_server_georedundant_backup_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f9f97af4", "cloudProvider": "azure", - "cwe": "" + "cwe": "799" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mssql_server_auditing_disabled/metadata.json b/assets/queries/terraform/azure/mssql_server_auditing_disabled/metadata.json index ba1d47d3ac4..03e741f80ff 100644 --- a/assets/queries/terraform/azure/mssql_server_auditing_disabled/metadata.json +++ b/assets/queries/terraform/azure/mssql_server_auditing_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f0be3ea8", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mssql_server_public_network_access_enabled/metadata.json b/assets/queries/terraform/azure/mssql_server_public_network_access_enabled/metadata.json index e302a0ec21e..095ff6ddd71 100644 --- a/assets/queries/terraform/azure/mssql_server_public_network_access_enabled/metadata.json +++ b/assets/queries/terraform/azure/mssql_server_public_network_access_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d1ee9c09", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mysql_server_public_access_enabled/metadata.json b/assets/queries/terraform/azure/mysql_server_public_access_enabled/metadata.json index 0c31d23801e..0fd50e94da0 100644 --- a/assets/queries/terraform/azure/mysql_server_public_access_enabled/metadata.json +++ b/assets/queries/terraform/azure/mysql_server_public_access_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e5c71632", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mysql_ssl_connection_disabled/metadata.json b/assets/queries/terraform/azure/mysql_ssl_connection_disabled/metadata.json index d84420fb642..d07caccc265 100644 --- a/assets/queries/terraform/azure/mysql_ssl_connection_disabled/metadata.json +++ b/assets/queries/terraform/azure/mysql_ssl_connection_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "81500787", "cloudProvider": "azure", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/network_interfaces_ip_forwarding_enabled/metadata.json b/assets/queries/terraform/azure/network_interfaces_ip_forwarding_enabled/metadata.json index d0b98edf929..8040b45d357 100644 --- a/assets/queries/terraform/azure/network_interfaces_ip_forwarding_enabled/metadata.json +++ b/assets/queries/terraform/azure/network_interfaces_ip_forwarding_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "890cf9a4", "cloudProvider": "azure", - "cwe": "" + "cwe": "1188" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/network_interfaces_with_public_ip/metadata.json b/assets/queries/terraform/azure/network_interfaces_with_public_ip/metadata.json index aabf161ae77..093c15e16be 100644 --- a/assets/queries/terraform/azure/network_interfaces_with_public_ip/metadata.json +++ b/assets/queries/terraform/azure/network_interfaces_with_public_ip/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "49907665", "cloudProvider": "azure", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/network_watcher_flow_disabled/metadata.json b/assets/queries/terraform/azure/network_watcher_flow_disabled/metadata.json index dac1bac07f0..79367f886c4 100644 --- a/assets/queries/terraform/azure/network_watcher_flow_disabled/metadata.json +++ b/assets/queries/terraform/azure/network_watcher_flow_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fd29818c", "cloudProvider": "azure", - "cwe": "", + "cwe": "779", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/metadata.json b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/metadata.json similarity index 97% rename from assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/metadata.json rename to assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/metadata.json index 78974c0eb40..671c8499b8e 100644 --- a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/metadata.json +++ b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "06d14345", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/query.rego b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/query.rego similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/query.rego rename to assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/query.rego diff --git a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/negative.tf b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/negative.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/negative.tf rename to assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/negative.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/positive.tf b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/positive.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/positive.tf rename to assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/positive.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/positive_expected_result.json b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/positive_expected_result.json rename to assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/positive_expected_result.json diff --git a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/metadata.json b/assets/queries/terraform/azure/postgresql_log_connections_not_set/metadata.json similarity index 97% rename from assets/queries/terraform/azure/postgre_sql_log_connections_not_set/metadata.json rename to assets/queries/terraform/azure/postgresql_log_connections_not_set/metadata.json index d917f24b68a..08673e2bcab 100644 --- a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/metadata.json +++ b/assets/queries/terraform/azure/postgresql_log_connections_not_set/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "743324e3", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/query.rego b/assets/queries/terraform/azure/postgresql_log_connections_not_set/query.rego similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_connections_not_set/query.rego rename to assets/queries/terraform/azure/postgresql_log_connections_not_set/query.rego diff --git a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/negative.tf b/assets/queries/terraform/azure/postgresql_log_connections_not_set/test/negative.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/negative.tf rename to assets/queries/terraform/azure/postgresql_log_connections_not_set/test/negative.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/positive.tf b/assets/queries/terraform/azure/postgresql_log_connections_not_set/test/positive.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/positive.tf rename to assets/queries/terraform/azure/postgresql_log_connections_not_set/test/positive.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/positive_expected_result.json b/assets/queries/terraform/azure/postgresql_log_connections_not_set/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/positive_expected_result.json rename to assets/queries/terraform/azure/postgresql_log_connections_not_set/test/positive_expected_result.json diff --git a/assets/queries/terraform/azure/postgresql_log_disconnections_not_set/metadata.json b/assets/queries/terraform/azure/postgresql_log_disconnections_not_set/metadata.json index 744eb61abd9..a0a60fdf0fc 100644 --- a/assets/queries/terraform/azure/postgresql_log_disconnections_not_set/metadata.json +++ b/assets/queries/terraform/azure/postgresql_log_disconnections_not_set/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d183d853", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/metadata.json b/assets/queries/terraform/azure/postgresql_log_duration_not_set/metadata.json similarity index 96% rename from assets/queries/terraform/azure/postgre_sql_log_duration_not_set/metadata.json rename to assets/queries/terraform/azure/postgresql_log_duration_not_set/metadata.json index 5e5d2fff7d5..dd8756d9831 100644 --- a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/metadata.json +++ b/assets/queries/terraform/azure/postgresql_log_duration_not_set/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2961eac3", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/query.rego b/assets/queries/terraform/azure/postgresql_log_duration_not_set/query.rego similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_duration_not_set/query.rego rename to assets/queries/terraform/azure/postgresql_log_duration_not_set/query.rego diff --git a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/negative.tf b/assets/queries/terraform/azure/postgresql_log_duration_not_set/test/negative.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/negative.tf rename to assets/queries/terraform/azure/postgresql_log_duration_not_set/test/negative.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/positive.tf b/assets/queries/terraform/azure/postgresql_log_duration_not_set/test/positive.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/positive.tf rename to assets/queries/terraform/azure/postgresql_log_duration_not_set/test/positive.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/positive_expected_result.json b/assets/queries/terraform/azure/postgresql_log_duration_not_set/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/positive_expected_result.json rename to assets/queries/terraform/azure/postgresql_log_duration_not_set/test/positive_expected_result.json diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/metadata.json b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/metadata.json similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/metadata.json rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/metadata.json diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/query.rego b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/query.rego similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/query.rego rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/query.rego diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/negative.tf b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/negative.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/negative.tf rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/negative.tf diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive1.tf b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive1.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive1.tf rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive1.tf diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive2.tf b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive2.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive2.tf rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive2.tf diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive_expected_result.json b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive_expected_result.json rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive_expected_result.json diff --git a/assets/queries/terraform/azure/postgresql_server_threat_detection_policy_disabled/metadata.json b/assets/queries/terraform/azure/postgresql_server_threat_detection_policy_disabled/metadata.json index b20676fc2c3..de57a30d481 100644 --- a/assets/queries/terraform/azure/postgresql_server_threat_detection_policy_disabled/metadata.json +++ b/assets/queries/terraform/azure/postgresql_server_threat_detection_policy_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ed803b39", "cloudProvider": "azure", - "cwe": "", + "cwe": "665", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/metadata.json b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/metadata.json similarity index 96% rename from assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/metadata.json rename to assets/queries/terraform/azure/postgresql_server_without_connection_throttling/metadata.json index c717f83acbc..5fee5f579d5 100644 --- a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/metadata.json +++ b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6f6649db", "cloudProvider": "azure", - "cwe": "" + "cwe": "770" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/query.rego b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/query.rego similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/query.rego rename to assets/queries/terraform/azure/postgresql_server_without_connection_throttling/query.rego diff --git a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/negative.tf b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/negative.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/negative.tf rename to assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/negative.tf diff --git a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/positive.tf b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/positive.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/positive.tf rename to assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/positive.tf diff --git a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/positive_expected_result.json b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/positive_expected_result.json rename to assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/positive_expected_result.json diff --git a/assets/queries/terraform/azure/public_storage_account/metadata.json b/assets/queries/terraform/azure/public_storage_account/metadata.json index 4ceeb5b0e03..cf608b32896 100644 --- a/assets/queries/terraform/azure/public_storage_account/metadata.json +++ b/assets/queries/terraform/azure/public_storage_account/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "88948514", "cloudProvider": "azure", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/rdp_is_exposed_to_the_internet/metadata.json b/assets/queries/terraform/azure/rdp_is_exposed_to_the_internet/metadata.json index 0252512fd73..38e6ed155d8 100644 --- a/assets/queries/terraform/azure/rdp_is_exposed_to_the_internet/metadata.json +++ b/assets/queries/terraform/azure/rdp_is_exposed_to_the_internet/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "21b8be3f", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/redis_cache_allows_non_ssl_connections/metadata.json b/assets/queries/terraform/azure/redis_cache_allows_non_ssl_connections/metadata.json index ba2903e69ce..7fdd7068603 100644 --- a/assets/queries/terraform/azure/redis_cache_allows_non_ssl_connections/metadata.json +++ b/assets/queries/terraform/azure/redis_cache_allows_non_ssl_connections/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b7160c8c", "cloudProvider": "azure", - "cwe": "" + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/redis_entirely_accessible/metadata.json b/assets/queries/terraform/azure/redis_entirely_accessible/metadata.json index 35709df914e..ece8da62797 100644 --- a/assets/queries/terraform/azure/redis_entirely_accessible/metadata.json +++ b/assets/queries/terraform/azure/redis_entirely_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d18de348", "cloudProvider": "azure", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/redis_not_updated_regularly/metadata.json b/assets/queries/terraform/azure/redis_not_updated_regularly/metadata.json index daa762a1424..47fe2d3fb64 100644 --- a/assets/queries/terraform/azure/redis_not_updated_regularly/metadata.json +++ b/assets/queries/terraform/azure/redis_not_updated_regularly/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a9726898", "cloudProvider": "azure", - "cwe": "", + "cwe": "912", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/redis_publicly_accessible/metadata.json b/assets/queries/terraform/azure/redis_publicly_accessible/metadata.json index 1699f560646..f17cb8e43aa 100644 --- a/assets/queries/terraform/azure/redis_publicly_accessible/metadata.json +++ b/assets/queries/terraform/azure/redis_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0017c1c6", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/role_assignment_not_limit_guest_users_permissions/metadata.json b/assets/queries/terraform/azure/role_assignment_not_limit_guest_users_permissions/metadata.json index 13287aec797..58c4ca8d232 100644 --- a/assets/queries/terraform/azure/role_assignment_not_limit_guest_users_permissions/metadata.json +++ b/assets/queries/terraform/azure/role_assignment_not_limit_guest_users_permissions/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a827491d", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/role_definition_allows_custom_role_creation/metadata.json b/assets/queries/terraform/azure/role_definition_allows_custom_role_creation/metadata.json index 1c6a47807c3..be7594b88bb 100644 --- a/assets/queries/terraform/azure/role_definition_allows_custom_role_creation/metadata.json +++ b/assets/queries/terraform/azure/role_definition_allows_custom_role_creation/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a96dc1b9", "cloudProvider": "azure", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/secret_expiration_not_set/metadata.json b/assets/queries/terraform/azure/secret_expiration_not_set/metadata.json index 254b6530417..857a9f084a6 100644 --- a/assets/queries/terraform/azure/secret_expiration_not_set/metadata.json +++ b/assets/queries/terraform/azure/secret_expiration_not_set/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "172cf4e6", "cloudProvider": "azure", - "cwe": "", + "cwe": "521", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/security_center_pricing_tier_is_not_standard/metadata.json b/assets/queries/terraform/azure/security_center_pricing_tier_is_not_standard/metadata.json index f8b638853fe..f7e90966131 100644 --- a/assets/queries/terraform/azure/security_center_pricing_tier_is_not_standard/metadata.json +++ b/assets/queries/terraform/azure/security_center_pricing_tier_is_not_standard/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6a9ab071", "cloudProvider": "azure", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/security_contact_email/metadata.json b/assets/queries/terraform/azure/security_contact_email/metadata.json index 2aab9453dbe..f6e1d80e18d 100644 --- a/assets/queries/terraform/azure/security_contact_email/metadata.json +++ b/assets/queries/terraform/azure/security_contact_email/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8632da7c", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/security_group_is_not_configured/metadata.json b/assets/queries/terraform/azure/security_group_is_not_configured/metadata.json index 31c1bc87809..9a4fc14671e 100644 --- a/assets/queries/terraform/azure/security_group_is_not_configured/metadata.json +++ b/assets/queries/terraform/azure/security_group_is_not_configured/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e64d2982", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_entire_network/metadata.json b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_entire_network/metadata.json index 7d6c0284bd4..9d6c59eb6ea 100644 --- a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_entire_network/metadata.json +++ b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_entire_network/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "a5d60df9", "aggregation": 63, "cloudProvider": "azure", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_small_public_network/metadata.json b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_small_public_network/metadata.json index eede3069a58..0594a10cea1 100644 --- a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_small_public_network/metadata.json +++ b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_small_public_network/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "c09ca1eb", "aggregation": 63, "cloudProvider": "azure", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_wide_private_network/metadata.json b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_wide_private_network/metadata.json index bfd48305ad1..06cfec8e9e0 100644 --- a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_wide_private_network/metadata.json +++ b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_wide_private_network/metadata.json @@ -9,6 +9,6 @@ "descriptionID": "6b1bfbd5", "aggregation": 63, "cloudProvider": "azure", - "cwe": "", + "cwe": "200", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/small_activity_log_retention_period/metadata.json b/assets/queries/terraform/azure/small_activity_log_retention_period/metadata.json index a9cb7adf4dd..3454bdd48f3 100644 --- a/assets/queries/terraform/azure/small_activity_log_retention_period/metadata.json +++ b/assets/queries/terraform/azure/small_activity_log_retention_period/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "224ff4f9", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/small_flow_logs_retention_period/metadata.json b/assets/queries/terraform/azure/small_flow_logs_retention_period/metadata.json index 4a911e4a8ea..2a51f9a7956 100644 --- a/assets/queries/terraform/azure/small_flow_logs_retention_period/metadata.json +++ b/assets/queries/terraform/azure/small_flow_logs_retention_period/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "02e10365", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/small_msql_server_audit_retention/metadata.json b/assets/queries/terraform/azure/small_msql_server_audit_retention/metadata.json index 4e643164409..bbda6c646ce 100644 --- a/assets/queries/terraform/azure/small_msql_server_audit_retention/metadata.json +++ b/assets/queries/terraform/azure/small_msql_server_audit_retention/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "96124822", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/small_mssql_audit_retention_period/metadata.json b/assets/queries/terraform/azure/small_mssql_audit_retention_period/metadata.json index dadf2c925b6..644e4166494 100644 --- a/assets/queries/terraform/azure/small_mssql_audit_retention_period/metadata.json +++ b/assets/queries/terraform/azure/small_mssql_audit_retention_period/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ecd42771", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/small_postgresql_db_server_log_retention_period/metadata.json b/assets/queries/terraform/azure/small_postgresql_db_server_log_retention_period/metadata.json index 089f98eed41..f470768c12b 100644 --- a/assets/queries/terraform/azure/small_postgresql_db_server_log_retention_period/metadata.json +++ b/assets/queries/terraform/azure/small_postgresql_db_server_log_retention_period/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "1ec96250", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_database_audit_disabled/metadata.json b/assets/queries/terraform/azure/sql_database_audit_disabled/metadata.json index f208b191486..c7a7668df65 100644 --- a/assets/queries/terraform/azure/sql_database_audit_disabled/metadata.json +++ b/assets/queries/terraform/azure/sql_database_audit_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8f1137db", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_server_alert_email_disabled/metadata.json b/assets/queries/terraform/azure/sql_server_alert_email_disabled/metadata.json index 82fd125ab7c..5671f6939f9 100644 --- a/assets/queries/terraform/azure/sql_server_alert_email_disabled/metadata.json +++ b/assets/queries/terraform/azure/sql_server_alert_email_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4eb880dd", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_server_auditing_disabled/metadata.json b/assets/queries/terraform/azure/sql_server_auditing_disabled/metadata.json index 33ff1efdbdc..89028f5bc2f 100644 --- a/assets/queries/terraform/azure/sql_server_auditing_disabled/metadata.json +++ b/assets/queries/terraform/azure/sql_server_auditing_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "609638cc", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_server_ingress_from_any_ip/metadata.json b/assets/queries/terraform/azure/sql_server_ingress_from_any_ip/metadata.json index 73e9ecf026d..db4c3007573 100644 --- a/assets/queries/terraform/azure/sql_server_ingress_from_any_ip/metadata.json +++ b/assets/queries/terraform/azure/sql_server_ingress_from_any_ip/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "eb6d3eca", "cloudProvider": "azure", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_server_predictable_active_directory_admin_account_name/metadata.json b/assets/queries/terraform/azure/sql_server_predictable_active_directory_admin_account_name/metadata.json index 539fc853113..18ae51d77c9 100644 --- a/assets/queries/terraform/azure/sql_server_predictable_active_directory_admin_account_name/metadata.json +++ b/assets/queries/terraform/azure/sql_server_predictable_active_directory_admin_account_name/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6ed21e26", "cloudProvider": "azure", - "cwe": "", + "cwe": "522", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_server_predictable_admin_account_name/metadata.json b/assets/queries/terraform/azure/sql_server_predictable_admin_account_name/metadata.json index aa18d10d95e..8e187c1a0ff 100644 --- a/assets/queries/terraform/azure/sql_server_predictable_admin_account_name/metadata.json +++ b/assets/queries/terraform/azure/sql_server_predictable_admin_account_name/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d0bed58e", "cloudProvider": "azure", - "cwe": "", + "cwe": "522", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/ssh_is_exposed_to_the_internet/metadata.json b/assets/queries/terraform/azure/ssh_is_exposed_to_the_internet/metadata.json index c0c0e8da5ce..aa109049a9a 100644 --- a/assets/queries/terraform/azure/ssh_is_exposed_to_the_internet/metadata.json +++ b/assets/queries/terraform/azure/ssh_is_exposed_to_the_internet/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "f98cf1dc", "cloudProvider": "azure", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/ssl_enforce_is_disabled/metadata.json b/assets/queries/terraform/azure/ssl_enforce_is_disabled/metadata.json index dd358af35ba..32d8ace7c25 100644 --- a/assets/queries/terraform/azure/ssl_enforce_is_disabled/metadata.json +++ b/assets/queries/terraform/azure/ssl_enforce_is_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9549423a", "cloudProvider": "azure", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/storage_account_not_forcing_https/metadata.json b/assets/queries/terraform/azure/storage_account_not_forcing_https/metadata.json index 7757dba9d79..5d53a5da648 100644 --- a/assets/queries/terraform/azure/storage_account_not_forcing_https/metadata.json +++ b/assets/queries/terraform/azure/storage_account_not_forcing_https/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ab6688ca", "cloudProvider": "azure", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/storage_account_not_using_latest_tls_encryption_version/metadata.json b/assets/queries/terraform/azure/storage_account_not_using_latest_tls_encryption_version/metadata.json index 247445306b0..75dbe4a5ff5 100644 --- a/assets/queries/terraform/azure/storage_account_not_using_latest_tls_encryption_version/metadata.json +++ b/assets/queries/terraform/azure/storage_account_not_using_latest_tls_encryption_version/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a38872a7", "cloudProvider": "azure", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/storage_container_is_publicly_accessible/metadata.json b/assets/queries/terraform/azure/storage_container_is_publicly_accessible/metadata.json index 01fa737b18e..7b2cee1776b 100644 --- a/assets/queries/terraform/azure/storage_container_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/azure/storage_container_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a9e178f3", "cloudProvider": "azure", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/storage_share_file_allows_all_acl_permissions/metadata.json b/assets/queries/terraform/azure/storage_share_file_allows_all_acl_permissions/metadata.json index 2498e3db45f..de908e3492f 100644 --- a/assets/queries/terraform/azure/storage_share_file_allows_all_acl_permissions/metadata.json +++ b/assets/queries/terraform/azure/storage_share_file_allows_all_acl_permissions/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "33aa1747", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/storage_table_allows_all_acl_permissions/metadata.json b/assets/queries/terraform/azure/storage_table_allows_all_acl_permissions/metadata.json index 650f97e574a..c37e0e35d0f 100644 --- a/assets/queries/terraform/azure/storage_table_allows_all_acl_permissions/metadata.json +++ b/assets/queries/terraform/azure/storage_table_allows_all_acl_permissions/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "01751e5a", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/trusted_microsoft_services_not_enabled/metadata.json b/assets/queries/terraform/azure/trusted_microsoft_services_not_enabled/metadata.json index 52e4810a918..7478e8eca8c 100644 --- a/assets/queries/terraform/azure/trusted_microsoft_services_not_enabled/metadata.json +++ b/assets/queries/terraform/azure/trusted_microsoft_services_not_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2d2af667", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/unrestricted_sql_server_access/metadata.json b/assets/queries/terraform/azure/unrestricted_sql_server_access/metadata.json index 99376106799..0e3eed988fc 100644 --- a/assets/queries/terraform/azure/unrestricted_sql_server_access/metadata.json +++ b/assets/queries/terraform/azure/unrestricted_sql_server_access/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "837de8dd", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/vault_auditing_disabled/metadata.json b/assets/queries/terraform/azure/vault_auditing_disabled/metadata.json index e92cc8c2744..f5534ab2931 100644 --- a/assets/queries/terraform/azure/vault_auditing_disabled/metadata.json +++ b/assets/queries/terraform/azure/vault_auditing_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "047ab315", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/virtual_network_with_ddos_protection_plan_disabled/metadata.json b/assets/queries/terraform/azure/virtual_network_with_ddos_protection_plan_disabled/metadata.json index a978654172e..c7d08b238e8 100644 --- a/assets/queries/terraform/azure/virtual_network_with_ddos_protection_plan_disabled/metadata.json +++ b/assets/queries/terraform/azure/virtual_network_with_ddos_protection_plan_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c08cb91b", "cloudProvider": "azure", - "cwe": "", + "cwe": "693", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/vm_not_attached_to_network/metadata.json b/assets/queries/terraform/azure/vm_not_attached_to_network/metadata.json index 7201b64e7c2..824f75cf81d 100644 --- a/assets/queries/terraform/azure/vm_not_attached_to_network/metadata.json +++ b/assets/queries/terraform/azure/vm_not_attached_to_network/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9f51f6b1", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/waf_is_disabled_for_azure_application_gateway/metadata.json b/assets/queries/terraform/azure/waf_is_disabled_for_azure_application_gateway/metadata.json index 2ce7c785da0..6c7f3a5b7e7 100644 --- a/assets/queries/terraform/azure/waf_is_disabled_for_azure_application_gateway/metadata.json +++ b/assets/queries/terraform/azure/waf_is_disabled_for_azure_application_gateway/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "97c222ec", "cloudProvider": "azure", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/web_app_accepting_traffic_other_than_https/metadata.json b/assets/queries/terraform/azure/web_app_accepting_traffic_other_than_https/metadata.json index c903d1a5632..d101a8e9bd6 100644 --- a/assets/queries/terraform/azure/web_app_accepting_traffic_other_than_https/metadata.json +++ b/assets/queries/terraform/azure/web_app_accepting_traffic_other_than_https/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "74140c3d", "cloudProvider": "azure", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/autoscale_badly_setup/metadata.json b/assets/queries/terraform/databricks/autoscale_badly_setup/metadata.json index 7af9affc3ad..752642c12bb 100644 --- a/assets/queries/terraform/databricks/autoscale_badly_setup/metadata.json +++ b/assets/queries/terraform/databricks/autoscale_badly_setup/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e6eabd3e", "cloudProvider": "common", - "cwe": "" + "cwe": "400" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/cluster_aws_attributes/metadata.json b/assets/queries/terraform/databricks/cluster_aws_attributes/metadata.json index be9d8e0b06e..9456ee02b78 100644 --- a/assets/queries/terraform/databricks/cluster_aws_attributes/metadata.json +++ b/assets/queries/terraform/databricks/cluster_aws_attributes/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "b6345aa6", "cloudProvider": "common", - "cwe": "", + "cwe": "710", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/cluster_azure_attributes/metadata.json b/assets/queries/terraform/databricks/cluster_azure_attributes/metadata.json index a978d45b74d..ad6d9045657 100644 --- a/assets/queries/terraform/databricks/cluster_azure_attributes/metadata.json +++ b/assets/queries/terraform/databricks/cluster_azure_attributes/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "bb2e4c81", "cloudProvider": "common", - "cwe": "", + "cwe": "710", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/cluster_gcp_attributes/metadata.json b/assets/queries/terraform/databricks/cluster_gcp_attributes/metadata.json index 7da98e19114..17cd309c02d 100644 --- a/assets/queries/terraform/databricks/cluster_gcp_attributes/metadata.json +++ b/assets/queries/terraform/databricks/cluster_gcp_attributes/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c1fe1954", "cloudProvider": "common", - "cwe": "", + "cwe": "710", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/databricks_permissions/metadata.json b/assets/queries/terraform/databricks/databricks_permissions/metadata.json index 91e61013a01..ad9bd5d577b 100755 --- a/assets/queries/terraform/databricks/databricks_permissions/metadata.json +++ b/assets/queries/terraform/databricks/databricks_permissions/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "66b9bc6e", "cloudProvider": "common", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/group_without_user_or_instance_profile/metadata.json b/assets/queries/terraform/databricks/group_without_user_or_instance_profile/metadata.json index f0507e29e7d..29a1825d856 100644 --- a/assets/queries/terraform/databricks/group_without_user_or_instance_profile/metadata.json +++ b/assets/queries/terraform/databricks/group_without_user_or_instance_profile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4bb78f12", "cloudProvider": "common", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/indefinitely_obo_token/metadata.json b/assets/queries/terraform/databricks/indefinitely_obo_token/metadata.json index 74ada6d0a3b..859406e1482 100644 --- a/assets/queries/terraform/databricks/indefinitely_obo_token/metadata.json +++ b/assets/queries/terraform/databricks/indefinitely_obo_token/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "df3aa7ed", "cloudProvider": "common", - "cwe": "" + "cwe": "307" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/indefinitely_token/metadata.json b/assets/queries/terraform/databricks/indefinitely_token/metadata.json index 25cbcddfcd0..7b3086ca18d 100644 --- a/assets/queries/terraform/databricks/indefinitely_token/metadata.json +++ b/assets/queries/terraform/databricks/indefinitely_token/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "79759163", "cloudProvider": "common", - "cwe": "" + "cwe": "307" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/unrestricted_acl/metadata.json b/assets/queries/terraform/databricks/unrestricted_acl/metadata.json index 3ddd7db37d4..e049b9909fe 100644 --- a/assets/queries/terraform/databricks/unrestricted_acl/metadata.json +++ b/assets/queries/terraform/databricks/unrestricted_acl/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9670a9f6", "cloudProvider": "common", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/use_lts_spark_version/metadata.json b/assets/queries/terraform/databricks/use_lts_spark_version/metadata.json index 0d4a8c54c6b..47a0eb10e0b 100644 --- a/assets/queries/terraform/databricks/use_lts_spark_version/metadata.json +++ b/assets/queries/terraform/databricks/use_lts_spark_version/metadata.json @@ -1,6 +1,6 @@ { "id": "5a627dfa-a4dd-4020-a4c6-5f3caf4abcd6", - "queryName": "(Beta) Check use no LTS Spark Version", + "queryName": "(Beta) Check Usage of LTS Spark Version", "severity": "LOW", "category": "Best Practices", "descriptionText": "Spark Version is not a Long-term Support", @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fdaa059f", "cloudProvider": "common", - "cwe": "", + "cwe": "807", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/use_lts_spark_version/test/positive_expected_result.json b/assets/queries/terraform/databricks/use_lts_spark_version/test/positive_expected_result.json index bf3d166a95b..175650ce2a8 100644 --- a/assets/queries/terraform/databricks/use_lts_spark_version/test/positive_expected_result.json +++ b/assets/queries/terraform/databricks/use_lts_spark_version/test/positive_expected_result.json @@ -1,18 +1,18 @@ [ { - "queryName": "(Beta) Check use no LTS Spark Version", + "queryName": "(Beta) Check Usage of LTS Spark Version", "severity": "LOW", "line": 8, "fileName": "positive1.tf" }, { - "queryName": "(Beta) Check use no LTS Spark Version", + "queryName": "(Beta) Check Usage of LTS Spark Version", "severity": "LOW", "line": 11, "fileName": "positive2.tf" }, { - "queryName": "(Beta) Check use no LTS Spark Version", + "queryName": "(Beta) Check Usage of LTS Spark Version", "severity": "LOW", "line": 10, "fileName": "positive3.tf" diff --git a/assets/queries/terraform/databricks/use_spark_submit_task/metadata.json b/assets/queries/terraform/databricks/use_spark_submit_task/metadata.json index d60a9e3b273..4a7dbfb7030 100644 --- a/assets/queries/terraform/databricks/use_spark_submit_task/metadata.json +++ b/assets/queries/terraform/databricks/use_spark_submit_task/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fcfdfbd3", "cloudProvider": "common", - "cwe": "" + "cwe": "477" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/bigquery_dataset_is_public/metadata.json b/assets/queries/terraform/gcp/bigquery_dataset_is_public/metadata.json index aa1f5542832..205627fff6d 100644 --- a/assets/queries/terraform/gcp/bigquery_dataset_is_public/metadata.json +++ b/assets/queries/terraform/gcp/bigquery_dataset_is_public/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cb5081a0", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cloud_dns_without_dnssec/metadata.json b/assets/queries/terraform/gcp/cloud_dns_without_dnssec/metadata.json index 4d12b352459..ca2c77eb0ff 100755 --- a/assets/queries/terraform/gcp/cloud_dns_without_dnssec/metadata.json +++ b/assets/queries/terraform/gcp/cloud_dns_without_dnssec/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5598ed06", "cloudProvider": "gcp", - "cwe": "" + "cwe": "350" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cloud_storage_anonymous_or_publicly_accessible/metadata.json b/assets/queries/terraform/gcp/cloud_storage_anonymous_or_publicly_accessible/metadata.json index 1db28350ae3..b707406109a 100644 --- a/assets/queries/terraform/gcp/cloud_storage_anonymous_or_publicly_accessible/metadata.json +++ b/assets/queries/terraform/gcp/cloud_storage_anonymous_or_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fd990360", "cloudProvider": "gcp", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cloud_storage_bucket_is_publicly_accessible/metadata.json b/assets/queries/terraform/gcp/cloud_storage_bucket_is_publicly_accessible/metadata.json index 296625774a1..a72ee11c088 100644 --- a/assets/queries/terraform/gcp/cloud_storage_bucket_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/gcp/cloud_storage_bucket_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7a54f7e2", "cloudProvider": "gcp", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cloud_storage_bucket_logging_not_enabled/metadata.json b/assets/queries/terraform/gcp/cloud_storage_bucket_logging_not_enabled/metadata.json index 2d21802dd38..9d36e575716 100644 --- a/assets/queries/terraform/gcp/cloud_storage_bucket_logging_not_enabled/metadata.json +++ b/assets/queries/terraform/gcp/cloud_storage_bucket_logging_not_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9e9984aa", "cloudProvider": "gcp", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cloud_storage_bucket_versioning_disabled/metadata.json b/assets/queries/terraform/gcp/cloud_storage_bucket_versioning_disabled/metadata.json index fa553ea2dbc..10eee625234 100644 --- a/assets/queries/terraform/gcp/cloud_storage_bucket_versioning_disabled/metadata.json +++ b/assets/queries/terraform/gcp/cloud_storage_bucket_versioning_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9fda4554", "cloudProvider": "gcp", - "cwe": "", + "cwe": "710", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cluster_labels_disabled/metadata.json b/assets/queries/terraform/gcp/cluster_labels_disabled/metadata.json index d83bd580246..3aa2413c25b 100644 --- a/assets/queries/terraform/gcp/cluster_labels_disabled/metadata.json +++ b/assets/queries/terraform/gcp/cluster_labels_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "947385a5", "cloudProvider": "gcp", - "cwe": "", + "cwe": "710", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cos_node_image_not_used/metadata.json b/assets/queries/terraform/gcp/cos_node_image_not_used/metadata.json index 90168665c03..5526945aa3e 100644 --- a/assets/queries/terraform/gcp/cos_node_image_not_used/metadata.json +++ b/assets/queries/terraform/gcp/cos_node_image_not_used/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4bdfef01", "cloudProvider": "gcp", - "cwe": "", + "cwe": "799", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/disk_encryption_disabled/metadata.json b/assets/queries/terraform/gcp/disk_encryption_disabled/metadata.json index ebd624dbbab..12ef698f65f 100644 --- a/assets/queries/terraform/gcp/disk_encryption_disabled/metadata.json +++ b/assets/queries/terraform/gcp/disk_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "33fb7fa7", "cloudProvider": "gcp", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/dnssec_using_rsasha1/metadata.json b/assets/queries/terraform/gcp/dnssec_using_rsasha1/metadata.json index 067abc96ae9..e54a1598674 100644 --- a/assets/queries/terraform/gcp/dnssec_using_rsasha1/metadata.json +++ b/assets/queries/terraform/gcp/dnssec_using_rsasha1/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "07664c32", "cloudProvider": "gcp", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/gke_legacy_authorization_enabled/metadata.json b/assets/queries/terraform/gcp/gke_legacy_authorization_enabled/metadata.json index 0195eb8405d..0d8260a1189 100644 --- a/assets/queries/terraform/gcp/gke_legacy_authorization_enabled/metadata.json +++ b/assets/queries/terraform/gcp/gke_legacy_authorization_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a2e814bc", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/gke_using_default_service_account/metadata.json b/assets/queries/terraform/gcp/gke_using_default_service_account/metadata.json index 971b14a5274..b1b7cc9d19c 100644 --- a/assets/queries/terraform/gcp/gke_using_default_service_account/metadata.json +++ b/assets/queries/terraform/gcp/gke_using_default_service_account/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "efe7e7b0", "cloudProvider": "gcp", - "cwe": "" + "cwe": "250" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_network_using_default_firewall_rule/metadata.json b/assets/queries/terraform/gcp/google_compute_network_using_default_firewall_rule/metadata.json index 60c217ac913..1812ff6729f 100644 --- a/assets/queries/terraform/gcp/google_compute_network_using_default_firewall_rule/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_network_using_default_firewall_rule/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "68898cf7", "cloudProvider": "gcp", - "cwe": "" + "cwe": "1188" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_all_ports/metadata.json b/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_all_ports/metadata.json index 5c9b86151d2..67135b79091 100644 --- a/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_all_ports/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_all_ports/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "20fce4e9", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_port_range/metadata.json b/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_port_range/metadata.json index b464a156978..fbfb8765377 100644 --- a/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_port_range/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_port_range/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7289eebd", "cloudProvider": "gcp", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_ssl_policy_weak_cipher_in_use/metadata.json b/assets/queries/terraform/gcp/google_compute_ssl_policy_weak_cipher_in_use/metadata.json index 1ceb366c396..c5171dbf140 100644 --- a/assets/queries/terraform/gcp/google_compute_ssl_policy_weak_cipher_in_use/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_ssl_policy_weak_cipher_in_use/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "27c7da5e", "cloudProvider": "gcp", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_subnetwork_logging_disabled/metadata.json b/assets/queries/terraform/gcp/google_compute_subnetwork_logging_disabled/metadata.json index c74a12c9278..883b4e9dae1 100644 --- a/assets/queries/terraform/gcp/google_compute_subnetwork_logging_disabled/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_subnetwork_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "689ef05b", "cloudProvider": "gcp", - "cwe": "" + "cwe": "788" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_subnetwork_with_private_google_access_disabled/metadata.json b/assets/queries/terraform/gcp/google_compute_subnetwork_with_private_google_access_disabled/metadata.json index a5dc3cf52ad..bb278494e70 100644 --- a/assets/queries/terraform/gcp/google_compute_subnetwork_with_private_google_access_disabled/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_subnetwork_with_private_google_access_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "87e8a4f7", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_container_node_pool_auto_repair_disabled/metadata.json b/assets/queries/terraform/gcp/google_container_node_pool_auto_repair_disabled/metadata.json index 8e8d3ef22c6..a6d0316b202 100644 --- a/assets/queries/terraform/gcp/google_container_node_pool_auto_repair_disabled/metadata.json +++ b/assets/queries/terraform/gcp/google_container_node_pool_auto_repair_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "39487293", "cloudProvider": "gcp", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_project_auto_create_network_disabled/metadata.json b/assets/queries/terraform/gcp/google_project_auto_create_network_disabled/metadata.json index 500ded83a66..8c5a3f285b1 100644 --- a/assets/queries/terraform/gcp/google_project_auto_create_network_disabled/metadata.json +++ b/assets/queries/terraform/gcp/google_project_auto_create_network_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9bcdbe82", "cloudProvider": "gcp", - "cwe": "" + "cwe": "799" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_project_iam_binding_service_account_has_token_creator_or_account_user_role/metadata.json b/assets/queries/terraform/gcp/google_project_iam_binding_service_account_has_token_creator_or_account_user_role/metadata.json index f1ebb2dd34d..db4a8d26c8c 100644 --- a/assets/queries/terraform/gcp/google_project_iam_binding_service_account_has_token_creator_or_account_user_role/metadata.json +++ b/assets/queries/terraform/gcp/google_project_iam_binding_service_account_has_token_creator_or_account_user_role/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2b311b42", "cloudProvider": "gcp", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_admin_role/metadata.json b/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_admin_role/metadata.json index fa1ee22f3ca..c3bdf6a3bfe 100644 --- a/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_admin_role/metadata.json +++ b/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_admin_role/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "965c0d1c", "cloudProvider": "gcp", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_token_creator_or_account_user_role/metadata.json b/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_token_creator_or_account_user_role/metadata.json index 14eb8c3721d..a095d7787ac 100644 --- a/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_token_creator_or_account_user_role/metadata.json +++ b/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_token_creator_or_account_user_role/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "beb4558c", "cloudProvider": "gcp", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_storage_bucket_level_access_disabled/metadata.json b/assets/queries/terraform/gcp/google_storage_bucket_level_access_disabled/metadata.json index 0b15c870589..53e87b8d804 100644 --- a/assets/queries/terraform/gcp/google_storage_bucket_level_access_disabled/metadata.json +++ b/assets/queries/terraform/gcp/google_storage_bucket_level_access_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6a48f2c6", "cloudProvider": "gcp", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/high_google_kms_crypto_key_rotation_period/metadata.json b/assets/queries/terraform/gcp/high_google_kms_crypto_key_rotation_period/metadata.json index 6132a6cbbc7..ed9b1582ad3 100644 --- a/assets/queries/terraform/gcp/high_google_kms_crypto_key_rotation_period/metadata.json +++ b/assets/queries/terraform/gcp/high_google_kms_crypto_key_rotation_period/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d43302d0", "cloudProvider": "gcp", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/iam_audit_not_properly_configured/metadata.json b/assets/queries/terraform/gcp/iam_audit_not_properly_configured/metadata.json index c69d4d22c5d..8af7d0decc9 100644 --- a/assets/queries/terraform/gcp/iam_audit_not_properly_configured/metadata.json +++ b/assets/queries/terraform/gcp/iam_audit_not_properly_configured/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "dd31f3ec", "cloudProvider": "gcp", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/ip_aliasing_disabled/metadata.json b/assets/queries/terraform/gcp/ip_aliasing_disabled/metadata.json index b29cce39573..d9df5899b25 100644 --- a/assets/queries/terraform/gcp/ip_aliasing_disabled/metadata.json +++ b/assets/queries/terraform/gcp/ip_aliasing_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e7d9862a", "cloudProvider": "gcp", - "cwe": "", + "cwe": "799", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/ip_forwarding_enabled/metadata.json b/assets/queries/terraform/gcp/ip_forwarding_enabled/metadata.json index b17c2abbf74..518c7b97dbb 100644 --- a/assets/queries/terraform/gcp/ip_forwarding_enabled/metadata.json +++ b/assets/queries/terraform/gcp/ip_forwarding_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2c1a3242", "cloudProvider": "gcp", - "cwe": "" + "cwe": "1188" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/kms_admin_and_crypto_key_roles_in_use/metadata.json b/assets/queries/terraform/gcp/kms_admin_and_crypto_key_roles_in_use/metadata.json index 610954b2fe0..d7f02914586 100644 --- a/assets/queries/terraform/gcp/kms_admin_and_crypto_key_roles_in_use/metadata.json +++ b/assets/queries/terraform/gcp/kms_admin_and_crypto_key_roles_in_use/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "36d82ecd", "cloudProvider": "gcp", - "cwe": "" + "cwe": "266" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/kms_crypto_key_publicly_accessible/metadata.json b/assets/queries/terraform/gcp/kms_crypto_key_publicly_accessible/metadata.json index 245464cd247..6f3e8e0ef33 100644 --- a/assets/queries/terraform/gcp/kms_crypto_key_publicly_accessible/metadata.json +++ b/assets/queries/terraform/gcp/kms_crypto_key_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b1146d1f", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/legacy_client_certificate_auth_enabled/metadata.json b/assets/queries/terraform/gcp/legacy_client_certificate_auth_enabled/metadata.json index a4cf085f31d..9f8cc4e2699 100644 --- a/assets/queries/terraform/gcp/legacy_client_certificate_auth_enabled/metadata.json +++ b/assets/queries/terraform/gcp/legacy_client_certificate_auth_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "94728b0c", "cloudProvider": "gcp", - "cwe": "", + "cwe": "299", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/network_policy_disabled/metadata.json b/assets/queries/terraform/gcp/network_policy_disabled/metadata.json index 3da12ba90ac..1b73d07492b 100644 --- a/assets/queries/terraform/gcp/network_policy_disabled/metadata.json +++ b/assets/queries/terraform/gcp/network_policy_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "afcf7c4b", "cloudProvider": "gcp", - "cwe": "", + "cwe": "1188", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/node_auto_upgrade_disabled/metadata.json b/assets/queries/terraform/gcp/node_auto_upgrade_disabled/metadata.json index 86f79561ff8..21fd9996b73 100644 --- a/assets/queries/terraform/gcp/node_auto_upgrade_disabled/metadata.json +++ b/assets/queries/terraform/gcp/node_auto_upgrade_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "46e4c29f", "cloudProvider": "gcp", - "cwe": "", + "cwe": "1188", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/not_proper_email_account_in_use/metadata.json b/assets/queries/terraform/gcp/not_proper_email_account_in_use/metadata.json index 5474dfbfd3c..c462a707b96 100644 --- a/assets/queries/terraform/gcp/not_proper_email_account_in_use/metadata.json +++ b/assets/queries/terraform/gcp/not_proper_email_account_in_use/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "55ff1131", "cloudProvider": "gcp", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/os_login_disabled/metadata.json b/assets/queries/terraform/gcp/os_login_disabled/metadata.json index ded3321166e..6966b6a5005 100644 --- a/assets/queries/terraform/gcp/os_login_disabled/metadata.json +++ b/assets/queries/terraform/gcp/os_login_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3ed07bfa", "cloudProvider": "gcp", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/os_login_is_disabled_for_vm_instance/metadata.json b/assets/queries/terraform/gcp/os_login_is_disabled_for_vm_instance/metadata.json index 8c36bea1958..88f7dae3398 100644 --- a/assets/queries/terraform/gcp/os_login_is_disabled_for_vm_instance/metadata.json +++ b/assets/queries/terraform/gcp/os_login_is_disabled_for_vm_instance/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a0cc649c", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/outdated_gke_version/metadata.json b/assets/queries/terraform/gcp/outdated_gke_version/metadata.json index ed36f1771f5..53ee03ea806 100644 --- a/assets/queries/terraform/gcp/outdated_gke_version/metadata.json +++ b/assets/queries/terraform/gcp/outdated_gke_version/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "65a3bf94", "cloudProvider": "gcp", - "cwe": "" + "cwe": "1395" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/pod_security_policy_disabled/metadata.json b/assets/queries/terraform/gcp/pod_security_policy_disabled/metadata.json index 5874448364a..4e0753cf7e9 100644 --- a/assets/queries/terraform/gcp/pod_security_policy_disabled/metadata.json +++ b/assets/queries/terraform/gcp/pod_security_policy_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "546c4012", "cloudProvider": "gcp", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/private_cluster_disabled/metadata.json b/assets/queries/terraform/gcp/private_cluster_disabled/metadata.json index 42075830612..de85cf67fa6 100644 --- a/assets/queries/terraform/gcp/private_cluster_disabled/metadata.json +++ b/assets/queries/terraform/gcp/private_cluster_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e9bbb09e", "cloudProvider": "gcp", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/project_wide_ssh_keys_are_enabled_in_vm_instances/metadata.json b/assets/queries/terraform/gcp/project_wide_ssh_keys_are_enabled_in_vm_instances/metadata.json index 3caef75771c..e71f7b20ea1 100644 --- a/assets/queries/terraform/gcp/project_wide_ssh_keys_are_enabled_in_vm_instances/metadata.json +++ b/assets/queries/terraform/gcp/project_wide_ssh_keys_are_enabled_in_vm_instances/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4b9307cd", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/rdp_access_is_not_restricted/metadata.json b/assets/queries/terraform/gcp/rdp_access_is_not_restricted/metadata.json index adf08025f18..bd358936c86 100644 --- a/assets/queries/terraform/gcp/rdp_access_is_not_restricted/metadata.json +++ b/assets/queries/terraform/gcp/rdp_access_is_not_restricted/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "f8156d3b", "cloudProvider": "gcp", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/service_account_with_improper_privileges/metadata.json b/assets/queries/terraform/gcp/service_account_with_improper_privileges/metadata.json index 032378bbbac..83477e397cf 100644 --- a/assets/queries/terraform/gcp/service_account_with_improper_privileges/metadata.json +++ b/assets/queries/terraform/gcp/service_account_with_improper_privileges/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1b2dbbea", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/shielded_gke_nodes_disabled/metadata.json b/assets/queries/terraform/gcp/shielded_gke_nodes_disabled/metadata.json index d8fdfabfb57..24c8c6894d4 100644 --- a/assets/queries/terraform/gcp/shielded_gke_nodes_disabled/metadata.json +++ b/assets/queries/terraform/gcp/shielded_gke_nodes_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "579a0727", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/shielded_vm_disabled/metadata.json b/assets/queries/terraform/gcp/shielded_vm_disabled/metadata.json index 70d0aff1b9e..9ec8b99db38 100644 --- a/assets/queries/terraform/gcp/shielded_vm_disabled/metadata.json +++ b/assets/queries/terraform/gcp/shielded_vm_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3a0a17c4", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/sql_db_instance_backup_disabled/metadata.json b/assets/queries/terraform/gcp/sql_db_instance_backup_disabled/metadata.json index d65e3003dc7..aee8687d871 100644 --- a/assets/queries/terraform/gcp/sql_db_instance_backup_disabled/metadata.json +++ b/assets/queries/terraform/gcp/sql_db_instance_backup_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ab1d4131", "cloudProvider": "gcp", - "cwe": "", + "cwe": "799", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/sql_db_instance_is_publicly_accessible/metadata.json b/assets/queries/terraform/gcp/sql_db_instance_is_publicly_accessible/metadata.json index 77f9bc54916..07e5a0250c6 100644 --- a/assets/queries/terraform/gcp/sql_db_instance_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/gcp/sql_db_instance_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9beef444", "cloudProvider": "gcp", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/sql_db_instance_with_ssl_disabled/metadata.json b/assets/queries/terraform/gcp/sql_db_instance_with_ssl_disabled/metadata.json index 617fa638586..73a65fa4c38 100644 --- a/assets/queries/terraform/gcp/sql_db_instance_with_ssl_disabled/metadata.json +++ b/assets/queries/terraform/gcp/sql_db_instance_with_ssl_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8983549e", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/ssh_access_is_not_restricted/metadata.json b/assets/queries/terraform/gcp/ssh_access_is_not_restricted/metadata.json index 6f8f62abe92..e5ff1ae2631 100644 --- a/assets/queries/terraform/gcp/ssh_access_is_not_restricted/metadata.json +++ b/assets/queries/terraform/gcp/ssh_access_is_not_restricted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c0e4fb6f", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/stackdriver_logging_disabled/metadata.json b/assets/queries/terraform/gcp/stackdriver_logging_disabled/metadata.json index 99eb14970d0..af408c9c13a 100644 --- a/assets/queries/terraform/gcp/stackdriver_logging_disabled/metadata.json +++ b/assets/queries/terraform/gcp/stackdriver_logging_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "b292106d", "cloudProvider": "gcp", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/stackdriver_monitoring_disabled/metadata.json b/assets/queries/terraform/gcp/stackdriver_monitoring_disabled/metadata.json index 1dd2ceae5ac..92275b0e42e 100644 --- a/assets/queries/terraform/gcp/stackdriver_monitoring_disabled/metadata.json +++ b/assets/queries/terraform/gcp/stackdriver_monitoring_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "97635f79", "cloudProvider": "gcp", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/user_with_iam_role/metadata.json b/assets/queries/terraform/gcp/user_with_iam_role/metadata.json index d2d06a93216..aa84057cf61 100644 --- a/assets/queries/terraform/gcp/user_with_iam_role/metadata.json +++ b/assets/queries/terraform/gcp/user_with_iam_role/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "256939e9", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/using_default_service_account/metadata.json b/assets/queries/terraform/gcp/using_default_service_account/metadata.json index 8cfff030d7b..0c76b948a06 100644 --- a/assets/queries/terraform/gcp/using_default_service_account/metadata.json +++ b/assets/queries/terraform/gcp/using_default_service_account/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5c3e219f", "cloudProvider": "gcp", - "cwe": "" + "cwe": "250" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/vm_serial_ports_are_enabled_for_vm_instances/metadata.json b/assets/queries/terraform/gcp/vm_serial_ports_are_enabled_for_vm_instances/metadata.json index 0bb0561c45f..e95851458ed 100644 --- a/assets/queries/terraform/gcp/vm_serial_ports_are_enabled_for_vm_instances/metadata.json +++ b/assets/queries/terraform/gcp/vm_serial_ports_are_enabled_for_vm_instances/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2967cde6", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/vm_with_full_cloud_access/metadata.json b/assets/queries/terraform/gcp/vm_with_full_cloud_access/metadata.json index 94c79c37373..9402fd7ea4e 100644 --- a/assets/queries/terraform/gcp/vm_with_full_cloud_access/metadata.json +++ b/assets/queries/terraform/gcp/vm_with_full_cloud_access/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a0c651be", "cloudProvider": "gcp", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/dataflow/metadata.json b/assets/queries/terraform/gcp_bom/dataflow/metadata.json index 3b678a1ddd1..838cc6b858e 100644 --- a/assets/queries/terraform/gcp_bom/dataflow/metadata.json +++ b/assets/queries/terraform/gcp_bom/dataflow/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5d614ad5", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/fi/metadata.json b/assets/queries/terraform/gcp_bom/fi/metadata.json index eb60102fcd3..6459f9d4006 100644 --- a/assets/queries/terraform/gcp_bom/fi/metadata.json +++ b/assets/queries/terraform/gcp_bom/fi/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4a45b126", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/pd/metadata.json b/assets/queries/terraform/gcp_bom/pd/metadata.json index 813703839cb..4d41523cd74 100644 --- a/assets/queries/terraform/gcp_bom/pd/metadata.json +++ b/assets/queries/terraform/gcp_bom/pd/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4b72e52d", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/pst/metadata.json b/assets/queries/terraform/gcp_bom/pst/metadata.json index d7de3424a15..cfcb46f19c0 100644 --- a/assets/queries/terraform/gcp_bom/pst/metadata.json +++ b/assets/queries/terraform/gcp_bom/pst/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "aa371a3b", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/redis/metadata.json b/assets/queries/terraform/gcp_bom/redis/metadata.json index 561c43d10b2..80f1f27e3e7 100644 --- a/assets/queries/terraform/gcp_bom/redis/metadata.json +++ b/assets/queries/terraform/gcp_bom/redis/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1db9d01f", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/sb/metadata.json b/assets/queries/terraform/gcp_bom/sb/metadata.json index d6b82115bb3..466a7b26777 100644 --- a/assets/queries/terraform/gcp_bom/sb/metadata.json +++ b/assets/queries/terraform/gcp_bom/sb/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "38a18539", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/general/generic_git_module_without_revision/metadata.json b/assets/queries/terraform/general/generic_git_module_without_revision/metadata.json index 1b38255c66e..fe8e38fe679 100644 --- a/assets/queries/terraform/general/generic_git_module_without_revision/metadata.json +++ b/assets/queries/terraform/general/generic_git_module_without_revision/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2ee26fd1", "cloudProvider": "common", - "cwe": "" + "cwe": "703" } \ No newline at end of file diff --git a/assets/queries/terraform/general/name_is_not_snake_case/metadata.json b/assets/queries/terraform/general/name_is_not_snake_case/metadata.json index 9b685a1c092..d70df298efb 100644 --- a/assets/queries/terraform/general/name_is_not_snake_case/metadata.json +++ b/assets/queries/terraform/general/name_is_not_snake_case/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ac707cad", "cloudProvider": "common", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/general/output_without_description/metadata.json b/assets/queries/terraform/general/output_without_description/metadata.json index 82499f9bb5e..11fa3b6f6bc 100644 --- a/assets/queries/terraform/general/output_without_description/metadata.json +++ b/assets/queries/terraform/general/output_without_description/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "81535d16", "cloudProvider": "common", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/general/variable_without_description/metadata.json b/assets/queries/terraform/general/variable_without_description/metadata.json index 2f808373801..7cb1e51123c 100644 --- a/assets/queries/terraform/general/variable_without_description/metadata.json +++ b/assets/queries/terraform/general/variable_without_description/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b44986be", "cloudProvider": "common", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/general/variable_without_type/metadata.json b/assets/queries/terraform/general/variable_without_type/metadata.json index daba2d6148a..ce3a0bec2ce 100644 --- a/assets/queries/terraform/general/variable_without_type/metadata.json +++ b/assets/queries/terraform/general/variable_without_type/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "bba696eb", "cloudProvider": "common", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/github/github_organization_webhook_with_ssl_disabled/metadata.json b/assets/queries/terraform/github/github_organization_webhook_with_ssl_disabled/metadata.json index bd560bc0769..603dd3e2e95 100644 --- a/assets/queries/terraform/github/github_organization_webhook_with_ssl_disabled/metadata.json +++ b/assets/queries/terraform/github/github_organization_webhook_with_ssl_disabled/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/github/latest/docs/resources/organization_webhook", "platform": "Terraform", "descriptionID": "5def6580", - "cwe": "", + "cwe": "732", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/github/github_repository_set_to_public/metadata.json b/assets/queries/terraform/github/github_repository_set_to_public/metadata.json index 7fc80c97ba5..5e011db5b0e 100644 --- a/assets/queries/terraform/github/github_repository_set_to_public/metadata.json +++ b/assets/queries/terraform/github/github_repository_set_to_public/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://www.terraform.io/docs/providers/github/r/repository.html", "platform": "Terraform", "descriptionID": "4df8b842", - "cwe": "", + "cwe": "668", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/cluster_admin_role_binding_with_super_user_permissions/metadata.json b/assets/queries/terraform/kubernetes/cluster_admin_role_binding_with_super_user_permissions/metadata.json index 07653f112cd..141bcce3620 100644 --- a/assets/queries/terraform/kubernetes/cluster_admin_role_binding_with_super_user_permissions/metadata.json +++ b/assets/queries/terraform/kubernetes/cluster_admin_role_binding_with_super_user_permissions/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/cluster_role_binding#name", "platform": "Terraform", "descriptionID": "3cfeabe4", - "cwe": "", + "cwe": "250", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/cluster_allows_unsafe_sysctls/metadata.json b/assets/queries/terraform/kubernetes/cluster_allows_unsafe_sysctls/metadata.json index e34acfd7af6..3c344275dd9 100644 --- a/assets/queries/terraform/kubernetes/cluster_allows_unsafe_sysctls/metadata.json +++ b/assets/queries/terraform/kubernetes/cluster_allows_unsafe_sysctls/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#allowed_unsafe_sysctls", "platform": "Terraform", "descriptionID": "21547beb", - "cwe": "", + "cwe": "732", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/container_host_pid_is_true/metadata.json b/assets/queries/terraform/kubernetes/container_host_pid_is_true/metadata.json index 9a4d34e171e..d66a33544ed 100644 --- a/assets/queries/terraform/kubernetes/container_host_pid_is_true/metadata.json +++ b/assets/queries/terraform/kubernetes/container_host_pid_is_true/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_pid", "platform": "Terraform", "descriptionID": "74aa164e", - "cwe": "", + "cwe": "250", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/container_is_privileged/metadata.json b/assets/queries/terraform/kubernetes/container_is_privileged/metadata.json index 5f719f73a3b..d1ffc1f3982 100644 --- a/assets/queries/terraform/kubernetes/container_is_privileged/metadata.json +++ b/assets/queries/terraform/kubernetes/container_is_privileged/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#privileged", "platform": "Terraform", "descriptionID": "e2be4ab9", - "cwe": "", + "cwe": "269", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/container_resources_limits_undefined/metadata.json b/assets/queries/terraform/kubernetes/container_resources_limits_undefined/metadata.json index 51b115d73f7..b727f6d2814 100644 --- a/assets/queries/terraform/kubernetes/container_resources_limits_undefined/metadata.json +++ b/assets/queries/terraform/kubernetes/container_resources_limits_undefined/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod", "platform": "Terraform", "descriptionID": "36651cdf", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/container_runs_unmasked/metadata.json b/assets/queries/terraform/kubernetes/container_runs_unmasked/metadata.json index a0a8fc335e2..b8d3888a85d 100644 --- a/assets/queries/terraform/kubernetes/container_runs_unmasked/metadata.json +++ b/assets/queries/terraform/kubernetes/container_runs_unmasked/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#allowed_proc_mount_types", "platform": "Terraform", "descriptionID": "bbb3aa40", - "cwe": "", + "cwe": "1188", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/container_with_added_capabilities/metadata.json b/assets/queries/terraform/kubernetes/container_with_added_capabilities/metadata.json index 614726a4daa..080e12f7a51 100644 --- a/assets/queries/terraform/kubernetes/container_with_added_capabilities/metadata.json +++ b/assets/queries/terraform/kubernetes/container_with_added_capabilities/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#capabilities-1", "platform": "Terraform", "descriptionID": "4422c052", - "cwe": "", + "cwe": "269", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/containers_with_sys_admin_capabilities/metadata.json b/assets/queries/terraform/kubernetes/containers_with_sys_admin_capabilities/metadata.json index 7844ee3f48c..430896771b7 100644 --- a/assets/queries/terraform/kubernetes/containers_with_sys_admin_capabilities/metadata.json +++ b/assets/queries/terraform/kubernetes/containers_with_sys_admin_capabilities/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#capabilities-1", "platform": "Terraform", "descriptionID": "03622ad2", - "cwe": "", + "cwe": "732", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/cpu_limits_not_set/metadata.json b/assets/queries/terraform/kubernetes/cpu_limits_not_set/metadata.json index ce2ecdd3a99..1b5f8b0f085 100644 --- a/assets/queries/terraform/kubernetes/cpu_limits_not_set/metadata.json +++ b/assets/queries/terraform/kubernetes/cpu_limits_not_set/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#limits", "platform": "Terraform", "descriptionID": "9dd8e356", - "cwe": "", + "cwe": "400", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/cpu_requests_not_set/metadata.json b/assets/queries/terraform/kubernetes/cpu_requests_not_set/metadata.json index 844ee34d037..49e8a54d998 100644 --- a/assets/queries/terraform/kubernetes/cpu_requests_not_set/metadata.json +++ b/assets/queries/terraform/kubernetes/cpu_requests_not_set/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#requests", "platform": "Terraform", "descriptionID": "957f09a7", - "cwe": "", + "cwe": "400", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/cronjob_deadline_not_configured/metadata.json b/assets/queries/terraform/kubernetes/cronjob_deadline_not_configured/metadata.json index 444886b92d6..28b4bf1700a 100644 --- a/assets/queries/terraform/kubernetes/cronjob_deadline_not_configured/metadata.json +++ b/assets/queries/terraform/kubernetes/cronjob_deadline_not_configured/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/cron_job#starting_deadline_seconds", "platform": "Terraform", "descriptionID": "030edc62", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/default_service_account_in_use/metadata.json b/assets/queries/terraform/kubernetes/default_service_account_in_use/metadata.json index 539d7472994..0a6f00e0043 100644 --- a/assets/queries/terraform/kubernetes/default_service_account_in_use/metadata.json +++ b/assets/queries/terraform/kubernetes/default_service_account_in_use/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/service_account#automount_service_account_token", "platform": "Terraform", "descriptionID": "b0822187", - "cwe": "", + "cwe": "665", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/deployment_has_no_pod_anti_affinity/metadata.json b/assets/queries/terraform/kubernetes/deployment_has_no_pod_anti_affinity/metadata.json index fb95e813941..1befe95b5f4 100644 --- a/assets/queries/terraform/kubernetes/deployment_has_no_pod_anti_affinity/metadata.json +++ b/assets/queries/terraform/kubernetes/deployment_has_no_pod_anti_affinity/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/deployment#affinity", "platform": "Terraform", "descriptionID": "4a5ad90d", - "cwe": "", + "cwe": "710", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/deployment_without_pod_disruption_budget/metadata.json b/assets/queries/terraform/kubernetes/deployment_without_pod_disruption_budget/metadata.json index 251495d0466..7f090c4cc21 100644 --- a/assets/queries/terraform/kubernetes/deployment_without_pod_disruption_budget/metadata.json +++ b/assets/queries/terraform/kubernetes/deployment_without_pod_disruption_budget/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/deployment#selector", "platform": "Terraform", "descriptionID": "add58c0c", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/docker_daemon_socket_is_exposed_to_containers/metadata.json b/assets/queries/terraform/kubernetes/docker_daemon_socket_is_exposed_to_containers/metadata.json index 3529bcf6a11..79182864da8 100644 --- a/assets/queries/terraform/kubernetes/docker_daemon_socket_is_exposed_to_containers/metadata.json +++ b/assets/queries/terraform/kubernetes/docker_daemon_socket_is_exposed_to_containers/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_path", "platform": "Terraform", "descriptionID": "836d927e", - "cwe": "", + "cwe": "668", "cloudProvider": "common", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/hpa_targets_invalid_object/metadata.json b/assets/queries/terraform/kubernetes/hpa_targets_invalid_object/metadata.json index 01bcaaabf26..5a29cdd13fd 100644 --- a/assets/queries/terraform/kubernetes/hpa_targets_invalid_object/metadata.json +++ b/assets/queries/terraform/kubernetes/hpa_targets_invalid_object/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/horizontal_pod_autoscaler#metric", "platform": "Terraform", "descriptionID": "f4d95aa4", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/image_pull_policy_of_container_is_not_always/metadata.json b/assets/queries/terraform/kubernetes/image_pull_policy_of_container_is_not_always/metadata.json index f8e60191520..c0239ef6b36 100644 --- a/assets/queries/terraform/kubernetes/image_pull_policy_of_container_is_not_always/metadata.json +++ b/assets/queries/terraform/kubernetes/image_pull_policy_of_container_is_not_always/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#image_pull_policy", "platform": "Terraform", "descriptionID": "d2abf21b", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/image_without_digest/metadata.json b/assets/queries/terraform/kubernetes/image_without_digest/metadata.json index 70234b65070..19ec714c0c9 100644 --- a/assets/queries/terraform/kubernetes/image_without_digest/metadata.json +++ b/assets/queries/terraform/kubernetes/image_without_digest/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#image", "platform": "Terraform", "descriptionID": "fec9b353", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/incorrect_volume_claim_access_mode_read_write_once/metadata.json b/assets/queries/terraform/kubernetes/incorrect_volume_claim_access_mode_read_write_once/metadata.json index 79c59270bb5..9404ce2a8e5 100644 --- a/assets/queries/terraform/kubernetes/incorrect_volume_claim_access_mode_read_write_once/metadata.json +++ b/assets/queries/terraform/kubernetes/incorrect_volume_claim_access_mode_read_write_once/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/stateful_set#volume_claim_template", "platform": "Terraform", "descriptionID": "02756212", - "cwe": "", + "cwe": "732", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/ingress_controller_exposes_workload/metadata.json b/assets/queries/terraform/kubernetes/ingress_controller_exposes_workload/metadata.json index bb505982fee..710f984567b 100644 --- a/assets/queries/terraform/kubernetes/ingress_controller_exposes_workload/metadata.json +++ b/assets/queries/terraform/kubernetes/ingress_controller_exposes_workload/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/ingress#http", "platform": "Terraform", "descriptionID": "88c1dfb2", - "cwe": "", + "cwe": "779", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/invalid_image/metadata.json b/assets/queries/terraform/kubernetes/invalid_image/metadata.json index 77d6488af63..d1215d17cde 100644 --- a/assets/queries/terraform/kubernetes/invalid_image/metadata.json +++ b/assets/queries/terraform/kubernetes/invalid_image/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#image", "platform": "Terraform", "descriptionID": "56713716", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/liveness_probe_is_not_defined/metadata.json b/assets/queries/terraform/kubernetes/liveness_probe_is_not_defined/metadata.json index 1748cee5816..464d2fc360d 100644 --- a/assets/queries/terraform/kubernetes/liveness_probe_is_not_defined/metadata.json +++ b/assets/queries/terraform/kubernetes/liveness_probe_is_not_defined/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#liveness_probe", "platform": "Terraform", "descriptionID": "e5105a57", - "cwe": "", + "cwe": "754", "cloudProvider": "common", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/memory_limits_not_defined/metadata.json b/assets/queries/terraform/kubernetes/memory_limits_not_defined/metadata.json index a156bea51a8..4ef2e69863a 100644 --- a/assets/queries/terraform/kubernetes/memory_limits_not_defined/metadata.json +++ b/assets/queries/terraform/kubernetes/memory_limits_not_defined/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#limits", "platform": "Terraform", "descriptionID": "c957affa", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/memory_requests_not_defined/metadata.json b/assets/queries/terraform/kubernetes/memory_requests_not_defined/metadata.json index ef413ba8e49..b2435627088 100644 --- a/assets/queries/terraform/kubernetes/memory_requests_not_defined/metadata.json +++ b/assets/queries/terraform/kubernetes/memory_requests_not_defined/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#requests", "platform": "Terraform", "descriptionID": "a77e5da7", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/metadata_label_is_invalid/metadata.json b/assets/queries/terraform/kubernetes/metadata_label_is_invalid/metadata.json index f35d5d868fe..b2b1ae90d89 100644 --- a/assets/queries/terraform/kubernetes/metadata_label_is_invalid/metadata.json +++ b/assets/queries/terraform/kubernetes/metadata_label_is_invalid/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#labels", "platform": "Terraform", "descriptionID": "5448851e", - "cwe": "", + "cwe": "710", "cloudProvider": "common", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/missing_app_armor_config/metadata.json b/assets/queries/terraform/kubernetes/missing_app_armor_config/metadata.json index dbd543648bc..44575af8f12 100644 --- a/assets/queries/terraform/kubernetes/missing_app_armor_config/metadata.json +++ b/assets/queries/terraform/kubernetes/missing_app_armor_config/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#annotations", "platform": "Terraform", "descriptionID": "ba36908b", - "cwe": "", + "cwe": "284", "cloudProvider": "common", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/net_raw_capabilities_disabled_for_psp/metadata.json b/assets/queries/terraform/kubernetes/net_raw_capabilities_disabled_for_psp/metadata.json index fe747400397..48d924bd0cf 100644 --- a/assets/queries/terraform/kubernetes/net_raw_capabilities_disabled_for_psp/metadata.json +++ b/assets/queries/terraform/kubernetes/net_raw_capabilities_disabled_for_psp/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#required_drop_capabilities", "platform": "Terraform", "descriptionID": "631e9c61", - "cwe": "", + "cwe": "250", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/net_raw_capabilities_not_being_dropped/metadata.json b/assets/queries/terraform/kubernetes/net_raw_capabilities_not_being_dropped/metadata.json index 95c4084ec2e..f8fc441ac0c 100644 --- a/assets/queries/terraform/kubernetes/net_raw_capabilities_not_being_dropped/metadata.json +++ b/assets/queries/terraform/kubernetes/net_raw_capabilities_not_being_dropped/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#drop", "platform": "Terraform", "descriptionID": "548d4eac", - "cwe": "", + "cwe": "269", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/network_policy_is_not_targeting_any_pod/metadata.json b/assets/queries/terraform/kubernetes/network_policy_is_not_targeting_any_pod/metadata.json index ae2557d89a2..7cc79dc66e9 100644 --- a/assets/queries/terraform/kubernetes/network_policy_is_not_targeting_any_pod/metadata.json +++ b/assets/queries/terraform/kubernetes/network_policy_is_not_targeting_any_pod/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/network_policy#match_labels", "platform": "Terraform", "descriptionID": "1598c368", - "cwe": "", + "cwe": "665", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/no_drop_capabilities_for_containers/metadata.json b/assets/queries/terraform/kubernetes/no_drop_capabilities_for_containers/metadata.json index 469955c9f98..a0788a324a1 100644 --- a/assets/queries/terraform/kubernetes/no_drop_capabilities_for_containers/metadata.json +++ b/assets/queries/terraform/kubernetes/no_drop_capabilities_for_containers/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#drop", "platform": "Terraform", "descriptionID": "f547f3d7", - "cwe": "", + "cwe": "754", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/non_kube_system_pod_with_host_mount/metadata.json b/assets/queries/terraform/kubernetes/non_kube_system_pod_with_host_mount/metadata.json index 321d92e9e13..25b58477a81 100644 --- a/assets/queries/terraform/kubernetes/non_kube_system_pod_with_host_mount/metadata.json +++ b/assets/queries/terraform/kubernetes/non_kube_system_pod_with_host_mount/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod", "platform": "Terraform", "descriptionID": "5b17fdb1", - "cwe": "", + "cwe": "668", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/permissive_access_to_create_pods/metadata.json b/assets/queries/terraform/kubernetes/permissive_access_to_create_pods/metadata.json index 63986f8fa28..8b6c5f61771 100644 --- a/assets/queries/terraform/kubernetes/permissive_access_to_create_pods/metadata.json +++ b/assets/queries/terraform/kubernetes/permissive_access_to_create_pods/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/role#rule", "platform": "Terraform", "descriptionID": "cca5f42d", - "cwe": "", + "cwe": "269", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/pod_or_container_without_security_context/metadata.json b/assets/queries/terraform/kubernetes/pod_or_container_without_security_context/metadata.json index 0c0e8a5de19..61297ad9f41 100644 --- a/assets/queries/terraform/kubernetes/pod_or_container_without_security_context/metadata.json +++ b/assets/queries/terraform/kubernetes/pod_or_container_without_security_context/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#security_context", "platform": "Terraform", "descriptionID": "a465ab52", - "cwe": "", + "cwe": "285", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/privilege_escalation_allowed/metadata.json b/assets/queries/terraform/kubernetes/privilege_escalation_allowed/metadata.json index 96480673c6c..e6196b566fa 100644 --- a/assets/queries/terraform/kubernetes/privilege_escalation_allowed/metadata.json +++ b/assets/queries/terraform/kubernetes/privilege_escalation_allowed/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#allow_privilege_escalation", "platform": "Terraform", "descriptionID": "e693ddd6", - "cwe": "", + "cwe": "269", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/psp_allows_containers_to_share_the_host_network_namespace/metadata.json b/assets/queries/terraform/kubernetes/psp_allows_containers_to_share_the_host_network_namespace/metadata.json index 9461386de0e..a4611b69f68 100644 --- a/assets/queries/terraform/kubernetes/psp_allows_containers_to_share_the_host_network_namespace/metadata.json +++ b/assets/queries/terraform/kubernetes/psp_allows_containers_to_share_the_host_network_namespace/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#host_network", "platform": "Terraform", "descriptionID": "531152cf", - "cwe": "", + "cwe": "250", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/psp_allows_privilege_escalation/metadata.json b/assets/queries/terraform/kubernetes/psp_allows_privilege_escalation/metadata.json index dba23ba1940..3e74ec8fccd 100644 --- a/assets/queries/terraform/kubernetes/psp_allows_privilege_escalation/metadata.json +++ b/assets/queries/terraform/kubernetes/psp_allows_privilege_escalation/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#allow_privilege_escalation", "platform": "Terraform", "descriptionID": "1cdd3f21", - "cwe": "", + "cwe": "288", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/psp_allows_sharing_host_ipc/metadata.json b/assets/queries/terraform/kubernetes/psp_allows_sharing_host_ipc/metadata.json index 74ac8d1b639..0a512ee2e97 100644 --- a/assets/queries/terraform/kubernetes/psp_allows_sharing_host_ipc/metadata.json +++ b/assets/queries/terraform/kubernetes/psp_allows_sharing_host_ipc/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#host_ipc", "platform": "Terraform", "descriptionID": "45566e38", - "cwe": "", + "cwe": "250", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/psp_set_to_privileged/metadata.json b/assets/queries/terraform/kubernetes/psp_set_to_privileged/metadata.json index 98bb7243883..5c75c334ced 100644 --- a/assets/queries/terraform/kubernetes/psp_set_to_privileged/metadata.json +++ b/assets/queries/terraform/kubernetes/psp_set_to_privileged/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#privileged", "platform": "Terraform", "descriptionID": "5ca96212", - "cwe": "", + "cwe": "732", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/psp_with_added_capabilities/metadata.json b/assets/queries/terraform/kubernetes/psp_with_added_capabilities/metadata.json index 250a4069a8e..d82398103be 100644 --- a/assets/queries/terraform/kubernetes/psp_with_added_capabilities/metadata.json +++ b/assets/queries/terraform/kubernetes/psp_with_added_capabilities/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#allowed_capabilities", "platform": "Terraform", "descriptionID": "f3ad2d09", - "cwe": "", + "cwe": "250", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/rbac_roles_with_read_secrets_permissions/metadata.json b/assets/queries/terraform/kubernetes/rbac_roles_with_read_secrets_permissions/metadata.json index 9522618943c..71f509788b2 100644 --- a/assets/queries/terraform/kubernetes/rbac_roles_with_read_secrets_permissions/metadata.json +++ b/assets/queries/terraform/kubernetes/rbac_roles_with_read_secrets_permissions/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/role#rule", "platform": "Terraform", "descriptionID": "a4fb7558", - "cwe": "", + "cwe": "732", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/readiness_probe_is_not_configured/metadata.json b/assets/queries/terraform/kubernetes/readiness_probe_is_not_configured/metadata.json index 5d5e65136a6..f42d769e473 100644 --- a/assets/queries/terraform/kubernetes/readiness_probe_is_not_configured/metadata.json +++ b/assets/queries/terraform/kubernetes/readiness_probe_is_not_configured/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#readiness_probe", "platform": "Terraform", "descriptionID": "a333fe96", - "cwe": "", + "cwe": "754", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/role_binding_to_default_service_account/metadata.json b/assets/queries/terraform/kubernetes/role_binding_to_default_service_account/metadata.json index e75d7b3993f..94ed02bb45a 100644 --- a/assets/queries/terraform/kubernetes/role_binding_to_default_service_account/metadata.json +++ b/assets/queries/terraform/kubernetes/role_binding_to_default_service_account/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/role_binding#subject", "platform": "Terraform", "descriptionID": "a90a96ca", - "cwe": "", + "cwe": "665", "cloudProvider": "common", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/root_container_not_mounted_as_read_only/metadata.json b/assets/queries/terraform/kubernetes/root_container_not_mounted_as_read_only/metadata.json index 681666880ff..17c1ae3d87a 100644 --- a/assets/queries/terraform/kubernetes/root_container_not_mounted_as_read_only/metadata.json +++ b/assets/queries/terraform/kubernetes/root_container_not_mounted_as_read_only/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#read_only_root_filesystem", "platform": "Terraform", "descriptionID": "b7afed50", - "cwe": "", + "cwe": "668", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/root_containers_admitted/metadata.json b/assets/queries/terraform/kubernetes/root_containers_admitted/metadata.json index 0ae86e6b220..df0f3b8b254 100644 --- a/assets/queries/terraform/kubernetes/root_containers_admitted/metadata.json +++ b/assets/queries/terraform/kubernetes/root_containers_admitted/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#run_as_user", "platform": "Terraform", "descriptionID": "aa6d70b9", - "cwe": "", + "cwe": "732", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/secoomp_profile_is_not_configured/metadata.json b/assets/queries/terraform/kubernetes/secoomp_profile_is_not_configured/metadata.json index cec8d0a9756..ab6d91220c4 100644 --- a/assets/queries/terraform/kubernetes/secoomp_profile_is_not_configured/metadata.json +++ b/assets/queries/terraform/kubernetes/secoomp_profile_is_not_configured/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#annotations", "platform": "Terraform", "descriptionID": "ad5436a1", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/secrets_as_environment_variables/metadata.json b/assets/queries/terraform/kubernetes/secrets_as_environment_variables/metadata.json index f7845f292fe..f6b82806d8c 100644 --- a/assets/queries/terraform/kubernetes/secrets_as_environment_variables/metadata.json +++ b/assets/queries/terraform/kubernetes/secrets_as_environment_variables/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#secret_key_ref", "platform": "Terraform", "descriptionID": "f5c43d1e", - "cwe": "", + "cwe": "526", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/service_account_allows_access_secrets/metadata.json b/assets/queries/terraform/kubernetes/service_account_allows_access_secrets/metadata.json index 0ad76522250..9975c6ae22e 100644 --- a/assets/queries/terraform/kubernetes/service_account_allows_access_secrets/metadata.json +++ b/assets/queries/terraform/kubernetes/service_account_allows_access_secrets/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/role_binding#subject", "platform": "Terraform", "descriptionID": "93294320", - "cwe": "", + "cwe": "522", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/service_account_name_undefined_or_empty/metadata.json b/assets/queries/terraform/kubernetes/service_account_name_undefined_or_empty/metadata.json index ef333a8b0f8..69356c30f8c 100644 --- a/assets/queries/terraform/kubernetes/service_account_name_undefined_or_empty/metadata.json +++ b/assets/queries/terraform/kubernetes/service_account_name_undefined_or_empty/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#service_account_name", "platform": "Terraform", "descriptionID": "ce3648b0", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/service_account_token_automount_not_disabled/metadata.json b/assets/queries/terraform/kubernetes/service_account_token_automount_not_disabled/metadata.json index da1f0b7c518..ca771d08e76 100644 --- a/assets/queries/terraform/kubernetes/service_account_token_automount_not_disabled/metadata.json +++ b/assets/queries/terraform/kubernetes/service_account_token_automount_not_disabled/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#automount_service_account_token", "platform": "Terraform", "descriptionID": "9674e7f6", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/service_type_is_nodeport/metadata.json b/assets/queries/terraform/kubernetes/service_type_is_nodeport/metadata.json index c2b3a75ff25..2b5290e8597 100644 --- a/assets/queries/terraform/kubernetes/service_type_is_nodeport/metadata.json +++ b/assets/queries/terraform/kubernetes/service_type_is_nodeport/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/service#type", "platform": "Terraform", "descriptionID": "50e2c36f", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/service_with_external_load_balancer/metadata.json b/assets/queries/terraform/kubernetes/service_with_external_load_balancer/metadata.json index f34a87a5050..61db5b1fe6f 100644 --- a/assets/queries/terraform/kubernetes/service_with_external_load_balancer/metadata.json +++ b/assets/queries/terraform/kubernetes/service_with_external_load_balancer/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/service", "platform": "Terraform", "descriptionID": "18a78d03", - "cwe": "", + "cwe": "552", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/shared_host_ipc_namespace/metadata.json b/assets/queries/terraform/kubernetes/shared_host_ipc_namespace/metadata.json index 2d8f692fd19..1f52d170af0 100644 --- a/assets/queries/terraform/kubernetes/shared_host_ipc_namespace/metadata.json +++ b/assets/queries/terraform/kubernetes/shared_host_ipc_namespace/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_ipc", "platform": "Terraform", "descriptionID": "e76243f6", - "cwe": "", + "cwe": "200", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/shared_host_network_namespace/metadata.json b/assets/queries/terraform/kubernetes/shared_host_network_namespace/metadata.json index 84b778522bd..224ebb226da 100644 --- a/assets/queries/terraform/kubernetes/shared_host_network_namespace/metadata.json +++ b/assets/queries/terraform/kubernetes/shared_host_network_namespace/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_network", "platform": "Terraform", "descriptionID": "bf155ca7", - "cwe": "", + "cwe": "200", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/shared_service_account/metadata.json b/assets/queries/terraform/kubernetes/shared_service_account/metadata.json index 70ed61c3a98..17748b273f8 100644 --- a/assets/queries/terraform/kubernetes/shared_service_account/metadata.json +++ b/assets/queries/terraform/kubernetes/shared_service_account/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#service_account_name", "platform": "Terraform", "descriptionID": "a13adbaa", - "cwe": "", + "cwe": "200", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/statefulset_requests_storage/metadata.json b/assets/queries/terraform/kubernetes/statefulset_requests_storage/metadata.json index c52bcae2936..425b2b587ea 100644 --- a/assets/queries/terraform/kubernetes/statefulset_requests_storage/metadata.json +++ b/assets/queries/terraform/kubernetes/statefulset_requests_storage/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/stateful_set#volume_claim_template", "platform": "Terraform", "descriptionID": "3a82ccdb", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/statefulset_without_pod_disruption_budget/metadata.json b/assets/queries/terraform/kubernetes/statefulset_without_pod_disruption_budget/metadata.json index e515fd7fcfb..59b83a1f4df 100644 --- a/assets/queries/terraform/kubernetes/statefulset_without_pod_disruption_budget/metadata.json +++ b/assets/queries/terraform/kubernetes/statefulset_without_pod_disruption_budget/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/stateful_set#selector", "platform": "Terraform", "descriptionID": "efa415db", - "cwe": "", + "cwe": "754", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/statefulset_without_service_name/metadata.json b/assets/queries/terraform/kubernetes/statefulset_without_service_name/metadata.json index 2aadb94d439..069549290fd 100644 --- a/assets/queries/terraform/kubernetes/statefulset_without_service_name/metadata.json +++ b/assets/queries/terraform/kubernetes/statefulset_without_service_name/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/stateful_set#selector", "platform": "Terraform", "descriptionID": "a0d17b18", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/tiller_is_deployed/metadata.json b/assets/queries/terraform/kubernetes/tiller_is_deployed/metadata.json index 4b1e4a4beb2..1b048d4e0e8 100644 --- a/assets/queries/terraform/kubernetes/tiller_is_deployed/metadata.json +++ b/assets/queries/terraform/kubernetes/tiller_is_deployed/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#image", "platform": "Terraform", "descriptionID": "bf1b3f30", - "cwe": "", + "cwe": "200", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/using_default_namespace/metadata.json b/assets/queries/terraform/kubernetes/using_default_namespace/metadata.json index 98b515d6bdf..f9740a1a16f 100644 --- a/assets/queries/terraform/kubernetes/using_default_namespace/metadata.json +++ b/assets/queries/terraform/kubernetes/using_default_namespace/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#namespace", "platform": "Terraform", "descriptionID": "4d26d672", - "cwe": "", + "cwe": "665", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/volume_mount_with_os_directory_write_permissions/metadata.json b/assets/queries/terraform/kubernetes/volume_mount_with_os_directory_write_permissions/metadata.json index 3f276177356..398b3ed37d0 100644 --- a/assets/queries/terraform/kubernetes/volume_mount_with_os_directory_write_permissions/metadata.json +++ b/assets/queries/terraform/kubernetes/volume_mount_with_os_directory_write_permissions/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#volume_mount", "platform": "Terraform", "descriptionID": "48833ef2", - "cwe": "", + "cwe": "284", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/workload_host_port_not_specified/metadata.json b/assets/queries/terraform/kubernetes/workload_host_port_not_specified/metadata.json index 1a99c655465..3dccf59e02f 100644 --- a/assets/queries/terraform/kubernetes/workload_host_port_not_specified/metadata.json +++ b/assets/queries/terraform/kubernetes/workload_host_port_not_specified/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_port", "platform": "Terraform", "descriptionID": "b7ddd063", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/workload_mounting_with_sensitive_os_directory/metadata.json b/assets/queries/terraform/kubernetes/workload_mounting_with_sensitive_os_directory/metadata.json index 2726c89b3d2..d8edec12e3c 100644 --- a/assets/queries/terraform/kubernetes/workload_mounting_with_sensitive_os_directory/metadata.json +++ b/assets/queries/terraform/kubernetes/workload_mounting_with_sensitive_os_directory/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_path", "platform": "Terraform", "descriptionID": "2047253f", - "cwe": "", + "cwe": "200", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/nifcloud/computing_instance_has_common_private/metadata.json b/assets/queries/terraform/nifcloud/computing_instance_has_common_private/metadata.json index 377d505f8be..bb281530aab 100644 --- a/assets/queries/terraform/nifcloud/computing_instance_has_common_private/metadata.json +++ b/assets/queries/terraform/nifcloud/computing_instance_has_common_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c5065d3a", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/nifcloud/computing_instance_has_public_ingress_sgr/metadata.json b/assets/queries/terraform/nifcloud/computing_instance_has_public_ingress_sgr/metadata.json index 4339fdf8008..e30fdc7d2cf 100644 --- a/assets/queries/terraform/nifcloud/computing_instance_has_public_ingress_sgr/metadata.json +++ b/assets/queries/terraform/nifcloud/computing_instance_has_public_ingress_sgr/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "54f48b3e", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "668" } diff --git a/assets/queries/terraform/nifcloud/computing_instance_security_group_undefined/metadata.json b/assets/queries/terraform/nifcloud/computing_instance_security_group_undefined/metadata.json index 5d7f718ed86..a6856aaaf8e 100644 --- a/assets/queries/terraform/nifcloud/computing_instance_security_group_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/computing_instance_security_group_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "157ebbeb", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/computing_security_group_description_undefined/metadata.json b/assets/queries/terraform/nifcloud/computing_security_group_description_undefined/metadata.json index 462d13ee61f..ef868a1a1b4 100644 --- a/assets/queries/terraform/nifcloud/computing_security_group_description_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/computing_security_group_description_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "dedce967", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "665" } diff --git a/assets/queries/terraform/nifcloud/computing_security_group_rule_description_undefined/metadata.json b/assets/queries/terraform/nifcloud/computing_security_group_rule_description_undefined/metadata.json index 2b90ae92f1a..88c342f1ad4 100644 --- a/assets/queries/terraform/nifcloud/computing_security_group_rule_description_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/computing_security_group_rule_description_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "66ed83ab", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "665" } diff --git a/assets/queries/terraform/nifcloud/db_does_not_have_long_backup_retention/metadata.json b/assets/queries/terraform/nifcloud/db_does_not_have_long_backup_retention/metadata.json index 3b3138bb773..252794f9932 100644 --- a/assets/queries/terraform/nifcloud/db_does_not_have_long_backup_retention/metadata.json +++ b/assets/queries/terraform/nifcloud/db_does_not_have_long_backup_retention/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5fadf94a", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "754" } diff --git a/assets/queries/terraform/nifcloud/db_has_public_access/metadata.json b/assets/queries/terraform/nifcloud/db_has_public_access/metadata.json index 2b7ff892620..89329888731 100644 --- a/assets/queries/terraform/nifcloud/db_has_public_access/metadata.json +++ b/assets/queries/terraform/nifcloud/db_has_public_access/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e4ce28b6", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "732" } diff --git a/assets/queries/terraform/nifcloud/db_instance_has_common_private/metadata.json b/assets/queries/terraform/nifcloud/db_instance_has_common_private/metadata.json index 6bd87e0a76c..52212432df5 100644 --- a/assets/queries/terraform/nifcloud/db_instance_has_common_private/metadata.json +++ b/assets/queries/terraform/nifcloud/db_instance_has_common_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "89f1ff38", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/db_security_group_description_undefined/metadata.json b/assets/queries/terraform/nifcloud/db_security_group_description_undefined/metadata.json index 348aa4e079e..7dbe332849c 100644 --- a/assets/queries/terraform/nifcloud/db_security_group_description_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/db_security_group_description_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "badc7874", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "665" } diff --git a/assets/queries/terraform/nifcloud/db_security_group_has_public_ingress_sgr/metadata.json b/assets/queries/terraform/nifcloud/db_security_group_has_public_ingress_sgr/metadata.json index 85b42fa0dba..465cc85facd 100644 --- a/assets/queries/terraform/nifcloud/db_security_group_has_public_ingress_sgr/metadata.json +++ b/assets/queries/terraform/nifcloud/db_security_group_has_public_ingress_sgr/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "05a9f362", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/nifcloud/dns_has_verified_record/metadata.json b/assets/queries/terraform/nifcloud/dns_has_verified_record/metadata.json index b3775f61a4d..62c7639cd06 100644 --- a/assets/queries/terraform/nifcloud/dns_has_verified_record/metadata.json +++ b/assets/queries/terraform/nifcloud/dns_has_verified_record/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "578a5e6b", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/elb_has_common_private/metadata.json b/assets/queries/terraform/nifcloud/elb_has_common_private/metadata.json index e74a65c035e..9f1e312c315 100644 --- a/assets/queries/terraform/nifcloud/elb_has_common_private/metadata.json +++ b/assets/queries/terraform/nifcloud/elb_has_common_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "40e5b2b8", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/elb_listener_use_http/metadata.json b/assets/queries/terraform/nifcloud/elb_listener_use_http/metadata.json index 493f1c1dd82..3a59d904b57 100644 --- a/assets/queries/terraform/nifcloud/elb_listener_use_http/metadata.json +++ b/assets/queries/terraform/nifcloud/elb_listener_use_http/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5a3b83e8", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "319" } diff --git a/assets/queries/terraform/nifcloud/elb_use_http/metadata.json b/assets/queries/terraform/nifcloud/elb_use_http/metadata.json index 7025a7679b1..6822d0920a4 100644 --- a/assets/queries/terraform/nifcloud/elb_use_http/metadata.json +++ b/assets/queries/terraform/nifcloud/elb_use_http/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "051c06d1", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "319" } diff --git a/assets/queries/terraform/nifcloud/load_balancer_listener_use_http/metadata.json b/assets/queries/terraform/nifcloud/load_balancer_listener_use_http/metadata.json index 93e6d7d7e15..8cc1a3b3669 100644 --- a/assets/queries/terraform/nifcloud/load_balancer_listener_use_http/metadata.json +++ b/assets/queries/terraform/nifcloud/load_balancer_listener_use_http/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c078c492", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "319" } diff --git a/assets/queries/terraform/nifcloud/load_balancer_use_http/metadata.json b/assets/queries/terraform/nifcloud/load_balancer_use_http/metadata.json index cc2ba011174..8c7cd7debe3 100644 --- a/assets/queries/terraform/nifcloud/load_balancer_use_http/metadata.json +++ b/assets/queries/terraform/nifcloud/load_balancer_use_http/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fc3831f9", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "319" } diff --git a/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_id/metadata.json b/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_id/metadata.json index b8583713e1a..54513675649 100644 --- a/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_id/metadata.json +++ b/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_id/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4e6e920b", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "295" } diff --git a/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_name/metadata.json b/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_name/metadata.json index 61c44cea34c..29cef17dc0f 100644 --- a/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_name/metadata.json +++ b/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_name/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "be14dafb", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "295" } diff --git a/assets/queries/terraform/nifcloud/nas_instance_has_common_private/metadata.json b/assets/queries/terraform/nifcloud/nas_instance_has_common_private/metadata.json index 921b06eb1d1..036ebcc7657 100644 --- a/assets/queries/terraform/nifcloud/nas_instance_has_common_private/metadata.json +++ b/assets/queries/terraform/nifcloud/nas_instance_has_common_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a54c489c", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/nas_security_group_description_undefined/metadata.json b/assets/queries/terraform/nifcloud/nas_security_group_description_undefined/metadata.json index d24d09f8516..855765d8d0b 100644 --- a/assets/queries/terraform/nifcloud/nas_security_group_description_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/nas_security_group_description_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ae325808", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "665" } diff --git a/assets/queries/terraform/nifcloud/nas_security_group_has_public_ingress_sgr/metadata.json b/assets/queries/terraform/nifcloud/nas_security_group_has_public_ingress_sgr/metadata.json index 0476a23f5c4..f4964787040 100644 --- a/assets/queries/terraform/nifcloud/nas_security_group_has_public_ingress_sgr/metadata.json +++ b/assets/queries/terraform/nifcloud/nas_security_group_has_public_ingress_sgr/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5cf1f2e2", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/router_has_common_private/metadata.json b/assets/queries/terraform/nifcloud/router_has_common_private/metadata.json index 4fa6613dbc2..ecaa68b098b 100644 --- a/assets/queries/terraform/nifcloud/router_has_common_private/metadata.json +++ b/assets/queries/terraform/nifcloud/router_has_common_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ca6704da", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/router_security_group_undefined/metadata.json b/assets/queries/terraform/nifcloud/router_security_group_undefined/metadata.json index 96bd4dbffc2..ab82432c01c 100644 --- a/assets/queries/terraform/nifcloud/router_security_group_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/router_security_group_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4cd22b80", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/vpn_gateway_security_group_undefined/metadata.json b/assets/queries/terraform/nifcloud/vpn_gateway_security_group_undefined/metadata.json index c918f3e5e81..6c0aefdfbf0 100644 --- a/assets/queries/terraform/nifcloud/vpn_gateway_security_group_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/vpn_gateway_security_group_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ba50cd20", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/tencentcloud/cdb_instance_internet_service_enabled/metadata.json b/assets/queries/terraform/tencentcloud/cdb_instance_internet_service_enabled/metadata.json index a21890fa6ac..a120e3e5cab 100644 --- a/assets/queries/terraform/tencentcloud/cdb_instance_internet_service_enabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/cdb_instance_internet_service_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2d49b723", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "284" } diff --git a/assets/queries/terraform/tencentcloud/cdb_instance_using_default_intranet_port/metadata.json b/assets/queries/terraform/tencentcloud/cdb_instance_using_default_intranet_port/metadata.json index 330b6315553..2a8e69467c1 100644 --- a/assets/queries/terraform/tencentcloud/cdb_instance_using_default_intranet_port/metadata.json +++ b/assets/queries/terraform/tencentcloud/cdb_instance_using_default_intranet_port/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "dd780613", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "668" } diff --git a/assets/queries/terraform/tencentcloud/cdb_instance_without_backup_policy/metadata.json b/assets/queries/terraform/tencentcloud/cdb_instance_without_backup_policy/metadata.json index 002a77e4fd8..655d3aff60f 100644 --- a/assets/queries/terraform/tencentcloud/cdb_instance_without_backup_policy/metadata.json +++ b/assets/queries/terraform/tencentcloud/cdb_instance_without_backup_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f0daf852", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "754" } diff --git a/assets/queries/terraform/tencentcloud/clb_instance_log_setting_disabled/metadata.json b/assets/queries/terraform/tencentcloud/clb_instance_log_setting_disabled/metadata.json index 5cbee6790a8..efaf720fbfc 100644 --- a/assets/queries/terraform/tencentcloud/clb_instance_log_setting_disabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/clb_instance_log_setting_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "86f56f55", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "778" } diff --git a/assets/queries/terraform/tencentcloud/clb_listener_using_insecure_protocols/metadata.json b/assets/queries/terraform/tencentcloud/clb_listener_using_insecure_protocols/metadata.json index 5e1d0b39e34..e9a81606ea0 100644 --- a/assets/queries/terraform/tencentcloud/clb_listener_using_insecure_protocols/metadata.json +++ b/assets/queries/terraform/tencentcloud/clb_listener_using_insecure_protocols/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e129d0f1", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "284" } diff --git a/assets/queries/terraform/tencentcloud/cvm_instance_disable_monitor_service/metadata.json b/assets/queries/terraform/tencentcloud/cvm_instance_disable_monitor_service/metadata.json index 5b2a1dbc7bf..f63e8d83287 100644 --- a/assets/queries/terraform/tencentcloud/cvm_instance_disable_monitor_service/metadata.json +++ b/assets/queries/terraform/tencentcloud/cvm_instance_disable_monitor_service/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e689820e", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "778" } diff --git a/assets/queries/terraform/tencentcloud/cvm_instance_has_public_ip/metadata.json b/assets/queries/terraform/tencentcloud/cvm_instance_has_public_ip/metadata.json index 919ad8a7379..92b8a99079f 100644 --- a/assets/queries/terraform/tencentcloud/cvm_instance_has_public_ip/metadata.json +++ b/assets/queries/terraform/tencentcloud/cvm_instance_has_public_ip/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9e543437", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "200" } diff --git a/assets/queries/terraform/tencentcloud/cvm_instance_using_default_security_group/metadata.json b/assets/queries/terraform/tencentcloud/cvm_instance_using_default_security_group/metadata.json index a2b820c6ffd..43e9269d68e 100644 --- a/assets/queries/terraform/tencentcloud/cvm_instance_using_default_security_group/metadata.json +++ b/assets/queries/terraform/tencentcloud/cvm_instance_using_default_security_group/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8b32294d", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "732" } diff --git a/assets/queries/terraform/tencentcloud/cvm_instance_using_default_vpc/metadata.json b/assets/queries/terraform/tencentcloud/cvm_instance_using_default_vpc/metadata.json index 78e4be0a326..9c272808c66 100644 --- a/assets/queries/terraform/tencentcloud/cvm_instance_using_default_vpc/metadata.json +++ b/assets/queries/terraform/tencentcloud/cvm_instance_using_default_vpc/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "347414ba", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "200" } diff --git a/assets/queries/terraform/tencentcloud/cvm_instance_using_user_data/metadata.json b/assets/queries/terraform/tencentcloud/cvm_instance_using_user_data/metadata.json index 56ed5145f43..26f88f9f246 100644 --- a/assets/queries/terraform/tencentcloud/cvm_instance_using_user_data/metadata.json +++ b/assets/queries/terraform/tencentcloud/cvm_instance_using_user_data/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7b10c908", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "284" } diff --git a/assets/queries/terraform/tencentcloud/disk_encryption_disabled/metadata.json b/assets/queries/terraform/tencentcloud/disk_encryption_disabled/metadata.json index b017619a0f9..5006fa259c8 100644 --- a/assets/queries/terraform/tencentcloud/disk_encryption_disabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/disk_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1ee0f202", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "311" } diff --git a/assets/queries/terraform/tencentcloud/security_group_rule_set_accepts_all_traffic/metadata.json b/assets/queries/terraform/tencentcloud/security_group_rule_set_accepts_all_traffic/metadata.json index 2cd6583baec..dbdee058ff0 100644 --- a/assets/queries/terraform/tencentcloud/security_group_rule_set_accepts_all_traffic/metadata.json +++ b/assets/queries/terraform/tencentcloud/security_group_rule_set_accepts_all_traffic/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "24df00d9", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/tencentcloud/tke_cluster_encryption_protection_disabled/metadata.json b/assets/queries/terraform/tencentcloud/tke_cluster_encryption_protection_disabled/metadata.json index 973e867f205..eedf3f5730e 100644 --- a/assets/queries/terraform/tencentcloud/tke_cluster_encryption_protection_disabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/tke_cluster_encryption_protection_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1220fcb9", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "311" } diff --git a/assets/queries/terraform/tencentcloud/tke_cluster_has_public_access/metadata.json b/assets/queries/terraform/tencentcloud/tke_cluster_has_public_access/metadata.json index fd7afc34bab..de06117130d 100644 --- a/assets/queries/terraform/tencentcloud/tke_cluster_has_public_access/metadata.json +++ b/assets/queries/terraform/tencentcloud/tke_cluster_has_public_access/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6570e731", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "732" } diff --git a/assets/queries/terraform/tencentcloud/tke_cluster_log_disabled/metadata.json b/assets/queries/terraform/tencentcloud/tke_cluster_log_disabled/metadata.json index b6930bc5509..5312401380b 100644 --- a/assets/queries/terraform/tencentcloud/tke_cluster_log_disabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/tke_cluster_log_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "86b32da4", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "778" } diff --git a/assets/queries/terraform/tencentcloud/vpc_flow_log_disabled/metadata.json b/assets/queries/terraform/tencentcloud/vpc_flow_log_disabled/metadata.json index 0ae9305e52e..90c88c3e41e 100644 --- a/assets/queries/terraform/tencentcloud/vpc_flow_log_disabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/vpc_flow_log_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "46e139af", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "778" } From a0b9b242f14c1e5e222f5a8a964391194e2015d4 Mon Sep 17 00:00:00 2001 From: Artur Ribeiro Date: Fri, 5 Jul 2024 10:03:38 +0100 Subject: [PATCH 2/4] add cwe info to terraform aws queries --- .../aws/alb_deletion_protection_disabled/metadata.json | 2 +- .../terraform/aws/alb_is_not_integrated_with_waf/metadata.json | 2 +- .../queries/terraform/aws/alb_listening_on_http/metadata.json | 2 +- .../aws/alb_not_dropping_invalid_headers/metadata.json | 2 +- .../metadata.json | 2 +- .../aws/amazon_mq_broker_encryption_disabled/metadata.json | 2 +- assets/queries/terraform/aws/ami_not_encrypted/metadata.json | 2 +- .../aws/ami_shared_with_multiple_accounts/metadata.json | 2 +- .../aws/api_gateway_access_logging_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../api_gateway_endpoint_config_is_not_private/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../api_gateway_with_cloudwatch_logging_disabled/metadata.json | 2 +- .../aws/api_gateway_with_invalid_compression/metadata.json | 2 +- .../terraform/aws/api_gateway_with_open_access/metadata.json | 2 +- .../aws/api_gateway_without_configured_authorizer/metadata.json | 2 +- .../aws/api_gateway_without_security_policy/metadata.json | 2 +- .../aws/api_gateway_without_ssl_certificate/metadata.json | 2 +- .../queries/terraform/aws/api_gateway_without_waf/metadata.json | 2 +- .../terraform/aws/api_gateway_xray_disabled/metadata.json | 2 +- .../terraform/aws/athena_database_not_encrypted/metadata.json | 2 +- .../terraform/aws/athena_workgroup_not_encrypted/metadata.json | 2 +- .../aws/aurora_with_disabled_at_rest_encryption/metadata.json | 2 +- .../terraform/aws/authentication_without_mfa/metadata.json | 2 +- .../aws/auto_scaling_group_with_no_associated_elb/metadata.json | 2 +- .../aws/automatic_minor_upgrades_disabled/metadata.json | 2 +- .../terraform/aws/autoscaling_groups_supply_tags/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../aws/ca_certificate_identifier_is_outdated/metadata.json | 2 +- .../terraform/aws/cdn_configuration_is_missing/metadata.json | 2 +- .../queries/terraform/aws/certificate_has_expired/metadata.json | 2 +- .../aws/certificate_rsa_key_bytes_lower_than_256/metadata.json | 2 +- .../terraform/aws/cloudfront_logging_disabled/metadata.json | 2 +- .../cloudfront_viewer_protocol_policy_allows_http/metadata.json | 2 +- .../cloudfront_without_minimum_protocol_tls_1.2/metadata.json | 2 +- .../queries/terraform/aws/cloudfront_without_waf/metadata.json | 2 +- .../aws/cloudtrail_log_file_validation_disabled/metadata.json | 2 +- .../cloudtrail_log_files_not_encrypted_with_kms/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/cloudtrail_logging_disabled/metadata.json | 2 +- .../aws/cloudtrail_multi_region_disabled/metadata.json | 2 +- .../aws/cloudtrail_not_integrated_with_cloudwatch/metadata.json | 2 +- .../aws/cloudtrail_sns_topic_name_undefined/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../aws/cloudwatch_changes_to_nacl_alarm_missing/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../cloudwatch_iam_policy_changes_alarm_missing/metadata.json | 2 +- .../aws/cloudwatch_log_group_not_encrypted/metadata.json | 2 +- .../terraform/aws/cloudwatch_logging_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/cloudwatch_metrics_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../aws/cloudwatch_root_account_use_alarm_missing/metadata.json | 2 +- .../cloudwatch_route_table_changes_alarm_missing/metadata.json | 2 +- .../aws/cloudwatch_s3_policy_change_alarm_missing/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../aws/cloudwatch_vpc_changes_alarm_missing/metadata.json | 2 +- .../cloudwatch_without_retention_period_specified/metadata.json | 2 +- assets/queries/terraform/aws/cmk_is_unusable/metadata.json | 2 +- .../queries/terraform/aws/cmk_rotation_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/cognito_userpool_without_mfa/metadata.json | 2 +- .../metadata.json | 2 +- .../config_rule_for_encrypted_volumes_is_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/dax_cluster_not_encrypted/metadata.json | 2 +- .../aws/db_instance_storage_not_encrypted/metadata.json | 2 +- .../aws/db_security_group_has_public_interface/metadata.json | 2 +- .../aws/db_security_group_open_to_large_scope/metadata.json | 2 +- .../aws/db_security_group_with_public_scope/metadata.json | 2 +- .../metadata.json | 2 +- assets/queries/terraform/aws/default_vpc_exists/metadata.json | 2 +- .../docdb_cluster_encrypted_with_aws_managed_key/metadata.json | 2 +- .../terraform/aws/docdb_cluster_not_encrypted/metadata.json | 2 +- .../terraform/aws/docdb_cluster_without_kms/metadata.json | 2 +- .../queries/terraform/aws/docdb_logging_disabled/metadata.json | 2 +- .../terraform/aws/dynamodb_table_not_encrypted/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../query.rego | 0 .../test/negative.tf | 0 .../test/positive.tf | 0 .../test/positive_expected_result.json | 0 .../terraform/aws/ebs_default_encryption_disabled/metadata.json | 2 +- .../terraform/aws/ebs_volume_encryption_disabled/metadata.json | 2 +- .../aws/ebs_volume_snapshot_not_encrypted/metadata.json | 2 +- .../terraform/aws/ec2_instance_has_public_ip/metadata.json | 2 +- .../aws/ec2_instance_monitoring_disabled/metadata.json | 2 +- .../terraform/aws/ec2_instance_using_api_keys/metadata.json | 2 +- .../aws/ec2_instance_using_default_security_group/metadata.json | 2 +- .../terraform/aws/ec2_instance_using_default_vpc/metadata.json | 2 +- .../queries/terraform/aws/ec2_not_ebs_optimized/metadata.json | 2 +- .../terraform/aws/ecr_image_tag_not_immutable/metadata.json | 2 +- .../aws/ecr_repository_is_publicly_accessible/metadata.json | 2 +- .../terraform/aws/ecr_repository_not_encrypted/metadata.json | 2 +- .../terraform/aws/ecr_repository_without_policy/metadata.json | 2 +- .../aws/ecs_cluster_container_insights_disabled/metadata.json | 2 +- .../aws/ecs_service_admin_role_is_present/metadata.json | 2 +- .../aws/ecs_service_without_running_tasks/metadata.json | 2 +- .../metadata.json | 2 +- .../aws/ecs_task_definition_volume_not_encrypted/metadata.json | 2 +- assets/queries/terraform/aws/efs_not_encrypted/metadata.json | 2 +- .../terraform/aws/efs_with_vulnerable_policy/metadata.json | 2 +- assets/queries/terraform/aws/efs_without_kms/metadata.json | 2 +- .../terraform/aws/eks_cluster_encryption_disabled/metadata.json | 2 +- .../terraform/aws/eks_cluster_has_public_access/metadata.json | 2 +- .../aws/eks_cluster_has_public_access_cidrs/metadata.json | 2 +- .../terraform/aws/eks_cluster_log_disabled/metadata.json | 2 +- .../aws/eks_node_group_remote_access_disabled/metadata.json | 2 +- .../elasticache_nodes_not_created_across_multi_az/metadata.json | 2 +- .../aws/elasticache_redis_cluster_without_backup/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/elasticache_using_default_port/metadata.json | 2 +- .../queries/terraform/aws/elasticache_without_vpc/metadata.json | 2 +- .../metadata.json | 2 +- .../elasticsearch_domain_with_vulnerable_policy/metadata.json | 2 +- .../elasticsearch_encryption_with_kms_is_disabled/metadata.json | 2 +- .../terraform/aws/elasticsearch_logs_disabled/metadata.json | 2 +- .../aws/elasticsearch_not_encrypted_at_rest/metadata.json | 2 +- .../aws/elasticsearch_with_https_disabled/metadata.json | 2 +- .../aws/elasticsearch_without_iam_authentication/metadata.json | 2 +- .../terraform/aws/elasticsearch_without_slow_logs/metadata.json | 2 +- .../terraform/aws/elb_access_logging_disabled/metadata.json | 2 +- .../terraform/aws/elb_using_insecure_protocols/metadata.json | 2 +- .../queries/terraform/aws/elb_using_weak_ciphers/metadata.json | 2 +- assets/queries/terraform/aws/emr_without_vpc/metadata.json | 2 +- .../aws/global_accelerator_flow_logs_disabled/metadata.json | 2 +- .../aws/glue_data_catalog_encryption_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/glue_with_vulnerable_policy/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/guardduty_detector_disabled/metadata.json | 2 +- .../terraform/aws/hardcoded_aws_access_key/metadata.json | 2 +- .../aws/hardcoded_aws_access_key_in_lambda/metadata.json | 2 +- assets/queries/terraform/aws/http_port_open/metadata.json | 2 +- .../terraform/aws/iam_access_analyzer_not_enabled/metadata.json | 2 +- .../terraform/aws/iam_access_key_is_exposed/metadata.json | 2 +- .../terraform/aws/iam_database_auth_not_enabled/metadata.json | 2 +- .../queries/terraform/aws/iam_group_without_users/metadata.json | 2 +- .../aws/iam_password_without_minimum_length/metadata.json | 2 +- .../terraform/aws/iam_policies_attached_to_user/metadata.json | 2 +- .../aws/iam_policies_with_full_privileges/metadata.json | 2 +- .../metadata.json | 2 +- .../aws/iam_policy_grants_full_permissions/metadata.json | 2 +- .../aws/iam_role_allows_all_principals_to_assume/metadata.json | 2 +- .../aws/iam_role_policy_passrole_allows_all/metadata.json | 2 +- .../terraform/aws/iam_role_with_full_privileges/metadata.json | 2 +- .../terraform/aws/iam_user_policy_without_mfa/metadata.json | 2 +- .../terraform/aws/iam_user_too_many_access_keys/metadata.json | 2 +- .../terraform/aws/iam_user_with_access_to_console/metadata.json | 2 +- assets/queries/terraform/aws/instance_with_no_vpc/metadata.json | 2 +- .../terraform/aws/kinesis_not_encrypted_with_kms/metadata.json | 2 +- .../terraform/aws/kinesis_sse_not_configured/metadata.json | 2 +- .../terraform/aws/kms_key_with_full_permissions/metadata.json | 2 +- .../terraform/aws/kms_key_with_no_deletion_window/metadata.json | 2 +- .../aws/lambda_function_with_privileged_role/metadata.json | 2 +- .../aws/lambda_functions_without_x-ray_tracing/metadata.json | 2 +- .../aws/lambda_iam_invokefunction_misconfigured/metadata.json | 2 +- .../terraform/aws/lambda_permission_misconfigured/metadata.json | 2 +- .../aws/lambda_permission_principal_is_wildcard/metadata.json | 2 +- .../terraform/aws/lambda_with_vulnerable_policy/metadata.json | 2 +- .../aws/launch_configuration_is_not_encrypted/metadata.json | 2 +- .../aws/misconfigured_password_policy_expiration/metadata.json | 2 +- .../terraform/aws/missing_cluster_log_types/metadata.json | 2 +- .../aws/mq_broker_is_publicly_accessible/metadata.json | 2 +- .../terraform/aws/mq_broker_logging_disabled/metadata.json | 2 +- .../aws/msk_broker_is_publicly_accessible/metadata.json | 2 +- .../terraform/aws/msk_cluster_encryption_disabled/metadata.json | 2 +- .../terraform/aws/msk_cluster_logging_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../neptune_database_cluster_encryption_disabled/metadata.json | 2 +- .../terraform/aws/neptune_logging_disabled/metadata.json | 2 +- .../network_acl_with_unrestricted_access_to_rdp/metadata.json | 2 +- .../network_acl_with_unrestricted_access_to_ssh/metadata.json | 2 +- .../terraform/aws/no_password_policy_enabled/metadata.json | 2 +- assets/queries/terraform/aws/no_stack_policy/metadata.json | 2 +- .../aws/password_without_reuse_prevention/metadata.json | 2 +- .../terraform/aws/policy_without_principal/metadata.json | 2 +- .../aws/public_and_private_ec2_share_role/metadata.json | 2 +- .../terraform/aws/public_lambda_via_api_gateway/metadata.json | 2 +- .../aws/rds_associated_with_public_subnet/metadata.json | 2 +- .../aws/rds_cluster_with_backup_disabled/metadata.json | 2 +- .../aws/rds_database_cluster_not_encrypted/metadata.json | 2 +- .../aws/rds_db_instance_publicly_accessible/metadata.json | 2 +- .../terraform/aws/rds_storage_not_encrypted/metadata.json | 2 +- .../queries/terraform/aws/rds_using_default_port/metadata.json | 2 +- .../terraform/aws/rds_with_backup_disabled/metadata.json | 2 +- assets/queries/terraform/aws/rds_without_logging/metadata.json | 2 +- assets/queries/terraform/aws/redis_disabled/metadata.json | 2 +- assets/queries/terraform/aws/redis_not_compliant/metadata.json | 2 +- .../aws/redshift_cluster_logging_disabled/metadata.json | 2 +- .../terraform/aws/redshift_cluster_without_vpc/metadata.json | 2 +- .../queries/terraform/aws/redshift_not_encrypted/metadata.json | 2 +- .../terraform/aws/redshift_publicly_accessible/metadata.json | 2 +- .../terraform/aws/redshift_using_default_port/metadata.json | 2 +- .../aws/remote_desktop_port_open_to_internet/metadata.json | 2 +- .../queries/terraform/aws/resource_not_using_tags/metadata.json | 2 +- .../terraform/aws/rest_api_with_vulnerable_policy/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../aws/root_account_has_active_access_keys/metadata.json | 2 +- .../terraform/aws/route53_record_undefined/metadata.json | 2 +- .../aws/s3_bucket_access_to_any_principal/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../aws/s3_bucket_acl_grants_write_acp_permission/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/s3_bucket_allows_public_acl/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/s3_bucket_logging_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/s3_bucket_object_not_encrypted/metadata.json | 2 +- .../aws/s3_bucket_policy_accepts_http_requests/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/s3_bucket_with_all_permissions/metadata.json | 2 +- .../terraform/aws/s3_bucket_with_public_policy/metadata.json | 2 +- .../aws/s3_bucket_with_unsecured_cors_rule/metadata.json | 2 +- .../aws/s3_bucket_without_enabled_mfa_delete/metadata.json | 2 +- .../aws/s3_bucket_without_ignore_public_acl/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/s3_bucket_without_versioning/metadata.json | 2 +- .../terraform/aws/s3_static_website_host_enabled/metadata.json | 2 +- .../metadata.json | 2 +- .../aws/sagemaker_notebook_instance_without_kms/metadata.json | 2 +- .../aws/secrets_manager_with_vulnerable_policy/metadata.json | 2 +- .../metadata.json | 2 +- .../aws/secretsmanager_secret_without_kms/metadata.json | 2 +- .../queries/terraform/aws/secure_ciphers_disabled/metadata.json | 2 +- .../aws/security_group_rules_without_description/metadata.json | 2 +- .../metadata.json | 2 +- .../aws/security_group_without_description/metadata.json | 2 +- .../terraform/aws/security_groups_not_used/metadata.json | 2 +- .../sensitive_port_is_exposed_to_entire_network/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../aws/service_control_policies_disabled/metadata.json | 2 +- .../aws/ses_policy_with_allowed_iam_actions/metadata.json | 2 +- .../terraform/aws/shield_advanced_not_in_use/metadata.json | 2 +- .../aws/sns_topic_encrypted_with_aws_managed_key/metadata.json | 2 +- .../aws/sns_topic_is_publicly_accessible/metadata.json | 2 +- .../queries/terraform/aws/sns_topic_not_encrypted/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/sqs_policy_allows_all_actions/metadata.json | 2 +- .../terraform/aws/sqs_policy_with_public_access/metadata.json | 2 +- assets/queries/terraform/aws/sqs_queue_exposed/metadata.json | 2 +- .../aws/sqs_vpc_endpoint_without_dns_resolution/metadata.json | 2 +- .../queries/terraform/aws/sqs_with_sse_disabled/metadata.json | 2 +- .../aws/ssm_session_transit_encryption_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/sso_policy_with_full_priveleges/metadata.json | 2 +- .../metadata.json | 2 +- .../query.rego | 0 .../test/negative.tf | 0 .../test/positive.tf | 0 .../test/positive_expected_result.json | 0 .../terraform/aws/stack_notifications_disabled/metadata.json | 2 +- .../terraform/aws/stack_retention_disabled/metadata.json | 2 +- .../queries/terraform/aws/stack_without_template/metadata.json | 2 +- .../aws/unknown_port_exposed_to_internet/metadata.json | 2 +- .../aws/unrestricted_security_group_ingress/metadata.json | 2 +- assets/queries/terraform/aws/unscanned_ecr_image/metadata.json | 2 +- .../aws/user_data_contains_encoded_private_key/metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../metadata.json | 2 +- .../queries/terraform/aws/vpc_flowlogs_disabled/metadata.json | 2 +- .../metadata.json | 2 +- .../terraform/aws/vpc_subnet_assigns_public_ip/metadata.json | 2 +- .../terraform/aws/vpc_without_network_firewall/metadata.json | 2 +- .../aws/vulnerable_default_ssl_certificate/metadata.json | 2 +- .../aws/workspaces_workspace_volume_not_encrypted/metadata.json | 2 +- 338 files changed, 330 insertions(+), 330 deletions(-) rename assets/queries/terraform/aws/{dynamodb_vpc_endpoint_wihout_route_table_association => dynamodb_vpc_endpoint_without_route_table_association}/metadata.json (96%) rename assets/queries/terraform/aws/{dynamodb_vpc_endpoint_wihout_route_table_association => dynamodb_vpc_endpoint_without_route_table_association}/query.rego (100%) rename assets/queries/terraform/aws/{dynamodb_vpc_endpoint_wihout_route_table_association => dynamodb_vpc_endpoint_without_route_table_association}/test/negative.tf (100%) rename assets/queries/terraform/aws/{dynamodb_vpc_endpoint_wihout_route_table_association => dynamodb_vpc_endpoint_without_route_table_association}/test/positive.tf (100%) rename assets/queries/terraform/aws/{dynamodb_vpc_endpoint_wihout_route_table_association => dynamodb_vpc_endpoint_without_route_table_association}/test/positive_expected_result.json (100%) rename assets/queries/terraform/aws/{sso_policy_with_full_priveleges copy => sso_policy_with_full_priveleges_copy}/metadata.json (97%) rename assets/queries/terraform/aws/{sso_policy_with_full_priveleges copy => sso_policy_with_full_priveleges_copy}/query.rego (100%) rename assets/queries/terraform/aws/{sso_policy_with_full_priveleges copy => sso_policy_with_full_priveleges_copy}/test/negative.tf (100%) rename assets/queries/terraform/aws/{sso_policy_with_full_priveleges copy => sso_policy_with_full_priveleges_copy}/test/positive.tf (100%) rename assets/queries/terraform/aws/{sso_policy_with_full_priveleges copy => sso_policy_with_full_priveleges_copy}/test/positive_expected_result.json (100%) diff --git a/assets/queries/terraform/aws/alb_deletion_protection_disabled/metadata.json b/assets/queries/terraform/aws/alb_deletion_protection_disabled/metadata.json index dc630e5f172..3ea9addeb25 100644 --- a/assets/queries/terraform/aws/alb_deletion_protection_disabled/metadata.json +++ b/assets/queries/terraform/aws/alb_deletion_protection_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "224b3c6f", "cloudProvider": "aws", - "cwe": "", + "cwe": "693", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/alb_is_not_integrated_with_waf/metadata.json b/assets/queries/terraform/aws/alb_is_not_integrated_with_waf/metadata.json index bba483e3cd5..479dd35b88f 100644 --- a/assets/queries/terraform/aws/alb_is_not_integrated_with_waf/metadata.json +++ b/assets/queries/terraform/aws/alb_is_not_integrated_with_waf/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4e4c668d", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/alb_listening_on_http/metadata.json b/assets/queries/terraform/aws/alb_listening_on_http/metadata.json index 543bc938a83..64e74494da3 100644 --- a/assets/queries/terraform/aws/alb_listening_on_http/metadata.json +++ b/assets/queries/terraform/aws/alb_listening_on_http/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "47a8608d", "cloudProvider": "aws", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/alb_not_dropping_invalid_headers/metadata.json b/assets/queries/terraform/aws/alb_not_dropping_invalid_headers/metadata.json index 637886f340f..cb508ad65b2 100644 --- a/assets/queries/terraform/aws/alb_not_dropping_invalid_headers/metadata.json +++ b/assets/queries/terraform/aws/alb_not_dropping_invalid_headers/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7560e4d2", "cloudProvider": "aws", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/amazon_dms_replication_instance_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/amazon_dms_replication_instance_is_publicly_accessible/metadata.json index 84984867339..0c8e06c5723 100644 --- a/assets/queries/terraform/aws/amazon_dms_replication_instance_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/amazon_dms_replication_instance_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e9791a4b", "cloudProvider": "aws", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/amazon_mq_broker_encryption_disabled/metadata.json b/assets/queries/terraform/aws/amazon_mq_broker_encryption_disabled/metadata.json index 66ffb6e8349..00f5411d55c 100644 --- a/assets/queries/terraform/aws/amazon_mq_broker_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/amazon_mq_broker_encryption_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "81fb6220", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ami_not_encrypted/metadata.json b/assets/queries/terraform/aws/ami_not_encrypted/metadata.json index cd352eb9685..a3b161e87de 100644 --- a/assets/queries/terraform/aws/ami_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/ami_not_encrypted/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "248fe368", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ami_shared_with_multiple_accounts/metadata.json b/assets/queries/terraform/aws/ami_shared_with_multiple_accounts/metadata.json index fbbb9dd17ac..ab3772cf889 100644 --- a/assets/queries/terraform/aws/ami_shared_with_multiple_accounts/metadata.json +++ b/assets/queries/terraform/aws/ami_shared_with_multiple_accounts/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3dfbf99b", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_access_logging_disabled/metadata.json b/assets/queries/terraform/aws/api_gateway_access_logging_disabled/metadata.json index 4f234ad8f07..c135468d6a9 100644 --- a/assets/queries/terraform/aws/api_gateway_access_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_access_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e03531bf", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_deployment_without_access_log_setting/metadata.json b/assets/queries/terraform/aws/api_gateway_deployment_without_access_log_setting/metadata.json index 5e2f515775e..6bbf44eea89 100644 --- a/assets/queries/terraform/aws/api_gateway_deployment_without_access_log_setting/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_deployment_without_access_log_setting/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e28c5797", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_deployment_without_api_gateway_usage_plan_associated/metadata.json b/assets/queries/terraform/aws/api_gateway_deployment_without_api_gateway_usage_plan_associated/metadata.json index d5ad4c584af..2cc6051bcc6 100644 --- a/assets/queries/terraform/aws/api_gateway_deployment_without_api_gateway_usage_plan_associated/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_deployment_without_api_gateway_usage_plan_associated/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a5480b6e", "cloudProvider": "aws", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_endpoint_config_is_not_private/metadata.json b/assets/queries/terraform/aws/api_gateway_endpoint_config_is_not_private/metadata.json index af47ddba072..b3bdf3416bb 100644 --- a/assets/queries/terraform/aws/api_gateway_endpoint_config_is_not_private/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_endpoint_config_is_not_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "baf9a6d6", "cloudProvider": "aws", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_method_does_not_contains_an_api_key/metadata.json b/assets/queries/terraform/aws/api_gateway_method_does_not_contains_an_api_key/metadata.json index 8dc233841aa..164b0b4a4a2 100644 --- a/assets/queries/terraform/aws/api_gateway_method_does_not_contains_an_api_key/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_method_does_not_contains_an_api_key/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f133fed2", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_method_settings_cache_not_encrypted/metadata.json b/assets/queries/terraform/aws/api_gateway_method_settings_cache_not_encrypted/metadata.json index 6980b4f2dfe..14d2dcbb55f 100644 --- a/assets/queries/terraform/aws/api_gateway_method_settings_cache_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_method_settings_cache_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ceabd70f", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_stage_without_api_gateway_usage_plan_associated/metadata.json b/assets/queries/terraform/aws/api_gateway_stage_without_api_gateway_usage_plan_associated/metadata.json index dadc736bf91..e45269c455b 100644 --- a/assets/queries/terraform/aws/api_gateway_stage_without_api_gateway_usage_plan_associated/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_stage_without_api_gateway_usage_plan_associated/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "72d08d94", "cloudProvider": "aws", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_with_cloudwatch_logging_disabled/metadata.json b/assets/queries/terraform/aws/api_gateway_with_cloudwatch_logging_disabled/metadata.json index eba014b53ed..a88ce0421b0 100644 --- a/assets/queries/terraform/aws/api_gateway_with_cloudwatch_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_with_cloudwatch_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "48b9d186", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_with_invalid_compression/metadata.json b/assets/queries/terraform/aws/api_gateway_with_invalid_compression/metadata.json index 85cdf4af289..9aa6f4c5166 100644 --- a/assets/queries/terraform/aws/api_gateway_with_invalid_compression/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_with_invalid_compression/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fc02b8db", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_with_open_access/metadata.json b/assets/queries/terraform/aws/api_gateway_with_open_access/metadata.json index ea88bd5c842..febba0d67a5 100644 --- a/assets/queries/terraform/aws/api_gateway_with_open_access/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_with_open_access/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1a1dc17c", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_without_configured_authorizer/metadata.json b/assets/queries/terraform/aws/api_gateway_without_configured_authorizer/metadata.json index 927f24b4e7b..2e586b155db 100644 --- a/assets/queries/terraform/aws/api_gateway_without_configured_authorizer/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_without_configured_authorizer/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c1eed330", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_without_security_policy/metadata.json b/assets/queries/terraform/aws/api_gateway_without_security_policy/metadata.json index 58d7db0f869..d5472c69c72 100644 --- a/assets/queries/terraform/aws/api_gateway_without_security_policy/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_without_security_policy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "b78cd4cb", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_without_ssl_certificate/metadata.json b/assets/queries/terraform/aws/api_gateway_without_ssl_certificate/metadata.json index eda66d4c609..c1d6b2ef037 100644 --- a/assets/queries/terraform/aws/api_gateway_without_ssl_certificate/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_without_ssl_certificate/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6d4941dc", "cloudProvider": "aws", - "cwe": "" + "cwe": "295" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_without_waf/metadata.json b/assets/queries/terraform/aws/api_gateway_without_waf/metadata.json index f6609674a42..e3d3af8e137 100644 --- a/assets/queries/terraform/aws/api_gateway_without_waf/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_without_waf/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "bfefa118", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_xray_disabled/metadata.json b/assets/queries/terraform/aws/api_gateway_xray_disabled/metadata.json index 97d4699fc6d..7b7fd722189 100644 --- a/assets/queries/terraform/aws/api_gateway_xray_disabled/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_xray_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "21e236a0", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/athena_database_not_encrypted/metadata.json b/assets/queries/terraform/aws/athena_database_not_encrypted/metadata.json index 3d1118a9acd..8b47013e1f8 100644 --- a/assets/queries/terraform/aws/athena_database_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/athena_database_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c90feea8", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/athena_workgroup_not_encrypted/metadata.json b/assets/queries/terraform/aws/athena_workgroup_not_encrypted/metadata.json index 8b3bfeebee0..e18b643e1ff 100644 --- a/assets/queries/terraform/aws/athena_workgroup_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/athena_workgroup_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8eb1d650", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/aurora_with_disabled_at_rest_encryption/metadata.json b/assets/queries/terraform/aws/aurora_with_disabled_at_rest_encryption/metadata.json index ee58e8d9b7f..d0fcb9e94fb 100644 --- a/assets/queries/terraform/aws/aurora_with_disabled_at_rest_encryption/metadata.json +++ b/assets/queries/terraform/aws/aurora_with_disabled_at_rest_encryption/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3e7eea78", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/authentication_without_mfa/metadata.json b/assets/queries/terraform/aws/authentication_without_mfa/metadata.json index f2b194b87a8..6127c116c71 100644 --- a/assets/queries/terraform/aws/authentication_without_mfa/metadata.json +++ b/assets/queries/terraform/aws/authentication_without_mfa/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0db1a4b2", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/auto_scaling_group_with_no_associated_elb/metadata.json b/assets/queries/terraform/aws/auto_scaling_group_with_no_associated_elb/metadata.json index cf66975bd09..744671b6319 100644 --- a/assets/queries/terraform/aws/auto_scaling_group_with_no_associated_elb/metadata.json +++ b/assets/queries/terraform/aws/auto_scaling_group_with_no_associated_elb/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "268307dd", "cloudProvider": "aws", - "cwe": "" + "cwe": "400" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/automatic_minor_upgrades_disabled/metadata.json b/assets/queries/terraform/aws/automatic_minor_upgrades_disabled/metadata.json index 14885bc3bec..e1721e159b6 100644 --- a/assets/queries/terraform/aws/automatic_minor_upgrades_disabled/metadata.json +++ b/assets/queries/terraform/aws/automatic_minor_upgrades_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "240cddcc", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/autoscaling_groups_supply_tags/metadata.json b/assets/queries/terraform/aws/autoscaling_groups_supply_tags/metadata.json index e93a7635d33..2088818d232 100644 --- a/assets/queries/terraform/aws/autoscaling_groups_supply_tags/metadata.json +++ b/assets/queries/terraform/aws/autoscaling_groups_supply_tags/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "83cb6386", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/aws_password_policy_with_unchangeable_passwords/metadata.json b/assets/queries/terraform/aws/aws_password_policy_with_unchangeable_passwords/metadata.json index d6a59d8a3d1..b6a752c62de 100644 --- a/assets/queries/terraform/aws/aws_password_policy_with_unchangeable_passwords/metadata.json +++ b/assets/queries/terraform/aws/aws_password_policy_with_unchangeable_passwords/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8163d3cf", "cloudProvider": "aws", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/batch_job_definition_with_privileged_container_properties/metadata.json b/assets/queries/terraform/aws/batch_job_definition_with_privileged_container_properties/metadata.json index 489ccc87338..f48304ab04f 100644 --- a/assets/queries/terraform/aws/batch_job_definition_with_privileged_container_properties/metadata.json +++ b/assets/queries/terraform/aws/batch_job_definition_with_privileged_container_properties/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "71dab2d1", "cloudProvider": "aws", - "cwe": "" + "cwe": "250" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ca_certificate_identifier_is_outdated/metadata.json b/assets/queries/terraform/aws/ca_certificate_identifier_is_outdated/metadata.json index 1f814967412..758fe1a76a2 100644 --- a/assets/queries/terraform/aws/ca_certificate_identifier_is_outdated/metadata.json +++ b/assets/queries/terraform/aws/ca_certificate_identifier_is_outdated/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "09935963", "cloudProvider": "aws", - "cwe": "", + "cwe": "295", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cdn_configuration_is_missing/metadata.json b/assets/queries/terraform/aws/cdn_configuration_is_missing/metadata.json index 7884063ee34..206d9780aab 100644 --- a/assets/queries/terraform/aws/cdn_configuration_is_missing/metadata.json +++ b/assets/queries/terraform/aws/cdn_configuration_is_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1b311401", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/certificate_has_expired/metadata.json b/assets/queries/terraform/aws/certificate_has_expired/metadata.json index fe761806b43..75f51d8c724 100644 --- a/assets/queries/terraform/aws/certificate_has_expired/metadata.json +++ b/assets/queries/terraform/aws/certificate_has_expired/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "998f52fe", "cloudProvider": "aws", - "cwe": "" + "cwe": "298" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/certificate_rsa_key_bytes_lower_than_256/metadata.json b/assets/queries/terraform/aws/certificate_rsa_key_bytes_lower_than_256/metadata.json index 577be4addb9..0d037101fe8 100644 --- a/assets/queries/terraform/aws/certificate_rsa_key_bytes_lower_than_256/metadata.json +++ b/assets/queries/terraform/aws/certificate_rsa_key_bytes_lower_than_256/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ec305dde", "cloudProvider": "aws", - "cwe": "" + "cwe": "295" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudfront_logging_disabled/metadata.json b/assets/queries/terraform/aws/cloudfront_logging_disabled/metadata.json index c6f7093999b..eac77459a98 100644 --- a/assets/queries/terraform/aws/cloudfront_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudfront_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9cf96455", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudfront_viewer_protocol_policy_allows_http/metadata.json b/assets/queries/terraform/aws/cloudfront_viewer_protocol_policy_allows_http/metadata.json index 11b08868ccc..bbc916403a9 100644 --- a/assets/queries/terraform/aws/cloudfront_viewer_protocol_policy_allows_http/metadata.json +++ b/assets/queries/terraform/aws/cloudfront_viewer_protocol_policy_allows_http/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3547cd5a", "cloudProvider": "aws", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudfront_without_minimum_protocol_tls_1.2/metadata.json b/assets/queries/terraform/aws/cloudfront_without_minimum_protocol_tls_1.2/metadata.json index b720cd0901b..7741d08fcc3 100644 --- a/assets/queries/terraform/aws/cloudfront_without_minimum_protocol_tls_1.2/metadata.json +++ b/assets/queries/terraform/aws/cloudfront_without_minimum_protocol_tls_1.2/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0b620722", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudfront_without_waf/metadata.json b/assets/queries/terraform/aws/cloudfront_without_waf/metadata.json index 3cce907ce81..6561f8550e5 100755 --- a/assets/queries/terraform/aws/cloudfront_without_waf/metadata.json +++ b/assets/queries/terraform/aws/cloudfront_without_waf/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8fa5ef1b", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_log_file_validation_disabled/metadata.json b/assets/queries/terraform/aws/cloudtrail_log_file_validation_disabled/metadata.json index f84a9e91c2a..f62f19cd55a 100644 --- a/assets/queries/terraform/aws/cloudtrail_log_file_validation_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_log_file_validation_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1d528dfd", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_log_files_not_encrypted_with_kms/metadata.json b/assets/queries/terraform/aws/cloudtrail_log_files_not_encrypted_with_kms/metadata.json index 169e5cda4a6..2a9837894a0 100644 --- a/assets/queries/terraform/aws/cloudtrail_log_files_not_encrypted_with_kms/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_log_files_not_encrypted_with_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ee8a4d47", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_is_publicly_accessible/metadata.json index 3b4d471e038..590ba097298 100644 --- a/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2f7c6ca4", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_with_logging_disabled/metadata.json b/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_with_logging_disabled/metadata.json index 487f8260ecc..0ed727152ce 100644 --- a/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_with_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_with_logging_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7ccceef5", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_logging_disabled/metadata.json b/assets/queries/terraform/aws/cloudtrail_logging_disabled/metadata.json index d6550a8aeda..5afdb61f1c8 100644 --- a/assets/queries/terraform/aws/cloudtrail_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_logging_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d0aecc8d", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_multi_region_disabled/metadata.json b/assets/queries/terraform/aws/cloudtrail_multi_region_disabled/metadata.json index 9d8faed2803..8d9ad3fa3ff 100644 --- a/assets/queries/terraform/aws/cloudtrail_multi_region_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_multi_region_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "feb82a62", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_not_integrated_with_cloudwatch/metadata.json b/assets/queries/terraform/aws/cloudtrail_not_integrated_with_cloudwatch/metadata.json index 34f9d28d44a..6783d7fa681 100644 --- a/assets/queries/terraform/aws/cloudtrail_not_integrated_with_cloudwatch/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_not_integrated_with_cloudwatch/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "11653439", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_sns_topic_name_undefined/metadata.json b/assets/queries/terraform/aws/cloudtrail_sns_topic_name_undefined/metadata.json index b3b20e57a60..ee6179a107d 100644 --- a/assets/queries/terraform/aws/cloudtrail_sns_topic_name_undefined/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_sns_topic_name_undefined/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a9eb3c6c", "cloudProvider": "aws", - "cwe": "", + "cwe": "703", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_aws_config_configuration_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_aws_config_configuration_changes_alarm_missing/metadata.json index 272dd84d7f3..0dd6161d813 100644 --- a/assets/queries/terraform/aws/cloudwatch_aws_config_configuration_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_aws_config_configuration_changes_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "698457eb", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_aws_organizations_changes_missing_alarm/metadata.json b/assets/queries/terraform/aws/cloudwatch_aws_organizations_changes_missing_alarm/metadata.json index 2d92e304854..b9d0c4731d3 100644 --- a/assets/queries/terraform/aws/cloudwatch_aws_organizations_changes_missing_alarm/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_aws_organizations_changes_missing_alarm/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "38b85c45", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_changes_to_nacl_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_changes_to_nacl_alarm_missing/metadata.json index bb1a9bfc0ae..331b732394f 100644 --- a/assets/queries/terraform/aws/cloudwatch_changes_to_nacl_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_changes_to_nacl_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0a8e8dc5", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_cloudtrail_configuration_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_cloudtrail_configuration_changes_alarm_missing/metadata.json index 28ed443a317..3397507e0ba 100644 --- a/assets/queries/terraform/aws/cloudwatch_cloudtrail_configuration_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_cloudtrail_configuration_changes_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "feffbd73", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_disabling_or_scheduled_deletion_of_customer_created_cmk_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_disabling_or_scheduled_deletion_of_customer_created_cmk_alarm_missing/metadata.json index e73ae7542e4..91c5b0ff032 100644 --- a/assets/queries/terraform/aws/cloudwatch_disabling_or_scheduled_deletion_of_customer_created_cmk_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_disabling_or_scheduled_deletion_of_customer_created_cmk_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "56a585f5", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_iam_policy_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_iam_policy_changes_alarm_missing/metadata.json index 4c9e97c2d4a..718f685de5c 100644 --- a/assets/queries/terraform/aws/cloudwatch_iam_policy_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_iam_policy_changes_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "eaaba502", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_log_group_not_encrypted/metadata.json b/assets/queries/terraform/aws/cloudwatch_log_group_not_encrypted/metadata.json index b9c8f67931b..f48f83dfea3 100644 --- a/assets/queries/terraform/aws/cloudwatch_log_group_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_log_group_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4258abe6", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_logging_disabled/metadata.json b/assets/queries/terraform/aws/cloudwatch_logging_disabled/metadata.json index 42b558c3407..81bdd9a0d9d 100644 --- a/assets/queries/terraform/aws/cloudwatch_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b4a8c275", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_logs_destination_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/cloudwatch_logs_destination_with_vulnerable_policy/metadata.json index 6f6bec7eece..bd79d97f8bb 100644 --- a/assets/queries/terraform/aws/cloudwatch_logs_destination_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_logs_destination_with_vulnerable_policy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0f0cc4cf", "cloudProvider": "aws", - "cwe": "", + "cwe": "155", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_management_console_auth_failed_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_management_console_auth_failed_alarm_missing/metadata.json index 9d38cd2b138..8eaee9b58ce 100644 --- a/assets/queries/terraform/aws/cloudwatch_management_console_auth_failed_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_management_console_auth_failed_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9166fdbf", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_management_console_sign_in_without_mfa_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_management_console_sign_in_without_mfa_alarm_missing/metadata.json index 1a2739a911f..2ee7061232a 100644 --- a/assets/queries/terraform/aws/cloudwatch_management_console_sign_in_without_mfa_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_management_console_sign_in_without_mfa_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "901439fb", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_metrics_disabled/metadata.json b/assets/queries/terraform/aws/cloudwatch_metrics_disabled/metadata.json index 031d7f00c2b..9285e8993a0 100644 --- a/assets/queries/terraform/aws/cloudwatch_metrics_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_metrics_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f7414ebe", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_network_gateways_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_network_gateways_changes_alarm_missing/metadata.json index bfa48ec80ca..031e419e56d 100644 --- a/assets/queries/terraform/aws/cloudwatch_network_gateways_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_network_gateways_changes_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "aa3e331d", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_root_account_use_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_root_account_use_alarm_missing/metadata.json index 8b75984cfd6..d958ce7021c 100644 --- a/assets/queries/terraform/aws/cloudwatch_root_account_use_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_root_account_use_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4de23f97", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_route_table_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_route_table_changes_alarm_missing/metadata.json index 13db282bc12..5db00760e35 100644 --- a/assets/queries/terraform/aws/cloudwatch_route_table_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_route_table_changes_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "de601959", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_s3_policy_change_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_s3_policy_change_alarm_missing/metadata.json index 6be7e624155..5712cdd62ed 100644 --- a/assets/queries/terraform/aws/cloudwatch_s3_policy_change_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_s3_policy_change_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cf5226f8", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_security_group_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_security_group_changes_alarm_missing/metadata.json index 001b38e045c..246872702b8 100644 --- a/assets/queries/terraform/aws/cloudwatch_security_group_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_security_group_changes_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7ed6edfe", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_unauthorized_access_defined_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_unauthorized_access_defined_alarm_missing/metadata.json index 9ab2645280a..8dafadab503 100644 --- a/assets/queries/terraform/aws/cloudwatch_unauthorized_access_defined_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_unauthorized_access_defined_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "244b5c19", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_vpc_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_vpc_changes_alarm_missing/metadata.json index 4fb694beac2..430550fae04 100644 --- a/assets/queries/terraform/aws/cloudwatch_vpc_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_vpc_changes_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6159556d", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_without_retention_period_specified/metadata.json b/assets/queries/terraform/aws/cloudwatch_without_retention_period_specified/metadata.json index 2e400fd1ad0..209e6cfa5af 100644 --- a/assets/queries/terraform/aws/cloudwatch_without_retention_period_specified/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_without_retention_period_specified/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "64f08509", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cmk_is_unusable/metadata.json b/assets/queries/terraform/aws/cmk_is_unusable/metadata.json index fdc56a512d1..9a18d3ed9ab 100644 --- a/assets/queries/terraform/aws/cmk_is_unusable/metadata.json +++ b/assets/queries/terraform/aws/cmk_is_unusable/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "261d4fc3", "cloudProvider": "aws", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cmk_rotation_disabled/metadata.json b/assets/queries/terraform/aws/cmk_rotation_disabled/metadata.json index 8acd4126899..a159ee5b9a4 100644 --- a/assets/queries/terraform/aws/cmk_rotation_disabled/metadata.json +++ b/assets/queries/terraform/aws/cmk_rotation_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "64cfa70f", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/codebuild_project_encrypted_with_aws_managed_key/metadata.json b/assets/queries/terraform/aws/codebuild_project_encrypted_with_aws_managed_key/metadata.json index 6ade32c1eb5..f103c14e744 100644 --- a/assets/queries/terraform/aws/codebuild_project_encrypted_with_aws_managed_key/metadata.json +++ b/assets/queries/terraform/aws/codebuild_project_encrypted_with_aws_managed_key/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "1034fb5a", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cognito_userpool_without_mfa/metadata.json b/assets/queries/terraform/aws/cognito_userpool_without_mfa/metadata.json index 71087235ccf..17a3b765a83 100644 --- a/assets/queries/terraform/aws/cognito_userpool_without_mfa/metadata.json +++ b/assets/queries/terraform/aws/cognito_userpool_without_mfa/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "17f77319", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/config_configuration_aggregator_to_all_regions_disabled/metadata.json b/assets/queries/terraform/aws/config_configuration_aggregator_to_all_regions_disabled/metadata.json index c771954c8e1..66e06f26d29 100644 --- a/assets/queries/terraform/aws/config_configuration_aggregator_to_all_regions_disabled/metadata.json +++ b/assets/queries/terraform/aws/config_configuration_aggregator_to_all_regions_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9e82278d", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/config_rule_for_encrypted_volumes_is_disabled/metadata.json b/assets/queries/terraform/aws/config_rule_for_encrypted_volumes_is_disabled/metadata.json index 23de4f41868..1316909ae21 100644 --- a/assets/queries/terraform/aws/config_rule_for_encrypted_volumes_is_disabled/metadata.json +++ b/assets/queries/terraform/aws/config_rule_for_encrypted_volumes_is_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fb93ace4", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cross_account_iam_assume_role_policy_without_external_id_or_mfa/metadata.json b/assets/queries/terraform/aws/cross_account_iam_assume_role_policy_without_external_id_or_mfa/metadata.json index 03928ca584a..e859bf0eba9 100644 --- a/assets/queries/terraform/aws/cross_account_iam_assume_role_policy_without_external_id_or_mfa/metadata.json +++ b/assets/queries/terraform/aws/cross_account_iam_assume_role_policy_without_external_id_or_mfa/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "18c64b43", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/dax_cluster_not_encrypted/metadata.json b/assets/queries/terraform/aws/dax_cluster_not_encrypted/metadata.json index ada25a86d37..8ea8bbdb37e 100644 --- a/assets/queries/terraform/aws/dax_cluster_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/dax_cluster_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "28ef11a5", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/db_instance_storage_not_encrypted/metadata.json b/assets/queries/terraform/aws/db_instance_storage_not_encrypted/metadata.json index 7a19edb618a..2f779814a47 100644 --- a/assets/queries/terraform/aws/db_instance_storage_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/db_instance_storage_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "88ca11bc", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/db_security_group_has_public_interface/metadata.json b/assets/queries/terraform/aws/db_security_group_has_public_interface/metadata.json index cb907488dde..e9239b14b1f 100644 --- a/assets/queries/terraform/aws/db_security_group_has_public_interface/metadata.json +++ b/assets/queries/terraform/aws/db_security_group_has_public_interface/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ddaf8c0b", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/db_security_group_open_to_large_scope/metadata.json b/assets/queries/terraform/aws/db_security_group_open_to_large_scope/metadata.json index 02666d8d482..b7a7fb8afc0 100644 --- a/assets/queries/terraform/aws/db_security_group_open_to_large_scope/metadata.json +++ b/assets/queries/terraform/aws/db_security_group_open_to_large_scope/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cd091033", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/db_security_group_with_public_scope/metadata.json b/assets/queries/terraform/aws/db_security_group_with_public_scope/metadata.json index 797144c8e14..c4d2f66f250 100644 --- a/assets/queries/terraform/aws/db_security_group_with_public_scope/metadata.json +++ b/assets/queries/terraform/aws/db_security_group_with_public_scope/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "97108586", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/default_security_groups_with_unrestricted_traffic/metadata.json b/assets/queries/terraform/aws/default_security_groups_with_unrestricted_traffic/metadata.json index 68e287af960..a8da6e0f0fb 100644 --- a/assets/queries/terraform/aws/default_security_groups_with_unrestricted_traffic/metadata.json +++ b/assets/queries/terraform/aws/default_security_groups_with_unrestricted_traffic/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d218356d", "cloudProvider": "aws", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/default_vpc_exists/metadata.json b/assets/queries/terraform/aws/default_vpc_exists/metadata.json index 285f3ce5eea..5491ac0aa78 100644 --- a/assets/queries/terraform/aws/default_vpc_exists/metadata.json +++ b/assets/queries/terraform/aws/default_vpc_exists/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d4f171f3", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/docdb_cluster_encrypted_with_aws_managed_key/metadata.json b/assets/queries/terraform/aws/docdb_cluster_encrypted_with_aws_managed_key/metadata.json index 7e42583b6c3..baf4a1f5907 100644 --- a/assets/queries/terraform/aws/docdb_cluster_encrypted_with_aws_managed_key/metadata.json +++ b/assets/queries/terraform/aws/docdb_cluster_encrypted_with_aws_managed_key/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "984ebbd4", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/docdb_cluster_not_encrypted/metadata.json b/assets/queries/terraform/aws/docdb_cluster_not_encrypted/metadata.json index 83e322a0b2e..91417dc7264 100644 --- a/assets/queries/terraform/aws/docdb_cluster_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/docdb_cluster_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "aaec5c7c", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/docdb_cluster_without_kms/metadata.json b/assets/queries/terraform/aws/docdb_cluster_without_kms/metadata.json index d41bb7cdab4..4ae58d8ea5b 100644 --- a/assets/queries/terraform/aws/docdb_cluster_without_kms/metadata.json +++ b/assets/queries/terraform/aws/docdb_cluster_without_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "35efd407", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/docdb_logging_disabled/metadata.json b/assets/queries/terraform/aws/docdb_logging_disabled/metadata.json index 9cc9709187b..f8f1e4e1c2e 100644 --- a/assets/queries/terraform/aws/docdb_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/docdb_logging_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7a864a61", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/dynamodb_table_not_encrypted/metadata.json b/assets/queries/terraform/aws/dynamodb_table_not_encrypted/metadata.json index 92ca6e71149..26c9d7f9793 100644 --- a/assets/queries/terraform/aws/dynamodb_table_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/dynamodb_table_not_encrypted/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a4233398", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/dynamodb_table_point_in_time_recovery_disabled/metadata.json b/assets/queries/terraform/aws/dynamodb_table_point_in_time_recovery_disabled/metadata.json index b1329c2b7f5..fd237218d44 100644 --- a/assets/queries/terraform/aws/dynamodb_table_point_in_time_recovery_disabled/metadata.json +++ b/assets/queries/terraform/aws/dynamodb_table_point_in_time_recovery_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "205ac3d1", "cloudProvider": "aws", - "cwe": "", + "cwe": "754", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/metadata.json b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/metadata.json similarity index 96% rename from assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/metadata.json rename to assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/metadata.json index 22231b914f4..d4e0101f823 100644 --- a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/metadata.json +++ b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e4334087", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/query.rego b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/query.rego similarity index 100% rename from assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/query.rego rename to assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/query.rego diff --git a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/negative.tf b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/negative.tf similarity index 100% rename from assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/negative.tf rename to assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/negative.tf diff --git a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/positive.tf b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/positive.tf similarity index 100% rename from assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/positive.tf rename to assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/positive.tf diff --git a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/positive_expected_result.json b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/positive_expected_result.json rename to assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/positive_expected_result.json diff --git a/assets/queries/terraform/aws/ebs_default_encryption_disabled/metadata.json b/assets/queries/terraform/aws/ebs_default_encryption_disabled/metadata.json index 406645bcd78..2cf75b2dd36 100644 --- a/assets/queries/terraform/aws/ebs_default_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/ebs_default_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2990583f", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ebs_volume_encryption_disabled/metadata.json b/assets/queries/terraform/aws/ebs_volume_encryption_disabled/metadata.json index ccfeb89b130..72bd4f53597 100644 --- a/assets/queries/terraform/aws/ebs_volume_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/ebs_volume_encryption_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "977695a1", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ebs_volume_snapshot_not_encrypted/metadata.json b/assets/queries/terraform/aws/ebs_volume_snapshot_not_encrypted/metadata.json index 8c452f80319..026425d8f48 100644 --- a/assets/queries/terraform/aws/ebs_volume_snapshot_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/ebs_volume_snapshot_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b36765a7", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_instance_has_public_ip/metadata.json b/assets/queries/terraform/aws/ec2_instance_has_public_ip/metadata.json index b484a8197f1..580e2cae8ec 100644 --- a/assets/queries/terraform/aws/ec2_instance_has_public_ip/metadata.json +++ b/assets/queries/terraform/aws/ec2_instance_has_public_ip/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c6f1d1f4", "cloudProvider": "aws", - "cwe": "", + "cwe": "200", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_instance_monitoring_disabled/metadata.json b/assets/queries/terraform/aws/ec2_instance_monitoring_disabled/metadata.json index 81a2e28c200..5668ea82164 100644 --- a/assets/queries/terraform/aws/ec2_instance_monitoring_disabled/metadata.json +++ b/assets/queries/terraform/aws/ec2_instance_monitoring_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0d5413e6", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "INFO" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_instance_using_api_keys/metadata.json b/assets/queries/terraform/aws/ec2_instance_using_api_keys/metadata.json index 698a306237d..35b1135e61f 100644 --- a/assets/queries/terraform/aws/ec2_instance_using_api_keys/metadata.json +++ b/assets/queries/terraform/aws/ec2_instance_using_api_keys/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ffd8ce80", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_instance_using_default_security_group/metadata.json b/assets/queries/terraform/aws/ec2_instance_using_default_security_group/metadata.json index 152371b5442..2b935f7f8e8 100644 --- a/assets/queries/terraform/aws/ec2_instance_using_default_security_group/metadata.json +++ b/assets/queries/terraform/aws/ec2_instance_using_default_security_group/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d263cf13", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_instance_using_default_vpc/metadata.json b/assets/queries/terraform/aws/ec2_instance_using_default_vpc/metadata.json index ccb89968c12..e3bb0394203 100644 --- a/assets/queries/terraform/aws/ec2_instance_using_default_vpc/metadata.json +++ b/assets/queries/terraform/aws/ec2_instance_using_default_vpc/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7e2909e5", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_not_ebs_optimized/metadata.json b/assets/queries/terraform/aws/ec2_not_ebs_optimized/metadata.json index 7dcadf11911..41ae23277ab 100644 --- a/assets/queries/terraform/aws/ec2_not_ebs_optimized/metadata.json +++ b/assets/queries/terraform/aws/ec2_not_ebs_optimized/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ddce4bd9", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecr_image_tag_not_immutable/metadata.json b/assets/queries/terraform/aws/ecr_image_tag_not_immutable/metadata.json index 5721ba29ec3..bac4daaa849 100644 --- a/assets/queries/terraform/aws/ecr_image_tag_not_immutable/metadata.json +++ b/assets/queries/terraform/aws/ecr_image_tag_not_immutable/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1cc5d4e2", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecr_repository_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/ecr_repository_is_publicly_accessible/metadata.json index 3b7275ca7cd..1d24a7782db 100644 --- a/assets/queries/terraform/aws/ecr_repository_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/ecr_repository_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5a3ad5ce", "cloudProvider": "aws", - "cwe": "", + "cwe": "668", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecr_repository_not_encrypted/metadata.json b/assets/queries/terraform/aws/ecr_repository_not_encrypted/metadata.json index dc27552797b..b85c14522c8 100644 --- a/assets/queries/terraform/aws/ecr_repository_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/ecr_repository_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e96d149c", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecr_repository_without_policy/metadata.json b/assets/queries/terraform/aws/ecr_repository_without_policy/metadata.json index 6749b99221b..854607d4267 100644 --- a/assets/queries/terraform/aws/ecr_repository_without_policy/metadata.json +++ b/assets/queries/terraform/aws/ecr_repository_without_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cb9636f6", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecs_cluster_container_insights_disabled/metadata.json b/assets/queries/terraform/aws/ecs_cluster_container_insights_disabled/metadata.json index ee72cb71525..66ac067a099 100644 --- a/assets/queries/terraform/aws/ecs_cluster_container_insights_disabled/metadata.json +++ b/assets/queries/terraform/aws/ecs_cluster_container_insights_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b48a7a70", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecs_service_admin_role_is_present/metadata.json b/assets/queries/terraform/aws/ecs_service_admin_role_is_present/metadata.json index 753c9c3c2f6..2035d2bc2b4 100644 --- a/assets/queries/terraform/aws/ecs_service_admin_role_is_present/metadata.json +++ b/assets/queries/terraform/aws/ecs_service_admin_role_is_present/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0503dc3c", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecs_service_without_running_tasks/metadata.json b/assets/queries/terraform/aws/ecs_service_without_running_tasks/metadata.json index 0805943aeb7..43cc0355609 100644 --- a/assets/queries/terraform/aws/ecs_service_without_running_tasks/metadata.json +++ b/assets/queries/terraform/aws/ecs_service_without_running_tasks/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8bcc00c2", "cloudProvider": "aws", - "cwe": "", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecs_task_definition_network_mode_not_recommended/metadata.json b/assets/queries/terraform/aws/ecs_task_definition_network_mode_not_recommended/metadata.json index 33d5e9a584e..35566318500 100644 --- a/assets/queries/terraform/aws/ecs_task_definition_network_mode_not_recommended/metadata.json +++ b/assets/queries/terraform/aws/ecs_task_definition_network_mode_not_recommended/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "61f295c5", "cloudProvider": "aws", - "cwe": "", + "cwe": "665", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecs_task_definition_volume_not_encrypted/metadata.json b/assets/queries/terraform/aws/ecs_task_definition_volume_not_encrypted/metadata.json index 05fc57eb753..a1cfd8ac30f 100644 --- a/assets/queries/terraform/aws/ecs_task_definition_volume_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/ecs_task_definition_volume_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b01e131b", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/efs_not_encrypted/metadata.json b/assets/queries/terraform/aws/efs_not_encrypted/metadata.json index 8b0f488d5f3..e4073876c6a 100644 --- a/assets/queries/terraform/aws/efs_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/efs_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e4ced70d", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/efs_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/efs_with_vulnerable_policy/metadata.json index 9e9d68830a5..4f06f5246e1 100644 --- a/assets/queries/terraform/aws/efs_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/efs_with_vulnerable_policy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d2017b69", "cloudProvider": "aws", - "cwe": "", + "cwe": "155", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/efs_without_kms/metadata.json b/assets/queries/terraform/aws/efs_without_kms/metadata.json index cf3031924ba..4296ad3ae7f 100644 --- a/assets/queries/terraform/aws/efs_without_kms/metadata.json +++ b/assets/queries/terraform/aws/efs_without_kms/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c5dfddad", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/eks_cluster_encryption_disabled/metadata.json b/assets/queries/terraform/aws/eks_cluster_encryption_disabled/metadata.json index 6d5c46e8138..38359f34eb3 100644 --- a/assets/queries/terraform/aws/eks_cluster_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/eks_cluster_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0a928b22", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/eks_cluster_has_public_access/metadata.json b/assets/queries/terraform/aws/eks_cluster_has_public_access/metadata.json index 59f4bc65379..83941dfe5b4 100644 --- a/assets/queries/terraform/aws/eks_cluster_has_public_access/metadata.json +++ b/assets/queries/terraform/aws/eks_cluster_has_public_access/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "653e0650", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/eks_cluster_has_public_access_cidrs/metadata.json b/assets/queries/terraform/aws/eks_cluster_has_public_access_cidrs/metadata.json index 02f83aada6c..1a50ad8013d 100644 --- a/assets/queries/terraform/aws/eks_cluster_has_public_access_cidrs/metadata.json +++ b/assets/queries/terraform/aws/eks_cluster_has_public_access_cidrs/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9579b0ff", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/eks_cluster_log_disabled/metadata.json b/assets/queries/terraform/aws/eks_cluster_log_disabled/metadata.json index ceed0fd5324..f1181ffb256 100644 --- a/assets/queries/terraform/aws/eks_cluster_log_disabled/metadata.json +++ b/assets/queries/terraform/aws/eks_cluster_log_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "80a41f88", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/eks_node_group_remote_access_disabled/metadata.json b/assets/queries/terraform/aws/eks_node_group_remote_access_disabled/metadata.json index e46d88dbb43..b23eb83a46a 100644 --- a/assets/queries/terraform/aws/eks_node_group_remote_access_disabled/metadata.json +++ b/assets/queries/terraform/aws/eks_node_group_remote_access_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6d42a06d", "cloudProvider": "aws", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_nodes_not_created_across_multi_az/metadata.json b/assets/queries/terraform/aws/elasticache_nodes_not_created_across_multi_az/metadata.json index 7392289fab2..6943851b634 100644 --- a/assets/queries/terraform/aws/elasticache_nodes_not_created_across_multi_az/metadata.json +++ b/assets/queries/terraform/aws/elasticache_nodes_not_created_across_multi_az/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1bbfe45b", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_redis_cluster_without_backup/metadata.json b/assets/queries/terraform/aws/elasticache_redis_cluster_without_backup/metadata.json index 08d0e19fe9c..3c274c53d1a 100644 --- a/assets/queries/terraform/aws/elasticache_redis_cluster_without_backup/metadata.json +++ b/assets/queries/terraform/aws/elasticache_redis_cluster_without_backup/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0ebd9005", "cloudProvider": "aws", - "cwe": "" + "cwe": "754" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_rest/metadata.json b/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_rest/metadata.json index 876c812eb0d..61f01dcebe5 100644 --- a/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_rest/metadata.json +++ b/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_rest/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "b4d49d59", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_transit/metadata.json b/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_transit/metadata.json index 7a56577dc36..f4e2ad584a7 100644 --- a/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_transit/metadata.json +++ b/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_transit/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "40f92e86", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_using_default_port/metadata.json b/assets/queries/terraform/aws/elasticache_using_default_port/metadata.json index 840202e28bc..4736c054775 100644 --- a/assets/queries/terraform/aws/elasticache_using_default_port/metadata.json +++ b/assets/queries/terraform/aws/elasticache_using_default_port/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "86cc0d57", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_without_vpc/metadata.json b/assets/queries/terraform/aws/elasticache_without_vpc/metadata.json index 6d59b0da35e..cff31a6a5f2 100644 --- a/assets/queries/terraform/aws/elasticache_without_vpc/metadata.json +++ b/assets/queries/terraform/aws/elasticache_without_vpc/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cf79a8df", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_domain_not_encrypted_node_to_node/metadata.json b/assets/queries/terraform/aws/elasticsearch_domain_not_encrypted_node_to_node/metadata.json index ecd4f64f9e1..b11b8ea4fc2 100644 --- a/assets/queries/terraform/aws/elasticsearch_domain_not_encrypted_node_to_node/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_domain_not_encrypted_node_to_node/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e3dc1b2d", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_domain_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/elasticsearch_domain_with_vulnerable_policy/metadata.json index 500c5f07d02..5a56a0be5dc 100644 --- a/assets/queries/terraform/aws/elasticsearch_domain_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_domain_with_vulnerable_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "265f06df", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_encryption_with_kms_is_disabled/metadata.json b/assets/queries/terraform/aws/elasticsearch_encryption_with_kms_is_disabled/metadata.json index c7fbf6915aa..7dd13bdae17 100644 --- a/assets/queries/terraform/aws/elasticsearch_encryption_with_kms_is_disabled/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_encryption_with_kms_is_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "65a94cf1", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_logs_disabled/metadata.json b/assets/queries/terraform/aws/elasticsearch_logs_disabled/metadata.json index a824c51fdc1..a1458f1db56 100644 --- a/assets/queries/terraform/aws/elasticsearch_logs_disabled/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_logs_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e0526e1b", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_not_encrypted_at_rest/metadata.json b/assets/queries/terraform/aws/elasticsearch_not_encrypted_at_rest/metadata.json index 6eb71b87832..3e1a182451d 100644 --- a/assets/queries/terraform/aws/elasticsearch_not_encrypted_at_rest/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_not_encrypted_at_rest/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c402717e", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_with_https_disabled/metadata.json b/assets/queries/terraform/aws/elasticsearch_with_https_disabled/metadata.json index 3dba150dd8b..24420c74dbe 100644 --- a/assets/queries/terraform/aws/elasticsearch_with_https_disabled/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_with_https_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "069080cd", "cloudProvider": "aws", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_without_iam_authentication/metadata.json b/assets/queries/terraform/aws/elasticsearch_without_iam_authentication/metadata.json index 3254eae1425..2486ce37a92 100644 --- a/assets/queries/terraform/aws/elasticsearch_without_iam_authentication/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_without_iam_authentication/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7677c71c", "cloudProvider": "aws", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_without_slow_logs/metadata.json b/assets/queries/terraform/aws/elasticsearch_without_slow_logs/metadata.json index 6cb73c9ea6c..e642febc951 100644 --- a/assets/queries/terraform/aws/elasticsearch_without_slow_logs/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_without_slow_logs/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7430bf37", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elb_access_logging_disabled/metadata.json b/assets/queries/terraform/aws/elb_access_logging_disabled/metadata.json index 39e23ab9aa6..cb7c13c76d2 100644 --- a/assets/queries/terraform/aws/elb_access_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/elb_access_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c745bca6", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elb_using_insecure_protocols/metadata.json b/assets/queries/terraform/aws/elb_using_insecure_protocols/metadata.json index f2c067a492f..9b5ce89d128 100644 --- a/assets/queries/terraform/aws/elb_using_insecure_protocols/metadata.json +++ b/assets/queries/terraform/aws/elb_using_insecure_protocols/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "88f4d79a", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elb_using_weak_ciphers/metadata.json b/assets/queries/terraform/aws/elb_using_weak_ciphers/metadata.json index a30bcb45de9..ae857efb852 100644 --- a/assets/queries/terraform/aws/elb_using_weak_ciphers/metadata.json +++ b/assets/queries/terraform/aws/elb_using_weak_ciphers/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "546bf472", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/emr_without_vpc/metadata.json b/assets/queries/terraform/aws/emr_without_vpc/metadata.json index cae8b665d8b..43fe88ed72f 100644 --- a/assets/queries/terraform/aws/emr_without_vpc/metadata.json +++ b/assets/queries/terraform/aws/emr_without_vpc/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "741aebff", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/global_accelerator_flow_logs_disabled/metadata.json b/assets/queries/terraform/aws/global_accelerator_flow_logs_disabled/metadata.json index b5f1b950ac9..cabf7b66f7d 100644 --- a/assets/queries/terraform/aws/global_accelerator_flow_logs_disabled/metadata.json +++ b/assets/queries/terraform/aws/global_accelerator_flow_logs_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3670731d", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/glue_data_catalog_encryption_disabled/metadata.json b/assets/queries/terraform/aws/glue_data_catalog_encryption_disabled/metadata.json index 8f56c4d0bf3..fc31b3e9746 100644 --- a/assets/queries/terraform/aws/glue_data_catalog_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/glue_data_catalog_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c6b6fc2e", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/glue_security_configuration_encryption_disabled/metadata.json b/assets/queries/terraform/aws/glue_security_configuration_encryption_disabled/metadata.json index e0046d43708..03a13c059a2 100644 --- a/assets/queries/terraform/aws/glue_security_configuration_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/glue_security_configuration_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "839261d5", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/glue_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/glue_with_vulnerable_policy/metadata.json index 18b7439ab95..4c867eaa847 100644 --- a/assets/queries/terraform/aws/glue_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/glue_with_vulnerable_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "61db62a1", "cloudProvider": "aws", - "cwe": "" + "cwe": "155" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json index 2eb25004f74..7e5d64d9a9a 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "10f17e18", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json index 4b4b2f21a14..2e5af71da52 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "576ba016", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json index 85f6e699b68..d5fe56a0da3 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e42aec0c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json index 5990adf9154..92f65972e4e 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5e39f36b", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json index 3933114f0df..f724cec284e 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "25a0ad8b", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json index a26586f060b..da9c8be8ca7 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5182dbde", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json index bc8edf91eb2..79d88a9800a 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "13604723", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json index e4244bc012d..475f23f242c 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "04f8f6ca", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json index 8dbf8729abd..db877ff549e 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b02d4e3c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json index 7cfa6655964..b4c1265c72b 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e6e9e8eb", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json index 3914fd0f08b..daa28380975 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "59598729", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json index ab15a0afdcd..b55b362ed31 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2a7afde0", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json index 5cc9603f045..7474ca9f1d3 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6ee8a28a", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json index f7e48839f20..b640b785596 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3a6914a5", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json index 17c48d9f81a..badb840eb49 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fdfe7031", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json index 7d15d5da72a..1c9681243a6 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2be560bc", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json index e3e16489ea0..34095ef0cac 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7fec1740", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json index c31b3fa9cae..5a9de023d15 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "06985b1b", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json index 4f19094ff16..2c077980fd6 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1a80fe5c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/guardduty_detector_disabled/metadata.json b/assets/queries/terraform/aws/guardduty_detector_disabled/metadata.json index 9cc1d1811a0..abd0b29ad81 100644 --- a/assets/queries/terraform/aws/guardduty_detector_disabled/metadata.json +++ b/assets/queries/terraform/aws/guardduty_detector_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0a3448be", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/hardcoded_aws_access_key/metadata.json b/assets/queries/terraform/aws/hardcoded_aws_access_key/metadata.json index 6fe17960aa1..99bcd7c83d2 100644 --- a/assets/queries/terraform/aws/hardcoded_aws_access_key/metadata.json +++ b/assets/queries/terraform/aws/hardcoded_aws_access_key/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9e8cbdfb", "cloudProvider": "aws", - "cwe": "", + "cwe": "798", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/hardcoded_aws_access_key_in_lambda/metadata.json b/assets/queries/terraform/aws/hardcoded_aws_access_key_in_lambda/metadata.json index 62102b1a788..1ee479d3789 100644 --- a/assets/queries/terraform/aws/hardcoded_aws_access_key_in_lambda/metadata.json +++ b/assets/queries/terraform/aws/hardcoded_aws_access_key_in_lambda/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "63935af4", "cloudProvider": "aws", - "cwe": "", + "cwe": "798", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/http_port_open/metadata.json b/assets/queries/terraform/aws/http_port_open/metadata.json index dae4c123e3c..5dd38dc1581 100644 --- a/assets/queries/terraform/aws/http_port_open/metadata.json +++ b/assets/queries/terraform/aws/http_port_open/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a829609b", "cloudProvider": "aws", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_access_analyzer_not_enabled/metadata.json b/assets/queries/terraform/aws/iam_access_analyzer_not_enabled/metadata.json index de9d9c5c043..4e2a43d7418 100644 --- a/assets/queries/terraform/aws/iam_access_analyzer_not_enabled/metadata.json +++ b/assets/queries/terraform/aws/iam_access_analyzer_not_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d03e85ae", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_access_key_is_exposed/metadata.json b/assets/queries/terraform/aws/iam_access_key_is_exposed/metadata.json index 341233531ef..c49fd29f59e 100644 --- a/assets/queries/terraform/aws/iam_access_key_is_exposed/metadata.json +++ b/assets/queries/terraform/aws/iam_access_key_is_exposed/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "99b02242", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_database_auth_not_enabled/metadata.json b/assets/queries/terraform/aws/iam_database_auth_not_enabled/metadata.json index 63f0f1cb7e1..932e476f214 100644 --- a/assets/queries/terraform/aws/iam_database_auth_not_enabled/metadata.json +++ b/assets/queries/terraform/aws/iam_database_auth_not_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "12b1c8aa", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_group_without_users/metadata.json b/assets/queries/terraform/aws/iam_group_without_users/metadata.json index 90baeb0bcac..573f8ac89dc 100644 --- a/assets/queries/terraform/aws/iam_group_without_users/metadata.json +++ b/assets/queries/terraform/aws/iam_group_without_users/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c5730db9", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_password_without_minimum_length/metadata.json b/assets/queries/terraform/aws/iam_password_without_minimum_length/metadata.json index 169bdd918b9..98096b260c0 100644 --- a/assets/queries/terraform/aws/iam_password_without_minimum_length/metadata.json +++ b/assets/queries/terraform/aws/iam_password_without_minimum_length/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "594a6a8e", "cloudProvider": "aws", - "cwe": "", + "cwe": "522", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_policies_attached_to_user/metadata.json b/assets/queries/terraform/aws/iam_policies_attached_to_user/metadata.json index be5afdc6acb..0e8ce2cbc69 100755 --- a/assets/queries/terraform/aws/iam_policies_attached_to_user/metadata.json +++ b/assets/queries/terraform/aws/iam_policies_attached_to_user/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "32ec58ec", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_policies_with_full_privileges/metadata.json b/assets/queries/terraform/aws/iam_policies_with_full_privileges/metadata.json index b34ad26ce93..5165e38fca7 100644 --- a/assets/queries/terraform/aws/iam_policies_with_full_privileges/metadata.json +++ b/assets/queries/terraform/aws/iam_policies_with_full_privileges/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7f603399", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_policy_grants_assumerole_permission_across_all_services/metadata.json b/assets/queries/terraform/aws/iam_policy_grants_assumerole_permission_across_all_services/metadata.json index 8b3e8153657..da53b71ea2a 100644 --- a/assets/queries/terraform/aws/iam_policy_grants_assumerole_permission_across_all_services/metadata.json +++ b/assets/queries/terraform/aws/iam_policy_grants_assumerole_permission_across_all_services/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "948aa2ac", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_policy_grants_full_permissions/metadata.json b/assets/queries/terraform/aws/iam_policy_grants_full_permissions/metadata.json index b8495aa6229..2b44c01dd23 100644 --- a/assets/queries/terraform/aws/iam_policy_grants_full_permissions/metadata.json +++ b/assets/queries/terraform/aws/iam_policy_grants_full_permissions/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f20cf2cf", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_role_allows_all_principals_to_assume/metadata.json b/assets/queries/terraform/aws/iam_role_allows_all_principals_to_assume/metadata.json index 1fa0ffd26b3..ab75e139db4 100644 --- a/assets/queries/terraform/aws/iam_role_allows_all_principals_to_assume/metadata.json +++ b/assets/queries/terraform/aws/iam_role_allows_all_principals_to_assume/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a54d0d27", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_role_policy_passrole_allows_all/metadata.json b/assets/queries/terraform/aws/iam_role_policy_passrole_allows_all/metadata.json index 07017945445..705c804e767 100644 --- a/assets/queries/terraform/aws/iam_role_policy_passrole_allows_all/metadata.json +++ b/assets/queries/terraform/aws/iam_role_policy_passrole_allows_all/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "380dd3f7", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_role_with_full_privileges/metadata.json b/assets/queries/terraform/aws/iam_role_with_full_privileges/metadata.json index b6b6bc1b75c..e41ca8577be 100644 --- a/assets/queries/terraform/aws/iam_role_with_full_privileges/metadata.json +++ b/assets/queries/terraform/aws/iam_role_with_full_privileges/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "81321ef4", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_user_policy_without_mfa/metadata.json b/assets/queries/terraform/aws/iam_user_policy_without_mfa/metadata.json index db0f1401d1a..fe57143a90d 100644 --- a/assets/queries/terraform/aws/iam_user_policy_without_mfa/metadata.json +++ b/assets/queries/terraform/aws/iam_user_policy_without_mfa/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3e905f71", "cloudProvider": "aws", - "cwe": "", + "cwe": "710", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_user_too_many_access_keys/metadata.json b/assets/queries/terraform/aws/iam_user_too_many_access_keys/metadata.json index 78910ed7c2a..f65f7450153 100644 --- a/assets/queries/terraform/aws/iam_user_too_many_access_keys/metadata.json +++ b/assets/queries/terraform/aws/iam_user_too_many_access_keys/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "387e9522", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_user_with_access_to_console/metadata.json b/assets/queries/terraform/aws/iam_user_with_access_to_console/metadata.json index c8b0bb016e2..927f1f6e069 100644 --- a/assets/queries/terraform/aws/iam_user_with_access_to_console/metadata.json +++ b/assets/queries/terraform/aws/iam_user_with_access_to_console/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "28422817", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/instance_with_no_vpc/metadata.json b/assets/queries/terraform/aws/instance_with_no_vpc/metadata.json index 66e7b4bf998..6f80dd76cc5 100644 --- a/assets/queries/terraform/aws/instance_with_no_vpc/metadata.json +++ b/assets/queries/terraform/aws/instance_with_no_vpc/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "225a9f30", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/kinesis_not_encrypted_with_kms/metadata.json b/assets/queries/terraform/aws/kinesis_not_encrypted_with_kms/metadata.json index 94538efd23f..4b4fac27e76 100644 --- a/assets/queries/terraform/aws/kinesis_not_encrypted_with_kms/metadata.json +++ b/assets/queries/terraform/aws/kinesis_not_encrypted_with_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e154bb5e", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/kinesis_sse_not_configured/metadata.json b/assets/queries/terraform/aws/kinesis_sse_not_configured/metadata.json index 018c440e6cb..4f5792ce651 100644 --- a/assets/queries/terraform/aws/kinesis_sse_not_configured/metadata.json +++ b/assets/queries/terraform/aws/kinesis_sse_not_configured/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fce3b812", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/kms_key_with_full_permissions/metadata.json b/assets/queries/terraform/aws/kms_key_with_full_permissions/metadata.json index 6aaca457073..87c8a165603 100644 --- a/assets/queries/terraform/aws/kms_key_with_full_permissions/metadata.json +++ b/assets/queries/terraform/aws/kms_key_with_full_permissions/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "32b2985e", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/kms_key_with_no_deletion_window/metadata.json b/assets/queries/terraform/aws/kms_key_with_no_deletion_window/metadata.json index 37e08477292..d59ac645ce0 100644 --- a/assets/queries/terraform/aws/kms_key_with_no_deletion_window/metadata.json +++ b/assets/queries/terraform/aws/kms_key_with_no_deletion_window/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5652d05c", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_function_with_privileged_role/metadata.json b/assets/queries/terraform/aws/lambda_function_with_privileged_role/metadata.json index 77e2ce7dffc..caf7ed29702 100644 --- a/assets/queries/terraform/aws/lambda_function_with_privileged_role/metadata.json +++ b/assets/queries/terraform/aws/lambda_function_with_privileged_role/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1b3af2f9", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_functions_without_x-ray_tracing/metadata.json b/assets/queries/terraform/aws/lambda_functions_without_x-ray_tracing/metadata.json index a575afe577a..81ced7badba 100644 --- a/assets/queries/terraform/aws/lambda_functions_without_x-ray_tracing/metadata.json +++ b/assets/queries/terraform/aws/lambda_functions_without_x-ray_tracing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2f90e1e9", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_iam_invokefunction_misconfigured/metadata.json b/assets/queries/terraform/aws/lambda_iam_invokefunction_misconfigured/metadata.json index 9bbc595aef0..39bd574b12a 100644 --- a/assets/queries/terraform/aws/lambda_iam_invokefunction_misconfigured/metadata.json +++ b/assets/queries/terraform/aws/lambda_iam_invokefunction_misconfigured/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0ca1017d", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_permission_misconfigured/metadata.json b/assets/queries/terraform/aws/lambda_permission_misconfigured/metadata.json index 4fb22396a9b..76620698379 100644 --- a/assets/queries/terraform/aws/lambda_permission_misconfigured/metadata.json +++ b/assets/queries/terraform/aws/lambda_permission_misconfigured/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8fb6f06e", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_permission_principal_is_wildcard/metadata.json b/assets/queries/terraform/aws/lambda_permission_principal_is_wildcard/metadata.json index dcf296e0c64..15066c11085 100644 --- a/assets/queries/terraform/aws/lambda_permission_principal_is_wildcard/metadata.json +++ b/assets/queries/terraform/aws/lambda_permission_principal_is_wildcard/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b443babe", "cloudProvider": "aws", - "cwe": "" + "cwe": "155" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/lambda_with_vulnerable_policy/metadata.json index 5b80949b6b2..c83c25b8998 100644 --- a/assets/queries/terraform/aws/lambda_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/lambda_with_vulnerable_policy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5db376a3", "cloudProvider": "aws", - "cwe": "", + "cwe": "155", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/launch_configuration_is_not_encrypted/metadata.json b/assets/queries/terraform/aws/launch_configuration_is_not_encrypted/metadata.json index 915c1dd235e..0b51163b744 100644 --- a/assets/queries/terraform/aws/launch_configuration_is_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/launch_configuration_is_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d11b3649", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/misconfigured_password_policy_expiration/metadata.json b/assets/queries/terraform/aws/misconfigured_password_policy_expiration/metadata.json index 6cf8d396f7d..8ceb82cb2b1 100644 --- a/assets/queries/terraform/aws/misconfigured_password_policy_expiration/metadata.json +++ b/assets/queries/terraform/aws/misconfigured_password_policy_expiration/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "23788841", "cloudProvider": "aws", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/missing_cluster_log_types/metadata.json b/assets/queries/terraform/aws/missing_cluster_log_types/metadata.json index 4b67498478f..5285790a719 100755 --- a/assets/queries/terraform/aws/missing_cluster_log_types/metadata.json +++ b/assets/queries/terraform/aws/missing_cluster_log_types/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e89d4ffb", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/mq_broker_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/mq_broker_is_publicly_accessible/metadata.json index 9de4ece8985..a04b87ec638 100644 --- a/assets/queries/terraform/aws/mq_broker_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/mq_broker_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8ac7fe7e", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/mq_broker_logging_disabled/metadata.json b/assets/queries/terraform/aws/mq_broker_logging_disabled/metadata.json index d5421db3945..0f2c40b46b5 100644 --- a/assets/queries/terraform/aws/mq_broker_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/mq_broker_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cdf2b416", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/msk_broker_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/msk_broker_is_publicly_accessible/metadata.json index c48753cfef4..4607936a30a 100644 --- a/assets/queries/terraform/aws/msk_broker_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/msk_broker_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6ad9c2af", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/msk_cluster_encryption_disabled/metadata.json b/assets/queries/terraform/aws/msk_cluster_encryption_disabled/metadata.json index e9b7f44c66d..164cb9224db 100644 --- a/assets/queries/terraform/aws/msk_cluster_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/msk_cluster_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "343faf8d", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/msk_cluster_logging_disabled/metadata.json b/assets/queries/terraform/aws/msk_cluster_logging_disabled/metadata.json index 7963b7a4429..89bceb14c99 100644 --- a/assets/queries/terraform/aws/msk_cluster_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/msk_cluster_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "816831cc", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/neptune_cluster_instance_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/neptune_cluster_instance_is_publicly_accessible/metadata.json index 6ea43937c54..890b3c050f2 100644 --- a/assets/queries/terraform/aws/neptune_cluster_instance_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/neptune_cluster_instance_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ac4d6034", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/neptune_cluster_with_iam_database_authentication_disabled/metadata.json b/assets/queries/terraform/aws/neptune_cluster_with_iam_database_authentication_disabled/metadata.json index 4664e6d1b69..8a409b4a5b6 100644 --- a/assets/queries/terraform/aws/neptune_cluster_with_iam_database_authentication_disabled/metadata.json +++ b/assets/queries/terraform/aws/neptune_cluster_with_iam_database_authentication_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "88b26e61", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/neptune_database_cluster_encryption_disabled/metadata.json b/assets/queries/terraform/aws/neptune_database_cluster_encryption_disabled/metadata.json index 38865de60ea..5abf488a813 100644 --- a/assets/queries/terraform/aws/neptune_database_cluster_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/neptune_database_cluster_encryption_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "06036045", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/neptune_logging_disabled/metadata.json b/assets/queries/terraform/aws/neptune_logging_disabled/metadata.json index 67c8f563561..eeb20ca4ceb 100644 --- a/assets/queries/terraform/aws/neptune_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/neptune_logging_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "eb6f1a3b", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "INFO" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_rdp/metadata.json b/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_rdp/metadata.json index caf36776f21..9dd8dd721d3 100644 --- a/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_rdp/metadata.json +++ b/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_rdp/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ed220e0d", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_ssh/metadata.json b/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_ssh/metadata.json index f6a7ac1537f..53d1c4fa549 100644 --- a/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_ssh/metadata.json +++ b/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_ssh/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "215ffb15", "cloudProvider": "aws", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/no_password_policy_enabled/metadata.json b/assets/queries/terraform/aws/no_password_policy_enabled/metadata.json index fa2008a170d..6ef2728ca19 100644 --- a/assets/queries/terraform/aws/no_password_policy_enabled/metadata.json +++ b/assets/queries/terraform/aws/no_password_policy_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fc3e0d4f", "cloudProvider": "aws", - "cwe": "", + "cwe": "521", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/no_stack_policy/metadata.json b/assets/queries/terraform/aws/no_stack_policy/metadata.json index 262d4153067..88a30261c09 100644 --- a/assets/queries/terraform/aws/no_stack_policy/metadata.json +++ b/assets/queries/terraform/aws/no_stack_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7ad97901", "cloudProvider": "aws", - "cwe": "" + "cwe": "829" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/password_without_reuse_prevention/metadata.json b/assets/queries/terraform/aws/password_without_reuse_prevention/metadata.json index e01308aa144..440e94f13a7 100644 --- a/assets/queries/terraform/aws/password_without_reuse_prevention/metadata.json +++ b/assets/queries/terraform/aws/password_without_reuse_prevention/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "37be9529", "cloudProvider": "aws", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/policy_without_principal/metadata.json b/assets/queries/terraform/aws/policy_without_principal/metadata.json index 9f7e093ed56..2ffe0185134 100644 --- a/assets/queries/terraform/aws/policy_without_principal/metadata.json +++ b/assets/queries/terraform/aws/policy_without_principal/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "954ac1bf", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/public_and_private_ec2_share_role/metadata.json b/assets/queries/terraform/aws/public_and_private_ec2_share_role/metadata.json index 0b7da4bceef..fcc2205a6d6 100644 --- a/assets/queries/terraform/aws/public_and_private_ec2_share_role/metadata.json +++ b/assets/queries/terraform/aws/public_and_private_ec2_share_role/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4639db5f", "cloudProvider": "aws", - "cwe": "" + "cwe": "250" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/public_lambda_via_api_gateway/metadata.json b/assets/queries/terraform/aws/public_lambda_via_api_gateway/metadata.json index ccac1b6971f..32bff414f4d 100644 --- a/assets/queries/terraform/aws/public_lambda_via_api_gateway/metadata.json +++ b/assets/queries/terraform/aws/public_lambda_via_api_gateway/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1f20399a", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_associated_with_public_subnet/metadata.json b/assets/queries/terraform/aws/rds_associated_with_public_subnet/metadata.json index 66efd2988a7..74de7f25d03 100644 --- a/assets/queries/terraform/aws/rds_associated_with_public_subnet/metadata.json +++ b/assets/queries/terraform/aws/rds_associated_with_public_subnet/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "425d310e", "cloudProvider": "aws", - "cwe": "", + "cwe": "200", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_cluster_with_backup_disabled/metadata.json b/assets/queries/terraform/aws/rds_cluster_with_backup_disabled/metadata.json index b171cc3e358..9f6668e303e 100644 --- a/assets/queries/terraform/aws/rds_cluster_with_backup_disabled/metadata.json +++ b/assets/queries/terraform/aws/rds_cluster_with_backup_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cce2787f", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_database_cluster_not_encrypted/metadata.json b/assets/queries/terraform/aws/rds_database_cluster_not_encrypted/metadata.json index f5dde1dc0ba..dbcaa6d90d6 100644 --- a/assets/queries/terraform/aws/rds_database_cluster_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/rds_database_cluster_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c88d0255", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_db_instance_publicly_accessible/metadata.json b/assets/queries/terraform/aws/rds_db_instance_publicly_accessible/metadata.json index 07af4440435..cf756d7bc8f 100644 --- a/assets/queries/terraform/aws/rds_db_instance_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/rds_db_instance_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c145a47f", "cloudProvider": "aws", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_storage_not_encrypted/metadata.json b/assets/queries/terraform/aws/rds_storage_not_encrypted/metadata.json index c6ef2f2b132..5d452c17aad 100644 --- a/assets/queries/terraform/aws/rds_storage_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/rds_storage_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "54288d64", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_using_default_port/metadata.json b/assets/queries/terraform/aws/rds_using_default_port/metadata.json index 0aaad59ba7e..f1dec3f5634 100644 --- a/assets/queries/terraform/aws/rds_using_default_port/metadata.json +++ b/assets/queries/terraform/aws/rds_using_default_port/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6cbad3f4", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_with_backup_disabled/metadata.json b/assets/queries/terraform/aws/rds_with_backup_disabled/metadata.json index 989c285a88a..9375af27bc8 100644 --- a/assets/queries/terraform/aws/rds_with_backup_disabled/metadata.json +++ b/assets/queries/terraform/aws/rds_with_backup_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "73fdfe55", "cloudProvider": "aws", - "cwe": "" + "cwe": "754" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_without_logging/metadata.json b/assets/queries/terraform/aws/rds_without_logging/metadata.json index ab81e943693..49e2b6bc7ab 100644 --- a/assets/queries/terraform/aws/rds_without_logging/metadata.json +++ b/assets/queries/terraform/aws/rds_without_logging/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c499a58c", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "INFO" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redis_disabled/metadata.json b/assets/queries/terraform/aws/redis_disabled/metadata.json index 80d29f5bbe0..878c75f9416 100644 --- a/assets/queries/terraform/aws/redis_disabled/metadata.json +++ b/assets/queries/terraform/aws/redis_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "68984bf2", "cloudProvider": "aws", - "cwe": "", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redis_not_compliant/metadata.json b/assets/queries/terraform/aws/redis_not_compliant/metadata.json index 6332e353316..79eaf0aeb31 100644 --- a/assets/queries/terraform/aws/redis_not_compliant/metadata.json +++ b/assets/queries/terraform/aws/redis_not_compliant/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f9e5dc62", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redshift_cluster_logging_disabled/metadata.json b/assets/queries/terraform/aws/redshift_cluster_logging_disabled/metadata.json index 3cef04f4511..26300c86d7b 100644 --- a/assets/queries/terraform/aws/redshift_cluster_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/redshift_cluster_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "458fe7a3", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redshift_cluster_without_vpc/metadata.json b/assets/queries/terraform/aws/redshift_cluster_without_vpc/metadata.json index 651ab32846e..d373cde9d3e 100644 --- a/assets/queries/terraform/aws/redshift_cluster_without_vpc/metadata.json +++ b/assets/queries/terraform/aws/redshift_cluster_without_vpc/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6fd531fa", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redshift_not_encrypted/metadata.json b/assets/queries/terraform/aws/redshift_not_encrypted/metadata.json index 7f4224fa7e4..6e1dbf813fb 100644 --- a/assets/queries/terraform/aws/redshift_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/redshift_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2bee4895", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redshift_publicly_accessible/metadata.json b/assets/queries/terraform/aws/redshift_publicly_accessible/metadata.json index d0858bac7c7..cd1397e30b8 100644 --- a/assets/queries/terraform/aws/redshift_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/redshift_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9a581503", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redshift_using_default_port/metadata.json b/assets/queries/terraform/aws/redshift_using_default_port/metadata.json index ffe681ce368..c71186bae62 100644 --- a/assets/queries/terraform/aws/redshift_using_default_port/metadata.json +++ b/assets/queries/terraform/aws/redshift_using_default_port/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e2e48d27", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/remote_desktop_port_open_to_internet/metadata.json b/assets/queries/terraform/aws/remote_desktop_port_open_to_internet/metadata.json index eeb2d019942..01094926459 100644 --- a/assets/queries/terraform/aws/remote_desktop_port_open_to_internet/metadata.json +++ b/assets/queries/terraform/aws/remote_desktop_port_open_to_internet/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "aea02d46", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/resource_not_using_tags/metadata.json b/assets/queries/terraform/aws/resource_not_using_tags/metadata.json index cf572cfbd99..fece579c8ac 100644 --- a/assets/queries/terraform/aws/resource_not_using_tags/metadata.json +++ b/assets/queries/terraform/aws/resource_not_using_tags/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "09db2d52", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rest_api_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/rest_api_with_vulnerable_policy/metadata.json index 50ead10002c..c2e8d95a280 100644 --- a/assets/queries/terraform/aws/rest_api_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/rest_api_with_vulnerable_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fb6080ac", "cloudProvider": "aws", - "cwe": "" + "cwe": "155" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json index 3e63c57b2f5..1bb247aa79d 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "bff18777", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json index d7cb7b3ac9c..ea90a6c2c70 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "058bc100", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json index da19a204228..2fb005db386 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "54b22492", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json index 8564a8a8602..da713defd5a 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "aaf96d6e", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json index 8e2f87c38c2..e0c11d9b734 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4efcf3e9", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json index 690eb508896..03b87480a33 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0d94441c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json index 9a90b5ce154..4822b4f9822 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0e9af0ce", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json index ba32f6a23e1..500501aae64 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fe987a1d", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json index ae3e8356d87..43e5f8d316f 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "779be66e", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json index 531bd3372ec..7410634e28b 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b3d6f7cf", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json index 749451cf9bf..53d215724b5 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0bc279fe", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_lambda_InvokeFunction/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_lambda_InvokeFunction/metadata.json index cfc64d82c06..d9ba319ccf7 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_lambda_InvokeFunction/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_lambda_InvokeFunction/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "628b0909", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json index ac61eb9da18..45f009eaed2 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ce1bbaeb", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json index c68c21f64fe..a71d2d528da 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2d361444", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json index 5e2cde8846d..761c9d81f92 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "48764f87", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json index 3683f4abe38..eb03502a1aa 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a0ddfb38", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json index 1dc9bfc96b1..4ef9d4d0b00 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2d747022", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json index 44c7cba9076..06e48ccc687 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8bf480db", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json index 8e2cfe928d4..23465863de0 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d6861f3e", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/root_account_has_active_access_keys/metadata.json b/assets/queries/terraform/aws/root_account_has_active_access_keys/metadata.json index 077faf3b753..11623aa257c 100644 --- a/assets/queries/terraform/aws/root_account_has_active_access_keys/metadata.json +++ b/assets/queries/terraform/aws/root_account_has_active_access_keys/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f0795485", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/route53_record_undefined/metadata.json b/assets/queries/terraform/aws/route53_record_undefined/metadata.json index 715287076eb..a2e7a3d9967 100644 --- a/assets/queries/terraform/aws/route53_record_undefined/metadata.json +++ b/assets/queries/terraform/aws/route53_record_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "91562f39", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_access_to_any_principal/metadata.json b/assets/queries/terraform/aws/s3_bucket_access_to_any_principal/metadata.json index 50302f467b4..d92055d53d1 100644 --- a/assets/queries/terraform/aws/s3_bucket_access_to_any_principal/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_access_to_any_principal/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4f884b47", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_acl_allows_read_or_write_to_all_users/metadata.json b/assets/queries/terraform/aws/s3_bucket_acl_allows_read_or_write_to_all_users/metadata.json index ae7e9be6ef7..153db29e0b9 100644 --- a/assets/queries/terraform/aws/s3_bucket_acl_allows_read_or_write_to_all_users/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_acl_allows_read_or_write_to_all_users/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d535387f", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_acl_allows_read_to_any_authenticated_user/metadata.json b/assets/queries/terraform/aws/s3_bucket_acl_allows_read_to_any_authenticated_user/metadata.json index 613eb21c43c..f1cf7b3f87e 100644 --- a/assets/queries/terraform/aws/s3_bucket_acl_allows_read_to_any_authenticated_user/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_acl_allows_read_to_any_authenticated_user/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a63624e5", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_acl_grants_write_acp_permission/metadata.json b/assets/queries/terraform/aws/s3_bucket_acl_grants_write_acp_permission/metadata.json index 1965ca58435..d85bde0055d 100644 --- a/assets/queries/terraform/aws/s3_bucket_acl_grants_write_acp_permission/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_acl_grants_write_acp_permission/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "addee63f", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_allows_delete_action_from_all_principals/metadata.json b/assets/queries/terraform/aws/s3_bucket_allows_delete_action_from_all_principals/metadata.json index 121adf63ff9..ca235719b30 100644 --- a/assets/queries/terraform/aws/s3_bucket_allows_delete_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_allows_delete_action_from_all_principals/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8dc6c718", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_allows_get_action_from_all_principals/metadata.json b/assets/queries/terraform/aws/s3_bucket_allows_get_action_from_all_principals/metadata.json index 76e349d7e6c..523267fc6c2 100644 --- a/assets/queries/terraform/aws/s3_bucket_allows_get_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_allows_get_action_from_all_principals/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2ac6911f", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_allows_list_action_from_all_principals/metadata.json b/assets/queries/terraform/aws/s3_bucket_allows_list_action_from_all_principals/metadata.json index 567ba6c3c2d..86078e00812 100644 --- a/assets/queries/terraform/aws/s3_bucket_allows_list_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_allows_list_action_from_all_principals/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5f5c9e38", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_allows_public_acl/metadata.json b/assets/queries/terraform/aws/s3_bucket_allows_public_acl/metadata.json index e647b2f5b80..90b00bf551b 100644 --- a/assets/queries/terraform/aws/s3_bucket_allows_public_acl/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_allows_public_acl/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7b8886c1", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_allows_put_action_from_all_principals/metadata.json b/assets/queries/terraform/aws/s3_bucket_allows_put_action_from_all_principals/metadata.json index 7657d726a56..c2334dcb8b9 100644 --- a/assets/queries/terraform/aws/s3_bucket_allows_put_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_allows_put_action_from_all_principals/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c38a18db", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_logging_disabled/metadata.json b/assets/queries/terraform/aws/s3_bucket_logging_disabled/metadata.json index 404c752f08a..6329612ebe2 100644 --- a/assets/queries/terraform/aws/s3_bucket_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fa5c7c72", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_object_level_cloudtrail_logging_disabled/metadata.json b/assets/queries/terraform/aws/s3_bucket_object_level_cloudtrail_logging_disabled/metadata.json index e28c02a0175..dc840f1d093 100644 --- a/assets/queries/terraform/aws/s3_bucket_object_level_cloudtrail_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_object_level_cloudtrail_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e80b4f8a", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_object_not_encrypted/metadata.json b/assets/queries/terraform/aws/s3_bucket_object_not_encrypted/metadata.json index d822c486889..a469a1b4a70 100644 --- a/assets/queries/terraform/aws/s3_bucket_object_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_object_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e6b92744", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_policy_accepts_http_requests/metadata.json b/assets/queries/terraform/aws/s3_bucket_policy_accepts_http_requests/metadata.json index f5ae8ebdc27..b1d9b971b6a 100644 --- a/assets/queries/terraform/aws/s3_bucket_policy_accepts_http_requests/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_policy_accepts_http_requests/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "edbcd7bc", "cloudProvider": "aws", - "cwe": "" + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_public_acl_overridden_by_public_access_block/metadata.json b/assets/queries/terraform/aws/s3_bucket_public_acl_overridden_by_public_access_block/metadata.json index 93a6557e2f9..cfa5e799fce 100644 --- a/assets/queries/terraform/aws/s3_bucket_public_acl_overridden_by_public_access_block/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_public_acl_overridden_by_public_access_block/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "aa9967ef", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_with_all_permissions/metadata.json b/assets/queries/terraform/aws/s3_bucket_with_all_permissions/metadata.json index 88cec228765..212b86ba827 100644 --- a/assets/queries/terraform/aws/s3_bucket_with_all_permissions/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_with_all_permissions/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "aec8fae9", "cloudProvider": "aws", - "cwe": "", + "cwe": "250", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_with_public_policy/metadata.json b/assets/queries/terraform/aws/s3_bucket_with_public_policy/metadata.json index 85bde057e67..6412d04d52e 100755 --- a/assets/queries/terraform/aws/s3_bucket_with_public_policy/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_with_public_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a8924b3b", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_with_unsecured_cors_rule/metadata.json b/assets/queries/terraform/aws/s3_bucket_with_unsecured_cors_rule/metadata.json index 93d4594673f..6f9c3c3f945 100644 --- a/assets/queries/terraform/aws/s3_bucket_with_unsecured_cors_rule/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_with_unsecured_cors_rule/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "28051a7f", "cloudProvider": "aws", - "cwe": "", + "cwe": "710", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_without_enabled_mfa_delete/metadata.json b/assets/queries/terraform/aws/s3_bucket_without_enabled_mfa_delete/metadata.json index 3d54ae5428e..e0c1479f168 100755 --- a/assets/queries/terraform/aws/s3_bucket_without_enabled_mfa_delete/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_without_enabled_mfa_delete/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e1699d08", "cloudProvider": "aws", - "cwe": "", + "cwe": "710", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_without_ignore_public_acl/metadata.json b/assets/queries/terraform/aws/s3_bucket_without_ignore_public_acl/metadata.json index 265d4668405..7feb99d7390 100755 --- a/assets/queries/terraform/aws/s3_bucket_without_ignore_public_acl/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_without_ignore_public_acl/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "28aa7150", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_without_restriction_of_public_bucket/metadata.json b/assets/queries/terraform/aws/s3_bucket_without_restriction_of_public_bucket/metadata.json index cc8fa3d9d18..d125f7836a5 100755 --- a/assets/queries/terraform/aws/s3_bucket_without_restriction_of_public_bucket/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_without_restriction_of_public_bucket/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a6e86c32", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_without_versioning/metadata.json b/assets/queries/terraform/aws/s3_bucket_without_versioning/metadata.json index d368b408d3f..23f576c4b67 100755 --- a/assets/queries/terraform/aws/s3_bucket_without_versioning/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_without_versioning/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7614ce3b", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_static_website_host_enabled/metadata.json b/assets/queries/terraform/aws/s3_static_website_host_enabled/metadata.json index a483c5137ad..0066796081c 100644 --- a/assets/queries/terraform/aws/s3_static_website_host_enabled/metadata.json +++ b/assets/queries/terraform/aws/s3_static_website_host_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4db5c45a", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sagemaker_endpoint_configuration_encryption_disabled/metadata.json b/assets/queries/terraform/aws/sagemaker_endpoint_configuration_encryption_disabled/metadata.json index da4425a21a2..b27cc4ae7d9 100644 --- a/assets/queries/terraform/aws/sagemaker_endpoint_configuration_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/sagemaker_endpoint_configuration_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "570f99ac", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sagemaker_notebook_instance_without_kms/metadata.json b/assets/queries/terraform/aws/sagemaker_notebook_instance_without_kms/metadata.json index ac4bd592643..356d6e8b265 100644 --- a/assets/queries/terraform/aws/sagemaker_notebook_instance_without_kms/metadata.json +++ b/assets/queries/terraform/aws/sagemaker_notebook_instance_without_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4ad34dae", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/secrets_manager_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/secrets_manager_with_vulnerable_policy/metadata.json index 763af682014..d51877f9f35 100644 --- a/assets/queries/terraform/aws/secrets_manager_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/secrets_manager_with_vulnerable_policy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d348a5e7", "cloudProvider": "aws", - "cwe": "", + "cwe": "155", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/secretsmanager_secret_encrypted_with_aws_managed_key/metadata.json b/assets/queries/terraform/aws/secretsmanager_secret_encrypted_with_aws_managed_key/metadata.json index 1671c83aa12..735eebae747 100644 --- a/assets/queries/terraform/aws/secretsmanager_secret_encrypted_with_aws_managed_key/metadata.json +++ b/assets/queries/terraform/aws/secretsmanager_secret_encrypted_with_aws_managed_key/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f2d67513", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/secretsmanager_secret_without_kms/metadata.json b/assets/queries/terraform/aws/secretsmanager_secret_without_kms/metadata.json index 5d744cc1ade..cf527b64717 100644 --- a/assets/queries/terraform/aws/secretsmanager_secret_without_kms/metadata.json +++ b/assets/queries/terraform/aws/secretsmanager_secret_without_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c9c95b59", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/secure_ciphers_disabled/metadata.json b/assets/queries/terraform/aws/secure_ciphers_disabled/metadata.json index ccf33b10e83..28e14f48857 100644 --- a/assets/queries/terraform/aws/secure_ciphers_disabled/metadata.json +++ b/assets/queries/terraform/aws/secure_ciphers_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "72ee1fe2", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/security_group_rules_without_description/metadata.json b/assets/queries/terraform/aws/security_group_rules_without_description/metadata.json index 339f2bd26f9..cfebf9f5258 100644 --- a/assets/queries/terraform/aws/security_group_rules_without_description/metadata.json +++ b/assets/queries/terraform/aws/security_group_rules_without_description/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cee242dd", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/security_group_with_unrestricted_access_to_ssh/metadata.json b/assets/queries/terraform/aws/security_group_with_unrestricted_access_to_ssh/metadata.json index c2831bf9691..5172a5dd4b2 100644 --- a/assets/queries/terraform/aws/security_group_with_unrestricted_access_to_ssh/metadata.json +++ b/assets/queries/terraform/aws/security_group_with_unrestricted_access_to_ssh/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "51e59188", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/security_group_without_description/metadata.json b/assets/queries/terraform/aws/security_group_without_description/metadata.json index 0b4c8b1d3c1..5bfdb684026 100644 --- a/assets/queries/terraform/aws/security_group_without_description/metadata.json +++ b/assets/queries/terraform/aws/security_group_without_description/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "bc535d27", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/security_groups_not_used/metadata.json b/assets/queries/terraform/aws/security_groups_not_used/metadata.json index ac622807cf8..202cc5538e2 100644 --- a/assets/queries/terraform/aws/security_groups_not_used/metadata.json +++ b/assets/queries/terraform/aws/security_groups_not_used/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "eff2383a", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_entire_network/metadata.json b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_entire_network/metadata.json index 06661a211c4..a937425ffab 100644 --- a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_entire_network/metadata.json +++ b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_entire_network/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "5be78364", "aggregation": 63, "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_small_public_network/metadata.json b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_small_public_network/metadata.json index a404949bfe1..5519de48099 100644 --- a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_small_public_network/metadata.json +++ b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_small_public_network/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "9ea13a71", "aggregation": 63, "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_wide_private_network/metadata.json b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_wide_private_network/metadata.json index 6bde95b1131..986c48525bc 100644 --- a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_wide_private_network/metadata.json +++ b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_wide_private_network/metadata.json @@ -9,6 +9,6 @@ "descriptionID": "127a32be", "aggregation": 63, "cloudProvider": "aws", - "cwe": "", + "cwe": "200", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/service_control_policies_disabled/metadata.json b/assets/queries/terraform/aws/service_control_policies_disabled/metadata.json index 688c2df0ffb..f97a10229e2 100644 --- a/assets/queries/terraform/aws/service_control_policies_disabled/metadata.json +++ b/assets/queries/terraform/aws/service_control_policies_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0fbcc152", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ses_policy_with_allowed_iam_actions/metadata.json b/assets/queries/terraform/aws/ses_policy_with_allowed_iam_actions/metadata.json index 64ab7bca56e..6d20d1f7c60 100644 --- a/assets/queries/terraform/aws/ses_policy_with_allowed_iam_actions/metadata.json +++ b/assets/queries/terraform/aws/ses_policy_with_allowed_iam_actions/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3b263662", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/shield_advanced_not_in_use/metadata.json b/assets/queries/terraform/aws/shield_advanced_not_in_use/metadata.json index 58cb1d6ea43..37be6aa6c15 100644 --- a/assets/queries/terraform/aws/shield_advanced_not_in_use/metadata.json +++ b/assets/queries/terraform/aws/shield_advanced_not_in_use/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e09b31c7", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sns_topic_encrypted_with_aws_managed_key/metadata.json b/assets/queries/terraform/aws/sns_topic_encrypted_with_aws_managed_key/metadata.json index 51fc270e36c..d1b7c338289 100644 --- a/assets/queries/terraform/aws/sns_topic_encrypted_with_aws_managed_key/metadata.json +++ b/assets/queries/terraform/aws/sns_topic_encrypted_with_aws_managed_key/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ecb127ec", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sns_topic_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/sns_topic_is_publicly_accessible/metadata.json index bd8ee017808..2d9f8b04c39 100644 --- a/assets/queries/terraform/aws/sns_topic_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/sns_topic_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "52e85de5", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sns_topic_not_encrypted/metadata.json b/assets/queries/terraform/aws/sns_topic_not_encrypted/metadata.json index 1d7628f97e7..7cc1a85af49 100644 --- a/assets/queries/terraform/aws/sns_topic_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/sns_topic_not_encrypted/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2f15b2d0", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sns_topic_publicity_has_allow_and_not_action_simultaneously/metadata.json b/assets/queries/terraform/aws/sns_topic_publicity_has_allow_and_not_action_simultaneously/metadata.json index 724ba20843b..f88ad3603ff 100644 --- a/assets/queries/terraform/aws/sns_topic_publicity_has_allow_and_not_action_simultaneously/metadata.json +++ b/assets/queries/terraform/aws/sns_topic_publicity_has_allow_and_not_action_simultaneously/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ddd0f677", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sql_analysis_services_port_2383_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/sql_analysis_services_port_2383_is_publicly_accessible/metadata.json index 932e84e83fb..4d3f4db365c 100644 --- a/assets/queries/terraform/aws/sql_analysis_services_port_2383_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/sql_analysis_services_port_2383_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "37ce6c0d", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sqs_policy_allows_all_actions/metadata.json b/assets/queries/terraform/aws/sqs_policy_allows_all_actions/metadata.json index f3efd06869f..964d680f04d 100644 --- a/assets/queries/terraform/aws/sqs_policy_allows_all_actions/metadata.json +++ b/assets/queries/terraform/aws/sqs_policy_allows_all_actions/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "afcb58e6", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sqs_policy_with_public_access/metadata.json b/assets/queries/terraform/aws/sqs_policy_with_public_access/metadata.json index 45fc2a66356..c645d33bba1 100644 --- a/assets/queries/terraform/aws/sqs_policy_with_public_access/metadata.json +++ b/assets/queries/terraform/aws/sqs_policy_with_public_access/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "534fb194", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sqs_queue_exposed/metadata.json b/assets/queries/terraform/aws/sqs_queue_exposed/metadata.json index 2527477eab9..f95454ea43f 100644 --- a/assets/queries/terraform/aws/sqs_queue_exposed/metadata.json +++ b/assets/queries/terraform/aws/sqs_queue_exposed/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "59f958c0", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sqs_vpc_endpoint_without_dns_resolution/metadata.json b/assets/queries/terraform/aws/sqs_vpc_endpoint_without_dns_resolution/metadata.json index 5717c5ee100..06755dff92d 100644 --- a/assets/queries/terraform/aws/sqs_vpc_endpoint_without_dns_resolution/metadata.json +++ b/assets/queries/terraform/aws/sqs_vpc_endpoint_without_dns_resolution/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3ab3c05c", "cloudProvider": "aws", - "cwe": "", + "cwe": "710", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sqs_with_sse_disabled/metadata.json b/assets/queries/terraform/aws/sqs_with_sse_disabled/metadata.json index c367079052f..02e330e86f3 100644 --- a/assets/queries/terraform/aws/sqs_with_sse_disabled/metadata.json +++ b/assets/queries/terraform/aws/sqs_with_sse_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e478b54b", "cloudProvider": "aws", - "cwe": "" + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ssm_session_transit_encryption_disabled/metadata.json b/assets/queries/terraform/aws/ssm_session_transit_encryption_disabled/metadata.json index 18b39c3026d..9896d737605 100644 --- a/assets/queries/terraform/aws/ssm_session_transit_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/ssm_session_transit_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8b30849b", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sso_permission_with_inadequate_user_session_duration/metadata.json b/assets/queries/terraform/aws/sso_permission_with_inadequate_user_session_duration/metadata.json index 5862ab462f8..362f759a9f7 100644 --- a/assets/queries/terraform/aws/sso_permission_with_inadequate_user_session_duration/metadata.json +++ b/assets/queries/terraform/aws/sso_permission_with_inadequate_user_session_duration/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "755ecfdf", "cloudProvider": "aws", - "cwe": "", + "cwe": "613", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges/metadata.json b/assets/queries/terraform/aws/sso_policy_with_full_priveleges/metadata.json index cefa4280579..e6ac8cbdb90 100644 --- a/assets/queries/terraform/aws/sso_policy_with_full_priveleges/metadata.json +++ b/assets/queries/terraform/aws/sso_policy_with_full_priveleges/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "cae7c4fc", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/metadata.json b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/metadata.json similarity index 97% rename from assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/metadata.json rename to assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/metadata.json index 34fb26a2980..10e3449af24 100644 --- a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/metadata.json +++ b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a30fa3d3", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/query.rego b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/query.rego similarity index 100% rename from assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/query.rego rename to assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/query.rego diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/negative.tf b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/negative.tf similarity index 100% rename from assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/negative.tf rename to assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/negative.tf diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/positive.tf b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/positive.tf similarity index 100% rename from assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/positive.tf rename to assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/positive.tf diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/positive_expected_result.json b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/positive_expected_result.json rename to assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/positive_expected_result.json diff --git a/assets/queries/terraform/aws/stack_notifications_disabled/metadata.json b/assets/queries/terraform/aws/stack_notifications_disabled/metadata.json index 39fabb0f6fe..5d8daad1bcf 100644 --- a/assets/queries/terraform/aws/stack_notifications_disabled/metadata.json +++ b/assets/queries/terraform/aws/stack_notifications_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f9826281", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/stack_retention_disabled/metadata.json b/assets/queries/terraform/aws/stack_retention_disabled/metadata.json index f30847ad4c5..9b4c85bea9f 100644 --- a/assets/queries/terraform/aws/stack_retention_disabled/metadata.json +++ b/assets/queries/terraform/aws/stack_retention_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fc66d737", "cloudProvider": "aws", - "cwe": "" + "cwe": "404" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/stack_without_template/metadata.json b/assets/queries/terraform/aws/stack_without_template/metadata.json index 2fd44a5c06d..efdac774198 100644 --- a/assets/queries/terraform/aws/stack_without_template/metadata.json +++ b/assets/queries/terraform/aws/stack_without_template/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e925d0ee", "cloudProvider": "aws", - "cwe": "", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/unknown_port_exposed_to_internet/metadata.json b/assets/queries/terraform/aws/unknown_port_exposed_to_internet/metadata.json index c091fcaa48e..b46b9c7d2c9 100644 --- a/assets/queries/terraform/aws/unknown_port_exposed_to_internet/metadata.json +++ b/assets/queries/terraform/aws/unknown_port_exposed_to_internet/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e55e747f", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/unrestricted_security_group_ingress/metadata.json b/assets/queries/terraform/aws/unrestricted_security_group_ingress/metadata.json index 6b51b12ba08..b5a3f6a0be9 100644 --- a/assets/queries/terraform/aws/unrestricted_security_group_ingress/metadata.json +++ b/assets/queries/terraform/aws/unrestricted_security_group_ingress/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ce3ee5e0", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/unscanned_ecr_image/metadata.json b/assets/queries/terraform/aws/unscanned_ecr_image/metadata.json index b290d8673ee..80bb02fde3b 100644 --- a/assets/queries/terraform/aws/unscanned_ecr_image/metadata.json +++ b/assets/queries/terraform/aws/unscanned_ecr_image/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "791b37b8", "cloudProvider": "aws", - "cwe": "", + "cwe": "1021", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_data_contains_encoded_private_key/metadata.json b/assets/queries/terraform/aws/user_data_contains_encoded_private_key/metadata.json index cf01266204a..1e891ab9ad9 100644 --- a/assets/queries/terraform/aws/user_data_contains_encoded_private_key/metadata.json +++ b/assets/queries/terraform/aws/user_data_contains_encoded_private_key/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e3b3b5c1", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json index abdaf93653c..1c547f5a244 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1a48ac37", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json index 8bb7a5f1306..68d106905d3 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b201d168", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json index d101f790bd3..450b6d8f787 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9f22319f", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json index 2097d5d3fe5..195a3b7d1bc 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a33a40e2", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json index 30423ed7d2f..2183098a01f 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "98aa676c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json index 9422fc4afc2..92a3954dffe 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "29b987f3", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json index 181fe6e7525..73054662b71 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "43ba4982", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json index 913ef3c7354..9b75a1fc550 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e894d408", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json index ec47c6361fe..74cf568af88 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c878232c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json index 362c2868f69..098a0a1aad7 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "05f5544f", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json index a446ea7c555..adbba0cb512 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8d9e01f1", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json index d124578b1de..5359a2c8279 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "da252d8a", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json index 3b301557865..ab4221944f9 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "024a2d0d", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json index e79a63acb65..d56bf98160e 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "367257fe", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json index 8f24be3a2df..12e295838a9 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b99501af", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json index ce0c2176020..bf2c61f3c22 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "85e8d749", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json index 4ff2852a94c..97cf76ea491 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7ab86e7e", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json index 5e220513093..4d1a6a63ac1 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "559f74f0", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json index a1293d06a1e..0437b412bc0 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f5d372a0", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vpc_default_security_group_accepts_all_traffic/metadata.json b/assets/queries/terraform/aws/vpc_default_security_group_accepts_all_traffic/metadata.json index db3192b7527..de8c54af87b 100644 --- a/assets/queries/terraform/aws/vpc_default_security_group_accepts_all_traffic/metadata.json +++ b/assets/queries/terraform/aws/vpc_default_security_group_accepts_all_traffic/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d79243b5", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vpc_flowlogs_disabled/metadata.json b/assets/queries/terraform/aws/vpc_flowlogs_disabled/metadata.json index 925a9a7bea5..a03cd3b59a2 100644 --- a/assets/queries/terraform/aws/vpc_flowlogs_disabled/metadata.json +++ b/assets/queries/terraform/aws/vpc_flowlogs_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "cdbdeb30", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vpc_peering_route_table_with_unrestricted_cidr/metadata.json b/assets/queries/terraform/aws/vpc_peering_route_table_with_unrestricted_cidr/metadata.json index 91b6e0877c7..c486bbc7813 100644 --- a/assets/queries/terraform/aws/vpc_peering_route_table_with_unrestricted_cidr/metadata.json +++ b/assets/queries/terraform/aws/vpc_peering_route_table_with_unrestricted_cidr/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3a60c60e", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vpc_subnet_assigns_public_ip/metadata.json b/assets/queries/terraform/aws/vpc_subnet_assigns_public_ip/metadata.json index e39dd61632a..335d41a93b4 100644 --- a/assets/queries/terraform/aws/vpc_subnet_assigns_public_ip/metadata.json +++ b/assets/queries/terraform/aws/vpc_subnet_assigns_public_ip/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2b7ea60d", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vpc_without_network_firewall/metadata.json b/assets/queries/terraform/aws/vpc_without_network_firewall/metadata.json index d0882479d43..3fea3ae6c7d 100644 --- a/assets/queries/terraform/aws/vpc_without_network_firewall/metadata.json +++ b/assets/queries/terraform/aws/vpc_without_network_firewall/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2e7d55e6", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vulnerable_default_ssl_certificate/metadata.json b/assets/queries/terraform/aws/vulnerable_default_ssl_certificate/metadata.json index 1cf47baf2bb..9ccbec4e07a 100644 --- a/assets/queries/terraform/aws/vulnerable_default_ssl_certificate/metadata.json +++ b/assets/queries/terraform/aws/vulnerable_default_ssl_certificate/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "38579a53", "cloudProvider": "aws", - "cwe": "", + "cwe": "295", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/workspaces_workspace_volume_not_encrypted/metadata.json b/assets/queries/terraform/aws/workspaces_workspace_volume_not_encrypted/metadata.json index 7301b1590f6..1d7db29ca9e 100644 --- a/assets/queries/terraform/aws/workspaces_workspace_volume_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/workspaces_workspace_volume_not_encrypted/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "e3f9c7a9", "aggregation": 2, "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file From 8cea731834211a7beb0bf1401c2715c8b8d1bf13 Mon Sep 17 00:00:00 2001 From: Artur Ribeiro Date: Fri, 5 Jul 2024 10:35:20 +0100 Subject: [PATCH 3/4] add cwe field to e2e --- e2e/fixtures/E2E_CLI_033_RESULT.json | 5 +++++ e2e/fixtures/E2E_CLI_086_RESULT.json | 7 +++++++ e2e/fixtures/E2E_CLI_087_RESULT.json | 7 +++++++ e2e/fixtures/E2E_CLI_088_RESULT.json | 7 +++++++ 4 files changed, 26 insertions(+) diff --git a/e2e/fixtures/E2E_CLI_033_RESULT.json b/e2e/fixtures/E2E_CLI_033_RESULT.json index 5f23f2a6d90..42234321eb6 100644 --- a/e2e/fixtures/E2E_CLI_033_RESULT.json +++ b/e2e/fixtures/E2E_CLI_033_RESULT.json @@ -32,6 +32,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#enable", "severity": "MEDIUM", "platform": "Terraform", + "cwe": "778", "cloud_provider": "AWS", "category": "Observability", "experimental": false, @@ -61,6 +62,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/accessanalyzer_analyzer", "severity": "LOW", "platform": "Terraform", + "cwe": "710", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, @@ -88,6 +90,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#vpc_security_group_ids", "severity": "LOW", "platform": "Terraform", + "cwe": "284", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -128,6 +131,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#port", "severity": "LOW", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Networking and Firewall", "experimental": false, @@ -155,6 +159,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/guides/resource-tagging", "severity": "INFO", "platform": "Terraform", + "cwe": "665", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, diff --git a/e2e/fixtures/E2E_CLI_086_RESULT.json b/e2e/fixtures/E2E_CLI_086_RESULT.json index 66b773b90f0..05f77578759 100644 --- a/e2e/fixtures/E2E_CLI_086_RESULT.json +++ b/e2e/fixtures/E2E_CLI_086_RESULT.json @@ -68,6 +68,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#encrypted", "severity": "HIGH", "platform": "Terraform", + "cwe": "311", "cloud_provider": "AWS", "category": "Encryption", "experimental": false, @@ -112,6 +113,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster", "severity": "HIGH", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -156,6 +158,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#enable", "severity": "MEDIUM", "platform": "Terraform", + "cwe": "778", "cloud_provider": "AWS", "category": "Observability", "experimental": false, @@ -200,6 +203,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/accessanalyzer_analyzer", "severity": "LOW", "platform": "Terraform", + "cwe": "710", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, @@ -227,6 +231,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#vpc_security_group_ids", "severity": "LOW", "platform": "Terraform", + "cwe": "284", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -293,6 +298,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#port", "severity": "LOW", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Networking and Firewall", "experimental": false, @@ -333,6 +339,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/guides/resource-tagging", "severity": "INFO", "platform": "Terraform", + "cwe": "665", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, diff --git a/e2e/fixtures/E2E_CLI_087_RESULT.json b/e2e/fixtures/E2E_CLI_087_RESULT.json index c425222e393..3faae5c51ac 100644 --- a/e2e/fixtures/E2E_CLI_087_RESULT.json +++ b/e2e/fixtures/E2E_CLI_087_RESULT.json @@ -68,6 +68,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#encrypted", "severity": "HIGH", "platform": "Terraform", + "cwe": "311", "cloud_provider": "AWS", "category": "Encryption", "experimental": false, @@ -112,6 +113,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster", "severity": "HIGH", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -156,6 +158,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#enable", "severity": "MEDIUM", "platform": "Terraform", + "cwe": "778", "cloud_provider": "AWS", "category": "Observability", "experimental": false, @@ -200,6 +203,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/accessanalyzer_analyzer", "severity": "LOW", "platform": "Terraform", + "cwe": "710", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, @@ -227,6 +231,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#vpc_security_group_ids", "severity": "LOW", "platform": "Terraform", + "cwe": "284", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -293,6 +298,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#port", "severity": "LOW", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Networking and Firewall", "experimental": false, @@ -333,6 +339,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/guides/resource-tagging", "severity": "INFO", "platform": "Terraform", + "cwe": "665", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, diff --git a/e2e/fixtures/E2E_CLI_088_RESULT.json b/e2e/fixtures/E2E_CLI_088_RESULT.json index 294cd113fb3..6813b43e0f6 100644 --- a/e2e/fixtures/E2E_CLI_088_RESULT.json +++ b/e2e/fixtures/E2E_CLI_088_RESULT.json @@ -68,6 +68,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#encrypted", "severity": "HIGH", "platform": "Terraform", + "cwe": "311", "cloud_provider": "AWS", "category": "Encryption", "experimental": false, @@ -112,6 +113,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster", "severity": "HIGH", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -156,6 +158,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#enable", "severity": "MEDIUM", "platform": "Terraform", + "cwe": "778", "cloud_provider": "AWS", "category": "Observability", "experimental": false, @@ -200,6 +203,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/accessanalyzer_analyzer", "severity": "LOW", "platform": "Terraform", + "cwe": "710", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, @@ -227,6 +231,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#vpc_security_group_ids", "severity": "LOW", "platform": "Terraform", + "cwe": "284", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -293,6 +298,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#port", "severity": "LOW", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Networking and Firewall", "experimental": false, @@ -333,6 +339,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/guides/resource-tagging", "severity": "INFO", "platform": "Terraform", + "cwe": "665", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, From 630ffdd7be4d42379dd7f84e311e3040c6c7440b Mon Sep 17 00:00:00 2001 From: Artur Ribeiro Date: Wed, 18 Sep 2024 15:03:45 +0100 Subject: [PATCH 4/4] add cwe infos to 2 missing queries --- .../alicloud/oss_bucket_has_static_website/metadata.json | 2 +- .../metadata.json | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json index 3d410dcc934..51bb8a303ac 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4c0903ce", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/metadata.json b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/metadata.json index b09c57ee169..d2848e829f4 100644 --- a/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/metadata.json +++ b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b982dca0", "cloudProvider": "azure", - "cwe": "" + "cwe": "311" } \ No newline at end of file