diff --git a/docs/queries/all-queries.md b/docs/queries/all-queries.md index e192fcdadf2..054c9795551 100644 --- a/docs/queries/all-queries.md +++ b/docs/queries/all-queries.md @@ -850,12 +850,12 @@ This page contains all queries. |Operation Example Mismatch Produces MimeType
2cf35b40-ded3-43d6-9633-c8dcc8bcc822|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Operation Object Parameters With 'body' And 'formatData' locations
eb3f9744-d24e-4614-b1ff-2a9514eca21c|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Parameter File Type Not In 'formData'
c3cab8c4-6c52-47a9-942b-c27f26fbd7d2|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Parameter JSON Reference Does Not Exists (v2)
fb889ae9-2d16-40b5-b41f-9da716c5abc1|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| +|Parameter JSON Reference Does Not Exist (v2)
fb889ae9-2d16-40b5-b41f-9da716c5abc1|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Parameter Object With Incorrect Ref (v2)
2596545e-1757-4ff7-a15a-8a9a180a42f3|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Property Not Unique
750b40be-4bac-4f59-bdc4-1ca0e6c3450e|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Response Object With Incorrect Ref (v2)
bccfa089-89e4-47e0-a0e5-185fe6902220|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Responses JSON Reference Does Not Exists (v2)
e9db5fb4-6a84-4abb-b4af-3b94fbdace6d|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Schema JSON Reference Does Not Exists (v2)
98295b32-ec09-4b5b-89a9-39853197f914|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| +|Schema JSON Reference Does Not Exist (v2)
98295b32-ec09-4b5b-89a9-39853197f914|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Schema Object Incorrect Ref (v2)
0220e1c5-65d1-49dd-b7c2-cef6d6cb5283|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Unknown Property (v2)
429b2106-ba37-43ba-9727-7f699cc611e1|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Cleartext Credentials With Basic Authentication For Operation
86b1fa30-9790-4980-994d-a27e0f6f27c1|OpenAPI|Medium|Access Control|Query details
Documentation
| @@ -896,33 +896,33 @@ This page contains all queries. |Property 'explode' of Encoding Object Ignored
a4dd69b8-49fa-45d2-a060-c76655405b05|OpenAPI|Info|Best Practices|Query details
Documentation
| |Property 'style' of Encoding Object Ignored
d3ea644a-9a5c-4fee-941f-f8a6786c0470|OpenAPI|Info|Best Practices|Query details
Documentation
| |Unknown Prefix (v3)
a5375be3-521c-43bb-9eab-e2432e368ee4|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Callback JSON Reference Does Not Exists
f29904c8-6041-4bca-b043-dfa0546b8079|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| +|Callback JSON Reference Does Not Exist
f29904c8-6041-4bca-b043-dfa0546b8079|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Callback Object With Incorrect Ref
ba066cda-e808-450d-92b6-f29109754d45|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Components Object Fixed Field Key Improperly Named
151331e2-11f4-4bb6-bd35-9a005e695087|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Empty Array
5915c20f-dffa-4cee-b5d4-f457ddc0151a|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Encoding Map Key Mismatch Schema Defined Properties
cd7a52cf-8d7f-4cfe-bbeb-6306d23f576b|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Example JSON Reference Does Not Exists
6a2c219f-da5e-4745-941e-5ea8cde23356|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| +|Example JSON Reference Does Not Exist
6a2c219f-da5e-4745-941e-5ea8cde23356|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Example JSON Reference Outside Components Examples
bac56e3c-1f71-4a74-8ae6-2fba07efcddb|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Header JSON Reference Does Not Exists
376c9390-7e9e-4cb8-a067-fd31c05451fd|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| +|Header JSON Reference Does Not Exist
376c9390-7e9e-4cb8-a067-fd31c05451fd|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Header Object With Incorrect Ref
2d6646f4-2946-420f-8c14-3232d49ae0cb|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Invalid Content Type For Multiple Files Upload
26f06397-36d8-4ce7-b993-17711261d777|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Link JSON Reference Does Not Exists
801f0c6a-a834-4467-89c6-ddecffb46b5a|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| +|Link JSON Reference Does Not Exist
801f0c6a-a834-4467-89c6-ddecffb46b5a|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Link Object Incorrect Ref
b9db8a10-020c-49ca-88c6-780e5fdb4328|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Link Object OperationId Does Not Target Operation Object
c5bb7461-aa57-470b-a714-3bc3d74f4669|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Link Object With Both 'operationId' And 'operationRef'
60fb6621-9f02-473b-9424-ba9a825747d3|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Object Without Required Property (v3)
d172a060-8569-4412-8045-3560ebd477e8|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Parameter JSON Reference Does Not Exists (v3)
2e275f16-b627-4d3f-ae73-a6153a23ae8f|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| +|Parameter JSON Reference Does Not Exist (v3)
2e275f16-b627-4d3f-ae73-a6153a23ae8f|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Parameter Object Content With Multiple Entries
8bfed1c6-2d59-4924-bc7f-9b9d793ed0df|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Parameter Object With Incorrect Ref (v3)
d40f27e6-15fb-4b56-90f8-fc0ff0291c51|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Parameter Object With Schema And Content
31dd6fc0-f274-493b-9614-e063086c19fc|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Parameter Object With Undefined Type
46facedc-f243-4108-ab33-583b807d50b0|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Property 'allowReserved' Improperly Defined
7f203940-39c4-4ea7-91ee-7aba16bca9e2|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Request Body JSON Reference Does Not Exists
ca02f4e8-d3ae-4832-b7db-bb037516d9e7|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| +|Request Body JSON Reference Does Not Exist
ca02f4e8-d3ae-4832-b7db-bb037516d9e7|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Request Body Object With Incorrect Media Type
58f06434-a88c-4f74-826c-db7e10cc7def|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Request Body With Incorrect Ref
0f6cd0ab-c366-4595-84fc-fbd8b9901e4d|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Response JSON Reference Does Not Exists (v3)
7a01dfbd-da62-4165-aed7-71349ad42ab4|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| +|Response JSON Reference Does Not Exist (v3)
7a01dfbd-da62-4165-aed7-71349ad42ab4|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Response Object With Incorrect Ref (v3)
b3871dd8-9333-4d6c-bd52-67eb898b71ab|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Schema JSON Reference Does Not Exists (v3)
015eac96-6313-43c0-84e5-81b1374fa637|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| +|Schema JSON Reference Does Not Exist (v3)
015eac96-6313-43c0-84e5-81b1374fa637|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Schema Object Incorrect Ref (v3)
4cac7ace-b0fb-477d-830d-65395d9109d9|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Schema With Both ReadOnly And WriteOnly
d2361d58-361c-49f0-9e50-b957fd608b29|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Security Field Undefined
ab1263c2-81df-46f0-9f2c-0b62fdb68419|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| @@ -933,29 +933,29 @@ This page contains all queries. |Server URL Uses Undefined Variables
8d0921d6-4131-461f-a253-99e873f8f77e|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Servers Array Undefined
c66ebeaa-676c-40dc-a3ff-3e49395dcd5e|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Unknown Property (v3)
fb7d81e7-4150-48c4-b914-92fc05da6a2f|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Global Security Field Has An Empty Array (v2)
da31d54b-ad54-41dc-95eb-8b3828629213|OpenAPI|High|Access Control|
Documentation
| +|Global Security Field Has An Empty Array (v2)
da31d54b-ad54-41dc-95eb-8b3828629213|OpenAPI|High|Access Control|Security object need to have defined rules in its array and rules should be defined on securityScheme
Documentation
| |Global Security Field Has An Empty Array (v3)
d674aea4-ba8b-454b-bb97-88a772ea33f0|OpenAPI|High|Access Control|Query details
Documentation
| -|Global security field has an empty object (v2)
292919fb-7b26-4454-bee9-ce29094768dd|OpenAPI|High|Access Control|
Documentation
| +|Global security field has an empty object (v2)
292919fb-7b26-4454-bee9-ce29094768dd|OpenAPI|High|Access Control|Global security definition must not have empty objects
Documentation
| |Global security field has an empty object (v3)
543e38f4-1eee-479e-8eb0-15257013aa0a|OpenAPI|High|Access Control|Query details
Documentation
| |Global Security Field Is Undefined (v2)
74703c89-0ea2-49ab-a7db-bf04f19f5a57|OpenAPI|High|Access Control|Global security field should be defined to prevent API to have insecure paths and have this rules defined on securityDefinitions
Documentation
| |Global Security Field Is Undefined (v3)
8af270ce-298b-4405-9922-82a10aee7a4f|OpenAPI|High|Access Control|Query details
Documentation
| -|No Global And Operation Security Defined (v2)
586abcee-9653-462d-ad7b-2638a32bd6e6|OpenAPI|High|Access Control|
Documentation
| +|No Global And Operation Security Defined (v2)
586abcee-9653-462d-ad7b-2638a32bd6e6|OpenAPI|High|Access Control|All paths should have security scheme, if it is omitted, global security field should be defined
Documentation
| |No Global And Operation Security Defined (v3)
96729c6b-7400-4d9e-9807-17f00cdde4d2|OpenAPI|High|Access Control|Query details
Documentation
| -|Security Field On Operations Has An Empty Array (v2)
5d29effc-5d68-481f-9721-d74e5919226b|OpenAPI|High|Access Control|
Documentation
| +|Security Field On Operations Has An Empty Array (v2)
5d29effc-5d68-481f-9721-d74e5919226b|OpenAPI|High|Access Control|Security object for operations, if defined, must define a security scheme, otherwise it should be considered an error
Documentation
| |Security Field On Operations Has An Empty Array (v3)
663c442d-f918-4f62-b096-0bf5dcbeb655|OpenAPI|High|Access Control|Query details
Documentation
| -|Security Field On Operations Has An Empty Object Definition (v2)
74581e3b-1d55-4323-a139-5959a7b3abc5|OpenAPI|High|Access Control|
Documentation
| +|Security Field On Operations Has An Empty Object Definition (v2)
74581e3b-1d55-4323-a139-5959a7b3abc5|OpenAPI|High|Access Control|Security object for operations should not be empty object or has any empty object definition
Documentation
| |Security Field On Operations Has An Empty Object Definition (v3)
baade968-7467-41e4-bf22-83ca222f5800|OpenAPI|High|Access Control|Query details
Documentation
| |Array Without Maximum Number of Items (v2)
99eb2c95-2040-4104-9e7c-e16f7474d218|OpenAPI|Medium|Insecure Configurations|Array schema/parameter should have the field 'maxItems' set
Documentation
| |Array Without Maximum Number of Items (v3)
6998389e-66b2-473d-8d05-c8d71ac4d04d|OpenAPI|Medium|Insecure Configurations|Query details
Documentation
| -|JSON Object Schema Without Properties (v2)
3d28f751-bc18-4f83-ace0-216b6086410b|OpenAPI|Medium|Insecure Configurations|
Documentation
| +|JSON Object Schema Without Properties (v2)
3d28f751-bc18-4f83-ace0-216b6086410b|OpenAPI|Medium|Insecure Configurations|Schema of the JSON object should have properties defined and 'additionalProperties' set to false.
Documentation
| |JSON Object Schema Without Properties (v3)
9d967a2b-9d64-41a6-abea-dfc4960299bd|OpenAPI|Medium|Insecure Configurations|Query details
Documentation
| -|JSON Object Schema Without Type (v2)
62d52544-82ef-4b75-8308-cad49d50212b|OpenAPI|Medium|Insecure Configurations|
Documentation
| +|JSON Object Schema Without Type (v2)
62d52544-82ef-4b75-8308-cad49d50212b|OpenAPI|Medium|Insecure Configurations|Schema of the JSON object should have 'type' defined.
Documentation
| |JSON Object Schema Without Type (v3)
e2ffa504-d22a-4c94-b6c5-f661849d2db7|OpenAPI|Medium|Insecure Configurations|Query details
Documentation
| |Pattern Undefined (v2)
afde15cf-9444-4126-8c62-41cd79db1d1d|OpenAPI|Medium|Insecure Configurations|String schema/parameter/header should have 'pattern' defined.
Documentation
| |Pattern Undefined (v3)
00b78adf-b83f-419c-8ed8-c6018441dd3a|OpenAPI|Medium|Insecure Configurations|Query details
Documentation
| -|Schema Object is Empty (v2)
967575e5-eb44-4c24-aadb-7e33608ed30a|OpenAPI|Medium|Insecure Configurations|
Documentation
| +|Schema Object is Empty (v2)
967575e5-eb44-4c24-aadb-7e33608ed30a|OpenAPI|Medium|Insecure Configurations|The Schema Object should not be empty to avoid accepting any JSON values
Documentation
| |Schema Object is Empty (v3)
500ce696-d501-41dd-86eb-eceb011a386f|OpenAPI|Medium|Insecure Configurations|Query details
Documentation
| -|Response on operations that should have a body has undefined schema (v2)
31afbcb7-70e0-48bb-a31a-3374f95cf859|OpenAPI|Medium|Networking and Firewall|
Documentation
| +|Response on operations that should have a body has undefined schema (v2)
31afbcb7-70e0-48bb-a31a-3374f95cf859|OpenAPI|Medium|Networking and Firewall|If a response is not head or its code is not 204 or 304, it should have a schema defined
Documentation
| |Response on operations that should have a body has undefined schema (v3)
a92be1d5-d762-484a-86d6-8cd0907ba100|OpenAPI|Medium|Networking and Firewall|Query details
Documentation
| |API Key Exposed In Global Security (v2)
533a0d13-6e89-4551-ae33-bce14e5849c1|OpenAPI|Low|Access Control|API Keys should be transported using a secure method such as HTTPS. Define a security scheme that uses a secure method to transport the API key.
Documentation
| |API Key Exposed In Global Security (v3)
aecee30b-8ea1-4776-a99c-d6d600f0862f|OpenAPI|Low|Access Control|Query details
Documentation
| @@ -963,117 +963,117 @@ This page contains all queries. |API Key Exposed In Operation Security (v3)
281b8071-6226-4a43-911d-fec246d422c2|OpenAPI|Low|Access Control|Query details
Documentation
| |Array Items Has No Type (v2)
8697a1a4-82c6-4603-8ac8-57529756744e|OpenAPI|Low|Insecure Configurations|Schema/Parameter array items type should be defined
Documentation
| |Array Items Has No Type (v3)
be0e0df7-f3d9-42a1-9b6f-d425f94872c4|OpenAPI|Low|Insecure Configurations|Query details
Documentation
| -|Invalid Format (v2)
caf1793e-95dd-4b18-8d90-8f3c0ab5bddf|OpenAPI|Low|Insecure Configurations|
Documentation
| +|Invalid Format (v2)
caf1793e-95dd-4b18-8d90-8f3c0ab5bddf|OpenAPI|Low|Insecure Configurations|The format should be valid for the type defined. For integer type must be int32 or int64 and number type must be float or double
Documentation
| |Invalid Format (v3)
d929c031-078f-4241-b802-e224656ad890|OpenAPI|Low|Insecure Configurations|Query details
Documentation
| |Maximum Length Undefined (v2)
2ec86e48-ab90-4cb6-a131-0502afd1f442|OpenAPI|Low|Insecure Configurations|String schema/parameter/header should have 'maxLength' defined.
Documentation
| |Maximum Length Undefined (v3)
8c8261c2-19a9-4ef7-ad37-b8bc7bdd4d85|OpenAPI|Low|Insecure Configurations|Query details
Documentation
| -|Numeric Schema Without Format (v2)
3ed8fc82-c2bb-49e0-811f-c53923674c49|OpenAPI|Low|Insecure Configurations|
Documentation
| +|Numeric Schema Without Format (v2)
3ed8fc82-c2bb-49e0-811f-c53923674c49|OpenAPI|Low|Insecure Configurations|Numeric schema (type set to 'integer' or 'number') should have 'format' defined.
Documentation
| |Numeric Schema Without Format (v3)
fbf699b5-ef74-4542-9cf1-f6eeac379373|OpenAPI|Low|Insecure Configurations|Query details
Documentation
| -|Numeric Schema Without Maximum (v2)
203eee11-15b6-4d47-b888-4c7f534967ee|OpenAPI|Low|Insecure Configurations|
Documentation
| +|Numeric Schema Without Maximum (v2)
203eee11-15b6-4d47-b888-4c7f534967ee|OpenAPI|Low|Insecure Configurations|Numeric schema (type set to 'integer' or 'number') should have 'maximum' defined.
Documentation
| |Numeric Schema Without Maximum (v3)
2ea04bef-c769-409e-9179-ee3a50b5c0ac|OpenAPI|Low|Insecure Configurations|Query details
Documentation
| -|Numeric Schema Without Minimum (v2)
efd1dfc8-da91-4909-a3f3-c23abc5ec799|OpenAPI|Low|Insecure Configurations|
Documentation
| +|Numeric Schema Without Minimum (v2)
efd1dfc8-da91-4909-a3f3-c23abc5ec799|OpenAPI|Low|Insecure Configurations|Numeric schema (type set to 'integer' or 'number') should have 'minimum' defined.
Documentation
| |Numeric Schema Without Minimum (v3)
181bd815-767e-4e95-a24d-bb3c87328e19|OpenAPI|Low|Insecure Configurations|Query details
Documentation
| -|String Schema with Broad Pattern (v2)
e4a019f0-9af3-49c8-bf68-1939a6ff240d|OpenAPI|Low|Insecure Configurations|
Documentation
| +|String Schema with Broad Pattern (v2)
e4a019f0-9af3-49c8-bf68-1939a6ff240d|OpenAPI|Low|Insecure Configurations|String schema should restrict the pattern
Documentation
| |String Schema with Broad Pattern (v3)
8c81d6c0-716b-49ec-afa5-2d62da4e3f3c|OpenAPI|Low|Insecure Configurations|Query details
Documentation
| -|Default Response Undefined On Operations (v2)
5f34c7ae-4f3f-4cbb-8fe3-a11d6961062f|OpenAPI|Low|Networking and Firewall|
Documentation
| +|Default Response Undefined On Operations (v2)
5f34c7ae-4f3f-4cbb-8fe3-a11d6961062f|OpenAPI|Low|Networking and Firewall|Operations responses should have a default response defined
Documentation
| |Default Response Undefined On Operations (v3)
86e3702f-c868-44b2-b61d-ea5316c18110|OpenAPI|Low|Networking and Firewall|Query details
Documentation
| -|Response Code Missing (v2)
6e96ed39-bf45-4089-99ba-f1fe7cf6966f|OpenAPI|Low|Networking and Firewall|
Documentation
| +|Response Code Missing (v2)
6e96ed39-bf45-4089-99ba-f1fe7cf6966f|OpenAPI|Low|Networking and Firewall|500, 429 and 400 responses should be defined for all operations, except head operation. 415 response should be defined for the post, put, and patch operations. 404 response should be defined for the get, put, head, delete operations. 200 response should be defined for options operation. 401 and 403 response should be defined for all operations when the security field is defined.
Documentation
| |Response Code Missing (v3)
6c35d2c6-09f2-4e5c-a094-e0e91327071d|OpenAPI|Low|Networking and Firewall|Query details
Documentation
| |Response on operations that should not have a body has declared content (v2)
268defd2-2839-4e15-8cbc-de86eb38c231|OpenAPI|Low|Networking and Firewall|If a response is head or its code is 204 or 304, it shouldn't have a schema defined
Documentation
| |Response on operations that should not have a body has declared content (v3)
12a7210b-f4b4-47d0-acac-0a819e2a0ca3|OpenAPI|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Delete Operation (v2)
ad432855-b7fb-4429-92a3-93b5ce34f0b1|OpenAPI|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Delete Operation (v2)
ad432855-b7fb-4429-92a3-93b5ce34f0b1|OpenAPI|Low|Networking and Firewall|Delete should define at least one success response (200, 201, 202 or 204)
Documentation
| |Success Response Code Undefined for Delete Operation (v3)
3b497874-ae59-46dd-8d72-1868a3b8f150|OpenAPI|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Get Operation (v2)
9b633f3b-c94b-4fbb-a65b-1a4e9134fb63|OpenAPI|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Get Operation (v2)
9b633f3b-c94b-4fbb-a65b-1a4e9134fb63|OpenAPI|Low|Networking and Firewall|Get should define at least one success response (200 or 202)
Documentation
| |Success Response Code Undefined for Get Operation (v3)
b2f275be-7d64-4064-b418-be6b431363a7|OpenAPI|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Head Operation (v2)
4f0b30e3-a498-4dd7-b3f2-f4b6471a8d5a|OpenAPI|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Head Operation (v2)
4f0b30e3-a498-4dd7-b3f2-f4b6471a8d5a|OpenAPI|Low|Networking and Firewall|Head should define at least one success response (200 or 202)
Documentation
| |Success Response Code Undefined for Head Operation (v3)
3b066059-f411-4554-ac8d-96f32bff90da|OpenAPI|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Patch Operation (v2)
f36e87cc-a209-4f37-8571-66833e4aead7|OpenAPI|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Patch Operation (v2)
f36e87cc-a209-4f37-8571-66833e4aead7|OpenAPI|Low|Networking and Firewall|Patch should define at least one success response (200, 201, 202 or 204)
Documentation
| |Success Response Code Undefined for Patch Operation (v3)
1908a8ee-927d-4166-8f18-241152170cc1|OpenAPI|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Post Operation (v2)
9fedee41-2e6d-4091-b011-4a16b4c18c70|OpenAPI|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Post Operation (v2)
9fedee41-2e6d-4091-b011-4a16b4c18c70|OpenAPI|Low|Networking and Firewall|Post should define at least one success response (200, 201, 202 or 204)
Documentation
| |Success Response Code Undefined for Post Operation (v3)
f368dd2d-9344-4146-a05b-7c6faa1269ad|OpenAPI|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Put Operation (v2)
965a043f-5f3c-4d0a-be72-d9ce12fdb4d6|OpenAPI|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Put Operation (v2)
965a043f-5f3c-4d0a-be72-d9ce12fdb4d6|OpenAPI|Low|Networking and Firewall|Put should define at least one success response (200, 201, 202 or 204)
Documentation
| |Success Response Code Undefined for Put Operation (v3)
60b5f56b-66ff-4e1c-9b62-5753e16825bc|OpenAPI|Low|Networking and Firewall|Query details
Documentation
| -|Example Not Compliant With Schema Type (v2)
448db771-06ea-4dee-b48c-1689cbfb4b43|OpenAPI|Info|Best Practices|
Documentation
| +|Example Not Compliant With Schema Type (v2)
448db771-06ea-4dee-b48c-1689cbfb4b43|OpenAPI|Info|Best Practices|Examples values and fields should be compliant with the schema type
Documentation
| |Example Not Compliant With Schema Type (v3)
881a6e71-c2a7-4fe2-b9c3-dfcf08895331|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Header Parameter Named as 'Accept' (v2)
3ddd74cc-6582-486c-8b0c-2b48cb38e0a3|OpenAPI|Info|Best Practices|
Documentation
| +|Header Parameter Named as 'Accept' (v2)
3ddd74cc-6582-486c-8b0c-2b48cb38e0a3|OpenAPI|Info|Best Practices|The header Parameter should not be named as 'Accept'. If so, it will be ignored.
Documentation
| |Header Parameter Named as 'Accept' (v3)
f2702af5-6016-46cb-bbc8-84c766032095|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Header Parameter Named as 'Authorization' (v2)
e2e00c97-7171-4fb4-b461-d631df9a711c|OpenAPI|Info|Best Practices|
Documentation
| +|Header Parameter Named as 'Authorization' (v2)
e2e00c97-7171-4fb4-b461-d631df9a711c|OpenAPI|Info|Best Practices|The header Parameter should not be named as 'Authorization'. If so, it will be ignored.
Documentation
| |Header Parameter Named as 'Authorization' (v3)
8c84f75e-5048-4926-a4cb-33e7b3431300|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Header Parameter Named as 'Content-Type' (v2)
51978067-3b22-4c29-aaf3-96bf0bc28897|OpenAPI|Info|Best Practices|
Documentation
| +|Header Parameter Named as 'Content-Type' (v2)
51978067-3b22-4c29-aaf3-96bf0bc28897|OpenAPI|Info|Best Practices|The header Parameter should not be named as 'Content-Type'. If so, it will be ignored.
Documentation
| |Header Parameter Named as 'Content-Type' (v3)
72d259ca-9741-48dd-9f62-eb11f2936b37|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Header Response Name Is Invalid (v2)
86733e01-a435-4bd5-a8b0-5108be9dc1e4|OpenAPI|Info|Best Practices|
Documentation
| +|Header Response Name Is Invalid (v2)
86733e01-a435-4bd5-a8b0-5108be9dc1e4|OpenAPI|Info|Best Practices|The Header Response should not be named as 'Content-Type', 'Authorization' or 'Accept'. If so, it will be ignored.
Documentation
| |Header Response Name Is Invalid (v3)
d4e43db5-54d8-4dda-b3c2-0dc6f31a46bd|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Invalid Contact Email (v2)
d83bebc8-4e5e-4241-b783-cba9fb5a1c9a|OpenAPI|Info|Best Practices|
Documentation
| +|Invalid Contact Email (v2)
d83bebc8-4e5e-4241-b783-cba9fb5a1c9a|OpenAPI|Info|Best Practices|Contact Object Email should be a valid email
Documentation
| |Invalid Contact Email (v3)
b1a7fcb0-2afe-4d5c-a6a1-4e6311fc29e7|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Invalid Contact URL (v2)
c7000383-16d0-4509-8cd3-585e5ea2e2f2|OpenAPI|Info|Best Practices|
Documentation
| +|Invalid Contact URL (v2)
c7000383-16d0-4509-8cd3-585e5ea2e2f2|OpenAPI|Info|Best Practices|Contact Object URL should be a valid URL
Documentation
| |Invalid Contact URL (v3)
332cf2ad-380d-4b90-b436-46f8e635cf38|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Invalid Global External Documentation URL (v2)
46d3b74d-9fe9-45bf-9e9e-efb7f701ee28|OpenAPI|Info|Best Practices|
Documentation
| +|Invalid Global External Documentation URL (v2)
46d3b74d-9fe9-45bf-9e9e-efb7f701ee28|OpenAPI|Info|Best Practices|Global External Documentation URL should be a valid URL
Documentation
| |Invalid Global External Documentation URL (v3)
b2d9dbf6-539c-4374-a1fd-210ddf5563a8|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Invalid License URL (v2)
de2b4910-8484-46d6-a055-dc1e793ee3ff|OpenAPI|Info|Best Practices|
Documentation
| +|Invalid License URL (v2)
de2b4910-8484-46d6-a055-dc1e793ee3ff|OpenAPI|Info|Best Practices|License Object URL should be a valid URL
Documentation
| |Invalid License URL (v3)
9239c289-9e4c-4d92-8be1-9d506057c971|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Invalid Operation External Documentation URL (v2)
25635c31-ee32-4708-88e5-fced87516f51|OpenAPI|Info|Best Practices|
Documentation
| +|Invalid Operation External Documentation URL (v2)
25635c31-ee32-4708-88e5-fced87516f51|OpenAPI|Info|Best Practices|Operation External Documentation URL should be a valid URL
Documentation
| |Invalid Operation External Documentation URL (v3)
5ea61624-3733-4a3a-8ca4-b96fec9c5aeb|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Invalid Schema External Documentation URL (v2)
f7fa95b7-d819-484c-9a2b-665dd1bba25e|OpenAPI|Info|Best Practices|
Documentation
| +|Invalid Schema External Documentation URL (v2)
f7fa95b7-d819-484c-9a2b-665dd1bba25e|OpenAPI|Info|Best Practices|Schema External Documentation URL should be a valid URL
Documentation
| |Invalid Schema External Documentation URL (v3)
6952a7e0-6e48-4285-bbc1-27c64e60f888|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Invalid Tag External Documentation URL (v2)
b4a7d925-738b-4219-99d9-87d6ee262a03|OpenAPI|Info|Best Practices|
Documentation
| +|Invalid Tag External Documentation URL (v2)
b4a7d925-738b-4219-99d9-87d6ee262a03|OpenAPI|Info|Best Practices|Tag External Documentation URL should be a valid URL
Documentation
| |Invalid Tag External Documentation URL (v3)
5aea1d7e-b834-4749-b143-2c7ec3bd5922|OpenAPI|Info|Best Practices|Query details
Documentation
| -|JSON '$ref' alongside other properties (v2)
f34c1c68-4773-4df0-a103-6e2ca32e585f|OpenAPI|Info|Best Practices|
Documentation
| +|JSON '$ref' alongside other properties (v2)
f34c1c68-4773-4df0-a103-6e2ca32e585f|OpenAPI|Info|Best Practices|Each field on Open API specification which accepts '$ref', infers that field is using a reference object, which has only '$ref' key
Documentation
| |JSON '$ref' alongside other properties (v3)
96beb800-566f-49a9-a0ea-dbdf4bc80429|OpenAPI|Info|Best Practices|Query details
Documentation
| |Object Using Enum With Keyword (v2)
7f15962a-d862-451c-ac9b-84ec13747aa6|OpenAPI|Info|Best Practices|Schema/Parameter/Header Object properties should not contain 'enum' and schema keywords
Documentation
| |Object Using Enum With Keyword (v3)
2e9b6612-8f69-42e0-a5b8-ed17739c2f3a|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Operation Without Successful HTTP Status Code (v2)
a1ee6ebe-3877-42ec-b9a6-e524e7d06aa2|OpenAPI|Info|Best Practices|
Documentation
| +|Operation Without Successful HTTP Status Code (v2)
a1ee6ebe-3877-42ec-b9a6-e524e7d06aa2|OpenAPI|Info|Best Practices|Operation Object should have at least one successful HTTP status code defined
Documentation
| |Operation Without Successful HTTP Status Code (v3)
48e9e1fe-cf79-45b5-93e6-8b55ae5dadfd|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Path Without Operation (v2)
609cd557-66b4-41fa-8edd-2abc6c7cfd08|OpenAPI|Info|Best Practices|
Documentation
| +|Path Without Operation (v2)
609cd557-66b4-41fa-8edd-2abc6c7cfd08|OpenAPI|Info|Best Practices|Path object should have at least one operation object defined
Documentation
| |Path Without Operation (v3)
84c826c9-1893-4b34-8cdd-db97645b4bf3|OpenAPI|Info|Best Practices|Query details
Documentation
| -|Required Property With Default Value (v2)
f7ab6c83-ef89-40e1-8a99-32e2599fb665|OpenAPI|Info|Best Practices|
Documentation
| +|Required Property With Default Value (v2)
f7ab6c83-ef89-40e1-8a99-32e2599fb665|OpenAPI|Info|Best Practices|Required properties receive value from requests, which makes unnecessary declare a default value
Documentation
| |Required Property With Default Value (v3)
013bdb4b-9246-4248-b0c3-7fb0fee42a29|OpenAPI|Info|Best Practices|Query details
Documentation
| |Default Invalid (v2)
78dfd8f0-a6ee-48ec-af8c-e4d9b3292a07|OpenAPI|Info|Structure and Semantics|The field 'default' of Schema/Parameter/Header Object should be consistent with the schema's/parameter's/header's type
Documentation
| |Default Invalid (v3)
a96bbc06-8cde-4295-ad3c-ee343a7f658e|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Items Undefined (v2)
3e4d34d2-36cf-4449-976d-6c256db8fc49|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Items Undefined (v2)
3e4d34d2-36cf-4449-976d-6c256db8fc49|OpenAPI|Info|Structure and Semantics|Schema/Parameter items should be defined when the schema/parameter is set to an array.
Documentation
| |Items Undefined (v3)
a8e859da-4a43-4e7f-94b8-25d6e3bf8e90|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Non-Array Schema With Items (v2)
9d47956b-29cd-43b1-9e6e-b39a4d484353|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Non-Array Schema With Items (v2)
9d47956b-29cd-43b1-9e6e-b39a4d484353|OpenAPI|Info|Structure and Semantics|Non-Array Schema should not have 'items' defined
Documentation
| |Non-Array Schema With Items (v3)
20cb3159-b219-496b-8dac-54ae3ab2021a|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|OperationId Not Unique (v2)
21245007-91c4-40e5-964e-40c85d1e5aa6|OpenAPI|Info|Structure and Semantics|
Documentation
| +|OperationId Not Unique (v2)
21245007-91c4-40e5-964e-40c85d1e5aa6|OpenAPI|Info|Structure and Semantics|OperationId should be unique when defined
Documentation
| |OperationId Not Unique (v3)
c254adc4-ef25-46e1-8270-b7944adb4198|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Parameter Objects Headers With Duplicated Name (v2)
bd2cbef5-62c4-40f1-af07-4b7f9ced6616|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Parameter Objects Headers With Duplicated Name (v2)
bd2cbef5-62c4-40f1-af07-4b7f9ced6616|OpenAPI|Info|Structure and Semantics|Parameter Objects should not have duplicate names for 'header' location, since HTTP headers are not case sensitive.
Documentation
| |Parameter Objects Headers With Duplicated Name (v3)
05505192-ba2c-4a81-9b25-dcdbcc973746|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Parameters Name In Combination Not Unique (v2)
ab871897-ec02-4835-9818-702536ee1dda|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Parameters Name In Combination Not Unique (v2)
ab871897-ec02-4835-9818-702536ee1dda|OpenAPI|Info|Structure and Semantics|Parameters properties 'name' and 'in' should have unique combinations
Documentation
| |Parameters Name In Combination Not Unique (v3)
f5b2e6af-76f5-496d-8482-8f898c5fdb4a|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Path Is Ambiguous (v2)
b2468463-3ac4-4930-890c-f35b2bf4485d|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Path Is Ambiguous (v2)
b2468463-3ac4-4930-890c-f35b2bf4485d|OpenAPI|Info|Structure and Semantics|All path should be unique, if has more than one operation, all operations should be part of same Path Object
Documentation
| |Path Is Ambiguous (v3)
237402e2-c2f0-46c9-9cf5-286160cf7bfc|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Path Parameter Not Required (v2)
ccd0613f-cb77-4684-a892-183bd2674d12|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Path Parameter Not Required (v2)
ccd0613f-cb77-4684-a892-183bd2674d12|OpenAPI|Info|Structure and Semantics|The property 'required' determines whether the parameter is mandatory. If the parameter location is 'path', this property is required and its value must be true.
Documentation
| |Path Parameter Not Required (v3)
0de50145-e845-47f4-9a15-23bcf2125710|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Path Parameter With No Corresponding Template Path (v2)
194ef1f8-360e-4c14-8ed2-e83e2bafa142|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Path Parameter With No Corresponding Template Path (v2)
194ef1f8-360e-4c14-8ed2-e83e2bafa142|OpenAPI|Info|Structure and Semantics|The path parameter must have a corresponding template path for a given operation
Documentation
| |Path Parameter With No Corresponding Template Path (v3)
69d7aefd-149d-47b8-8d89-1c2181a8067b|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Path Template is Empty (v2)
c201b7ad-6173-4598-a407-5edb04a1bcd7|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Path Template is Empty (v2)
c201b7ad-6173-4598-a407-5edb04a1bcd7|OpenAPI|Info|Structure and Semantics|All path templates should not be empty
Documentation
| |Path Template is Empty (v3)
ae13a37d-943b-47a7-a970-83c8598bcca3|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Paths Object is Empty (v2)
3e6c7b1c-8a8d-43ab-98b9-65159f44db4a|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Paths Object is Empty (v2)
3e6c7b1c-8a8d-43ab-98b9-65159f44db4a|OpenAPI|Info|Structure and Semantics|Paths object may be empty due to ACL constraints, meaning they are not exposed
Documentation
| |Paths Object is Empty (v3)
815021c8-a50c-46d9-b192-24f71072c400|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Properties Missing Required Property (v2)
71beb6ab-8b70-4816-a9ac-a0ff1fb22a62|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Properties Missing Required Property (v2)
71beb6ab-8b70-4816-a9ac-a0ff1fb22a62|OpenAPI|Info|Structure and Semantics|Schema Object should have all required properties defined
Documentation
| |Properties Missing Required Property (v3)
3fb03214-25d4-4bd4-867c-c2d8d708a483|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Property 'allowEmptyValue' Improperly Defined (v2)
0bc1477d-0922-478b-ae16-674a7634a1a8|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Property 'allowEmptyValue' Improperly Defined (v2)
0bc1477d-0922-478b-ae16-674a7634a1a8|OpenAPI|Info|Structure and Semantics|Property 'allowEmptyValue' should be only defined for query parameters and formData parameters
Documentation
| |Property 'allowEmptyValue' Improperly Defined (v3)
4bcbcd52-3028-469f-bc14-02c7dbba2df2|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Property Defining Minimum Greater Than Maximum (v2)
b5102ea9-6527-4bb7-94fc-9b4076150e55|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Property Defining Minimum Greater Than Maximum (v2)
b5102ea9-6527-4bb7-94fc-9b4076150e55|OpenAPI|Info|Structure and Semantics|Property defining minimum has greater value than maximum defined
Documentation
| |Property Defining Minimum Greater Than Maximum (v3)
ab2af219-cd08-4233-b5a1-a788aac88b51|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Responses Object Is Empty (v2)
6172e7ab-d2b7-45f8-a7db-1603931d8ba3|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Responses Object Is Empty (v2)
6172e7ab-d2b7-45f8-a7db-1603931d8ba3|OpenAPI|Info|Structure and Semantics|Responses Object should not be empty
Documentation
| |Responses Object Is Empty (v3)
990eaf09-d6f1-4c3c-b174-a517b1de8917|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Responses With Wrong HTTP Status Code (v2)
069a5378-2091-43f0-aa3b-ee8f20996e99|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Responses With Wrong HTTP Status Code (v2)
069a5378-2091-43f0-aa3b-ee8f20996e99|OpenAPI|Info|Structure and Semantics|HTTP Responses status code should be in range of [200-599]
Documentation
| |Responses With Wrong HTTP Status Code (v3)
d86655c0-92f6-4ffc-b4d5-5b5775804c27|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Schema Discriminator Mismatch Defined Properties (v2)
addc0eab-27f6-4c26-8526-d2ccd3732662|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Schema Discriminator Mismatch Defined Properties (v2)
addc0eab-27f6-4c26-8526-d2ccd3732662|OpenAPI|Info|Structure and Semantics|Schema discriminator values should match defined properties.
Documentation
| |Schema Discriminator Mismatch Defined Properties (v3)
40d3df21-c170-4dbe-9c02-4289b51f994f|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Schema Discriminator Not Required (v2)
be6a3722-af60-438c-b1b9-2a03e2958ab7|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Schema Discriminator Not Required (v2)
be6a3722-af60-438c-b1b9-2a03e2958ab7|OpenAPI|Info|Structure and Semantics|The discriminator property in the Schema Object should be a required property
Documentation
| |Schema Discriminator Not Required (v3)
b481d46c-9c61-480f-86d9-af07146dc4a4|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Schema Discriminator Property Not String (v2)
949376f1-f560-4c6d-a016-63424ca931bb|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Schema Discriminator Property Not String (v2)
949376f1-f560-4c6d-a016-63424ca931bb|OpenAPI|Info|Structure and Semantics|Schema discriminator property should be a string
Documentation
| |Schema Discriminator Property Not String (v3)
dadc2f36-1f5a-46c0-8289-75e626583123|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Schema Enum Invalid (v2)
8fe6d18a-ad4c-4397-8884-e3a9da57f4c9|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Schema Enum Invalid (v2)
8fe6d18a-ad4c-4397-8884-e3a9da57f4c9|OpenAPI|Info|Structure and Semantics|The field 'enum' of Schema Object should be consistent with the schema's type
Documentation
| |Schema Enum Invalid (v3)
03856cb2-e46c-4daf-bfbf-214ec93c882b|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Schema Has A Required Property Undefined (v2)
811762c8-2e99-4f70-88f9-a63875a953b1|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Schema Has A Required Property Undefined (v2)
811762c8-2e99-4f70-88f9-a63875a953b1|OpenAPI|Info|Structure and Semantics|Schema Object should not be have a required property that is not defined on properties
Documentation
| |Schema Has A Required Property Undefined (v3)
2bd608ae-8a1f-457f-b710-c237883cb313|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Schema Object Properties With Duplicated Keys (v2)
ded017bf-fb13-4f8d-868b-84aebcc572ad|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Schema Object Properties With Duplicated Keys (v2)
ded017bf-fb13-4f8d-868b-84aebcc572ad|OpenAPI|Info|Structure and Semantics|Schema Object Property key should be unique through out the fields 'properties', 'allOf', 'additionalProperties'
Documentation
| |Schema Object Properties With Duplicated Keys (v3)
10c61e4b-eed5-49cf-9c7d-d4bf02e9edfa|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Schema Object With Circular Ref (v2)
cbff2508-85c9-4448-a8b3-770070edf5ca|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Schema Object With Circular Ref (v2)
cbff2508-85c9-4448-a8b3-770070edf5ca|OpenAPI|Info|Structure and Semantics|Schema Object should not reference it self in 'allOf', 'oneOf', 'anyOf' and 'not' properties
Documentation
| |Schema Object With Circular Ref (v3)
1a1aea94-745b-40a7-b860-0702ea6ee636|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| -|Template Path With No Corresponding Path Parameter (v2)
e7656d8d-7288-4bbe-b07b-22b389be75ce|OpenAPI|Info|Structure and Semantics|
Documentation
| +|Template Path With No Corresponding Path Parameter (v2)
e7656d8d-7288-4bbe-b07b-22b389be75ce|OpenAPI|Info|Structure and Semantics|The template path must have a corresponding path parameter for a given operation
Documentation
| |Template Path With No Corresponding Path Parameter (v3)
561710b1-b845-4562-95ce-2397a05ccef4|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| |Type Has Invalid Keyword (v2)
492c6cbb-f3f8-4807-aa4f-42b8b1c46b59|OpenAPI|Info|Structure and Semantics|Schema/Parameter/Header Object define type should not use a keyword of another type
Documentation
| |Type Has Invalid Keyword (v3)
a9228976-10cf-4b5f-b902-9e962aad037a|OpenAPI|Info|Structure and Semantics|Query details
Documentation
| @@ -1490,8 +1490,8 @@ This page contains all queries. |DynamoDB Table Point In Time Recovery Disabled
741f1291-47ac-4a85-a07b-3d32a9d6bd3e|Terraform|Info|Best Practices|Query details
Documentation
| |EC2 Not EBS Optimized
60224630-175a-472a-9e23-133827040766|Terraform|Info|Best Practices|Query details
Documentation
| |Resource Not Using Tags
e38a8e0a-b88b-4902-b3fe-b0fcb17d5c10|Terraform|Info|Best Practices|Query details
Documentation
| -|Security Group Rule Without Description
68eb4bf3-f9bf-463d-b5cf-e029bb446d2e|Terraform|Info|Best Practices|Query details
Documentation
| |Security Group Rule Without Description
cb3f5ed6-0d18-40de-a93d-b3538db31e8c|Terraform|Info|Best Practices|Query details
Documentation
| +|Security Group Rule Without Description
68eb4bf3-f9bf-463d-b5cf-e029bb446d2e|Terraform|Info|Best Practices|Query details
Documentation
| |CloudWatch AWS Organizations Changes Missing Alarm
38b85c45-e772-4de8-a247-69619ca137b3|Terraform|Info|Observability|Query details
Documentation
| |CloudWatch Without Retention Period Specified
ef0b316a-211e-42f1-888e-64efe172b755|Terraform|Info|Observability|Query details
Documentation
| |BOM - AWS DynamoDB
23edf35f-7c22-4ff9-87e6-0ca74261cfbf|Terraform|Trace|Bill Of Materials|Query details
Documentation
| diff --git a/docs/queries/ansible-queries/0e75052f-cc02-41b8-ac39-a78017527e95.md b/docs/queries/ansible-queries/0e75052f-cc02-41b8-ac39-a78017527e95.md index b5448aef13a..561a84b5fe5 100644 --- a/docs/queries/ansible-queries/0e75052f-cc02-41b8-ac39-a78017527e95.md +++ b/docs/queries/ansible-queries/0e75052f-cc02-41b8-ac39-a78017527e95.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 286 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/general/privilege_escalation_using_become_plugin) ### Description diff --git a/docs/queries/ansible-queries/1b2bf3ff-31e9-460e-bbfb-45e48f4f20cc.md b/docs/queries/ansible-queries/1b2bf3ff-31e9-460e-bbfb-45e48f4f20cc.md index e3224edb6d5..5ae83411258 100644 --- a/docs/queries/ansible-queries/1b2bf3ff-31e9-460e-bbfb-45e48f4f20cc.md +++ b/docs/queries/ansible-queries/1b2bf3ff-31e9-460e-bbfb-45e48f4f20cc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/hosts/ansible_tower_exposed_to_internet) ### Description diff --git a/docs/queries/ansible-queries/2e8d4922-8362-4606-8c14-aa10466a1ce3.md b/docs/queries/ansible-queries/2e8d4922-8362-4606-8c14-aa10466a1ce3.md index 533ab4f3605..718c9a3d007 100644 --- a/docs/queries/ansible-queries/2e8d4922-8362-4606-8c14-aa10466a1ce3.md +++ b/docs/queries/ansible-queries/2e8d4922-8362-4606-8c14-aa10466a1ce3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/general/communication_over_http) ### Description diff --git a/docs/queries/ansible-queries/404908b6-4954-4611-98f0-e8ceacdabcb1.md b/docs/queries/ansible-queries/404908b6-4954-4611-98f0-e8ceacdabcb1.md index e4f63de96ea..85cb3cb0461 100644 --- a/docs/queries/ansible-queries/404908b6-4954-4611-98f0-e8ceacdabcb1.md +++ b/docs/queries/ansible-queries/404908b6-4954-4611-98f0-e8ceacdabcb1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 286 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/config/privilege_escalation_using_become_plugin) ### Description diff --git a/docs/queries/ansible-queries/59029ddf-e651-412b-ae7b-ff6d403184bc.md b/docs/queries/ansible-queries/59029ddf-e651-412b-ae7b-ff6d403184bc.md index cd34b6ce8dc..2856fb6827b 100644 --- a/docs/queries/ansible-queries/59029ddf-e651-412b-ae7b-ff6d403184bc.md +++ b/docs/queries/ansible-queries/59029ddf-e651-412b-ae7b-ff6d403184bc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/general/logging_of_sensitive_data) ### Description diff --git a/docs/queries/ansible-queries/86b97bb4-85c9-462d-8635-cbc057c5c8c5.md b/docs/queries/ansible-queries/86b97bb4-85c9-462d-8635-cbc057c5c8c5.md index 453fba09789..571674c835c 100644 --- a/docs/queries/ansible-queries/86b97bb4-85c9-462d-8635-cbc057c5c8c5.md +++ b/docs/queries/ansible-queries/86b97bb4-85c9-462d-8635-cbc057c5c8c5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/config/allow_unsafe_lookups_enabled) ### Description diff --git a/docs/queries/ansible-queries/88841d5c-d22d-4b7e-a6a0-89ca50e44b9f.md b/docs/queries/ansible-queries/88841d5c-d22d-4b7e-a6a0-89ca50e44b9f.md index 8e47c1e04ff..6d1453b298d 100644 --- a/docs/queries/ansible-queries/88841d5c-d22d-4b7e-a6a0-89ca50e44b9f.md +++ b/docs/queries/ansible-queries/88841d5c-d22d-4b7e-a6a0-89ca50e44b9f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Info - **Category:** Supply-Chain -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/general/risky_file_permissions) ### Description diff --git a/docs/queries/ansible-queries/8d22ae91-6ac1-459f-95be-d37bd373f244.md b/docs/queries/ansible-queries/8d22ae91-6ac1-459f-95be-d37bd373f244.md index 23a9cd19a53..5e7368087b2 100644 --- a/docs/queries/ansible-queries/8d22ae91-6ac1-459f-95be-d37bd373f244.md +++ b/docs/queries/ansible-queries/8d22ae91-6ac1-459f-95be-d37bd373f244.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/general/insecure_relative_path_resolution) ### Description diff --git a/docs/queries/ansible-queries/aws/01aec7c2-3e4d-4274-ae47-2b8fea22fd1f.md b/docs/queries/ansible-queries/aws/01aec7c2-3e4d-4274-ae47-2b8fea22fd1f.md index 47ac677927f..09da6107fa8 100644 --- a/docs/queries/ansible-queries/aws/01aec7c2-3e4d-4274-ae47-2b8fea22fd1f.md +++ b/docs/queries/ansible-queries/aws/01aec7c2-3e4d-4274-ae47-2b8fea22fd1f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ecs_task_definition_network_mode_not_recommended) ### Description diff --git a/docs/queries/ansible-queries/aws/050f085f-a8db-4072-9010-2cca235cc02f.md b/docs/queries/ansible-queries/aws/050f085f-a8db-4072-9010-2cca235cc02f.md index 201cff99f49..c91e785681a 100644 --- a/docs/queries/ansible-queries/aws/050f085f-a8db-4072-9010-2cca235cc02f.md +++ b/docs/queries/ansible-queries/aws/050f085f-a8db-4072-9010-2cca235cc02f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 400 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/auto_scaling_group_with_no_associated_elb) ### Description diff --git a/docs/queries/ansible-queries/aws/0956aedf-6a7a-478b-ab56-63e2b19923ad.md b/docs/queries/ansible-queries/aws/0956aedf-6a7a-478b-ab56-63e2b19923ad.md index d38f15942f6..9bc119b3eab 100644 --- a/docs/queries/ansible-queries/aws/0956aedf-6a7a-478b-ab56-63e2b19923ad.md +++ b/docs/queries/ansible-queries/aws/0956aedf-6a7a-478b-ab56-63e2b19923ad.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/db_security_group_with_public_scope) ### Description diff --git a/docs/queries/ansible-queries/aws/0ed012a4-9199-43d2-b9e4-9bd049a48aa4.md b/docs/queries/ansible-queries/aws/0ed012a4-9199-43d2-b9e4-9bd049a48aa4.md index 97e3b644c8c..f78aeaa96d1 100644 --- a/docs/queries/ansible-queries/aws/0ed012a4-9199-43d2-b9e4-9bd049a48aa4.md +++ b/docs/queries/ansible-queries/aws/0ed012a4-9199-43d2-b9e4-9bd049a48aa4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/iam_database_auth_not_enabled) ### Description diff --git a/docs/queries/ansible-queries/aws/12a7a7ce-39d6-49dd-923d-aeb4564eb66c.md b/docs/queries/ansible-queries/aws/12a7a7ce-39d6-49dd-923d-aeb4564eb66c.md index a7e262ee8b5..58c290873bb 100644 --- a/docs/queries/ansible-queries/aws/12a7a7ce-39d6-49dd-923d-aeb4564eb66c.md +++ b/docs/queries/ansible-queries/aws/12a7a7ce-39d6-49dd-923d-aeb4564eb66c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/iam_policy_grants_assumerole_permission_across_all_services) ### Description diff --git a/docs/queries/ansible-queries/aws/133fee21-37ef-45df-a563-4d07edc169f4.md b/docs/queries/ansible-queries/aws/133fee21-37ef-45df-a563-4d07edc169f4.md index 42b2a74534b..2045afc5150 100644 --- a/docs/queries/ansible-queries/aws/133fee21-37ef-45df-a563-4d07edc169f4.md +++ b/docs/queries/ansible-queries/aws/133fee21-37ef-45df-a563-4d07edc169f4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cmk_is_unusable) ### Description diff --git a/docs/queries/ansible-queries/aws/16732649-4ff6-4cd2-8746-e72c13fae4b8.md b/docs/queries/ansible-queries/aws/16732649-4ff6-4cd2-8746-e72c13fae4b8.md index f71406fdd07..b4bd1c46860 100644 --- a/docs/queries/ansible-queries/aws/16732649-4ff6-4cd2-8746-e72c13fae4b8.md +++ b/docs/queries/ansible-queries/aws/16732649-4ff6-4cd2-8746-e72c13fae4b8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/rds_associated_with_public_subnet) ### Description diff --git a/docs/queries/ansible-queries/aws/17d5ba1d-7667-4729-b1a6-b11fde3db7f7.md b/docs/queries/ansible-queries/aws/17d5ba1d-7667-4729-b1a6-b11fde3db7f7.md index e65bacb616d..fd505908673 100644 --- a/docs/queries/ansible-queries/aws/17d5ba1d-7667-4729-b1a6-b11fde3db7f7.md +++ b/docs/queries/ansible-queries/aws/17d5ba1d-7667-4729-b1a6-b11fde3db7f7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 404 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/stack_retention_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/1d972c56-8ec2-48c1-a578-887adb09c57a.md b/docs/queries/ansible-queries/aws/1d972c56-8ec2-48c1-a578-887adb09c57a.md index d318bbfb8aa..9588a2889ee 100644 --- a/docs/queries/ansible-queries/aws/1d972c56-8ec2-48c1-a578-887adb09c57a.md +++ b/docs/queries/ansible-queries/aws/1d972c56-8ec2-48c1-a578-887adb09c57a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 155 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/lambda_permission_principal_is_wildcard) ### Description diff --git a/docs/queries/ansible-queries/aws/2034fb37-bc23-4ca0-8d95-2b9f15829ab5.md b/docs/queries/ansible-queries/aws/2034fb37-bc23-4ca0-8d95-2b9f15829ab5.md index fa8104eff47..017650a4918 100644 --- a/docs/queries/ansible-queries/aws/2034fb37-bc23-4ca0-8d95-2b9f15829ab5.md +++ b/docs/queries/ansible-queries/aws/2034fb37-bc23-4ca0-8d95-2b9f15829ab5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/elb_using_weak_ciphers) ### Description diff --git a/docs/queries/ansible-queries/aws/2059155b-27fd-441e-b616-6966c468561f.md b/docs/queries/ansible-queries/aws/2059155b-27fd-441e-b616-6966c468561f.md index 33b577399af..9257f0bfde8 100644 --- a/docs/queries/ansible-queries/aws/2059155b-27fd-441e-b616-6966c468561f.md +++ b/docs/queries/ansible-queries/aws/2059155b-27fd-441e-b616-6966c468561f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/api_gateway_xray_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/218413a0-c716-4b94-9e08-0bb70d854709.md b/docs/queries/ansible-queries/aws/218413a0-c716-4b94-9e08-0bb70d854709.md index a6434552d3f..c52cedaeede 100644 --- a/docs/queries/ansible-queries/aws/218413a0-c716-4b94-9e08-0bb70d854709.md +++ b/docs/queries/ansible-queries/aws/218413a0-c716-4b94-9e08-0bb70d854709.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/secure_ciphers_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/22c80725-e390-4055-8d14-a872230f6607.md b/docs/queries/ansible-queries/aws/22c80725-e390-4055-8d14-a872230f6607.md index 8849ba71b9f..33686894ecd 100644 --- a/docs/queries/ansible-queries/aws/22c80725-e390-4055-8d14-a872230f6607.md +++ b/docs/queries/ansible-queries/aws/22c80725-e390-4055-8d14-a872230f6607.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cloudfront_without_waf) ### Description diff --git a/docs/queries/ansible-queries/aws/265d9725-2fb8-42a2-bc57-3279c5db82d5.md b/docs/queries/ansible-queries/aws/265d9725-2fb8-42a2-bc57-3279c5db82d5.md index e881b26a8b2..e2438faf46a 100644 --- a/docs/queries/ansible-queries/aws/265d9725-2fb8-42a2-bc57-3279c5db82d5.md +++ b/docs/queries/ansible-queries/aws/265d9725-2fb8-42a2-bc57-3279c5db82d5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/lambda_function_without_tags) ### Description diff --git a/docs/queries/ansible-queries/aws/2cb674f6-32f9-40be-97f2-62c0dc38f0d5.md b/docs/queries/ansible-queries/aws/2cb674f6-32f9-40be-97f2-62c0dc38f0d5.md index 22b1bca788c..c521d2225d4 100644 --- a/docs/queries/ansible-queries/aws/2cb674f6-32f9-40be-97f2-62c0dc38f0d5.md +++ b/docs/queries/ansible-queries/aws/2cb674f6-32f9-40be-97f2-62c0dc38f0d5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/rds_using_default_port) ### Description diff --git a/docs/queries/ansible-queries/aws/32d31f1f-0f83-4721-b7ec-1e6948c60145.md b/docs/queries/ansible-queries/aws/32d31f1f-0f83-4721-b7ec-1e6948c60145.md index a5573f2a63b..a6da6ac2b6d 100644 --- a/docs/queries/ansible-queries/aws/32d31f1f-0f83-4721-b7ec-1e6948c60145.md +++ b/docs/queries/ansible-queries/aws/32d31f1f-0f83-4721-b7ec-1e6948c60145.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Build Process -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/stack_without_template) ### Description diff --git a/docs/queries/ansible-queries/aws/338b6cab-961d-4998-bb49-e5b6a11c9a5c.md b/docs/queries/ansible-queries/aws/338b6cab-961d-4998-bb49-e5b6a11c9a5c.md index d7bedab9b16..6abb6a9bc8d 100644 --- a/docs/queries/ansible-queries/aws/338b6cab-961d-4998-bb49-e5b6a11c9a5c.md +++ b/docs/queries/ansible-queries/aws/338b6cab-961d-4998-bb49-e5b6a11c9a5c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ec2_not_ebs_optimized) ### Description diff --git a/docs/queries/ansible-queries/aws/3505094c-f77c-4ba0-95da-f83db712f86c.md b/docs/queries/ansible-queries/aws/3505094c-f77c-4ba0-95da-f83db712f86c.md index 5d53460a51c..37f9a57fea0 100644 --- a/docs/queries/ansible-queries/aws/3505094c-f77c-4ba0-95da-f83db712f86c.md +++ b/docs/queries/ansible-queries/aws/3505094c-f77c-4ba0-95da-f83db712f86c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_with_unsecured_cors_rule) ### Description diff --git a/docs/queries/ansible-queries/aws/3ab1f27d-52cc-4943-af1d-43c1939e739a.md b/docs/queries/ansible-queries/aws/3ab1f27d-52cc-4943-af1d-43c1939e739a.md index cbad0de0ba3..1f91c374872 100644 --- a/docs/queries/ansible-queries/aws/3ab1f27d-52cc-4943-af1d-43c1939e739a.md +++ b/docs/queries/ansible-queries/aws/3ab1f27d-52cc-4943-af1d-43c1939e739a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_access_to_any_principal) ### Description diff --git a/docs/queries/ansible-queries/aws/3ddf3417-424d-420d-8275-0724dc426520.md b/docs/queries/ansible-queries/aws/3ddf3417-424d-420d-8275-0724dc426520.md index 1f1c52b6d14..1060ee7eca2 100644 --- a/docs/queries/ansible-queries/aws/3ddf3417-424d-420d-8275-0724dc426520.md +++ b/docs/queries/ansible-queries/aws/3ddf3417-424d-420d-8275-0724dc426520.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/lambda_permission_misconfigured) ### Description diff --git a/docs/queries/ansible-queries/aws/3f2cf811-88fa-4eda-be45-7a191a18aba9.md b/docs/queries/ansible-queries/aws/3f2cf811-88fa-4eda-be45-7a191a18aba9.md index cb383d38811..363378b9bd2 100644 --- a/docs/queries/ansible-queries/aws/3f2cf811-88fa-4eda-be45-7a191a18aba9.md +++ b/docs/queries/ansible-queries/aws/3f2cf811-88fa-4eda-be45-7a191a18aba9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/misconfigured_password_policy_expiration) ### Description diff --git a/docs/queries/ansible-queries/aws/445dce51-7e53-4e50-80ef-7f94f14169e4.md b/docs/queries/ansible-queries/aws/445dce51-7e53-4e50-80ef-7f94f14169e4.md index 95f047d7d9a..b609e30dcbc 100644 --- a/docs/queries/ansible-queries/aws/445dce51-7e53-4e50-80ef-7f94f14169e4.md +++ b/docs/queries/ansible-queries/aws/445dce51-7e53-4e50-80ef-7f94f14169e4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/route53_record_undefined) ### Description diff --git a/docs/queries/ansible-queries/aws/4b6012e7-7176-46e4-8108-e441785eae57.md b/docs/queries/ansible-queries/aws/4b6012e7-7176-46e4-8108-e441785eae57.md index bf8fae248a1..b6aabb3e679 100644 --- a/docs/queries/ansible-queries/aws/4b6012e7-7176-46e4-8108-e441785eae57.md +++ b/docs/queries/ansible-queries/aws/4b6012e7-7176-46e4-8108-e441785eae57.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ebs_volume_encryption_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/4d8681a2-3d30-4c89-8070-08acd142748e.md b/docs/queries/ansible-queries/aws/4d8681a2-3d30-4c89-8070-08acd142748e.md index 44cec00b217..c40f03185d6 100644 --- a/docs/queries/ansible-queries/aws/4d8681a2-3d30-4c89-8070-08acd142748e.md +++ b/docs/queries/ansible-queries/aws/4d8681a2-3d30-4c89-8070-08acd142748e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cloudtrail_log_file_validation_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/5330b503-3319-44ff-9b1c-00ee873f728a.md b/docs/queries/ansible-queries/aws/5330b503-3319-44ff-9b1c-00ee873f728a.md index 17bc0d6cc99..39e38ea4e3a 100644 --- a/docs/queries/ansible-queries/aws/5330b503-3319-44ff-9b1c-00ee873f728a.md +++ b/docs/queries/ansible-queries/aws/5330b503-3319-44ff-9b1c-00ee873f728a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ec2_group_has_public_interface) ### Description diff --git a/docs/queries/ansible-queries/aws/53bce6a8-5492-4b1b-81cf-664385f0c4bf.md b/docs/queries/ansible-queries/aws/53bce6a8-5492-4b1b-81cf-664385f0c4bf.md index 08e730e7a97..ea206ab1b4e 100644 --- a/docs/queries/ansible-queries/aws/53bce6a8-5492-4b1b-81cf-664385f0c4bf.md +++ b/docs/queries/ansible-queries/aws/53bce6a8-5492-4b1b-81cf-664385f0c4bf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_allows_get_action_from_all_principals) ### Description diff --git a/docs/queries/ansible-queries/aws/5527dcfc-94f9-4bf6-b7d4-1b78850cf41f.md b/docs/queries/ansible-queries/aws/5527dcfc-94f9-4bf6-b7d4-1b78850cf41f.md index b69b404ce22..4176be820ff 100644 --- a/docs/queries/ansible-queries/aws/5527dcfc-94f9-4bf6-b7d4-1b78850cf41f.md +++ b/docs/queries/ansible-queries/aws/5527dcfc-94f9-4bf6-b7d4-1b78850cf41f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/elasticache_without_vpc) ### Description diff --git a/docs/queries/ansible-queries/aws/559439b2-3e9c-4739-ac46-17e3b24ec215.md b/docs/queries/ansible-queries/aws/559439b2-3e9c-4739-ac46-17e3b24ec215.md index 16af4aae074..f59c8c15de5 100644 --- a/docs/queries/ansible-queries/aws/559439b2-3e9c-4739-ac46-17e3b24ec215.md +++ b/docs/queries/ansible-queries/aws/559439b2-3e9c-4739-ac46-17e3b24ec215.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/api_gateway_endpoint_config_is_not_private) ### Description diff --git a/docs/queries/ansible-queries/aws/57ced4b9-6ba4-487b-8843-b65562b90c77.md b/docs/queries/ansible-queries/aws/57ced4b9-6ba4-487b-8843-b65562b90c77.md index 600d6753939..03694ed7dfc 100644 --- a/docs/queries/ansible-queries/aws/57ced4b9-6ba4-487b-8843-b65562b90c77.md +++ b/docs/queries/ansible-queries/aws/57ced4b9-6ba4-487b-8843-b65562b90c77.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/security_group_with_unrestricted_access_to_ssh) ### Description diff --git a/docs/queries/ansible-queries/aws/594f54e7-f744-45ab-93e4-c6dbaf6cd571.md b/docs/queries/ansible-queries/aws/594f54e7-f744-45ab-93e4-c6dbaf6cd571.md index 0dfb11fa2b1..452f4877468 100644 --- a/docs/queries/ansible-queries/aws/594f54e7-f744-45ab-93e4-c6dbaf6cd571.md +++ b/docs/queries/ansible-queries/aws/594f54e7-f744-45ab-93e4-c6dbaf6cd571.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_without_server-side_encryption) ### Description diff --git a/docs/queries/ansible-queries/aws/5a443297-19d4-4381-9e5b-24faf947ec22.md b/docs/queries/ansible-queries/aws/5a443297-19d4-4381-9e5b-24faf947ec22.md index 2e2f4113a42..40d9b94661e 100644 --- a/docs/queries/ansible-queries/aws/5a443297-19d4-4381-9e5b-24faf947ec22.md +++ b/docs/queries/ansible-queries/aws/5a443297-19d4-4381-9e5b-24faf947ec22.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 298 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/certificate_has_expired) ### Description diff --git a/docs/queries/ansible-queries/aws/5b9d237a-57d5-4177-be0e-71434b0fef47.md b/docs/queries/ansible-queries/aws/5b9d237a-57d5-4177-be0e-71434b0fef47.md index e37c57f276d..79aac9af76a 100644 --- a/docs/queries/ansible-queries/aws/5b9d237a-57d5-4177-be0e-71434b0fef47.md +++ b/docs/queries/ansible-queries/aws/5b9d237a-57d5-4177-be0e-71434b0fef47.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 807 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/kms_key_with_full_permissions) ### Description diff --git a/docs/queries/ansible-queries/aws/5ba316a9-c466-4ec1-8d5b-bc6107dc9a92.md b/docs/queries/ansible-queries/aws/5ba316a9-c466-4ec1-8d5b-bc6107dc9a92.md index d9542e332ac..c7a92f2e97c 100644 --- a/docs/queries/ansible-queries/aws/5ba316a9-c466-4ec1-8d5b-bc6107dc9a92.md +++ b/docs/queries/ansible-queries/aws/5ba316a9-c466-4ec1-8d5b-bc6107dc9a92.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 703 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cloudtrail_sns_topic_name_undefined) ### Description diff --git a/docs/queries/ansible-queries/aws/5c6b727b-1382-4629-8ba9-abd1365e5610.md b/docs/queries/ansible-queries/aws/5c6b727b-1382-4629-8ba9-abd1365e5610.md index 2b1a4b5609b..a65598cd94b 100644 --- a/docs/queries/ansible-queries/aws/5c6b727b-1382-4629-8ba9-abd1365e5610.md +++ b/docs/queries/ansible-queries/aws/5c6b727b-1382-4629-8ba9-abd1365e5610.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/redshift_publicly_accessible) ### Description diff --git a/docs/queries/ansible-queries/aws/5e92d816-2177-4083-85b4-f61b4f7176d9.md b/docs/queries/ansible-queries/aws/5e92d816-2177-4083-85b4-f61b4f7176d9.md index 7b5a146ef03..bb144cf27bc 100644 --- a/docs/queries/ansible-queries/aws/5e92d816-2177-4083-85b4-f61b4f7176d9.md +++ b/docs/queries/ansible-queries/aws/5e92d816-2177-4083-85b4-f61b4f7176d9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/public_lambda_via_api_gateway) ### Description diff --git a/docs/queries/ansible-queries/aws/5eccd62d-8b4d-46d3-83ea-1879f3cbd3ce.md b/docs/queries/ansible-queries/aws/5eccd62d-8b4d-46d3-83ea-1879f3cbd3ce.md index f58d833dccb..5a313a81867 100644 --- a/docs/queries/ansible-queries/aws/5eccd62d-8b4d-46d3-83ea-1879f3cbd3ce.md +++ b/docs/queries/ansible-queries/aws/5eccd62d-8b4d-46d3-83ea-1879f3cbd3ce.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ca_certificate_identifier_is_outdated) ### Description diff --git a/docs/queries/ansible-queries/aws/60bfbb8a-c72f-467f-a6dd-a46b7d612789.md b/docs/queries/ansible-queries/aws/60bfbb8a-c72f-467f-a6dd-a46b7d612789.md index be9e4952159..faa7dff46ea 100644 --- a/docs/queries/ansible-queries/aws/60bfbb8a-c72f-467f-a6dd-a46b7d612789.md +++ b/docs/queries/ansible-queries/aws/60bfbb8a-c72f-467f-a6dd-a46b7d612789.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ecr_image_tag_not_immutable) ### Description diff --git a/docs/queries/ansible-queries/aws/61d1a2d0-4db8-405a-913d-5d2ce49dff6f.md b/docs/queries/ansible-queries/aws/61d1a2d0-4db8-405a-913d-5d2ce49dff6f.md index 4832a8c032f..9624e820eb7 100644 --- a/docs/queries/ansible-queries/aws/61d1a2d0-4db8-405a-913d-5d2ce49dff6f.md +++ b/docs/queries/ansible-queries/aws/61d1a2d0-4db8-405a-913d-5d2ce49dff6f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 287 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/instance_with_no_vpc) ### Description diff --git a/docs/queries/ansible-queries/aws/66477506-6abb-49ed-803d-3fa174cd5f6a.md b/docs/queries/ansible-queries/aws/66477506-6abb-49ed-803d-3fa174cd5f6a.md index d2f9acaed2a..efc78c776cd 100644 --- a/docs/queries/ansible-queries/aws/66477506-6abb-49ed-803d-3fa174cd5f6a.md +++ b/docs/queries/ansible-queries/aws/66477506-6abb-49ed-803d-3fa174cd5f6a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/launch_configuration_is_not_encrypted) ### Description diff --git a/docs/queries/ansible-queries/aws/6a647814-def5-4b85-88f5-897c19f509cd.md b/docs/queries/ansible-queries/aws/6a647814-def5-4b85-88f5-897c19f509cd.md index a94b4650807..1e8d75869e3 100644 --- a/docs/queries/ansible-queries/aws/6a647814-def5-4b85-88f5-897c19f509cd.md +++ b/docs/queries/ansible-queries/aws/6a647814-def5-4b85-88f5-897c19f509cd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/redshift_not_encrypted) ### Description diff --git a/docs/queries/ansible-queries/aws/6a6d7e56-c913-4549-b5c5-5221e624d2ec.md b/docs/queries/ansible-queries/aws/6a6d7e56-c913-4549-b5c5-5221e624d2ec.md index e3c82ed1d05..76d53c8ebfe 100644 --- a/docs/queries/ansible-queries/aws/6a6d7e56-c913-4549-b5c5-5221e624d2ec.md +++ b/docs/queries/ansible-queries/aws/6a6d7e56-c913-4549-b5c5-5221e624d2ec.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_with_all_permissions) ### Description diff --git a/docs/queries/ansible-queries/aws/6ad087d7-a509-4b20-b853-9ef6f5ebaa98.md b/docs/queries/ansible-queries/aws/6ad087d7-a509-4b20-b853-9ef6f5ebaa98.md index 74a13d097bf..376f83398fa 100644 --- a/docs/queries/ansible-queries/aws/6ad087d7-a509-4b20-b853-9ef6f5ebaa98.md +++ b/docs/queries/ansible-queries/aws/6ad087d7-a509-4b20-b853-9ef6f5ebaa98.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cloudtrail_multi_region_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/6f5f5444-1422-495f-81ef-24cefd61ed2c.md b/docs/queries/ansible-queries/aws/6f5f5444-1422-495f-81ef-24cefd61ed2c.md index 17e36df40d3..4930b3266b6 100644 --- a/docs/queries/ansible-queries/aws/6f5f5444-1422-495f-81ef-24cefd61ed2c.md +++ b/docs/queries/ansible-queries/aws/6f5f5444-1422-495f-81ef-24cefd61ed2c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/password_without_reuse_prevention) ### Description diff --git a/docs/queries/ansible-queries/aws/6fa44721-ef21-41c6-8665-330d59461163.md b/docs/queries/ansible-queries/aws/6fa44721-ef21-41c6-8665-330d59461163.md index 30180210e1d..91b58ea6437 100644 --- a/docs/queries/ansible-queries/aws/6fa44721-ef21-41c6-8665-330d59461163.md +++ b/docs/queries/ansible-queries/aws/6fa44721-ef21-41c6-8665-330d59461163.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_allows_delete_action_from_all_principals) ### Description diff --git a/docs/queries/ansible-queries/aws/71397b34-1d50-4ee1-97cb-c96c34676f74.md b/docs/queries/ansible-queries/aws/71397b34-1d50-4ee1-97cb-c96c34676f74.md index f66c2fdf761..7ad742c0199 100644 --- a/docs/queries/ansible-queries/aws/71397b34-1d50-4ee1-97cb-c96c34676f74.md +++ b/docs/queries/ansible-queries/aws/71397b34-1d50-4ee1-97cb-c96c34676f74.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/lambda_functions_without_x-ray_tracing) ### Description diff --git a/docs/queries/ansible-queries/aws/71ea648a-d31a-4b5a-a589-5674243f1c33.md b/docs/queries/ansible-queries/aws/71ea648a-d31a-4b5a-a589-5674243f1c33.md index 48a241ce098..a2f19c8ccb6 100644 --- a/docs/queries/ansible-queries/aws/71ea648a-d31a-4b5a-a589-5674243f1c33.md +++ b/docs/queries/ansible-queries/aws/71ea648a-d31a-4b5a-a589-5674243f1c33.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/public_port_wide) ### Description diff --git a/docs/queries/ansible-queries/aws/722b0f24-5a64-4cca-aa96-cfc26b7e3a5b.md b/docs/queries/ansible-queries/aws/722b0f24-5a64-4cca-aa96-cfc26b7e3a5b.md index a89e920a423..0eaa267539d 100644 --- a/docs/queries/ansible-queries/aws/722b0f24-5a64-4cca-aa96-cfc26b7e3a5b.md +++ b/docs/queries/ansible-queries/aws/722b0f24-5a64-4cca-aa96-cfc26b7e3a5b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/unknown_port_exposed_to_internet) ### Description diff --git a/docs/queries/ansible-queries/aws/727c4fd4-d604-4df6-a179-7713d3c85e20.md b/docs/queries/ansible-queries/aws/727c4fd4-d604-4df6-a179-7713d3c85e20.md index bd8ac21e756..8cf98e1d922 100644 --- a/docs/queries/ansible-queries/aws/727c4fd4-d604-4df6-a179-7713d3c85e20.md +++ b/docs/queries/ansible-queries/aws/727c4fd4-d604-4df6-a179-7713d3c85e20.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/efs_not_encrypted) ### Description diff --git a/docs/queries/ansible-queries/aws/72a931c2-12f5-40d1-93cc-47bff2f7aa2a.md b/docs/queries/ansible-queries/aws/72a931c2-12f5-40d1-93cc-47bff2f7aa2a.md index a0638ac59f9..006158d0640 100644 --- a/docs/queries/ansible-queries/aws/72a931c2-12f5-40d1-93cc-47bff2f7aa2a.md +++ b/docs/queries/ansible-queries/aws/72a931c2-12f5-40d1-93cc-47bff2f7aa2a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/api_gateway_with_cloudwatch_logging_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/730a5951-2760-407a-b032-dd629b55c23a.md b/docs/queries/ansible-queries/aws/730a5951-2760-407a-b032-dd629b55c23a.md index fab36adb9ca..b97f80033ce 100644 --- a/docs/queries/ansible-queries/aws/730a5951-2760-407a-b032-dd629b55c23a.md +++ b/docs/queries/ansible-queries/aws/730a5951-2760-407a-b032-dd629b55c23a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/elb_using_insecure_protocols) ### Description diff --git a/docs/queries/ansible-queries/aws/75480b31-f349-4b9a-861f-bce19588e674.md b/docs/queries/ansible-queries/aws/75480b31-f349-4b9a-861f-bce19588e674.md index d4f4bcd0b9c..fb5ece2dcc1 100644 --- a/docs/queries/ansible-queries/aws/75480b31-f349-4b9a-861f-bce19588e674.md +++ b/docs/queries/ansible-queries/aws/75480b31-f349-4b9a-861f-bce19588e674.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_acl_allows_read_to_any_authenticated_user) ### Description diff --git a/docs/queries/ansible-queries/aws/7674a686-e4b1-4a95-83d4-1fd53c623d84.md b/docs/queries/ansible-queries/aws/7674a686-e4b1-4a95-83d4-1fd53c623d84.md index f2be32dc2d9..c33cabf9149 100644 --- a/docs/queries/ansible-queries/aws/7674a686-e4b1-4a95-83d4-1fd53c623d84.md +++ b/docs/queries/ansible-queries/aws/7674a686-e4b1-4a95-83d4-1fd53c623d84.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/config_rule_for_encrypted_volumes_is_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/7af1c447-c014-4f05-bd8b-ebe3a15734ac.md b/docs/queries/ansible-queries/aws/7af1c447-c014-4f05-bd8b-ebe3a15734ac.md index 84835f5bb8e..5f5b1498e07 100644 --- a/docs/queries/ansible-queries/aws/7af1c447-c014-4f05-bd8b-ebe3a15734ac.md +++ b/docs/queries/ansible-queries/aws/7af1c447-c014-4f05-bd8b-ebe3a15734ac.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/sql_analysis_services_port_2383_is_publicly_accessible) ### Description diff --git a/docs/queries/ansible-queries/aws/7cc6c791-5f68-4816-a564-b9b699f9d26e.md b/docs/queries/ansible-queries/aws/7cc6c791-5f68-4816-a564-b9b699f9d26e.md index 35a319a5b05..46d28705057 100644 --- a/docs/queries/ansible-queries/aws/7cc6c791-5f68-4816-a564-b9b699f9d26e.md +++ b/docs/queries/ansible-queries/aws/7cc6c791-5f68-4816-a564-b9b699f9d26e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/elasticache_using_default_port) ### Description diff --git a/docs/queries/ansible-queries/aws/7db727c1-1720-468e-b80e-06697f71e09e.md b/docs/queries/ansible-queries/aws/7db727c1-1720-468e-b80e-06697f71e09e.md index c80432246c4..1eb07403012 100644 --- a/docs/queries/ansible-queries/aws/7db727c1-1720-468e-b80e-06697f71e09e.md +++ b/docs/queries/ansible-queries/aws/7db727c1-1720-468e-b80e-06697f71e09e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ecs_service_admin_role_is_present) ### Description diff --git a/docs/queries/ansible-queries/aws/7dfb316c-a6c2-454d-b8a2-97f147b0c0ff.md b/docs/queries/ansible-queries/aws/7dfb316c-a6c2-454d-b8a2-97f147b0c0ff.md index de067733722..b3aa7b84a8b 100644 --- a/docs/queries/ansible-queries/aws/7dfb316c-a6c2-454d-b8a2-97f147b0c0ff.md +++ b/docs/queries/ansible-queries/aws/7dfb316c-a6c2-454d-b8a2-97f147b0c0ff.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/db_instance_storage_not_encrypted) ### Description diff --git a/docs/queries/ansible-queries/aws/7f79f858-fbe8-4186-8a2c-dfd0d958a40f.md b/docs/queries/ansible-queries/aws/7f79f858-fbe8-4186-8a2c-dfd0d958a40f.md index cf3e614dcec..472a3a482aa 100644 --- a/docs/queries/ansible-queries/aws/7f79f858-fbe8-4186-8a2c-dfd0d958a40f.md +++ b/docs/queries/ansible-queries/aws/7f79f858-fbe8-4186-8a2c-dfd0d958a40f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 522 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/iam_access_key_is_exposed) ### Description diff --git a/docs/queries/ansible-queries/aws/8010e17a-00e9-4635-a692-90d6bcec68bd.md b/docs/queries/ansible-queries/aws/8010e17a-00e9-4635-a692-90d6bcec68bd.md index c62ea020717..0f4b8b7486e 100644 --- a/docs/queries/ansible-queries/aws/8010e17a-00e9-4635-a692-90d6bcec68bd.md +++ b/docs/queries/ansible-queries/aws/8010e17a-00e9-4635-a692-90d6bcec68bd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/default_security_groups_with_unrestricted_traffic) ### Description diff --git a/docs/queries/ansible-queries/aws/83c5fa4c-e098-48fc-84ee-0a537287ddd2.md b/docs/queries/ansible-queries/aws/83c5fa4c-e098-48fc-84ee-0a537287ddd2.md index 9f711e6a4fe..d8772daac83 100644 --- a/docs/queries/ansible-queries/aws/83c5fa4c-e098-48fc-84ee-0a537287ddd2.md +++ b/docs/queries/ansible-queries/aws/83c5fa4c-e098-48fc-84ee-0a537287ddd2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/unrestricted_security_group_ingress) ### Description diff --git a/docs/queries/ansible-queries/aws/857f8808-e96a-4ba8-a9b7-f2d4ec6cad94.md b/docs/queries/ansible-queries/aws/857f8808-e96a-4ba8-a9b7-f2d4ec6cad94.md index aefdd4c89b4..aff3cc68ae6 100644 --- a/docs/queries/ansible-queries/aws/857f8808-e96a-4ba8-a9b7-f2d4ec6cad94.md +++ b/docs/queries/ansible-queries/aws/857f8808-e96a-4ba8-a9b7-f2d4ec6cad94.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/automatic_minor_upgrades_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/86b0efa7-4901-4edd-a37a-c034bec6645a.md b/docs/queries/ansible-queries/aws/86b0efa7-4901-4edd-a37a-c034bec6645a.md index 5415e33ebd2..8a899e5f92c 100644 --- a/docs/queries/ansible-queries/aws/86b0efa7-4901-4edd-a37a-c034bec6645a.md +++ b/docs/queries/ansible-queries/aws/86b0efa7-4901-4edd-a37a-c034bec6645a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/sqs_queue_exposed) ### Description diff --git a/docs/queries/ansible-queries/aws/8833f180-96f1-46f4-9147-849aafa56029.md b/docs/queries/ansible-queries/aws/8833f180-96f1-46f4-9147-849aafa56029.md index e9335368b57..97b1cef16c9 100644 --- a/docs/queries/ansible-queries/aws/8833f180-96f1-46f4-9147-849aafa56029.md +++ b/docs/queries/ansible-queries/aws/8833f180-96f1-46f4-9147-849aafa56029.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ec2_instance_using_default_vpc) ### Description diff --git a/docs/queries/ansible-queries/aws/8bc2168c-1723-4eeb-a6f3-a1ba614b9a6d.md b/docs/queries/ansible-queries/aws/8bc2168c-1723-4eeb-a6f3-a1ba614b9a6d.md index 8b1f348b93e..d4d90d99bdf 100644 --- a/docs/queries/ansible-queries/aws/8bc2168c-1723-4eeb-a6f3-a1ba614b9a6d.md +++ b/docs/queries/ansible-queries/aws/8bc2168c-1723-4eeb-a6f3-a1ba614b9a6d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/iam_password_without_minimum_length) ### Description diff --git a/docs/queries/ansible-queries/aws/8d03993b-8384-419b-a681-d1f55149397c.md b/docs/queries/ansible-queries/aws/8d03993b-8384-419b-a681-d1f55149397c.md index 3a5333c99ad..74dcc9155d6 100644 --- a/docs/queries/ansible-queries/aws/8d03993b-8384-419b-a681-d1f55149397c.md +++ b/docs/queries/ansible-queries/aws/8d03993b-8384-419b-a681-d1f55149397c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ec2_instance_using_default_security_group) ### Description diff --git a/docs/queries/ansible-queries/aws/8ed0bfce-f780-46d4-b086-21c3628f09ad.md b/docs/queries/ansible-queries/aws/8ed0bfce-f780-46d4-b086-21c3628f09ad.md index f9526a93cb2..12ea6c28942 100644 --- a/docs/queries/ansible-queries/aws/8ed0bfce-f780-46d4-b086-21c3628f09ad.md +++ b/docs/queries/ansible-queries/aws/8ed0bfce-f780-46d4-b086-21c3628f09ad.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ses_policy_with_allowed_iam_actions) ### Description diff --git a/docs/queries/ansible-queries/aws/905f4741-f965-45c1-98db-f7a00a0e5c73.md b/docs/queries/ansible-queries/aws/905f4741-f965-45c1-98db-f7a00a0e5c73.md index 873abf1bed7..5ddabae9259 100644 --- a/docs/queries/ansible-queries/aws/905f4741-f965-45c1-98db-f7a00a0e5c73.md +++ b/docs/queries/ansible-queries/aws/905f4741-f965-45c1-98db-f7a00a0e5c73.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/sns_topic_is_publicly_accessible) ### Description diff --git a/docs/queries/ansible-queries/aws/9232306a-f839-40aa-b3ef-b352001da9a5.md b/docs/queries/ansible-queries/aws/9232306a-f839-40aa-b3ef-b352001da9a5.md index 24d86f595a2..505e3a9044a 100644 --- a/docs/queries/ansible-queries/aws/9232306a-f839-40aa-b3ef-b352001da9a5.md +++ b/docs/queries/ansible-queries/aws/9232306a-f839-40aa-b3ef-b352001da9a5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_without_versioning) ### Description diff --git a/docs/queries/ansible-queries/aws/97707503-a22c-4cd7-b7c0-f088fa7cf830.md b/docs/queries/ansible-queries/aws/97707503-a22c-4cd7-b7c0-f088fa7cf830.md index 40e1096a175..3696f343d3c 100644 --- a/docs/queries/ansible-queries/aws/97707503-a22c-4cd7-b7c0-f088fa7cf830.md +++ b/docs/queries/ansible-queries/aws/97707503-a22c-4cd7-b7c0-f088fa7cf830.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ami_not_encrypted) ### Description diff --git a/docs/queries/ansible-queries/aws/9f34885e-c08f-4d13-a7d1-cf190c5bd268.md b/docs/queries/ansible-queries/aws/9f34885e-c08f-4d13-a7d1-cf190c5bd268.md index 9fb275f07ba..060af48ffdc 100644 --- a/docs/queries/ansible-queries/aws/9f34885e-c08f-4d13-a7d1-cf190c5bd268.md +++ b/docs/queries/ansible-queries/aws/9f34885e-c08f-4d13-a7d1-cf190c5bd268.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/redis_not_compliant) ### Description diff --git a/docs/queries/ansible-queries/aws/a0f1bfe0-741e-473f-b3b2-13e66f856fab.md b/docs/queries/ansible-queries/aws/a0f1bfe0-741e-473f-b3b2-13e66f856fab.md index 2deeb24ec22..c1fb96871b2 100644 --- a/docs/queries/ansible-queries/aws/a0f1bfe0-741e-473f-b3b2-13e66f856fab.md +++ b/docs/queries/ansible-queries/aws/a0f1bfe0-741e-473f-b3b2-13e66f856fab.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_allows_put_action_from_all_principals) ### Description diff --git a/docs/queries/ansible-queries/aws/a1423864-2fbc-4f46-bfe1-fbbf125c71c9.md b/docs/queries/ansible-queries/aws/a1423864-2fbc-4f46-bfe1-fbbf125c71c9.md index ebe1d665bbe..9ee629170be 100644 --- a/docs/queries/ansible-queries/aws/a1423864-2fbc-4f46-bfe1-fbbf125c71c9.md +++ b/docs/queries/ansible-queries/aws/a1423864-2fbc-4f46-bfe1-fbbf125c71c9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/codebuild_not_encrypted) ### Description diff --git a/docs/queries/ansible-queries/aws/a14ad534-acbe-4a8e-9404-2f7e1045646e.md b/docs/queries/ansible-queries/aws/a14ad534-acbe-4a8e-9404-2f7e1045646e.md index a9f568ed98a..e6e879210b0 100644 --- a/docs/queries/ansible-queries/aws/a14ad534-acbe-4a8e-9404-2f7e1045646e.md +++ b/docs/queries/ansible-queries/aws/a14ad534-acbe-4a8e-9404-2f7e1045646e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/http_port_open_to_internet) ### Description diff --git a/docs/queries/ansible-queries/aws/a19b2942-142e-4e2b-93b7-6cf6a6c8d90f.md b/docs/queries/ansible-queries/aws/a19b2942-142e-4e2b-93b7-6cf6a6c8d90f.md index 3afe582b503..560127617ce 100644 --- a/docs/queries/ansible-queries/aws/a19b2942-142e-4e2b-93b7-6cf6a6c8d90f.md +++ b/docs/queries/ansible-queries/aws/a19b2942-142e-4e2b-93b7-6cf6a6c8d90f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ami_shared_with_multiple_accounts) ### Description diff --git a/docs/queries/ansible-queries/aws/a1ef9d2e-4163-40cb-bd92-04f0d602a15d.md b/docs/queries/ansible-queries/aws/a1ef9d2e-4163-40cb-bd92-04f0d602a15d.md index d487eb15bdb..97fab57262e 100644 --- a/docs/queries/ansible-queries/aws/a1ef9d2e-4163-40cb-bd92-04f0d602a15d.md +++ b/docs/queries/ansible-queries/aws/a1ef9d2e-4163-40cb-bd92-04f0d602a15d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_acl_allows_read_to_all_users) ### Description diff --git a/docs/queries/ansible-queries/aws/a2fdf451-89dd-451e-af92-bf6c0f4bab96.md b/docs/queries/ansible-queries/aws/a2fdf451-89dd-451e-af92-bf6c0f4bab96.md index 10d9274f857..c9ec694d2ef 100644 --- a/docs/queries/ansible-queries/aws/a2fdf451-89dd-451e-af92-bf6c0f4bab96.md +++ b/docs/queries/ansible-queries/aws/a2fdf451-89dd-451e-af92-bf6c0f4bab96.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/config_configuration_aggregator_to_all_regions_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/a6d27cf7-61dc-4bde-ae08-3b353b609f76.md b/docs/queries/ansible-queries/aws/a6d27cf7-61dc-4bde-ae08-3b353b609f76.md index c4195fb32f9..3acd0c531c0 100644 --- a/docs/queries/ansible-queries/aws/a6d27cf7-61dc-4bde-ae08-3b353b609f76.md +++ b/docs/queries/ansible-queries/aws/a6d27cf7-61dc-4bde-ae08-3b353b609f76.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/viewer_protocol_policy_allows_http) ### Description diff --git a/docs/queries/ansible-queries/aws/a8b0c58b-cd25-4b53-9ad0-55bca0be0bc1.md b/docs/queries/ansible-queries/aws/a8b0c58b-cd25-4b53-9ad0-55bca0be0bc1.md index 7380f85fe28..bce91dc8d72 100644 --- a/docs/queries/ansible-queries/aws/a8b0c58b-cd25-4b53-9ad0-55bca0be0bc1.md +++ b/docs/queries/ansible-queries/aws/a8b0c58b-cd25-4b53-9ad0-55bca0be0bc1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ec2_instance_has_public_ip) ### Description diff --git a/docs/queries/ansible-queries/aws/af167837-9636-4086-b815-c239186b9dda.md b/docs/queries/ansible-queries/aws/af167837-9636-4086-b815-c239186b9dda.md index f14ee6047c5..4fd649babf3 100644 --- a/docs/queries/ansible-queries/aws/af167837-9636-4086-b815-c239186b9dda.md +++ b/docs/queries/ansible-queries/aws/af167837-9636-4086-b815-c239186b9dda.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cross_account_iam_assume_role_policy_without_external_id_or_mfa) ### Description diff --git a/docs/queries/ansible-queries/aws/af96d737-0818-4162-8c41-40d969bd65d1.md b/docs/queries/ansible-queries/aws/af96d737-0818-4162-8c41-40d969bd65d1.md index 472590291ec..91a67ae730b 100644 --- a/docs/queries/ansible-queries/aws/af96d737-0818-4162-8c41-40d969bd65d1.md +++ b/docs/queries/ansible-queries/aws/af96d737-0818-4162-8c41-40d969bd65d1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cmk_rotation_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/b16cdb37-ce15-4ab2-8401-d42b05d123fc.md b/docs/queries/ansible-queries/aws/b16cdb37-ce15-4ab2-8401-d42b05d123fc.md index b2f22f5c7d4..00081121956 100644 --- a/docs/queries/ansible-queries/aws/b16cdb37-ce15-4ab2-8401-d42b05d123fc.md +++ b/docs/queries/ansible-queries/aws/b16cdb37-ce15-4ab2-8401-d42b05d123fc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/api_gateway_without_configured_authorizer) ### Description diff --git a/docs/queries/ansible-queries/aws/b25398a2-0625-4e61-8e4d-a1bb23905bf6.md b/docs/queries/ansible-queries/aws/b25398a2-0625-4e61-8e4d-a1bb23905bf6.md index 6e37557282b..fed83f7f717 100644 --- a/docs/queries/ansible-queries/aws/b25398a2-0625-4e61-8e4d-a1bb23905bf6.md +++ b/docs/queries/ansible-queries/aws/b25398a2-0625-4e61-8e4d-a1bb23905bf6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cdn_configuration_is_missing) ### Description diff --git a/docs/queries/ansible-queries/aws/b47b98ab-e481-4a82-8bb1-1ab39fd36e33.md b/docs/queries/ansible-queries/aws/b47b98ab-e481-4a82-8bb1-1ab39fd36e33.md index 8014ee21371..29e37febcec 100644 --- a/docs/queries/ansible-queries/aws/b47b98ab-e481-4a82-8bb1-1ab39fd36e33.md +++ b/docs/queries/ansible-queries/aws/b47b98ab-e481-4a82-8bb1-1ab39fd36e33.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/api_gateway_without_ssl_certificate) ### Description diff --git a/docs/queries/ansible-queries/aws/b5ed026d-a772-4f07-97f9-664ba0b116f8.md b/docs/queries/ansible-queries/aws/b5ed026d-a772-4f07-97f9-664ba0b116f8.md index 590d69b0bb3..7f0a894cf4e 100644 --- a/docs/queries/ansible-queries/aws/b5ed026d-a772-4f07-97f9-664ba0b116f8.md +++ b/docs/queries/ansible-queries/aws/b5ed026d-a772-4f07-97f9-664ba0b116f8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/iam_policy_grants_full_permissions) ### Description diff --git a/docs/queries/ansible-queries/aws/b8a9852c-9943-4973-b8d5-77dae9352851.md b/docs/queries/ansible-queries/aws/b8a9852c-9943-4973-b8d5-77dae9352851.md index 81c1afdbcbb..6be89ff9cfb 100644 --- a/docs/queries/ansible-queries/aws/b8a9852c-9943-4973-b8d5-77dae9352851.md +++ b/docs/queries/ansible-queries/aws/b8a9852c-9943-4973-b8d5-77dae9352851.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Build Process -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/efs_without_tags) ### Description diff --git a/docs/queries/ansible-queries/aws/babdedcf-d859-43da-9a7b-6d72e661a8fd.md b/docs/queries/ansible-queries/aws/babdedcf-d859-43da-9a7b-6d72e661a8fd.md index 4ff7e46d752..02c53f91d41 100644 --- a/docs/queries/ansible-queries/aws/babdedcf-d859-43da-9a7b-6d72e661a8fd.md +++ b/docs/queries/ansible-queries/aws/babdedcf-d859-43da-9a7b-6d72e661a8fd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/iam_role_allows_all_principals_to_assume) ### Description diff --git a/docs/queries/ansible-queries/aws/bd77554e-f138-40c5-91b2-2a09f878608e.md b/docs/queries/ansible-queries/aws/bd77554e-f138-40c5-91b2-2a09f878608e.md index 6360e153edb..03dfd45de4e 100644 --- a/docs/queries/ansible-queries/aws/bd77554e-f138-40c5-91b2-2a09f878608e.md +++ b/docs/queries/ansible-queries/aws/bd77554e-f138-40c5-91b2-2a09f878608e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/efs_without_kms) ### Description diff --git a/docs/queries/ansible-queries/aws/c09e3ca5-f08a-4717-9c87-3919c5e6d209.md b/docs/queries/ansible-queries/aws/c09e3ca5-f08a-4717-9c87-3919c5e6d209.md index 090f1c5d8cc..21bdca4a37b 100644 --- a/docs/queries/ansible-queries/aws/c09e3ca5-f08a-4717-9c87-3919c5e6d209.md +++ b/docs/queries/ansible-queries/aws/c09e3ca5-f08a-4717-9c87-3919c5e6d209.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/rds_db_instance_publicly_accessible) ### Description diff --git a/docs/queries/ansible-queries/aws/c09f4d3e-27d2-4d46-9453-abbe9687a64e.md b/docs/queries/ansible-queries/aws/c09f4d3e-27d2-4d46-9453-abbe9687a64e.md index ff509ed3844..63f8ed47d56 100644 --- a/docs/queries/ansible-queries/aws/c09f4d3e-27d2-4d46-9453-abbe9687a64e.md +++ b/docs/queries/ansible-queries/aws/c09f4d3e-27d2-4d46-9453-abbe9687a64e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/user_data_contains_encoded_private_key) ### Description diff --git a/docs/queries/ansible-queries/aws/c2f15af3-66a0-4176-a56e-e4711e502e5c.md b/docs/queries/ansible-queries/aws/c2f15af3-66a0-4176-a56e-e4711e502e5c.md index e051e326759..2a2bb327181 100644 --- a/docs/queries/ansible-queries/aws/c2f15af3-66a0-4176-a56e-e4711e502e5c.md +++ b/docs/queries/ansible-queries/aws/c2f15af3-66a0-4176-a56e-e4711e502e5c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 798 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/hardcoded_aws_access_key) ### Description diff --git a/docs/queries/ansible-queries/aws/c3b9f7b0-f5a0-49ec-9cbc-f1e346b7274d.md b/docs/queries/ansible-queries/aws/c3b9f7b0-f5a0-49ec-9cbc-f1e346b7274d.md index 381afb28d65..c778bbe8a23 100644 --- a/docs/queries/ansible-queries/aws/c3b9f7b0-f5a0-49ec-9cbc-f1e346b7274d.md +++ b/docs/queries/ansible-queries/aws/c3b9f7b0-f5a0-49ec-9cbc-f1e346b7274d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_logging_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/c3e073c1-f65e-4d18-bd67-4a8f20ad1ab9.md b/docs/queries/ansible-queries/aws/c3e073c1-f65e-4d18-bd67-4a8f20ad1ab9.md index 824bc83aae3..d35e715a938 100644 --- a/docs/queries/ansible-queries/aws/c3e073c1-f65e-4d18-bd67-4a8f20ad1ab9.md +++ b/docs/queries/ansible-queries/aws/c3e073c1-f65e-4d18-bd67-4a8f20ad1ab9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_with_public_access) ### Description diff --git a/docs/queries/ansible-queries/aws/d0c13053-d2c8-44a6-95da-d592996e9e67.md b/docs/queries/ansible-queries/aws/d0c13053-d2c8-44a6-95da-d592996e9e67.md index 4e727f9aa7a..a6c83b57102 100644 --- a/docs/queries/ansible-queries/aws/d0c13053-d2c8-44a6-95da-d592996e9e67.md +++ b/docs/queries/ansible-queries/aws/d0c13053-d2c8-44a6-95da-d592996e9e67.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cloudfront_without_minimum_protocol_tls_1.2) ### Description diff --git a/docs/queries/ansible-queries/aws/d31cb911-bf5b-4eb6-9fc3-16780c77c7bd.md b/docs/queries/ansible-queries/aws/d31cb911-bf5b-4eb6-9fc3-16780c77c7bd.md index 8eda8aece24..8ae10b91a14 100644 --- a/docs/queries/ansible-queries/aws/d31cb911-bf5b-4eb6-9fc3-16780c77c7bd.md +++ b/docs/queries/ansible-queries/aws/d31cb911-bf5b-4eb6-9fc3-16780c77c7bd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cloudfront_logging_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/d395a950-12ce-4314-a742-ac5a785ab44e.md b/docs/queries/ansible-queries/aws/d395a950-12ce-4314-a742-ac5a785ab44e.md index 963322f1dfe..3ba6c3468e3 100644 --- a/docs/queries/ansible-queries/aws/d395a950-12ce-4314-a742-ac5a785ab44e.md +++ b/docs/queries/ansible-queries/aws/d395a950-12ce-4314-a742-ac5a785ab44e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/s3_bucket_allows_list_action_from_all_principals) ### Description diff --git a/docs/queries/ansible-queries/aws/d39761d7-94ab-45b0-ab5e-27c44e381d58.md b/docs/queries/ansible-queries/aws/d39761d7-94ab-45b0-ab5e-27c44e381d58.md index fd70f46c746..fff7896d5a2 100644 --- a/docs/queries/ansible-queries/aws/d39761d7-94ab-45b0-ab5e-27c44e381d58.md +++ b/docs/queries/ansible-queries/aws/d39761d7-94ab-45b0-ab5e-27c44e381d58.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/stack_notifications_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/d4a73c49-cbaa-4c6f-80ee-d6ef5a3a26f5.md b/docs/queries/ansible-queries/aws/d4a73c49-cbaa-4c6f-80ee-d6ef5a3a26f5.md index 503078bb279..98c3bde96d8 100644 --- a/docs/queries/ansible-queries/aws/d4a73c49-cbaa-4c6f-80ee-d6ef5a3a26f5.md +++ b/docs/queries/ansible-queries/aws/d4a73c49-cbaa-4c6f-80ee-d6ef5a3a26f5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cloudtrail_logging_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/d5ec2080-340a-4259-b885-f833c4ea6a31.md b/docs/queries/ansible-queries/aws/d5ec2080-340a-4259-b885-f833c4ea6a31.md index e74c8e77c3d..f7e2d8cdda8 100644 --- a/docs/queries/ansible-queries/aws/d5ec2080-340a-4259-b885-f833c4ea6a31.md +++ b/docs/queries/ansible-queries/aws/d5ec2080-340a-4259-b885-f833c4ea6a31.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/certificate_rsa_key_bytes_lower_than_256) ### Description diff --git a/docs/queries/ansible-queries/aws/d6c2d06f-43c1-488a-9ba1-8d75b40fc62d.md b/docs/queries/ansible-queries/aws/d6c2d06f-43c1-488a-9ba1-8d75b40fc62d.md index 4375d223cae..fa9a310ef67 100644 --- a/docs/queries/ansible-queries/aws/d6c2d06f-43c1-488a-9ba1-8d75b40fc62d.md +++ b/docs/queries/ansible-queries/aws/d6c2d06f-43c1-488a-9ba1-8d75b40fc62d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/elasticsearch_with_https_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/d994585f-defb-4b51-b6d2-c70f020ceb10.md b/docs/queries/ansible-queries/aws/d994585f-defb-4b51-b6d2-c70f020ceb10.md index dc2a7fddd00..ee483115e0e 100644 --- a/docs/queries/ansible-queries/aws/d994585f-defb-4b51-b6d2-c70f020ceb10.md +++ b/docs/queries/ansible-queries/aws/d994585f-defb-4b51-b6d2-c70f020ceb10.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/sqs_policy_with_public_access) ### Description diff --git a/docs/queries/ansible-queries/aws/defe5b18-978d-4722-9325-4d1975d3699f.md b/docs/queries/ansible-queries/aws/defe5b18-978d-4722-9325-4d1975d3699f.md index 993bfbec006..686035c56a3 100644 --- a/docs/queries/ansible-queries/aws/defe5b18-978d-4722-9325-4d1975d3699f.md +++ b/docs/queries/ansible-queries/aws/defe5b18-978d-4722-9325-4d1975d3699f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/batch_job_definition_with_privileged_container_properties) ### Description diff --git a/docs/queries/ansible-queries/aws/e01de151-a7bd-4db4-b49b-3c4775a5e881.md b/docs/queries/ansible-queries/aws/e01de151-a7bd-4db4-b49b-3c4775a5e881.md index b284dc1d17f..2e9ce64a718 100644 --- a/docs/queries/ansible-queries/aws/e01de151-a7bd-4db4-b49b-3c4775a5e881.md +++ b/docs/queries/ansible-queries/aws/e01de151-a7bd-4db4-b49b-3c4775a5e881.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/redshift_using_default_port) ### Description diff --git a/docs/queries/ansible-queries/aws/e1e7b278-2a8b-49bd-a26e-66a7f70b17eb.md b/docs/queries/ansible-queries/aws/e1e7b278-2a8b-49bd-a26e-66a7f70b17eb.md index 4bcf8a717c1..f0a1e1ea3c8 100644 --- a/docs/queries/ansible-queries/aws/e1e7b278-2a8b-49bd-a26e-66a7f70b17eb.md +++ b/docs/queries/ansible-queries/aws/e1e7b278-2a8b-49bd-a26e-66a7f70b17eb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/sqs_with_sse_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/e24e18d9-4c2b-4649-b3d0-18c088145e24.md b/docs/queries/ansible-queries/aws/e24e18d9-4c2b-4649-b3d0-18c088145e24.md index 50671a59079..c846140dc9f 100644 --- a/docs/queries/ansible-queries/aws/e24e18d9-4c2b-4649-b3d0-18c088145e24.md +++ b/docs/queries/ansible-queries/aws/e24e18d9-4c2b-4649-b3d0-18c088145e24.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Info - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cloudwatch_without_retention_period_specified) ### Description diff --git a/docs/queries/ansible-queries/aws/e28ceb92-d588-4166-aac5-766c8f5b7472.md b/docs/queries/ansible-queries/aws/e28ceb92-d588-4166-aac5-766c8f5b7472.md index cd2a8178636..e0cb95be1ec 100644 --- a/docs/queries/ansible-queries/aws/e28ceb92-d588-4166-aac5-766c8f5b7472.md +++ b/docs/queries/ansible-queries/aws/e28ceb92-d588-4166-aac5-766c8f5b7472.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 620 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/aws_password_policy_with_unchangeable_passwords) ### Description diff --git a/docs/queries/ansible-queries/aws/e401d614-8026-4f4b-9af9-75d1197461ba.md b/docs/queries/ansible-queries/aws/e401d614-8026-4f4b-9af9-75d1197461ba.md index 9dacb150289..3e3574efa08 100644 --- a/docs/queries/ansible-queries/aws/e401d614-8026-4f4b-9af9-75d1197461ba.md +++ b/docs/queries/ansible-queries/aws/e401d614-8026-4f4b-9af9-75d1197461ba.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/iam_policies_with_full_privileges) ### Description diff --git a/docs/queries/ansible-queries/aws/e69890e6-fce5-461d-98ad-cb98318dfc96.md b/docs/queries/ansible-queries/aws/e69890e6-fce5-461d-98ad-cb98318dfc96.md index fa4cc621b99..4cd07cd73ed 100644 --- a/docs/queries/ansible-queries/aws/e69890e6-fce5-461d-98ad-cb98318dfc96.md +++ b/docs/queries/ansible-queries/aws/e69890e6-fce5-461d-98ad-cb98318dfc96.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 754 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/rds_with_backup_disabled) ### Description diff --git a/docs/queries/ansible-queries/aws/e71d0bc7-d9e8-4e6e-ae90-0a4206db6f40.md b/docs/queries/ansible-queries/aws/e71d0bc7-d9e8-4e6e-ae90-0a4206db6f40.md index b6b237fbf1c..3df2ebf9c3c 100644 --- a/docs/queries/ansible-queries/aws/e71d0bc7-d9e8-4e6e-ae90-0a4206db6f40.md +++ b/docs/queries/ansible-queries/aws/e71d0bc7-d9e8-4e6e-ae90-0a4206db6f40.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/root_account_has_active_access_keys) ### Description diff --git a/docs/queries/ansible-queries/aws/ea0ed1c7-9aef-4464-b7c7-94c762da3640.md b/docs/queries/ansible-queries/aws/ea0ed1c7-9aef-4464-b7c7-94c762da3640.md index 3bde33af4cf..0e2911240e5 100644 --- a/docs/queries/ansible-queries/aws/ea0ed1c7-9aef-4464-b7c7-94c762da3640.md +++ b/docs/queries/ansible-queries/aws/ea0ed1c7-9aef-4464-b7c7-94c762da3640.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/db_security_group_open_to_large_scope) ### Description diff --git a/docs/queries/ansible-queries/aws/ea6bc7a6-d696-4dcf-a788-17fa03c17c81.md b/docs/queries/ansible-queries/aws/ea6bc7a6-d696-4dcf-a788-17fa03c17c81.md index 701f5bbe21a..361839fe02b 100644 --- a/docs/queries/ansible-queries/aws/ea6bc7a6-d696-4dcf-a788-17fa03c17c81.md +++ b/docs/queries/ansible-queries/aws/ea6bc7a6-d696-4dcf-a788-17fa03c17c81.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/security_group_ingress_not_restricted) ### Description diff --git a/docs/queries/ansible-queries/aws/eafe4bc3-1042-4f88-b988-1939e64bf060.md b/docs/queries/ansible-queries/aws/eafe4bc3-1042-4f88-b988-1939e64bf060.md index b96e08b286e..daf7882b742 100644 --- a/docs/queries/ansible-queries/aws/eafe4bc3-1042-4f88-b988-1939e64bf060.md +++ b/docs/queries/ansible-queries/aws/eafe4bc3-1042-4f88-b988-1939e64bf060.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/iam_policies_attached_to_user) ### Description diff --git a/docs/queries/ansible-queries/aws/ebb2118a-03bc-4d53-ab43-d8750f5cb8d3.md b/docs/queries/ansible-queries/aws/ebb2118a-03bc-4d53-ab43-d8750f5cb8d3.md index bf7deb21228..a52f048e4a7 100644 --- a/docs/queries/ansible-queries/aws/ebb2118a-03bc-4d53-ab43-d8750f5cb8d3.md +++ b/docs/queries/ansible-queries/aws/ebb2118a-03bc-4d53-ab43-d8750f5cb8d3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cloudtrail_not_integrated_with_cloudwatch) ### Description diff --git a/docs/queries/ansible-queries/aws/ed9b3beb-92cf-44d9-a9d2-171eeba569d4.md b/docs/queries/ansible-queries/aws/ed9b3beb-92cf-44d9-a9d2-171eeba569d4.md index 774799bf2ef..521b4aa0ec1 100644 --- a/docs/queries/ansible-queries/aws/ed9b3beb-92cf-44d9-a9d2-171eeba569d4.md +++ b/docs/queries/ansible-queries/aws/ed9b3beb-92cf-44d9-a9d2-171eeba569d4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/sqs_policy_allows_all_actions) ### Description diff --git a/docs/queries/ansible-queries/aws/eda7301d-1f3e-47cf-8d4e-976debc64341.md b/docs/queries/ansible-queries/aws/eda7301d-1f3e-47cf-8d4e-976debc64341.md index ca1f6093052..c7d198e6ef7 100644 --- a/docs/queries/ansible-queries/aws/eda7301d-1f3e-47cf-8d4e-976debc64341.md +++ b/docs/queries/ansible-queries/aws/eda7301d-1f3e-47cf-8d4e-976debc64341.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/remote_desktop_port_open) ### Description diff --git a/docs/queries/ansible-queries/aws/eee107f9-b3d8-45d3-b9c6-43b5a7263ce1.md b/docs/queries/ansible-queries/aws/eee107f9-b3d8-45d3-b9c6-43b5a7263ce1.md index a22d92740c8..158d7b9920b 100644 --- a/docs/queries/ansible-queries/aws/eee107f9-b3d8-45d3-b9c6-43b5a7263ce1.md +++ b/docs/queries/ansible-queries/aws/eee107f9-b3d8-45d3-b9c6-43b5a7263ce1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 287 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/authentication_without_mfa) ### Description diff --git a/docs/queries/ansible-queries/aws/f2ea6481-1d31-4d40-946a-520dc6321dd7.md b/docs/queries/ansible-queries/aws/f2ea6481-1d31-4d40-946a-520dc6321dd7.md index 4e513aab322..736a09fea73 100644 --- a/docs/queries/ansible-queries/aws/f2ea6481-1d31-4d40-946a-520dc6321dd7.md +++ b/docs/queries/ansible-queries/aws/f2ea6481-1d31-4d40-946a-520dc6321dd7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/kinesis_not_encrypted_with_kms) ### Description diff --git a/docs/queries/ansible-queries/aws/f34508b9-f574-4330-b42d-88c44cced645.md b/docs/queries/ansible-queries/aws/f34508b9-f574-4330-b42d-88c44cced645.md index 1c4955a0d71..e02af20822e 100644 --- a/docs/queries/ansible-queries/aws/f34508b9-f574-4330-b42d-88c44cced645.md +++ b/docs/queries/ansible-queries/aws/f34508b9-f574-4330-b42d-88c44cced645.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 798 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/hardcoded_aws_access_key_in_lambda) ### Description diff --git a/docs/queries/ansible-queries/aws/f509931b-bbb0-443c-bd9b-10e92ecf2193.md b/docs/queries/ansible-queries/aws/f509931b-bbb0-443c-bd9b-10e92ecf2193.md index 48c73f2c4a6..7b35d70aac5 100644 --- a/docs/queries/ansible-queries/aws/f509931b-bbb0-443c-bd9b-10e92ecf2193.md +++ b/docs/queries/ansible-queries/aws/f509931b-bbb0-443c-bd9b-10e92ecf2193.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/iam_group_without_users) ### Description diff --git a/docs/queries/ansible-queries/aws/f5587077-3f57-4370-9b4e-4eb5b1bac85b.md b/docs/queries/ansible-queries/aws/f5587077-3f57-4370-9b4e-4eb5b1bac85b.md index 6b42df84d61..05d5f1e492a 100644 --- a/docs/queries/ansible-queries/aws/f5587077-3f57-4370-9b4e-4eb5b1bac85b.md +++ b/docs/queries/ansible-queries/aws/f5587077-3f57-4370-9b4e-4eb5b1bac85b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/cloudtrail_log_files_not_encrypted_with_kms) ### Description diff --git a/docs/queries/ansible-queries/aws/f5c45127-1d28-4b49-a692-0b97da1c3a84.md b/docs/queries/ansible-queries/aws/f5c45127-1d28-4b49-a692-0b97da1c3a84.md index 54b8ca0cebe..75e2e637184 100644 --- a/docs/queries/ansible-queries/aws/f5c45127-1d28-4b49-a692-0b97da1c3a84.md +++ b/docs/queries/ansible-queries/aws/f5c45127-1d28-4b49-a692-0b97da1c3a84.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ecs_service_without_running_tasks) ### Description diff --git a/docs/queries/ansible-queries/aws/f5f38943-664b-4acc-ab11-f292fa10ed0b.md b/docs/queries/ansible-queries/aws/f5f38943-664b-4acc-ab11-f292fa10ed0b.md index e07a75da2ce..4722c83658f 100644 --- a/docs/queries/ansible-queries/aws/f5f38943-664b-4acc-ab11-f292fa10ed0b.md +++ b/docs/queries/ansible-queries/aws/f5f38943-664b-4acc-ab11-f292fa10ed0b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/api_gateway_without_waf) ### Description diff --git a/docs/queries/ansible-queries/aws/f81d63d2-c5d7-43a4-a5b5-66717a41c895.md b/docs/queries/ansible-queries/aws/f81d63d2-c5d7-43a4-a5b5-66717a41c895.md index 8c9fc5ad937..048451e2a03 100644 --- a/docs/queries/ansible-queries/aws/f81d63d2-c5d7-43a4-a5b5-66717a41c895.md +++ b/docs/queries/ansible-queries/aws/f81d63d2-c5d7-43a4-a5b5-66717a41c895.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/alb_listening_on_http) ### Description diff --git a/docs/queries/ansible-queries/aws/fb5a5df7-6d74-4243-ab82-ff779a958bfd.md b/docs/queries/ansible-queries/aws/fb5a5df7-6d74-4243-ab82-ff779a958bfd.md index f99caf299d1..6171f4dbecb 100644 --- a/docs/queries/ansible-queries/aws/fb5a5df7-6d74-4243-ab82-ff779a958bfd.md +++ b/docs/queries/ansible-queries/aws/fb5a5df7-6d74-4243-ab82-ff779a958bfd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/ecr_repository_is_publicly_accessible) ### Description diff --git a/docs/queries/ansible-queries/aws/fb8f8929-afeb-4c46-99f0-a6cf410f7df4.md b/docs/queries/ansible-queries/aws/fb8f8929-afeb-4c46-99f0-a6cf410f7df4.md index 3a689353163..4dd06aace3c 100644 --- a/docs/queries/ansible-queries/aws/fb8f8929-afeb-4c46-99f0-a6cf410f7df4.md +++ b/docs/queries/ansible-queries/aws/fb8f8929-afeb-4c46-99f0-a6cf410f7df4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/vulnerable_default_ssl_certificate) ### Description diff --git a/docs/queries/ansible-queries/aws/ffe0fd52-7a8b-4a5c-8fc7-49844418e6c9.md b/docs/queries/ansible-queries/aws/ffe0fd52-7a8b-4a5c-8fc7-49844418e6c9.md index dad67c26593..114e6fff846 100644 --- a/docs/queries/ansible-queries/aws/ffe0fd52-7a8b-4a5c-8fc7-49844418e6c9.md +++ b/docs/queries/ansible-queries/aws/ffe0fd52-7a8b-4a5c-8fc7-49844418e6c9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 829 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/aws/no_stack_policy) ### Description diff --git a/docs/queries/ansible-queries/azure/0461b4fd-21ef-4687-929e-484ee4796785.md b/docs/queries/ansible-queries/azure/0461b4fd-21ef-4687-929e-484ee4796785.md index 53fe46a16bf..890d1b8375f 100644 --- a/docs/queries/ansible-queries/azure/0461b4fd-21ef-4687-929e-484ee4796785.md +++ b/docs/queries/ansible-queries/azure/0461b4fd-21ef-4687-929e-484ee4796785.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/log_retention_is_not_set) ### Description diff --git a/docs/queries/ansible-queries/azure/054d07b5-941b-4c28-8eef-18989dc62323.md b/docs/queries/ansible-queries/azure/054d07b5-941b-4c28-8eef-18989dc62323.md index b65e5ed4bd7..e090ef56e3c 100644 --- a/docs/queries/ansible-queries/azure/054d07b5-941b-4c28-8eef-18989dc62323.md +++ b/docs/queries/ansible-queries/azure/054d07b5-941b-4c28-8eef-18989dc62323.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/postgresql_log_disconnections_not_set) ### Description diff --git a/docs/queries/ansible-queries/azure/0632d0db-9190-450a-8bb3-c283bffea445.md b/docs/queries/ansible-queries/azure/0632d0db-9190-450a-8bb3-c283bffea445.md index a4642cdeb48..390775342ad 100644 --- a/docs/queries/ansible-queries/azure/0632d0db-9190-450a-8bb3-c283bffea445.md +++ b/docs/queries/ansible-queries/azure/0632d0db-9190-450a-8bb3-c283bffea445.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/redis_publicly_accessible) ### Description diff --git a/docs/queries/ansible-queries/azure/0ac9abbc-6d7a-41cf-af23-2e57ddb3dbfc.md b/docs/queries/ansible-queries/azure/0ac9abbc-6d7a-41cf-af23-2e57ddb3dbfc.md index 84c6e7d2ece..1f7dd55701a 100644 --- a/docs/queries/ansible-queries/azure/0ac9abbc-6d7a-41cf-af23-2e57ddb3dbfc.md +++ b/docs/queries/ansible-queries/azure/0ac9abbc-6d7a-41cf-af23-2e57ddb3dbfc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/sensitive_port_is_exposed_to_entire_network) ### Description diff --git a/docs/queries/ansible-queries/azure/0d0c12b9-edce-4510-9065-13f6a758750c.md b/docs/queries/ansible-queries/azure/0d0c12b9-edce-4510-9065-13f6a758750c.md index 6a682889852..857a7f95803 100644 --- a/docs/queries/ansible-queries/azure/0d0c12b9-edce-4510-9065-13f6a758750c.md +++ b/docs/queries/ansible-queries/azure/0d0c12b9-edce-4510-9065-13f6a758750c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 829 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/redis_entirely_accessible) ### Description diff --git a/docs/queries/ansible-queries/azure/149fa56c-4404-4f90-9e25-d34b676d5b39.md b/docs/queries/ansible-queries/azure/149fa56c-4404-4f90-9e25-d34b676d5b39.md index 8b5199d0be4..07c0cd2945b 100644 --- a/docs/queries/ansible-queries/azure/149fa56c-4404-4f90-9e25-d34b676d5b39.md +++ b/docs/queries/ansible-queries/azure/149fa56c-4404-4f90-9e25-d34b676d5b39.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/aks_rbac_disabled) ### Description diff --git a/docs/queries/ansible-queries/azure/1bc398a8-d274-47de-a4c8-6ac867b353de.md b/docs/queries/ansible-queries/azure/1bc398a8-d274-47de-a4c8-6ac867b353de.md index 54fbf387d3c..945a26f5a17 100644 --- a/docs/queries/ansible-queries/azure/1bc398a8-d274-47de-a4c8-6ac867b353de.md +++ b/docs/queries/ansible-queries/azure/1bc398a8-d274-47de-a4c8-6ac867b353de.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/trusted_microsoft_services_not_enabled) ### Description diff --git a/docs/queries/ansible-queries/azure/1e5f5307-3e01-438d-8da6-985307ed25ce.md b/docs/queries/ansible-queries/azure/1e5f5307-3e01-438d-8da6-985307ed25ce.md index 7c820d88fe1..b9450ff85d7 100644 --- a/docs/queries/ansible-queries/azure/1e5f5307-3e01-438d-8da6-985307ed25ce.md +++ b/docs/queries/ansible-queries/azure/1e5f5307-3e01-438d-8da6-985307ed25ce.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 799 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/vm_not_attached_to_network) ### Description diff --git a/docs/queries/ansible-queries/azure/23a4dc83-4959-4d99-8056-8e051a82bc1e.md b/docs/queries/ansible-queries/azure/23a4dc83-4959-4d99-8056-8e051a82bc1e.md index 25c6c3d0100..a0ced1c885d 100644 --- a/docs/queries/ansible-queries/azure/23a4dc83-4959-4d99-8056-8e051a82bc1e.md +++ b/docs/queries/ansible-queries/azure/23a4dc83-4959-4d99-8056-8e051a82bc1e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Build Process -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/cosmosdb_account_without_tags) ### Description diff --git a/docs/queries/ansible-queries/azure/29f35127-98e6-43af-8ec1-201b79f99604.md b/docs/queries/ansible-queries/azure/29f35127-98e6-43af-8ec1-201b79f99604.md index 25e095f3a31..d7e0afb35e0 100644 --- a/docs/queries/ansible-queries/azure/29f35127-98e6-43af-8ec1-201b79f99604.md +++ b/docs/queries/ansible-queries/azure/29f35127-98e6-43af-8ec1-201b79f99604.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/admin_user_enabled_for_container_registry) ### Description diff --git a/docs/queries/ansible-queries/azure/2a901825-0f3b-4655-a0fe-e0470e50f8e6.md b/docs/queries/ansible-queries/azure/2a901825-0f3b-4655-a0fe-e0470e50f8e6.md index a9ae82e1496..56345beedaa 100644 --- a/docs/queries/ansible-queries/azure/2a901825-0f3b-4655-a0fe-e0470e50f8e6.md +++ b/docs/queries/ansible-queries/azure/2a901825-0f3b-4655-a0fe-e0470e50f8e6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/mysql_ssl_connection_disabled) ### Description diff --git a/docs/queries/ansible-queries/azure/2c99a474-2a3c-4c17-8294-53ffa5ed0522.md b/docs/queries/ansible-queries/azure/2c99a474-2a3c-4c17-8294-53ffa5ed0522.md index 929127a6355..327ce03bd10 100644 --- a/docs/queries/ansible-queries/azure/2c99a474-2a3c-4c17-8294-53ffa5ed0522.md +++ b/docs/queries/ansible-queries/azure/2c99a474-2a3c-4c17-8294-53ffa5ed0522.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/storage_account_not_forcing_https) ### Description diff --git a/docs/queries/ansible-queries/azure/2fc5ab5a-c5eb-4ae4-b687-0f16fe77c255.md b/docs/queries/ansible-queries/azure/2fc5ab5a-c5eb-4ae4-b687-0f16fe77c255.md index 5fa18c2ecf5..a3adc3f4536 100644 --- a/docs/queries/ansible-queries/azure/2fc5ab5a-c5eb-4ae4-b687-0f16fe77c255.md +++ b/docs/queries/ansible-queries/azure/2fc5ab5a-c5eb-4ae4-b687-0f16fe77c255.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/waf_is_disabled_for_azure_application_gateway) ### Description diff --git a/docs/queries/ansible-queries/azure/35e2f133-a395-40de-a79d-b260d973d1bd.md b/docs/queries/ansible-queries/azure/35e2f133-a395-40de-a79d-b260d973d1bd.md index c3c7881d870..00e9f93fd6c 100644 --- a/docs/queries/ansible-queries/azure/35e2f133-a395-40de-a79d-b260d973d1bd.md +++ b/docs/queries/ansible-queries/azure/35e2f133-a395-40de-a79d-b260d973d1bd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/public_storage_account) ### Description diff --git a/docs/queries/ansible-queries/azure/37fafbea-dedb-4e0d-852e-d16ee0589326.md b/docs/queries/ansible-queries/azure/37fafbea-dedb-4e0d-852e-d16ee0589326.md index b155b5ce867..043b01c8811 100644 --- a/docs/queries/ansible-queries/azure/37fafbea-dedb-4e0d-852e-d16ee0589326.md +++ b/docs/queries/ansible-queries/azure/37fafbea-dedb-4e0d-852e-d16ee0589326.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 345 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/small_activity_log_retention_period) ### Description diff --git a/docs/queries/ansible-queries/azure/3f23c96c-f9f5-488d-9b17-605b8da5842f.md b/docs/queries/ansible-queries/azure/3f23c96c-f9f5-488d-9b17-605b8da5842f.md index efb7b90535b..eb7852ec1c4 100644 --- a/docs/queries/ansible-queries/azure/3f23c96c-f9f5-488d-9b17-605b8da5842f.md +++ b/docs/queries/ansible-queries/azure/3f23c96c-f9f5-488d-9b17-605b8da5842f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/unrestricted_sql_server_acess) ### Description diff --git a/docs/queries/ansible-queries/azure/4d3817db-dd35-4de4-a80d-3867157e7f7f.md b/docs/queries/ansible-queries/azure/4d3817db-dd35-4de4-a80d-3867157e7f7f.md index 73979050dda..a476aa07883 100644 --- a/docs/queries/ansible-queries/azure/4d3817db-dd35-4de4-a80d-3867157e7f7f.md +++ b/docs/queries/ansible-queries/azure/4d3817db-dd35-4de4-a80d-3867157e7f7f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/storage_container_is_publicly_accessible) ### Description diff --git a/docs/queries/ansible-queries/azure/530e8291-2f22-4bab-b7ea-306f1bc2a308.md b/docs/queries/ansible-queries/azure/530e8291-2f22-4bab-b7ea-306f1bc2a308.md index 2a3780bfaa5..a92fb94b0e7 100644 --- a/docs/queries/ansible-queries/azure/530e8291-2f22-4bab-b7ea-306f1bc2a308.md +++ b/docs/queries/ansible-queries/azure/530e8291-2f22-4bab-b7ea-306f1bc2a308.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 522 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/sql_server_predictable_active_directory_admin_account_name) ### Description diff --git a/docs/queries/ansible-queries/azure/581dae78-307d-45d5-aae4-fe2b0db267a5.md b/docs/queries/ansible-queries/azure/581dae78-307d-45d5-aae4-fe2b0db267a5.md index 219090a1f44..19299848d7e 100644 --- a/docs/queries/ansible-queries/azure/581dae78-307d-45d5-aae4-fe2b0db267a5.md +++ b/docs/queries/ansible-queries/azure/581dae78-307d-45d5-aae4-fe2b0db267a5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 639 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/azure_container_registry_with_no_locks) ### Description diff --git a/docs/queries/ansible-queries/azure/5c80db8e-03f5-43a2-b4af-1f3f87018157.md b/docs/queries/ansible-queries/azure/5c80db8e-03f5-43a2-b4af-1f3f87018157.md index f82ff7ebb68..8c9648fa9b0 100644 --- a/docs/queries/ansible-queries/azure/5c80db8e-03f5-43a2-b4af-1f3f87018157.md +++ b/docs/queries/ansible-queries/azure/5c80db8e-03f5-43a2-b4af-1f3f87018157.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/role_definition_allows_custom_role_creation) ### Description diff --git a/docs/queries/ansible-queries/azure/663062e9-473d-4e87-99bc-6f3684b3df40.md b/docs/queries/ansible-queries/azure/663062e9-473d-4e87-99bc-6f3684b3df40.md index c925709d80f..d93690df661 100644 --- a/docs/queries/ansible-queries/azure/663062e9-473d-4e87-99bc-6f3684b3df40.md +++ b/docs/queries/ansible-queries/azure/663062e9-473d-4e87-99bc-6f3684b3df40.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 522 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/sql_server_predictable_admin_account_name) ### Description diff --git a/docs/queries/ansible-queries/azure/69f72007-502e-457b-bd2d-5012e31ac049.md b/docs/queries/ansible-queries/azure/69f72007-502e-457b-bd2d-5012e31ac049.md index 20796881a95..ca480d40681 100644 --- a/docs/queries/ansible-queries/azure/69f72007-502e-457b-bd2d-5012e31ac049.md +++ b/docs/queries/ansible-queries/azure/69f72007-502e-457b-bd2d-5012e31ac049.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/firewall_rule_allows_too_many_hosts_to_access_redis_cache) ### Description diff --git a/docs/queries/ansible-queries/azure/729ebb15-8060-40f7-9017-cb72676a5487.md b/docs/queries/ansible-queries/azure/729ebb15-8060-40f7-9017-cb72676a5487.md index 48216b6fd8c..dfe774d2207 100644 --- a/docs/queries/ansible-queries/azure/729ebb15-8060-40f7-9017-cb72676a5487.md +++ b/docs/queries/ansible-queries/azure/729ebb15-8060-40f7-9017-cb72676a5487.md @@ -20,8 +20,8 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing -- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/postgre_sql_log_duration_not_set) +- **CWE:** 20 +- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/postgresql_log_duration_not_set) ### Description Make sure that for PostgreSQL Database, server parameter 'log_duration' is set to 'ON'
diff --git a/docs/queries/ansible-queries/azure/7ab33ac0-e4a3-418f-a673-50da4e34df21.md b/docs/queries/ansible-queries/azure/7ab33ac0-e4a3-418f-a673-50da4e34df21.md index 2236d7e2c38..913babf688a 100644 --- a/docs/queries/ansible-queries/azure/7ab33ac0-e4a3-418f-a673-50da4e34df21.md +++ b/docs/queries/ansible-queries/azure/7ab33ac0-e4a3-418f-a673-50da4e34df21.md @@ -20,8 +20,8 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing -- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/postgre_sql_log_checkpoints_disabled) +- **CWE:** 20 +- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/postgresql_log_checkpoints_disabled) ### Description Make sure that for Postgre SQL Database Server, parameter 'log_checkpoints' is set to 'ON'
diff --git a/docs/queries/ansible-queries/azure/7b47138f-ec0e-47dc-8516-e7728fe3cc17.md b/docs/queries/ansible-queries/azure/7b47138f-ec0e-47dc-8516-e7728fe3cc17.md index 01bfa3c78b6..0aceeee3cf4 100644 --- a/docs/queries/ansible-queries/azure/7b47138f-ec0e-47dc-8516-e7728fe3cc17.md +++ b/docs/queries/ansible-queries/azure/7b47138f-ec0e-47dc-8516-e7728fe3cc17.md @@ -20,8 +20,8 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing -- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/postgre_sql_log_connections_not_set) +- **CWE:** 778 +- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/postgresql_log_connections_not_set) ### Description Make sure that for PostgreSQL Database, server parameter 'log_connections' is set to 'ON'
diff --git a/docs/queries/ansible-queries/azure/869e7fb4-30f0-4bdb-b360-ad548f337f2f.md b/docs/queries/ansible-queries/azure/869e7fb4-30f0-4bdb-b360-ad548f337f2f.md index 7c88175a664..e71b00bd518 100644 --- a/docs/queries/ansible-queries/azure/869e7fb4-30f0-4bdb-b360-ad548f337f2f.md +++ b/docs/queries/ansible-queries/azure/869e7fb4-30f0-4bdb-b360-ad548f337f2f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/redis_cache_allows_non_ssl_connections) ### Description diff --git a/docs/queries/ansible-queries/azure/881696a8-68c5-4073-85bc-7c38a3deb854.md b/docs/queries/ansible-queries/azure/881696a8-68c5-4073-85bc-7c38a3deb854.md index be8676020ca..9709c380473 100644 --- a/docs/queries/ansible-queries/azure/881696a8-68c5-4073-85bc-7c38a3deb854.md +++ b/docs/queries/ansible-queries/azure/881696a8-68c5-4073-85bc-7c38a3deb854.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 451 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/key_vault_soft_delete_is_disabled) ### Description diff --git a/docs/queries/ansible-queries/azure/89f84a1e-75f8-47c5-83b5-bee8e2de4168.md b/docs/queries/ansible-queries/azure/89f84a1e-75f8-47c5-83b5-bee8e2de4168.md index abe188d552c..21e792d1502 100644 --- a/docs/queries/ansible-queries/azure/89f84a1e-75f8-47c5-83b5-bee8e2de4168.md +++ b/docs/queries/ansible-queries/azure/89f84a1e-75f8-47c5-83b5-bee8e2de4168.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/monitoring_log_profile_without_all_activities) ### Description diff --git a/docs/queries/ansible-queries/azure/8c3bedf1-c570-4c3b-b414-d068cd39a00c.md b/docs/queries/ansible-queries/azure/8c3bedf1-c570-4c3b-b414-d068cd39a00c.md index 58c287740c3..8be77cc2929 100644 --- a/docs/queries/ansible-queries/azure/8c3bedf1-c570-4c3b-b414-d068cd39a00c.md +++ b/docs/queries/ansible-queries/azure/8c3bedf1-c570-4c3b-b414-d068cd39a00c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/aks_network_policy_misconfigured) ### Description diff --git a/docs/queries/ansible-queries/azure/961ce567-a16d-4d7d-9027-f0ec2628a555.md b/docs/queries/ansible-queries/azure/961ce567-a16d-4d7d-9027-f0ec2628a555.md index ddc56e420b1..3549acd1085 100644 --- a/docs/queries/ansible-queries/azure/961ce567-a16d-4d7d-9027-f0ec2628a555.md +++ b/docs/queries/ansible-queries/azure/961ce567-a16d-4d7d-9027-f0ec2628a555.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/ssl_enforce_is_disabled) ### Description diff --git a/docs/queries/ansible-queries/azure/a9becca7-892a-4af7-b9e1-44bf20a4cd9a.md b/docs/queries/ansible-queries/azure/a9becca7-892a-4af7-b9e1-44bf20a4cd9a.md index f4887b21815..e691d306b11 100644 --- a/docs/queries/ansible-queries/azure/a9becca7-892a-4af7-b9e1-44bf20a4cd9a.md +++ b/docs/queries/ansible-queries/azure/a9becca7-892a-4af7-b9e1-44bf20a4cd9a.md @@ -20,8 +20,8 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing -- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/postgre_sql_server_without_connection_throttling) +- **CWE:** 770 +- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/postgresql_server_without_connection_throttling) ### Description Ensure that Connection Throttling is set for the PostgreSQL server
diff --git a/docs/queries/ansible-queries/azure/b176e927-bbe2-44a6-a9c3-041417137e5f.md b/docs/queries/ansible-queries/azure/b176e927-bbe2-44a6-a9c3-041417137e5f.md index a83d12f623b..ff94f777138 100644 --- a/docs/queries/ansible-queries/azure/b176e927-bbe2-44a6-a9c3-041417137e5f.md +++ b/docs/queries/ansible-queries/azure/b176e927-bbe2-44a6-a9c3-041417137e5f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/ad_admin_not_configured_for_sql_server) ### Description diff --git a/docs/queries/ansible-queries/azure/c62746cf-92d5-4649-9acf-7d48d086f2ee.md b/docs/queries/ansible-queries/azure/c62746cf-92d5-4649-9acf-7d48d086f2ee.md index 9975497870f..dc2e2317941 100644 --- a/docs/queries/ansible-queries/azure/c62746cf-92d5-4649-9acf-7d48d086f2ee.md +++ b/docs/queries/ansible-queries/azure/c62746cf-92d5-4649-9acf-7d48d086f2ee.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/storage_account_not_using_latest_tls_encryption_version) ### Description diff --git a/docs/queries/ansible-queries/azure/ca4df748-613a-4fbf-9c76-f02cbd580307.md b/docs/queries/ansible-queries/azure/ca4df748-613a-4fbf-9c76-f02cbd580307.md index d299b03a53e..77a71dac1bc 100644 --- a/docs/queries/ansible-queries/azure/ca4df748-613a-4fbf-9c76-f02cbd580307.md +++ b/docs/queries/ansible-queries/azure/ca4df748-613a-4fbf-9c76-f02cbd580307.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/default_azure_storage_account_network_access_is_too_permissive) ### Description diff --git a/docs/queries/ansible-queries/azure/d5e83b32-56dd-4247-8c2e-074f43b38a5e.md b/docs/queries/ansible-queries/azure/d5e83b32-56dd-4247-8c2e-074f43b38a5e.md index 0727a6cdf1d..8a91c24363e 100644 --- a/docs/queries/ansible-queries/azure/d5e83b32-56dd-4247-8c2e-074f43b38a5e.md +++ b/docs/queries/ansible-queries/azure/d5e83b32-56dd-4247-8c2e-074f43b38a5e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/aks_monitoring_logging_disabled) ### Description diff --git a/docs/queries/ansible-queries/azure/da4f2739-174f-4cdd-b9ef-dc3f14b5931f.md b/docs/queries/ansible-queries/azure/da4f2739-174f-4cdd-b9ef-dc3f14b5931f.md index c751c04e109..d4bd774f280 100644 --- a/docs/queries/ansible-queries/azure/da4f2739-174f-4cdd-b9ef-dc3f14b5931f.md +++ b/docs/queries/ansible-queries/azure/da4f2739-174f-4cdd-b9ef-dc3f14b5931f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/security_group_is_not_configured) ### Description diff --git a/docs/queries/ansible-queries/azure/e2d834b7-8b25-4935-af53-4a60668dcbe0.md b/docs/queries/ansible-queries/azure/e2d834b7-8b25-4935-af53-4a60668dcbe0.md index 5d79e62a679..e17f0294afa 100644 --- a/docs/queries/ansible-queries/azure/e2d834b7-8b25-4935-af53-4a60668dcbe0.md +++ b/docs/queries/ansible-queries/azure/e2d834b7-8b25-4935-af53-4a60668dcbe0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/azure_instance_using_basic_authentication) ### Description diff --git a/docs/queries/ansible-queries/azure/e8c80448-31d8-4755-85fc-6dbab69c2717.md b/docs/queries/ansible-queries/azure/e8c80448-31d8-4755-85fc-6dbab69c2717.md index 5728073b1c0..f19f5c1d7a5 100644 --- a/docs/queries/ansible-queries/azure/e8c80448-31d8-4755-85fc-6dbab69c2717.md +++ b/docs/queries/ansible-queries/azure/e8c80448-31d8-4755-85fc-6dbab69c2717.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/cosmosdb_account_ip_range_filter_not_set) ### Description diff --git a/docs/queries/ansible-queries/azure/eb8c2560-8bee-4248-9d0d-e80c8641dd91.md b/docs/queries/ansible-queries/azure/eb8c2560-8bee-4248-9d0d-e80c8641dd91.md index fb6abf57b72..578b87792df 100644 --- a/docs/queries/ansible-queries/azure/eb8c2560-8bee-4248-9d0d-e80c8641dd91.md +++ b/docs/queries/ansible-queries/azure/eb8c2560-8bee-4248-9d0d-e80c8641dd91.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/web_app_accepting_traffic_other_than_https) ### Description diff --git a/docs/queries/ansible-queries/azure/f4e9ff70-0f3b-4c50-a713-26cbe7ec4039.md b/docs/queries/ansible-queries/azure/f4e9ff70-0f3b-4c50-a713-26cbe7ec4039.md index a9ebfe74e89..d05d2a92fce 100644 --- a/docs/queries/ansible-queries/azure/f4e9ff70-0f3b-4c50-a713-26cbe7ec4039.md +++ b/docs/queries/ansible-queries/azure/f4e9ff70-0f3b-4c50-a713-26cbe7ec4039.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/azure/sql_server_ingress_from_any_ip) ### Description diff --git a/docs/queries/ansible-queries/c05e2c20-0a2c-4686-b1f8-5f0a5612d4e8.md b/docs/queries/ansible-queries/c05e2c20-0a2c-4686-b1f8-5f0a5612d4e8.md index f090f5dd827..800eed59404 100644 --- a/docs/queries/ansible-queries/c05e2c20-0a2c-4686-b1f8-5f0a5612d4e8.md +++ b/docs/queries/ansible-queries/c05e2c20-0a2c-4686-b1f8-5f0a5612d4e8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Supply-Chain -- **CWE:** Ongoing +- **CWE:** 706 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/general/unpinned_package_version) ### Description diff --git a/docs/queries/ansible-queries/c6473dae-8477-4119-88b7-b909b435ce7b.md b/docs/queries/ansible-queries/c6473dae-8477-4119-88b7-b909b435ce7b.md index 7ef6d0c351a..1415b09eb1b 100644 --- a/docs/queries/ansible-queries/c6473dae-8477-4119-88b7-b909b435ce7b.md +++ b/docs/queries/ansible-queries/c6473dae-8477-4119-88b7-b909b435ce7b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/config/logging_of_sensitive_data) ### Description diff --git a/docs/queries/ansible-queries/d7dc9350-74bc-485b-8c85-fed22d276c43.md b/docs/queries/ansible-queries/d7dc9350-74bc-485b-8c85-fed22d276c43.md index 17c16f7c1ac..a3d8357073f 100644 --- a/docs/queries/ansible-queries/d7dc9350-74bc-485b-8c85-fed22d276c43.md +++ b/docs/queries/ansible-queries/d7dc9350-74bc-485b-8c85-fed22d276c43.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/config/communication_over_http) ### Description diff --git a/docs/queries/ansible-queries/gcp/086031e1-9d4a-4249-acb3-5bfe4c363db2.md b/docs/queries/ansible-queries/gcp/086031e1-9d4a-4249-acb3-5bfe4c363db2.md index c6281b92567..a14fe7e4d21 100644 --- a/docs/queries/ansible-queries/gcp/086031e1-9d4a-4249-acb3-5bfe4c363db2.md +++ b/docs/queries/ansible-queries/gcp/086031e1-9d4a-4249-acb3-5bfe4c363db2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/cloud_storage_anonymous_or_publicly_accessible) ### Description diff --git a/docs/queries/ansible-queries/gcp/092bae86-6105-4802-99d2-99cd7e7431f3.md b/docs/queries/ansible-queries/gcp/092bae86-6105-4802-99d2-99cd7e7431f3.md index 2ed403d9d9b..fa63e69ab54 100644 --- a/docs/queries/ansible-queries/gcp/092bae86-6105-4802-99d2-99cd7e7431f3.md +++ b/docs/queries/ansible-queries/gcp/092bae86-6105-4802-99d2-99cd7e7431f3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/disk_encryption_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/099b4411-d11e-4537-a0fc-146b19762a79.md b/docs/queries/ansible-queries/gcp/099b4411-d11e-4537-a0fc-146b19762a79.md index f85e50c5e2f..f81f8b79181 100644 --- a/docs/queries/ansible-queries/gcp/099b4411-d11e-4537-a0fc-146b19762a79.md +++ b/docs/queries/ansible-queries/gcp/099b4411-d11e-4537-a0fc-146b19762a79.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/project_wide_ssh_keys_are_enabled_in_vm_instances) ### Description diff --git a/docs/queries/ansible-queries/gcp/0c82eae2-aca0-401f-93e4-fb37a0f9e5e8.md b/docs/queries/ansible-queries/gcp/0c82eae2-aca0-401f-93e4-fb37a0f9e5e8.md index 7d1ceb1c35c..6557d93011f 100644 --- a/docs/queries/ansible-queries/gcp/0c82eae2-aca0-401f-93e4-fb37a0f9e5e8.md +++ b/docs/queries/ansible-queries/gcp/0c82eae2-aca0-401f-93e4-fb37a0f9e5e8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 799 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/sql_db_instance_backup_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/11bd3554-cd56-4257-8e25-7aaf30cf8f5f.md b/docs/queries/ansible-queries/gcp/11bd3554-cd56-4257-8e25-7aaf30cf8f5f.md index 04acf183b40..1d9deb853c7 100644 --- a/docs/queries/ansible-queries/gcp/11bd3554-cd56-4257-8e25-7aaf30cf8f5f.md +++ b/docs/queries/ansible-queries/gcp/11bd3554-cd56-4257-8e25-7aaf30cf8f5f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 1188 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/ip_forwarding_enabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/18d3a83d-4414-49dc-90ea-f0387b2856cc.md b/docs/queries/ansible-queries/gcp/18d3a83d-4414-49dc-90ea-f0387b2856cc.md index 6d69873068b..bfe0fc1efcc 100644 --- a/docs/queries/ansible-queries/gcp/18d3a83d-4414-49dc-90ea-f0387b2856cc.md +++ b/docs/queries/ansible-queries/gcp/18d3a83d-4414-49dc-90ea-f0387b2856cc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/shielded_vm_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/19c9e2a0-fc33-4264-bba1-e3682661e8f7.md b/docs/queries/ansible-queries/gcp/19c9e2a0-fc33-4264-bba1-e3682661e8f7.md index ca0cb99c398..0268798be14 100644 --- a/docs/queries/ansible-queries/gcp/19c9e2a0-fc33-4264-bba1-e3682661e8f7.md +++ b/docs/queries/ansible-queries/gcp/19c9e2a0-fc33-4264-bba1-e3682661e8f7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/stackdriver_logging_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/20180133-a0d0-4745-bfe0-94049fbb12a9.md b/docs/queries/ansible-queries/gcp/20180133-a0d0-4745-bfe0-94049fbb12a9.md index 0b0bdb3473e..b5d9098ef60 100644 --- a/docs/queries/ansible-queries/gcp/20180133-a0d0-4745-bfe0-94049fbb12a9.md +++ b/docs/queries/ansible-queries/gcp/20180133-a0d0-4745-bfe0-94049fbb12a9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/client_certificate_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/20dcd953-a8b8-4892-9026-9afa6d05a525.md b/docs/queries/ansible-queries/gcp/20dcd953-a8b8-4892-9026-9afa6d05a525.md index 514fcbebb6d..11659e79e84 100644 --- a/docs/queries/ansible-queries/gcp/20dcd953-a8b8-4892-9026-9afa6d05a525.md +++ b/docs/queries/ansible-queries/gcp/20dcd953-a8b8-4892-9026-9afa6d05a525.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/stackdriver_monitoring_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/2263b286-2fe9-4747-a0ae-8b4768a2bbd2.md b/docs/queries/ansible-queries/gcp/2263b286-2fe9-4747-a0ae-8b4768a2bbd2.md index 838bf9e780c..8bfdb9f8dcf 100644 --- a/docs/queries/ansible-queries/gcp/2263b286-2fe9-4747-a0ae-8b4768a2bbd2.md +++ b/docs/queries/ansible-queries/gcp/2263b286-2fe9-4747-a0ae-8b4768a2bbd2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/bigquery_dataset_is_public) ### Description diff --git a/docs/queries/ansible-queries/gcp/2775e169-e708-42a9-9305-b58aadd2c4dd.md b/docs/queries/ansible-queries/gcp/2775e169-e708-42a9-9305-b58aadd2c4dd.md index e92735a5e51..913c656be13 100644 --- a/docs/queries/ansible-queries/gcp/2775e169-e708-42a9-9305-b58aadd2c4dd.md +++ b/docs/queries/ansible-queries/gcp/2775e169-e708-42a9-9305-b58aadd2c4dd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/using_default_service_account) ### Description diff --git a/docs/queries/ansible-queries/gcp/28a757fc-3d8f-424a-90c0-4233363b2711.md b/docs/queries/ansible-queries/gcp/28a757fc-3d8f-424a-90c0-4233363b2711.md index b4638b6bc3e..815375ff909 100644 --- a/docs/queries/ansible-queries/gcp/28a757fc-3d8f-424a-90c0-4233363b2711.md +++ b/docs/queries/ansible-queries/gcp/28a757fc-3d8f-424a-90c0-4233363b2711.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/postgresql_misconfigured_log_messages_flag) ### Description diff --git a/docs/queries/ansible-queries/gcp/29b8224a-60e9-4011-8ac2-7916a659841f.md b/docs/queries/ansible-queries/gcp/29b8224a-60e9-4011-8ac2-7916a659841f.md index 5f69272e30c..5e71373ac69 100644 --- a/docs/queries/ansible-queries/gcp/29b8224a-60e9-4011-8ac2-7916a659841f.md +++ b/docs/queries/ansible-queries/gcp/29b8224a-60e9-4011-8ac2-7916a659841f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 1188 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/google_compute_network_using_default_firewall_rule) ### Description diff --git a/docs/queries/ansible-queries/gcp/300a9964-b086-41f7-9378-b6de3ba1c32b.md b/docs/queries/ansible-queries/gcp/300a9964-b086-41f7-9378-b6de3ba1c32b.md index 37b9915a729..ad7c097c425 100644 --- a/docs/queries/ansible-queries/gcp/300a9964-b086-41f7-9378-b6de3ba1c32b.md +++ b/docs/queries/ansible-queries/gcp/300a9964-b086-41f7-9378-b6de3ba1c32b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/gke_legacy_authorization_enabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/344bf8ab-9308-462b-a6b2-697432e40ba1.md b/docs/queries/ansible-queries/gcp/344bf8ab-9308-462b-a6b2-697432e40ba1.md index c202cc89d52..58459d6ffa7 100644 --- a/docs/queries/ansible-queries/gcp/344bf8ab-9308-462b-a6b2-697432e40ba1.md +++ b/docs/queries/ansible-queries/gcp/344bf8ab-9308-462b-a6b2-697432e40ba1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/gke_basic_authentication_enabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/3602d273-3290-47b2-80fa-720162b1a8af.md b/docs/queries/ansible-queries/gcp/3602d273-3290-47b2-80fa-720162b1a8af.md index 3eb3596ff13..7d0f4f46b18 100644 --- a/docs/queries/ansible-queries/gcp/3602d273-3290-47b2-80fa-720162b1a8af.md +++ b/docs/queries/ansible-queries/gcp/3602d273-3290-47b2-80fa-720162b1a8af.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/google_compute_network_using_firewall_rule_allows_all_ports) ### Description diff --git a/docs/queries/ansible-queries/gcp/3b30e3d6-c99b-4318-b38f-b99db74578b5.md b/docs/queries/ansible-queries/gcp/3b30e3d6-c99b-4318-b38f-b99db74578b5.md index 186a12ad635..3441f3b5c87 100644 --- a/docs/queries/ansible-queries/gcp/3b30e3d6-c99b-4318-b38f-b99db74578b5.md +++ b/docs/queries/ansible-queries/gcp/3b30e3d6-c99b-4318-b38f-b99db74578b5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/private_cluster_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/507df964-ad97-4035-ab14-94a82eabdfdd.md b/docs/queries/ansible-queries/gcp/507df964-ad97-4035-ab14-94a82eabdfdd.md index 566fb82d59b..31ea61815f7 100644 --- a/docs/queries/ansible-queries/gcp/507df964-ad97-4035-ab14-94a82eabdfdd.md +++ b/docs/queries/ansible-queries/gcp/507df964-ad97-4035-ab14-94a82eabdfdd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/cloud_storage_bucket_logging_not_enabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/66dae697-507b-4aef-be18-eec5bd707f33.md b/docs/queries/ansible-queries/gcp/66dae697-507b-4aef-be18-eec5bd707f33.md index 151db403e09..c08103f311c 100644 --- a/docs/queries/ansible-queries/gcp/66dae697-507b-4aef-be18-eec5bd707f33.md +++ b/docs/queries/ansible-queries/gcp/66dae697-507b-4aef-be18-eec5bd707f33.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 287 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/oslogin_is_disabled_for_vm_instance) ### Description diff --git a/docs/queries/ansible-queries/gcp/6a4080ae-79bd-42f6-a924-8f534c1c018b.md b/docs/queries/ansible-queries/gcp/6a4080ae-79bd-42f6-a924-8f534c1c018b.md index d0253ef6911..83186e713be 100644 --- a/docs/queries/ansible-queries/gcp/6a4080ae-79bd-42f6-a924-8f534c1c018b.md +++ b/docs/queries/ansible-queries/gcp/6a4080ae-79bd-42f6-a924-8f534c1c018b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/google_compute_subnetwork_with_private_google_access_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/6cf4c3a7-ceb0-4475-8892-3745b84be24a.md b/docs/queries/ansible-queries/gcp/6cf4c3a7-ceb0-4475-8892-3745b84be24a.md index 4ebeec1f946..149693d32dd 100644 --- a/docs/queries/ansible-queries/gcp/6cf4c3a7-ceb0-4475-8892-3745b84be24a.md +++ b/docs/queries/ansible-queries/gcp/6cf4c3a7-ceb0-4475-8892-3745b84be24a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/dnssec_using_rsasha1) ### Description diff --git a/docs/queries/ansible-queries/gcp/6d34aff3-fdd2-460c-8190-756a3b4969e8.md b/docs/queries/ansible-queries/gcp/6d34aff3-fdd2-460c-8190-756a3b4969e8.md index 424249ee9aa..32eed9f3689 100644 --- a/docs/queries/ansible-queries/gcp/6d34aff3-fdd2-460c-8190-756a3b4969e8.md +++ b/docs/queries/ansible-queries/gcp/6d34aff3-fdd2-460c-8190-756a3b4969e8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/cloud_sql_instance_with_contained_database_authentication_on) ### Description diff --git a/docs/queries/ansible-queries/gcp/7289eebd-a477-4064-8ad4-3c044bd70b00.md b/docs/queries/ansible-queries/gcp/7289eebd-a477-4064-8ad4-3c044bd70b00.md index 7e36bde84ba..72238e8af5f 100644 --- a/docs/queries/ansible-queries/gcp/7289eebd-a477-4064-8ad4-3c044bd70b00.md +++ b/docs/queries/ansible-queries/gcp/7289eebd-a477-4064-8ad4-3c044bd70b00.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/google_compute_network_using_firewall_allows_port_range) ### Description diff --git a/docs/queries/ansible-queries/gcp/75418eb9-39ec-465f-913c-6f2b6a80dc77.md b/docs/queries/ansible-queries/gcp/75418eb9-39ec-465f-913c-6f2b6a80dc77.md index 6699370de39..e57876328a4 100644 --- a/docs/queries/ansible-queries/gcp/75418eb9-39ec-465f-913c-6f2b6a80dc77.md +++ b/docs/queries/ansible-queries/gcp/75418eb9-39ec-465f-913c-6f2b6a80dc77.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/rdp_access_is_not_restricted) ### Description diff --git a/docs/queries/ansible-queries/gcp/7814ddda-e758-4a56-8be3-289a81ded929.md b/docs/queries/ansible-queries/gcp/7814ddda-e758-4a56-8be3-289a81ded929.md index bd2a31ba8c0..eb0b5690bb7 100644 --- a/docs/queries/ansible-queries/gcp/7814ddda-e758-4a56-8be3-289a81ded929.md +++ b/docs/queries/ansible-queries/gcp/7814ddda-e758-4a56-8be3-289a81ded929.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/cloud_storage_bucket_versioning_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/7d7054c0-3a52-4e9b-b9ff-cbfe16a2378b.md b/docs/queries/ansible-queries/gcp/7d7054c0-3a52-4e9b-b9ff-cbfe16a2378b.md index c6d76989414..8ea5b613c3f 100644 --- a/docs/queries/ansible-queries/gcp/7d7054c0-3a52-4e9b-b9ff-cbfe16a2378b.md +++ b/docs/queries/ansible-queries/gcp/7d7054c0-3a52-4e9b-b9ff-cbfe16a2378b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Critical - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/sql_db_instance_is_publicly_accessible) ### Description diff --git a/docs/queries/ansible-queries/gcp/80b15fb1-6207-40f4-a803-6915ae619a03.md b/docs/queries/ansible-queries/gcp/80b15fb1-6207-40f4-a803-6915ae619a03.md index 26c14e8dc4a..705ef5413c0 100644 --- a/docs/queries/ansible-queries/gcp/80b15fb1-6207-40f4-a803-6915ae619a03.md +++ b/docs/queries/ansible-queries/gcp/80b15fb1-6207-40f4-a803-6915ae619a03.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 350 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/cloud_dns_without_dnnsec) ### Description diff --git a/docs/queries/ansible-queries/gcp/829f1c60-2bab-44c6-8a21-5cd9d39a2c82.md b/docs/queries/ansible-queries/gcp/829f1c60-2bab-44c6-8a21-5cd9d39a2c82.md index 729e4d25a73..57e8edabf46 100644 --- a/docs/queries/ansible-queries/gcp/829f1c60-2bab-44c6-8a21-5cd9d39a2c82.md +++ b/docs/queries/ansible-queries/gcp/829f1c60-2bab-44c6-8a21-5cd9d39a2c82.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 799 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/compute_instance_is_publicly_accessible) ### Description diff --git a/docs/queries/ansible-queries/gcp/89afe3f0-4681-4ce3-89ed-896cebd4277c.md b/docs/queries/ansible-queries/gcp/89afe3f0-4681-4ce3-89ed-896cebd4277c.md index 53bb817f9ea..93f87cc8fb4 100644 --- a/docs/queries/ansible-queries/gcp/89afe3f0-4681-4ce3-89ed-896cebd4277c.md +++ b/docs/queries/ansible-queries/gcp/89afe3f0-4681-4ce3-89ed-896cebd4277c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/postgresql_log_checkpoints_flag_not_set_to_on) ### Description diff --git a/docs/queries/ansible-queries/gcp/98e04ca0-34f5-4c74-8fec-d2e611ce2790.md b/docs/queries/ansible-queries/gcp/98e04ca0-34f5-4c74-8fec-d2e611ce2790.md index f102acc7220..1fc0ca1dd41 100644 --- a/docs/queries/ansible-queries/gcp/98e04ca0-34f5-4c74-8fec-d2e611ce2790.md +++ b/docs/queries/ansible-queries/gcp/98e04ca0-34f5-4c74-8fec-d2e611ce2790.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 1188 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/network_policy_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/9df7f78f-ebe3-432e-ac3b-b67189c15518.md b/docs/queries/ansible-queries/gcp/9df7f78f-ebe3-432e-ac3b-b67189c15518.md index 75d1ece9e14..b08c79c491b 100644 --- a/docs/queries/ansible-queries/gcp/9df7f78f-ebe3-432e-ac3b-b67189c15518.md +++ b/docs/queries/ansible-queries/gcp/9df7f78f-ebe3-432e-ac3b-b67189c15518.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/cluster_master_authentication_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/9e0c33ed-97f3-4ed6-8be9-bcbf3f65439f.md b/docs/queries/ansible-queries/gcp/9e0c33ed-97f3-4ed6-8be9-bcbf3f65439f.md index 3e7a55c7f33..4ea8744173b 100644 --- a/docs/queries/ansible-queries/gcp/9e0c33ed-97f3-4ed6-8be9-bcbf3f65439f.md +++ b/docs/queries/ansible-queries/gcp/9e0c33ed-97f3-4ed6-8be9-bcbf3f65439f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/cloud_sql_instance_with_cross_db_ownership_chaining_on) ### Description diff --git a/docs/queries/ansible-queries/gcp/a7b520bb-2509-4fb0-be05-bc38f54c7a4c.md b/docs/queries/ansible-queries/gcp/a7b520bb-2509-4fb0-be05-bc38f54c7a4c.md index 652a70bd6f6..59c8bbe00c6 100644 --- a/docs/queries/ansible-queries/gcp/a7b520bb-2509-4fb0-be05-bc38f54c7a4c.md +++ b/docs/queries/ansible-queries/gcp/a7b520bb-2509-4fb0-be05-bc38f54c7a4c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 1188 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/mysql_instance_with_local_infile_on) ### Description diff --git a/docs/queries/ansible-queries/gcp/aed98a2a-e680-497a-8886-277cea0f4514.md b/docs/queries/ansible-queries/gcp/aed98a2a-e680-497a-8886-277cea0f4514.md index b99ca2952bc..f22b51f63d2 100644 --- a/docs/queries/ansible-queries/gcp/aed98a2a-e680-497a-8886-277cea0f4514.md +++ b/docs/queries/ansible-queries/gcp/aed98a2a-e680-497a-8886-277cea0f4514.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/postgresql_misconfigured_logging_duration_flag) ### Description diff --git a/docs/queries/ansible-queries/gcp/b28bcd2f-c309-490e-ab7c-35fc4023eb26.md b/docs/queries/ansible-queries/gcp/b28bcd2f-c309-490e-ab7c-35fc4023eb26.md index 6e5b2bfe276..b2d27ac02b3 100644 --- a/docs/queries/ansible-queries/gcp/b28bcd2f-c309-490e-ab7c-35fc4023eb26.md +++ b/docs/queries/ansible-queries/gcp/b28bcd2f-c309-490e-ab7c-35fc4023eb26.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/google_compute_ssl_policy_weak_cipher_in_use) ### Description diff --git a/docs/queries/ansible-queries/gcp/b2fbf1df-76dd-4d78-a6c0-e538f4a9b016.md b/docs/queries/ansible-queries/gcp/b2fbf1df-76dd-4d78-a6c0-e538f4a9b016.md index 711c32e6882..1db0e4c97dd 100644 --- a/docs/queries/ansible-queries/gcp/b2fbf1df-76dd-4d78-a6c0-e538f4a9b016.md +++ b/docs/queries/ansible-queries/gcp/b2fbf1df-76dd-4d78-a6c0-e538f4a9b016.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/ssh_access_is_not_restricted) ### Description diff --git a/docs/queries/ansible-queries/gcp/bc20bbc6-0697-4568-9a73-85af1dd97bdd.md b/docs/queries/ansible-queries/gcp/bc20bbc6-0697-4568-9a73-85af1dd97bdd.md index fe724981669..60e2cb32722 100644 --- a/docs/queries/ansible-queries/gcp/bc20bbc6-0697-4568-9a73-85af1dd97bdd.md +++ b/docs/queries/ansible-queries/gcp/bc20bbc6-0697-4568-9a73-85af1dd97bdd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/vm_with_full_cloud_access) ### Description diff --git a/docs/queries/ansible-queries/gcp/be41f891-96b1-4b9d-b74f-b922a918c778.md b/docs/queries/ansible-queries/gcp/be41f891-96b1-4b9d-b74f-b922a918c778.md index e9177793276..8ca7e77e344 100644 --- a/docs/queries/ansible-queries/gcp/be41f891-96b1-4b9d-b74f-b922a918c778.md +++ b/docs/queries/ansible-queries/gcp/be41f891-96b1-4b9d-b74f-b922a918c778.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 1021 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/cos_node_image_not_used) ### Description diff --git a/docs/queries/ansible-queries/gcp/c6fc6f29-dc04-46b6-99ba-683c01aff350.md b/docs/queries/ansible-queries/gcp/c6fc6f29-dc04-46b6-99ba-683c01aff350.md index 6950b384f24..f80e1e4deec 100644 --- a/docs/queries/ansible-queries/gcp/c6fc6f29-dc04-46b6-99ba-683c01aff350.md +++ b/docs/queries/ansible-queries/gcp/c6fc6f29-dc04-46b6-99ba-683c01aff350.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/serial_ports_enabled_for_vm_instances) ### Description diff --git a/docs/queries/ansible-queries/gcp/d0f7da39-a2d5-4c78-bb85-4b7f338b3cbb.md b/docs/queries/ansible-queries/gcp/d0f7da39-a2d5-4c78-bb85-4b7f338b3cbb.md index 1aeb150befc..bd76ce6a1c3 100644 --- a/docs/queries/ansible-queries/gcp/d0f7da39-a2d5-4c78-bb85-4b7f338b3cbb.md +++ b/docs/queries/ansible-queries/gcp/d0f7da39-a2d5-4c78-bb85-4b7f338b3cbb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/sql_db_instance_with_ssl_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/d43366c5-80b0-45de-bbe8-2338f4ab0a83.md b/docs/queries/ansible-queries/gcp/d43366c5-80b0-45de-bbe8-2338f4ab0a83.md index 38508269305..42d119b4788 100644 --- a/docs/queries/ansible-queries/gcp/d43366c5-80b0-45de-bbe8-2338f4ab0a83.md +++ b/docs/queries/ansible-queries/gcp/d43366c5-80b0-45de-bbe8-2338f4ab0a83.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/gke_master_authorized_networks_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/d58c6f24-3763-4269-9f5b-86b2569a003b.md b/docs/queries/ansible-queries/gcp/d58c6f24-3763-4269-9f5b-86b2569a003b.md index 5598a6f386d..96a5c2b79aa 100644 --- a/docs/queries/ansible-queries/gcp/d58c6f24-3763-4269-9f5b-86b2569a003b.md +++ b/docs/queries/ansible-queries/gcp/d58c6f24-3763-4269-9f5b-86b2569a003b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/google_container_node_pool_auto_repair_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/d6e10477-2e19-4bcd-b8a8-19c65b89ccdf.md b/docs/queries/ansible-queries/gcp/d6e10477-2e19-4bcd-b8a8-19c65b89ccdf.md index a077d198f57..d42debcbcc8 100644 --- a/docs/queries/ansible-queries/gcp/d6e10477-2e19-4bcd-b8a8-19c65b89ccdf.md +++ b/docs/queries/ansible-queries/gcp/d6e10477-2e19-4bcd-b8a8-19c65b89ccdf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 1188 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/node_auto_upgrade_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/d6fae5b6-ada9-46c0-8b36-3108a2a2f77b.md b/docs/queries/ansible-queries/gcp/d6fae5b6-ada9-46c0-8b36-3108a2a2f77b.md index f7c002c4635..df1ac0f4c3c 100644 --- a/docs/queries/ansible-queries/gcp/d6fae5b6-ada9-46c0-8b36-3108a2a2f77b.md +++ b/docs/queries/ansible-queries/gcp/d6fae5b6-ada9-46c0-8b36-3108a2a2f77b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/postgresql_logging_of_temporary_files_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/d7a5616f-0a3f-4d43-bc2b-29d1a183e317.md b/docs/queries/ansible-queries/gcp/d7a5616f-0a3f-4d43-bc2b-29d1a183e317.md index 5fb5d325db0..04c0f5cfa1f 100644 --- a/docs/queries/ansible-queries/gcp/d7a5616f-0a3f-4d43-bc2b-29d1a183e317.md +++ b/docs/queries/ansible-queries/gcp/d7a5616f-0a3f-4d43-bc2b-29d1a183e317.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/postgresql_log_connections_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/dc126833-125a-40fb-905a-ce5f2afde240.md b/docs/queries/ansible-queries/gcp/dc126833-125a-40fb-905a-ce5f2afde240.md index 0b0b5f8a0a3..c4ec9d25c0a 100644 --- a/docs/queries/ansible-queries/gcp/dc126833-125a-40fb-905a-ce5f2afde240.md +++ b/docs/queries/ansible-queries/gcp/dc126833-125a-40fb-905a-ce5f2afde240.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/gke_using_default_service_account) ### Description diff --git a/docs/queries/ansible-queries/gcp/ed672a9f-fbf0-44d8-a47d-779501b0db05.md b/docs/queries/ansible-queries/gcp/ed672a9f-fbf0-44d8-a47d-779501b0db05.md index f5b0eace682..820cac03ef5 100644 --- a/docs/queries/ansible-queries/gcp/ed672a9f-fbf0-44d8-a47d-779501b0db05.md +++ b/docs/queries/ansible-queries/gcp/ed672a9f-fbf0-44d8-a47d-779501b0db05.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 799 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/ip_aliasing_disabled) ### Description diff --git a/docs/queries/ansible-queries/gcp/f9b7086b-deb8-4034-9330-d7fd38f1b8de.md b/docs/queries/ansible-queries/gcp/f9b7086b-deb8-4034-9330-d7fd38f1b8de.md index 50a77cacede..063bf616b91 100644 --- a/docs/queries/ansible-queries/gcp/f9b7086b-deb8-4034-9330-d7fd38f1b8de.md +++ b/docs/queries/ansible-queries/gcp/f9b7086b-deb8-4034-9330-d7fd38f1b8de.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 325 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/high_google_kms_crypto_key_rotation_period) ### Description diff --git a/docs/queries/ansible-queries/gcp/fbe9b2d0-a2b7-47a1-a534-03775f3013f7.md b/docs/queries/ansible-queries/gcp/fbe9b2d0-a2b7-47a1-a534-03775f3013f7.md index 64ef7cb7127..cc4e3ed9a42 100644 --- a/docs/queries/ansible-queries/gcp/fbe9b2d0-a2b7-47a1-a534-03775f3013f7.md +++ b/docs/queries/ansible-queries/gcp/fbe9b2d0-a2b7-47a1-a534-03775f3013f7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Ansible - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/ansible/gcp/cluster_labels_disabled) ### Description diff --git a/docs/queries/cicd-queries/20f14e1a-a899-4e79-9f09-b6a84cd4649b.md b/docs/queries/cicd-queries/20f14e1a-a899-4e79-9f09-b6a84cd4649b.md index 9dea0defeb5..ef3f681e084 100644 --- a/docs/queries/cicd-queries/20f14e1a-a899-4e79-9f09-b6a84cd4649b.md +++ b/docs/queries/cicd-queries/20f14e1a-a899-4e79-9f09-b6a84cd4649b.md @@ -205,10 +205,10 @@ jobs: uses: actions/checkout@v4 with: fetch-depth: 0 - - name: Set up Go 1.23.x + - name: Set up Go 1.22.x uses: actions/setup-go@v5 with: - go-version: 1.23.x + go-version: 1.22.x - name: Run test metrics script id: testcov run: | diff --git a/docs/queries/common-queries/a88baa34-e2ad-44ea-ad6f-8cac87bc7c71.md b/docs/queries/common-queries/a88baa34-e2ad-44ea-ad6f-8cac87bc7c71.md index a8c13f45631..0de5552e6d8 100644 --- a/docs/queries/common-queries/a88baa34-e2ad-44ea-ad6f-8cac87bc7c71.md +++ b/docs/queries/common-queries/a88baa34-e2ad-44ea-ad6f-8cac87bc7c71.md @@ -1118,7 +1118,7 @@ Parameters: SecretNamePrefix: Description: 'Used to create resource-based authorization policy for "secretsmanager:GetSecretValue" action. E.g. All Athena JDBC Federation secret names can be prefixed with "AthenaJdbcFederation" and authorization policy will allow "arn:${AWS::Partition}:secretsmanager:${AWS::Region}:${AWS::AccountId}:secret:AthenaJdbcFederatione*". Parameter value in this case should be "AthenaJdbcFederation". If you do not have a prefix, you can manually update the IAM policy to add allow any secret names.' Type: String - +Resources: ```
Positive test num. 40 - tf file @@ -1217,22 +1217,27 @@ resource "google_container_cluster" "primary1" {
Positive test num. 44 - yml file -```yml hl_lines="5" +```yml hl_lines="7" +on: workflow_call + stages: - build variables: GIT_PRIVATE_KEY: "heythisisaprivatekey!" -job_build: - stage: build - script: - - if [[ -z "${GIT_PRIVATE_KEY:-}" ]]; then - echo "Missing GIT_PRIVATE_KEY variable!" - exit 1 - fi - - echo "Private key is set." +jobs: + job_build: + stage: build + script: + - if [[ -z "${GIT_PRIVATE_KEY:-}" ]]; then + echo "Missing GIT_PRIVATE_KEY variable!" + exit 1 + fi + - echo "Private key is set." + steps: + - uses: actions/checkout@v4 ```
Positive test num. 45 - tf file @@ -1557,13 +1562,15 @@ resource "google_container_cluster" "primary2" {
Positive test num. 49 - json file -```json hl_lines="3 6" +```json hl_lines="4 7" { - "service-1": { - "password": "abcdefg" - }, - "service-2": { - "password": "abcdefg" + "Resources": { + "service-1": { + "password": "abcdefg" + }, + "service-2": { + "password": "abcdefg" + } } } @@ -1668,28 +1675,7 @@ provider "slack" { ```
-
Negative test num. 5 - yaml file - -```yaml -#cloud formation test -Resources: - RDSCluster: - Type: "AWS::RDS::DBCluster" - Properties: - MasterUserPassword: !Ref PasswordMaster - DBClusterIdentifier: my-serverless-cluster - Engine: aurora - EngineVersion: 5.6.10a - EngineMode: serverless - ScalingConfiguration: - AutoPause: true - MinCapacity: 4 - MaxCapacity: 32 - SecondsUntilAutoPause: 1000 - -``` -
-
Negative test num. 6 - tf file +
Negative test num. 5 - tf file ```tf provider "stripe" { @@ -1698,7 +1684,7 @@ provider "stripe" { ```
-
Negative test num. 7 - tf file +
Negative test num. 6 - tf file ```tf resource "aws_ecs_task_definition" "webapp" { @@ -1789,7 +1775,7 @@ EOF ```
-
Negative test num. 8 - tf file +
Negative test num. 7 - tf file ```tf provider "heroku" { @@ -1799,7 +1785,7 @@ provider "heroku" { ```
-
Negative test num. 9 - tf file +
Negative test num. 8 - tf file ```tf provider "github" { @@ -1808,7 +1794,7 @@ provider "github" { ```
-
Negative test num. 10 - tf file +
Negative test num. 9 - tf file ```tf provider "cloudflare" { @@ -1819,7 +1805,7 @@ provider "cloudflare" { ```
-
Negative test num. 11 - yaml file +
Negative test num. 10 - yaml file ```yaml Parameters: @@ -1837,7 +1823,7 @@ Resources: ```
-
Negative test num. 12 - yaml file +
Negative test num. 11 - yaml file ```yaml Parameters: @@ -1867,6 +1853,27 @@ Resources: TokenKey: !Ref PinpointAPNSVoipChannelTokenKey ApplicationId: !Ref PinpointApp +``` +
+
Negative test num. 12 - yaml file + +```yaml +#cloud formation test +Resources: + RDSCluster: + Type: "AWS::RDS::DBCluster" + Properties: + MasterUserPassword: !Ref PasswordMaster + DBClusterIdentifier: my-serverless-cluster + Engine: aurora + EngineVersion: 5.6.10a + EngineMode: serverless + ScalingConfiguration: + AutoPause: true + MinCapacity: 4 + MaxCapacity: 32 + SecondsUntilAutoPause: 1000 + ```
Negative test num. 13 - yaml file @@ -1892,26 +1899,7 @@ provider "mailgun" { ```
-
Negative test num. 15 - yaml file - -```yaml -#ansible test -- name: create a cluster - google.cloud.gcp_container_cluster: - name: my-cluster - initial_node_count: 2 - node_config: - machine_type: n1-standard-4 - disk_size_gb: 500 - location: us-central1-a - project: test_project - auth_kind: serviceaccount - service_account_file: "/tmp/auth.pem" - state: present - -``` -
-
Negative test num. 16 - tf file +
Negative test num. 15 - tf file ```tf provider "stripe" { @@ -1920,7 +1908,7 @@ provider "stripe" { ```
-
Negative test num. 17 - yaml file +
Negative test num. 16 - yaml file ```yaml - hosts: all @@ -1930,7 +1918,7 @@ provider "stripe" { ```
-
Negative test num. 18 - yaml file +
Negative test num. 17 - yaml file ```yaml - hosts: all @@ -1941,7 +1929,7 @@ provider "stripe" { ```
-
Negative test num. 19 - yaml file +
Negative test num. 18 - yaml file ```yaml apiVersion: v1 @@ -1957,7 +1945,7 @@ spec: ```
-
Negative test num. 20 - yaml file +
Negative test num. 19 - yaml file ```yaml apiVersion: v1 @@ -1982,7 +1970,7 @@ users: ```
-
Negative test num. 21 - tf file +
Negative test num. 20 - tf file ```tf resource "aws_lambda_function" "analysis_lambda4" { @@ -1999,7 +1987,7 @@ resource "aws_lambda_function" "analysis_lambda4" { ```
-
Negative test num. 22 - tf file +
Negative test num. 21 - tf file ```tf provider rancher2 { @@ -2009,7 +1997,7 @@ provider rancher2 { ```
-
Negative test num. 23 - yaml file +
Negative test num. 22 - yaml file ```yaml name: Example Workflow @@ -2066,36 +2054,26 @@ jobs: ```
-
Negative test num. 24 - tf file - -```tf -#this code is a correct code for which the query should not find any result -resource "google_container_cluster" "primary" { - name = "marcellus-wallace" - location = "us-central1-a" - initial_node_count = 3 - - master_auth { - client_certificate_config { - issue_client_certificate = true - } - } - - timeouts { - create = "30m" - update = "40m" - } -} - -resource "google_secret_manager_secret_version" "secret-version-basic" { - secret = var.my_google_secret +
Negative test num. 23 - yaml file - secret_data = "secret-data" -} +```yaml +#ansible test +- name: create a cluster + google.cloud.gcp_container_cluster: + name: my-cluster + initial_node_count: 2 + node_config: + machine_type: n1-standard-4 + disk_size_gb: 500 + location: us-central1-a + project: test_project + auth_kind: serviceaccount + service_account_file: "/tmp/auth.pem" + state: present ```
-
Negative test num. 25 - yaml file +
Negative test num. 24 - yaml file ```yaml apiVersion: v1 @@ -2122,7 +2100,7 @@ spec: allowPrivilegeEscalation: false ```
-
Negative test num. 26 - yaml file +
Negative test num. 25 - yaml file ```yaml - name: 'aws_codebuild integration tests' @@ -2164,17 +2142,17 @@ spec: ```
-
Negative test num. 27 - yaml file +
Negative test num. 26 - yaml file ```yaml Conditions: HasKmsKey: !Not [!Equals [!Ref ParentKmsKeyStack, '']] HasSecretName: !Not [!Equals [!Ref ParentKmsKeyStack, '']] HasPassword: !Not [!Equals [!Ref DBPassword, '']] - +Resources: ```
-
Negative test num. 28 - yaml file +
Negative test num. 27 - yaml file ```yaml Resources: @@ -2228,7 +2206,7 @@ Resources: ```
-
Negative test num. 29 - tf file +
Negative test num. 28 - tf file ```tf locals { @@ -2239,7 +2217,7 @@ locals { ```
-
Negative test num. 30 - dockerfile file +
Negative test num. 29 - dockerfile file ```dockerfile FROM baseImage @@ -2253,7 +2231,7 @@ RUN apk add --no-cache git \ ```
-
Negative test num. 31 - tf file +
Negative test num. 30 - tf file ```tf resource "aws_instance" "instance" { @@ -2268,7 +2246,7 @@ resource "aws_instance" "instance" { ```
-
Negative test num. 32 - yaml file +
Negative test num. 31 - yaml file ```yaml Resources: @@ -2284,11 +2262,12 @@ Resources: ```
-
Negative test num. 33 - yaml file +
Negative test num. 32 - yaml file ```yaml Type: AWS::Glue::Connection -Properties: +Resources: + Properties: CatalogId: "1111111111111" ConnectionInput: ConnectionProperties: @@ -2315,7 +2294,7 @@ Properties: ```
-
Negative test num. 34 - yaml file +
Negative test num. 33 - yaml file ```yaml AWSTemplateFormatVersion: "2010-09-09" @@ -2348,20 +2327,41 @@ Resources: ```
-
Negative test num. 35 - dockerfile file +
Negative test num. 34 - tf file -```dockerfile -FROM baseImage +```tf +#this code is a correct code for which the query should not find any result +resource "google_container_cluster" "primary" { + name = "marcellus-wallace" + location = "us-central1-a" + initial_node_count = 3 -RUN command + master_auth { + client_certificate_config { + issue_client_certificate = true + } + } + + timeouts { + create = "30m" + update = "40m" + } +} + +resource "google_secret_manager_secret_version" "secret-version-basic" { + secret = var.my_google_secret + + secret_data = "secret-data" +} ```
-
Negative test num. 36 - yaml file +
Negative test num. 35 - yaml file ```yaml Type: AWS::Glue::Connection -Properties: +Resources: + Properties: CatalogId: "1111111111111" ConnectionInput: ConnectionProperties: @@ -2388,7 +2388,7 @@ Properties: ```
-
Negative test num. 37 - yaml file +
Negative test num. 36 - yaml file ```yaml --- @@ -2554,7 +2554,7 @@ Resources: ```
-
Negative test num. 38 - tf file +
Negative test num. 37 - tf file ```tf data "terraform_remote_state" "intnet" { @@ -2570,7 +2570,7 @@ data "terraform_remote_state" "intnet" { ```
-
Negative test num. 39 - tf file +
Negative test num. 38 - tf file ```tf #this is a problematic code where the query should report a result(s) @@ -2596,27 +2596,32 @@ resource "google_container_cluster" "primary1" { ```
-
Negative test num. 40 - yml file +
Negative test num. 39 - yml file ```yml +on: workflow_call + stages: - build variables: GIT_PRIVATE_KEY: $GIT_PRIVATE_KEY -job_build: - stage: build - script: - - if [[ -z "${GIT_PRIVATE_KEY:-}" ]]; then - echo "Missing GIT_PRIVATE_KEY variable!" - exit 1 - fi - - echo "Private key is set." +jobs: + job_build: + stage: build + script: + - if [[ -z "${GIT_PRIVATE_KEY:-}" ]]; then + echo "Missing GIT_PRIVATE_KEY variable!" + exit 1 + fi + - echo "Private key is set." + steps: + - uses: actions/checkout@v4 ```
-
Negative test num. 41 - yml file +
Negative test num. 40 - yml file ```yml - name: "Configure the MySQL user " @@ -2630,7 +2635,7 @@ job_build: ```
-
Negative test num. 42 - yaml file +
Negative test num. 41 - yaml file ```yaml name: Deploy @@ -2707,6 +2712,15 @@ jobs: echo "AUTH0_CLIENT_SECRET=${auth0_client_secret}" >> $GITHUB_ENV echo "RESTAPI_MGT_APPID=${restapi_mgt_appid}" >> $GITHUB_ENV echo "RESTAPI_MGT_APPSEC=${restapi_mgt_appsec}" >> $GITHUB_ENV +``` +
+
Negative test num. 42 - dockerfile file + +```dockerfile +FROM baseImage + +RUN command + ```
Negative test num. 43 - json file diff --git a/docs/queries/openapi-queries.md b/docs/queries/openapi-queries.md index 784b09d3d80..9ce0b102c96 100644 --- a/docs/queries/openapi-queries.md +++ b/docs/queries/openapi-queries.md @@ -47,12 +47,12 @@ Below are listed queries related to OpenAPI 2.0: |Operation Example Mismatch Produces MimeType
2cf35b40-ded3-43d6-9633-c8dcc8bcc822|Info|Structure and Semantics|Query details
Documentation
| |Operation Object Parameters With 'body' And 'formatData' locations
eb3f9744-d24e-4614-b1ff-2a9514eca21c|Info|Structure and Semantics|Query details
Documentation
| |Parameter File Type Not In 'formData'
c3cab8c4-6c52-47a9-942b-c27f26fbd7d2|Info|Structure and Semantics|Query details
Documentation
| -|Parameter JSON Reference Does Not Exists (v2)
fb889ae9-2d16-40b5-b41f-9da716c5abc1|Info|Structure and Semantics|Query details
Documentation
| +|Parameter JSON Reference Does Not Exist (v2)
fb889ae9-2d16-40b5-b41f-9da716c5abc1|Info|Structure and Semantics|Query details
Documentation
| |Parameter Object With Incorrect Ref (v2)
2596545e-1757-4ff7-a15a-8a9a180a42f3|Info|Structure and Semantics|Query details
Documentation
| |Property Not Unique
750b40be-4bac-4f59-bdc4-1ca0e6c3450e|Info|Structure and Semantics|Query details
Documentation
| |Response Object With Incorrect Ref (v2)
bccfa089-89e4-47e0-a0e5-185fe6902220|Info|Structure and Semantics|Query details
Documentation
| |Responses JSON Reference Does Not Exists (v2)
e9db5fb4-6a84-4abb-b4af-3b94fbdace6d|Info|Structure and Semantics|Query details
Documentation
| -|Schema JSON Reference Does Not Exists (v2)
98295b32-ec09-4b5b-89a9-39853197f914|Info|Structure and Semantics|Query details
Documentation
| +|Schema JSON Reference Does Not Exist (v2)
98295b32-ec09-4b5b-89a9-39853197f914|Info|Structure and Semantics|Query details
Documentation
| |Schema Object Incorrect Ref (v2)
0220e1c5-65d1-49dd-b7c2-cef6d6cb5283|Info|Structure and Semantics|Query details
Documentation
| |Unknown Property (v2)
429b2106-ba37-43ba-9727-7f699cc611e1|Info|Structure and Semantics|Query details
Documentation
| @@ -101,33 +101,33 @@ Below are listed queries related to OpenAPI 3.0: |Property 'explode' of Encoding Object Ignored
a4dd69b8-49fa-45d2-a060-c76655405b05|Info|Best Practices|Query details
Documentation
| |Property 'style' of Encoding Object Ignored
d3ea644a-9a5c-4fee-941f-f8a6786c0470|Info|Best Practices|Query details
Documentation
| |Unknown Prefix (v3)
a5375be3-521c-43bb-9eab-e2432e368ee4|Info|Best Practices|Query details
Documentation
| -|Callback JSON Reference Does Not Exists
f29904c8-6041-4bca-b043-dfa0546b8079|Info|Structure and Semantics|Query details
Documentation
| +|Callback JSON Reference Does Not Exist
f29904c8-6041-4bca-b043-dfa0546b8079|Info|Structure and Semantics|Query details
Documentation
| |Callback Object With Incorrect Ref
ba066cda-e808-450d-92b6-f29109754d45|Info|Structure and Semantics|Query details
Documentation
| |Components Object Fixed Field Key Improperly Named
151331e2-11f4-4bb6-bd35-9a005e695087|Info|Structure and Semantics|Query details
Documentation
| |Empty Array
5915c20f-dffa-4cee-b5d4-f457ddc0151a|Info|Structure and Semantics|Query details
Documentation
| |Encoding Map Key Mismatch Schema Defined Properties
cd7a52cf-8d7f-4cfe-bbeb-6306d23f576b|Info|Structure and Semantics|Query details
Documentation
| -|Example JSON Reference Does Not Exists
6a2c219f-da5e-4745-941e-5ea8cde23356|Info|Structure and Semantics|Query details
Documentation
| +|Example JSON Reference Does Not Exist
6a2c219f-da5e-4745-941e-5ea8cde23356|Info|Structure and Semantics|Query details
Documentation
| |Example JSON Reference Outside Components Examples
bac56e3c-1f71-4a74-8ae6-2fba07efcddb|Info|Structure and Semantics|Query details
Documentation
| -|Header JSON Reference Does Not Exists
376c9390-7e9e-4cb8-a067-fd31c05451fd|Info|Structure and Semantics|Query details
Documentation
| +|Header JSON Reference Does Not Exist
376c9390-7e9e-4cb8-a067-fd31c05451fd|Info|Structure and Semantics|Query details
Documentation
| |Header Object With Incorrect Ref
2d6646f4-2946-420f-8c14-3232d49ae0cb|Info|Structure and Semantics|Query details
Documentation
| |Invalid Content Type For Multiple Files Upload
26f06397-36d8-4ce7-b993-17711261d777|Info|Structure and Semantics|Query details
Documentation
| -|Link JSON Reference Does Not Exists
801f0c6a-a834-4467-89c6-ddecffb46b5a|Info|Structure and Semantics|Query details
Documentation
| +|Link JSON Reference Does Not Exist
801f0c6a-a834-4467-89c6-ddecffb46b5a|Info|Structure and Semantics|Query details
Documentation
| |Link Object Incorrect Ref
b9db8a10-020c-49ca-88c6-780e5fdb4328|Info|Structure and Semantics|Query details
Documentation
| |Link Object OperationId Does Not Target Operation Object
c5bb7461-aa57-470b-a714-3bc3d74f4669|Info|Structure and Semantics|Query details
Documentation
| |Link Object With Both 'operationId' And 'operationRef'
60fb6621-9f02-473b-9424-ba9a825747d3|Info|Structure and Semantics|Query details
Documentation
| |Object Without Required Property (v3)
d172a060-8569-4412-8045-3560ebd477e8|Info|Structure and Semantics|Query details
Documentation
| -|Parameter JSON Reference Does Not Exists (v3)
2e275f16-b627-4d3f-ae73-a6153a23ae8f|Info|Structure and Semantics|Query details
Documentation
| +|Parameter JSON Reference Does Not Exist (v3)
2e275f16-b627-4d3f-ae73-a6153a23ae8f|Info|Structure and Semantics|Query details
Documentation
| |Parameter Object Content With Multiple Entries
8bfed1c6-2d59-4924-bc7f-9b9d793ed0df|Info|Structure and Semantics|Query details
Documentation
| |Parameter Object With Incorrect Ref (v3)
d40f27e6-15fb-4b56-90f8-fc0ff0291c51|Info|Structure and Semantics|Query details
Documentation
| |Parameter Object With Schema And Content
31dd6fc0-f274-493b-9614-e063086c19fc|Info|Structure and Semantics|Query details
Documentation
| |Parameter Object With Undefined Type
46facedc-f243-4108-ab33-583b807d50b0|Info|Structure and Semantics|Query details
Documentation
| |Property 'allowReserved' Improperly Defined
7f203940-39c4-4ea7-91ee-7aba16bca9e2|Info|Structure and Semantics|Query details
Documentation
| -|Request Body JSON Reference Does Not Exists
ca02f4e8-d3ae-4832-b7db-bb037516d9e7|Info|Structure and Semantics|Query details
Documentation
| +|Request Body JSON Reference Does Not Exist
ca02f4e8-d3ae-4832-b7db-bb037516d9e7|Info|Structure and Semantics|Query details
Documentation
| |Request Body Object With Incorrect Media Type
58f06434-a88c-4f74-826c-db7e10cc7def|Info|Structure and Semantics|Query details
Documentation
| |Request Body With Incorrect Ref
0f6cd0ab-c366-4595-84fc-fbd8b9901e4d|Info|Structure and Semantics|Query details
Documentation
| -|Response JSON Reference Does Not Exists (v3)
7a01dfbd-da62-4165-aed7-71349ad42ab4|Info|Structure and Semantics|Query details
Documentation
| +|Response JSON Reference Does Not Exist (v3)
7a01dfbd-da62-4165-aed7-71349ad42ab4|Info|Structure and Semantics|Query details
Documentation
| |Response Object With Incorrect Ref (v3)
b3871dd8-9333-4d6c-bd52-67eb898b71ab|Info|Structure and Semantics|Query details
Documentation
| -|Schema JSON Reference Does Not Exists (v3)
015eac96-6313-43c0-84e5-81b1374fa637|Info|Structure and Semantics|Query details
Documentation
| +|Schema JSON Reference Does Not Exist (v3)
015eac96-6313-43c0-84e5-81b1374fa637|Info|Structure and Semantics|Query details
Documentation
| |Schema Object Incorrect Ref (v3)
4cac7ace-b0fb-477d-830d-65395d9109d9|Info|Structure and Semantics|Query details
Documentation
| |Schema With Both ReadOnly And WriteOnly
d2361d58-361c-49f0-9e50-b957fd608b29|Info|Structure and Semantics|Query details
Documentation
| |Security Field Undefined
ab1263c2-81df-46f0-9f2c-0b62fdb68419|Info|Structure and Semantics|Query details
Documentation
| @@ -146,29 +146,29 @@ Below are listed queries related to OpenAPI SHARED (V2/V3): | Query |Severity|Category|More info| |------------------------------|--------|--------|-----------| -|Global Security Field Has An Empty Array (v2)
da31d54b-ad54-41dc-95eb-8b3828629213|High|Access Control|
Documentation
| +|Global Security Field Has An Empty Array (v2)
da31d54b-ad54-41dc-95eb-8b3828629213|High|Access Control|Security object need to have defined rules in its array and rules should be defined on securityScheme
Documentation
| |Global Security Field Has An Empty Array (v3)
d674aea4-ba8b-454b-bb97-88a772ea33f0|High|Access Control|Query details
Documentation
| -|Global security field has an empty object (v2)
292919fb-7b26-4454-bee9-ce29094768dd|High|Access Control|
Documentation
| +|Global security field has an empty object (v2)
292919fb-7b26-4454-bee9-ce29094768dd|High|Access Control|Global security definition must not have empty objects
Documentation
| |Global security field has an empty object (v3)
543e38f4-1eee-479e-8eb0-15257013aa0a|High|Access Control|Query details
Documentation
| |Global Security Field Is Undefined (v2)
74703c89-0ea2-49ab-a7db-bf04f19f5a57|High|Access Control|Global security field should be defined to prevent API to have insecure paths and have this rules defined on securityDefinitions
Documentation
| |Global Security Field Is Undefined (v3)
8af270ce-298b-4405-9922-82a10aee7a4f|High|Access Control|Query details
Documentation
| -|No Global And Operation Security Defined (v2)
586abcee-9653-462d-ad7b-2638a32bd6e6|High|Access Control|
Documentation
| +|No Global And Operation Security Defined (v2)
586abcee-9653-462d-ad7b-2638a32bd6e6|High|Access Control|All paths should have security scheme, if it is omitted, global security field should be defined
Documentation
| |No Global And Operation Security Defined (v3)
96729c6b-7400-4d9e-9807-17f00cdde4d2|High|Access Control|Query details
Documentation
| -|Security Field On Operations Has An Empty Array (v2)
5d29effc-5d68-481f-9721-d74e5919226b|High|Access Control|
Documentation
| +|Security Field On Operations Has An Empty Array (v2)
5d29effc-5d68-481f-9721-d74e5919226b|High|Access Control|Security object for operations, if defined, must define a security scheme, otherwise it should be considered an error
Documentation
| |Security Field On Operations Has An Empty Array (v3)
663c442d-f918-4f62-b096-0bf5dcbeb655|High|Access Control|Query details
Documentation
| -|Security Field On Operations Has An Empty Object Definition (v2)
74581e3b-1d55-4323-a139-5959a7b3abc5|High|Access Control|
Documentation
| +|Security Field On Operations Has An Empty Object Definition (v2)
74581e3b-1d55-4323-a139-5959a7b3abc5|High|Access Control|Security object for operations should not be empty object or has any empty object definition
Documentation
| |Security Field On Operations Has An Empty Object Definition (v3)
baade968-7467-41e4-bf22-83ca222f5800|High|Access Control|Query details
Documentation
| |Array Without Maximum Number of Items (v2)
99eb2c95-2040-4104-9e7c-e16f7474d218|Medium|Insecure Configurations|Array schema/parameter should have the field 'maxItems' set
Documentation
| |Array Without Maximum Number of Items (v3)
6998389e-66b2-473d-8d05-c8d71ac4d04d|Medium|Insecure Configurations|Query details
Documentation
| -|JSON Object Schema Without Properties (v2)
3d28f751-bc18-4f83-ace0-216b6086410b|Medium|Insecure Configurations|
Documentation
| +|JSON Object Schema Without Properties (v2)
3d28f751-bc18-4f83-ace0-216b6086410b|Medium|Insecure Configurations|Schema of the JSON object should have properties defined and 'additionalProperties' set to false.
Documentation
| |JSON Object Schema Without Properties (v3)
9d967a2b-9d64-41a6-abea-dfc4960299bd|Medium|Insecure Configurations|Query details
Documentation
| -|JSON Object Schema Without Type (v2)
62d52544-82ef-4b75-8308-cad49d50212b|Medium|Insecure Configurations|
Documentation
| +|JSON Object Schema Without Type (v2)
62d52544-82ef-4b75-8308-cad49d50212b|Medium|Insecure Configurations|Schema of the JSON object should have 'type' defined.
Documentation
| |JSON Object Schema Without Type (v3)
e2ffa504-d22a-4c94-b6c5-f661849d2db7|Medium|Insecure Configurations|Query details
Documentation
| |Pattern Undefined (v2)
afde15cf-9444-4126-8c62-41cd79db1d1d|Medium|Insecure Configurations|String schema/parameter/header should have 'pattern' defined.
Documentation
| |Pattern Undefined (v3)
00b78adf-b83f-419c-8ed8-c6018441dd3a|Medium|Insecure Configurations|Query details
Documentation
| -|Schema Object is Empty (v2)
967575e5-eb44-4c24-aadb-7e33608ed30a|Medium|Insecure Configurations|
Documentation
| +|Schema Object is Empty (v2)
967575e5-eb44-4c24-aadb-7e33608ed30a|Medium|Insecure Configurations|The Schema Object should not be empty to avoid accepting any JSON values
Documentation
| |Schema Object is Empty (v3)
500ce696-d501-41dd-86eb-eceb011a386f|Medium|Insecure Configurations|Query details
Documentation
| -|Response on operations that should have a body has undefined schema (v2)
31afbcb7-70e0-48bb-a31a-3374f95cf859|Medium|Networking and Firewall|
Documentation
| +|Response on operations that should have a body has undefined schema (v2)
31afbcb7-70e0-48bb-a31a-3374f95cf859|Medium|Networking and Firewall|If a response is not head or its code is not 204 or 304, it should have a schema defined
Documentation
| |Response on operations that should have a body has undefined schema (v3)
a92be1d5-d762-484a-86d6-8cd0907ba100|Medium|Networking and Firewall|Query details
Documentation
| |API Key Exposed In Global Security (v2)
533a0d13-6e89-4551-ae33-bce14e5849c1|Low|Access Control|API Keys should be transported using a secure method such as HTTPS. Define a security scheme that uses a secure method to transport the API key.
Documentation
| |API Key Exposed In Global Security (v3)
aecee30b-8ea1-4776-a99c-d6d600f0862f|Low|Access Control|Query details
Documentation
| @@ -176,117 +176,117 @@ Below are listed queries related to OpenAPI SHARED (V2/V3): |API Key Exposed In Operation Security (v3)
281b8071-6226-4a43-911d-fec246d422c2|Low|Access Control|Query details
Documentation
| |Array Items Has No Type (v2)
8697a1a4-82c6-4603-8ac8-57529756744e|Low|Insecure Configurations|Schema/Parameter array items type should be defined
Documentation
| |Array Items Has No Type (v3)
be0e0df7-f3d9-42a1-9b6f-d425f94872c4|Low|Insecure Configurations|Query details
Documentation
| -|Invalid Format (v2)
caf1793e-95dd-4b18-8d90-8f3c0ab5bddf|Low|Insecure Configurations|
Documentation
| +|Invalid Format (v2)
caf1793e-95dd-4b18-8d90-8f3c0ab5bddf|Low|Insecure Configurations|The format should be valid for the type defined. For integer type must be int32 or int64 and number type must be float or double
Documentation
| |Invalid Format (v3)
d929c031-078f-4241-b802-e224656ad890|Low|Insecure Configurations|Query details
Documentation
| |Maximum Length Undefined (v2)
2ec86e48-ab90-4cb6-a131-0502afd1f442|Low|Insecure Configurations|String schema/parameter/header should have 'maxLength' defined.
Documentation
| |Maximum Length Undefined (v3)
8c8261c2-19a9-4ef7-ad37-b8bc7bdd4d85|Low|Insecure Configurations|Query details
Documentation
| -|Numeric Schema Without Format (v2)
3ed8fc82-c2bb-49e0-811f-c53923674c49|Low|Insecure Configurations|
Documentation
| +|Numeric Schema Without Format (v2)
3ed8fc82-c2bb-49e0-811f-c53923674c49|Low|Insecure Configurations|Numeric schema (type set to 'integer' or 'number') should have 'format' defined.
Documentation
| |Numeric Schema Without Format (v3)
fbf699b5-ef74-4542-9cf1-f6eeac379373|Low|Insecure Configurations|Query details
Documentation
| -|Numeric Schema Without Maximum (v2)
203eee11-15b6-4d47-b888-4c7f534967ee|Low|Insecure Configurations|
Documentation
| +|Numeric Schema Without Maximum (v2)
203eee11-15b6-4d47-b888-4c7f534967ee|Low|Insecure Configurations|Numeric schema (type set to 'integer' or 'number') should have 'maximum' defined.
Documentation
| |Numeric Schema Without Maximum (v3)
2ea04bef-c769-409e-9179-ee3a50b5c0ac|Low|Insecure Configurations|Query details
Documentation
| -|Numeric Schema Without Minimum (v2)
efd1dfc8-da91-4909-a3f3-c23abc5ec799|Low|Insecure Configurations|
Documentation
| +|Numeric Schema Without Minimum (v2)
efd1dfc8-da91-4909-a3f3-c23abc5ec799|Low|Insecure Configurations|Numeric schema (type set to 'integer' or 'number') should have 'minimum' defined.
Documentation
| |Numeric Schema Without Minimum (v3)
181bd815-767e-4e95-a24d-bb3c87328e19|Low|Insecure Configurations|Query details
Documentation
| -|String Schema with Broad Pattern (v2)
e4a019f0-9af3-49c8-bf68-1939a6ff240d|Low|Insecure Configurations|
Documentation
| +|String Schema with Broad Pattern (v2)
e4a019f0-9af3-49c8-bf68-1939a6ff240d|Low|Insecure Configurations|String schema should restrict the pattern
Documentation
| |String Schema with Broad Pattern (v3)
8c81d6c0-716b-49ec-afa5-2d62da4e3f3c|Low|Insecure Configurations|Query details
Documentation
| -|Default Response Undefined On Operations (v2)
5f34c7ae-4f3f-4cbb-8fe3-a11d6961062f|Low|Networking and Firewall|
Documentation
| +|Default Response Undefined On Operations (v2)
5f34c7ae-4f3f-4cbb-8fe3-a11d6961062f|Low|Networking and Firewall|Operations responses should have a default response defined
Documentation
| |Default Response Undefined On Operations (v3)
86e3702f-c868-44b2-b61d-ea5316c18110|Low|Networking and Firewall|Query details
Documentation
| -|Response Code Missing (v2)
6e96ed39-bf45-4089-99ba-f1fe7cf6966f|Low|Networking and Firewall|
Documentation
| +|Response Code Missing (v2)
6e96ed39-bf45-4089-99ba-f1fe7cf6966f|Low|Networking and Firewall|500, 429 and 400 responses should be defined for all operations, except head operation. 415 response should be defined for the post, put, and patch operations. 404 response should be defined for the get, put, head, delete operations. 200 response should be defined for options operation. 401 and 403 response should be defined for all operations when the security field is defined.
Documentation
| |Response Code Missing (v3)
6c35d2c6-09f2-4e5c-a094-e0e91327071d|Low|Networking and Firewall|Query details
Documentation
| |Response on operations that should not have a body has declared content (v2)
268defd2-2839-4e15-8cbc-de86eb38c231|Low|Networking and Firewall|If a response is head or its code is 204 or 304, it shouldn't have a schema defined
Documentation
| |Response on operations that should not have a body has declared content (v3)
12a7210b-f4b4-47d0-acac-0a819e2a0ca3|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Delete Operation (v2)
ad432855-b7fb-4429-92a3-93b5ce34f0b1|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Delete Operation (v2)
ad432855-b7fb-4429-92a3-93b5ce34f0b1|Low|Networking and Firewall|Delete should define at least one success response (200, 201, 202 or 204)
Documentation
| |Success Response Code Undefined for Delete Operation (v3)
3b497874-ae59-46dd-8d72-1868a3b8f150|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Get Operation (v2)
9b633f3b-c94b-4fbb-a65b-1a4e9134fb63|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Get Operation (v2)
9b633f3b-c94b-4fbb-a65b-1a4e9134fb63|Low|Networking and Firewall|Get should define at least one success response (200 or 202)
Documentation
| |Success Response Code Undefined for Get Operation (v3)
b2f275be-7d64-4064-b418-be6b431363a7|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Head Operation (v2)
4f0b30e3-a498-4dd7-b3f2-f4b6471a8d5a|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Head Operation (v2)
4f0b30e3-a498-4dd7-b3f2-f4b6471a8d5a|Low|Networking and Firewall|Head should define at least one success response (200 or 202)
Documentation
| |Success Response Code Undefined for Head Operation (v3)
3b066059-f411-4554-ac8d-96f32bff90da|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Patch Operation (v2)
f36e87cc-a209-4f37-8571-66833e4aead7|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Patch Operation (v2)
f36e87cc-a209-4f37-8571-66833e4aead7|Low|Networking and Firewall|Patch should define at least one success response (200, 201, 202 or 204)
Documentation
| |Success Response Code Undefined for Patch Operation (v3)
1908a8ee-927d-4166-8f18-241152170cc1|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Post Operation (v2)
9fedee41-2e6d-4091-b011-4a16b4c18c70|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Post Operation (v2)
9fedee41-2e6d-4091-b011-4a16b4c18c70|Low|Networking and Firewall|Post should define at least one success response (200, 201, 202 or 204)
Documentation
| |Success Response Code Undefined for Post Operation (v3)
f368dd2d-9344-4146-a05b-7c6faa1269ad|Low|Networking and Firewall|Query details
Documentation
| -|Success Response Code Undefined for Put Operation (v2)
965a043f-5f3c-4d0a-be72-d9ce12fdb4d6|Low|Networking and Firewall|
Documentation
| +|Success Response Code Undefined for Put Operation (v2)
965a043f-5f3c-4d0a-be72-d9ce12fdb4d6|Low|Networking and Firewall|Put should define at least one success response (200, 201, 202 or 204)
Documentation
| |Success Response Code Undefined for Put Operation (v3)
60b5f56b-66ff-4e1c-9b62-5753e16825bc|Low|Networking and Firewall|Query details
Documentation
| -|Example Not Compliant With Schema Type (v2)
448db771-06ea-4dee-b48c-1689cbfb4b43|Info|Best Practices|
Documentation
| +|Example Not Compliant With Schema Type (v2)
448db771-06ea-4dee-b48c-1689cbfb4b43|Info|Best Practices|Examples values and fields should be compliant with the schema type
Documentation
| |Example Not Compliant With Schema Type (v3)
881a6e71-c2a7-4fe2-b9c3-dfcf08895331|Info|Best Practices|Query details
Documentation
| -|Header Parameter Named as 'Accept' (v2)
3ddd74cc-6582-486c-8b0c-2b48cb38e0a3|Info|Best Practices|
Documentation
| +|Header Parameter Named as 'Accept' (v2)
3ddd74cc-6582-486c-8b0c-2b48cb38e0a3|Info|Best Practices|The header Parameter should not be named as 'Accept'. If so, it will be ignored.
Documentation
| |Header Parameter Named as 'Accept' (v3)
f2702af5-6016-46cb-bbc8-84c766032095|Info|Best Practices|Query details
Documentation
| -|Header Parameter Named as 'Authorization' (v2)
e2e00c97-7171-4fb4-b461-d631df9a711c|Info|Best Practices|
Documentation
| +|Header Parameter Named as 'Authorization' (v2)
e2e00c97-7171-4fb4-b461-d631df9a711c|Info|Best Practices|The header Parameter should not be named as 'Authorization'. If so, it will be ignored.
Documentation
| |Header Parameter Named as 'Authorization' (v3)
8c84f75e-5048-4926-a4cb-33e7b3431300|Info|Best Practices|Query details
Documentation
| -|Header Parameter Named as 'Content-Type' (v2)
51978067-3b22-4c29-aaf3-96bf0bc28897|Info|Best Practices|
Documentation
| +|Header Parameter Named as 'Content-Type' (v2)
51978067-3b22-4c29-aaf3-96bf0bc28897|Info|Best Practices|The header Parameter should not be named as 'Content-Type'. If so, it will be ignored.
Documentation
| |Header Parameter Named as 'Content-Type' (v3)
72d259ca-9741-48dd-9f62-eb11f2936b37|Info|Best Practices|Query details
Documentation
| -|Header Response Name Is Invalid (v2)
86733e01-a435-4bd5-a8b0-5108be9dc1e4|Info|Best Practices|
Documentation
| +|Header Response Name Is Invalid (v2)
86733e01-a435-4bd5-a8b0-5108be9dc1e4|Info|Best Practices|The Header Response should not be named as 'Content-Type', 'Authorization' or 'Accept'. If so, it will be ignored.
Documentation
| |Header Response Name Is Invalid (v3)
d4e43db5-54d8-4dda-b3c2-0dc6f31a46bd|Info|Best Practices|Query details
Documentation
| -|Invalid Contact Email (v2)
d83bebc8-4e5e-4241-b783-cba9fb5a1c9a|Info|Best Practices|
Documentation
| +|Invalid Contact Email (v2)
d83bebc8-4e5e-4241-b783-cba9fb5a1c9a|Info|Best Practices|Contact Object Email should be a valid email
Documentation
| |Invalid Contact Email (v3)
b1a7fcb0-2afe-4d5c-a6a1-4e6311fc29e7|Info|Best Practices|Query details
Documentation
| -|Invalid Contact URL (v2)
c7000383-16d0-4509-8cd3-585e5ea2e2f2|Info|Best Practices|
Documentation
| +|Invalid Contact URL (v2)
c7000383-16d0-4509-8cd3-585e5ea2e2f2|Info|Best Practices|Contact Object URL should be a valid URL
Documentation
| |Invalid Contact URL (v3)
332cf2ad-380d-4b90-b436-46f8e635cf38|Info|Best Practices|Query details
Documentation
| -|Invalid Global External Documentation URL (v2)
46d3b74d-9fe9-45bf-9e9e-efb7f701ee28|Info|Best Practices|
Documentation
| +|Invalid Global External Documentation URL (v2)
46d3b74d-9fe9-45bf-9e9e-efb7f701ee28|Info|Best Practices|Global External Documentation URL should be a valid URL
Documentation
| |Invalid Global External Documentation URL (v3)
b2d9dbf6-539c-4374-a1fd-210ddf5563a8|Info|Best Practices|Query details
Documentation
| -|Invalid License URL (v2)
de2b4910-8484-46d6-a055-dc1e793ee3ff|Info|Best Practices|
Documentation
| +|Invalid License URL (v2)
de2b4910-8484-46d6-a055-dc1e793ee3ff|Info|Best Practices|License Object URL should be a valid URL
Documentation
| |Invalid License URL (v3)
9239c289-9e4c-4d92-8be1-9d506057c971|Info|Best Practices|Query details
Documentation
| -|Invalid Operation External Documentation URL (v2)
25635c31-ee32-4708-88e5-fced87516f51|Info|Best Practices|
Documentation
| +|Invalid Operation External Documentation URL (v2)
25635c31-ee32-4708-88e5-fced87516f51|Info|Best Practices|Operation External Documentation URL should be a valid URL
Documentation
| |Invalid Operation External Documentation URL (v3)
5ea61624-3733-4a3a-8ca4-b96fec9c5aeb|Info|Best Practices|Query details
Documentation
| -|Invalid Schema External Documentation URL (v2)
f7fa95b7-d819-484c-9a2b-665dd1bba25e|Info|Best Practices|
Documentation
| +|Invalid Schema External Documentation URL (v2)
f7fa95b7-d819-484c-9a2b-665dd1bba25e|Info|Best Practices|Schema External Documentation URL should be a valid URL
Documentation
| |Invalid Schema External Documentation URL (v3)
6952a7e0-6e48-4285-bbc1-27c64e60f888|Info|Best Practices|Query details
Documentation
| -|Invalid Tag External Documentation URL (v2)
b4a7d925-738b-4219-99d9-87d6ee262a03|Info|Best Practices|
Documentation
| +|Invalid Tag External Documentation URL (v2)
b4a7d925-738b-4219-99d9-87d6ee262a03|Info|Best Practices|Tag External Documentation URL should be a valid URL
Documentation
| |Invalid Tag External Documentation URL (v3)
5aea1d7e-b834-4749-b143-2c7ec3bd5922|Info|Best Practices|Query details
Documentation
| -|JSON '$ref' alongside other properties (v2)
f34c1c68-4773-4df0-a103-6e2ca32e585f|Info|Best Practices|
Documentation
| +|JSON '$ref' alongside other properties (v2)
f34c1c68-4773-4df0-a103-6e2ca32e585f|Info|Best Practices|Each field on Open API specification which accepts '$ref', infers that field is using a reference object, which has only '$ref' key
Documentation
| |JSON '$ref' alongside other properties (v3)
96beb800-566f-49a9-a0ea-dbdf4bc80429|Info|Best Practices|Query details
Documentation
| |Object Using Enum With Keyword (v2)
7f15962a-d862-451c-ac9b-84ec13747aa6|Info|Best Practices|Schema/Parameter/Header Object properties should not contain 'enum' and schema keywords
Documentation
| |Object Using Enum With Keyword (v3)
2e9b6612-8f69-42e0-a5b8-ed17739c2f3a|Info|Best Practices|Query details
Documentation
| -|Operation Without Successful HTTP Status Code (v2)
a1ee6ebe-3877-42ec-b9a6-e524e7d06aa2|Info|Best Practices|
Documentation
| +|Operation Without Successful HTTP Status Code (v2)
a1ee6ebe-3877-42ec-b9a6-e524e7d06aa2|Info|Best Practices|Operation Object should have at least one successful HTTP status code defined
Documentation
| |Operation Without Successful HTTP Status Code (v3)
48e9e1fe-cf79-45b5-93e6-8b55ae5dadfd|Info|Best Practices|Query details
Documentation
| -|Path Without Operation (v2)
609cd557-66b4-41fa-8edd-2abc6c7cfd08|Info|Best Practices|
Documentation
| +|Path Without Operation (v2)
609cd557-66b4-41fa-8edd-2abc6c7cfd08|Info|Best Practices|Path object should have at least one operation object defined
Documentation
| |Path Without Operation (v3)
84c826c9-1893-4b34-8cdd-db97645b4bf3|Info|Best Practices|Query details
Documentation
| -|Required Property With Default Value (v2)
f7ab6c83-ef89-40e1-8a99-32e2599fb665|Info|Best Practices|
Documentation
| +|Required Property With Default Value (v2)
f7ab6c83-ef89-40e1-8a99-32e2599fb665|Info|Best Practices|Required properties receive value from requests, which makes unnecessary declare a default value
Documentation
| |Required Property With Default Value (v3)
013bdb4b-9246-4248-b0c3-7fb0fee42a29|Info|Best Practices|Query details
Documentation
| |Default Invalid (v2)
78dfd8f0-a6ee-48ec-af8c-e4d9b3292a07|Info|Structure and Semantics|The field 'default' of Schema/Parameter/Header Object should be consistent with the schema's/parameter's/header's type
Documentation
| |Default Invalid (v3)
a96bbc06-8cde-4295-ad3c-ee343a7f658e|Info|Structure and Semantics|Query details
Documentation
| -|Items Undefined (v2)
3e4d34d2-36cf-4449-976d-6c256db8fc49|Info|Structure and Semantics|
Documentation
| +|Items Undefined (v2)
3e4d34d2-36cf-4449-976d-6c256db8fc49|Info|Structure and Semantics|Schema/Parameter items should be defined when the schema/parameter is set to an array.
Documentation
| |Items Undefined (v3)
a8e859da-4a43-4e7f-94b8-25d6e3bf8e90|Info|Structure and Semantics|Query details
Documentation
| -|Non-Array Schema With Items (v2)
9d47956b-29cd-43b1-9e6e-b39a4d484353|Info|Structure and Semantics|
Documentation
| +|Non-Array Schema With Items (v2)
9d47956b-29cd-43b1-9e6e-b39a4d484353|Info|Structure and Semantics|Non-Array Schema should not have 'items' defined
Documentation
| |Non-Array Schema With Items (v3)
20cb3159-b219-496b-8dac-54ae3ab2021a|Info|Structure and Semantics|Query details
Documentation
| -|OperationId Not Unique (v2)
21245007-91c4-40e5-964e-40c85d1e5aa6|Info|Structure and Semantics|
Documentation
| +|OperationId Not Unique (v2)
21245007-91c4-40e5-964e-40c85d1e5aa6|Info|Structure and Semantics|OperationId should be unique when defined
Documentation
| |OperationId Not Unique (v3)
c254adc4-ef25-46e1-8270-b7944adb4198|Info|Structure and Semantics|Query details
Documentation
| -|Parameter Objects Headers With Duplicated Name (v2)
bd2cbef5-62c4-40f1-af07-4b7f9ced6616|Info|Structure and Semantics|
Documentation
| +|Parameter Objects Headers With Duplicated Name (v2)
bd2cbef5-62c4-40f1-af07-4b7f9ced6616|Info|Structure and Semantics|Parameter Objects should not have duplicate names for 'header' location, since HTTP headers are not case sensitive.
Documentation
| |Parameter Objects Headers With Duplicated Name (v3)
05505192-ba2c-4a81-9b25-dcdbcc973746|Info|Structure and Semantics|Query details
Documentation
| -|Parameters Name In Combination Not Unique (v2)
ab871897-ec02-4835-9818-702536ee1dda|Info|Structure and Semantics|
Documentation
| +|Parameters Name In Combination Not Unique (v2)
ab871897-ec02-4835-9818-702536ee1dda|Info|Structure and Semantics|Parameters properties 'name' and 'in' should have unique combinations
Documentation
| |Parameters Name In Combination Not Unique (v3)
f5b2e6af-76f5-496d-8482-8f898c5fdb4a|Info|Structure and Semantics|Query details
Documentation
| -|Path Is Ambiguous (v2)
b2468463-3ac4-4930-890c-f35b2bf4485d|Info|Structure and Semantics|
Documentation
| +|Path Is Ambiguous (v2)
b2468463-3ac4-4930-890c-f35b2bf4485d|Info|Structure and Semantics|All path should be unique, if has more than one operation, all operations should be part of same Path Object
Documentation
| |Path Is Ambiguous (v3)
237402e2-c2f0-46c9-9cf5-286160cf7bfc|Info|Structure and Semantics|Query details
Documentation
| -|Path Parameter Not Required (v2)
ccd0613f-cb77-4684-a892-183bd2674d12|Info|Structure and Semantics|
Documentation
| +|Path Parameter Not Required (v2)
ccd0613f-cb77-4684-a892-183bd2674d12|Info|Structure and Semantics|The property 'required' determines whether the parameter is mandatory. If the parameter location is 'path', this property is required and its value must be true.
Documentation
| |Path Parameter Not Required (v3)
0de50145-e845-47f4-9a15-23bcf2125710|Info|Structure and Semantics|Query details
Documentation
| -|Path Parameter With No Corresponding Template Path (v2)
194ef1f8-360e-4c14-8ed2-e83e2bafa142|Info|Structure and Semantics|
Documentation
| +|Path Parameter With No Corresponding Template Path (v2)
194ef1f8-360e-4c14-8ed2-e83e2bafa142|Info|Structure and Semantics|The path parameter must have a corresponding template path for a given operation
Documentation
| |Path Parameter With No Corresponding Template Path (v3)
69d7aefd-149d-47b8-8d89-1c2181a8067b|Info|Structure and Semantics|Query details
Documentation
| -|Path Template is Empty (v2)
c201b7ad-6173-4598-a407-5edb04a1bcd7|Info|Structure and Semantics|
Documentation
| +|Path Template is Empty (v2)
c201b7ad-6173-4598-a407-5edb04a1bcd7|Info|Structure and Semantics|All path templates should not be empty
Documentation
| |Path Template is Empty (v3)
ae13a37d-943b-47a7-a970-83c8598bcca3|Info|Structure and Semantics|Query details
Documentation
| -|Paths Object is Empty (v2)
3e6c7b1c-8a8d-43ab-98b9-65159f44db4a|Info|Structure and Semantics|
Documentation
| +|Paths Object is Empty (v2)
3e6c7b1c-8a8d-43ab-98b9-65159f44db4a|Info|Structure and Semantics|Paths object may be empty due to ACL constraints, meaning they are not exposed
Documentation
| |Paths Object is Empty (v3)
815021c8-a50c-46d9-b192-24f71072c400|Info|Structure and Semantics|Query details
Documentation
| -|Properties Missing Required Property (v2)
71beb6ab-8b70-4816-a9ac-a0ff1fb22a62|Info|Structure and Semantics|
Documentation
| +|Properties Missing Required Property (v2)
71beb6ab-8b70-4816-a9ac-a0ff1fb22a62|Info|Structure and Semantics|Schema Object should have all required properties defined
Documentation
| |Properties Missing Required Property (v3)
3fb03214-25d4-4bd4-867c-c2d8d708a483|Info|Structure and Semantics|Query details
Documentation
| -|Property 'allowEmptyValue' Improperly Defined (v2)
0bc1477d-0922-478b-ae16-674a7634a1a8|Info|Structure and Semantics|
Documentation
| +|Property 'allowEmptyValue' Improperly Defined (v2)
0bc1477d-0922-478b-ae16-674a7634a1a8|Info|Structure and Semantics|Property 'allowEmptyValue' should be only defined for query parameters and formData parameters
Documentation
| |Property 'allowEmptyValue' Improperly Defined (v3)
4bcbcd52-3028-469f-bc14-02c7dbba2df2|Info|Structure and Semantics|Query details
Documentation
| -|Property Defining Minimum Greater Than Maximum (v2)
b5102ea9-6527-4bb7-94fc-9b4076150e55|Info|Structure and Semantics|
Documentation
| +|Property Defining Minimum Greater Than Maximum (v2)
b5102ea9-6527-4bb7-94fc-9b4076150e55|Info|Structure and Semantics|Property defining minimum has greater value than maximum defined
Documentation
| |Property Defining Minimum Greater Than Maximum (v3)
ab2af219-cd08-4233-b5a1-a788aac88b51|Info|Structure and Semantics|Query details
Documentation
| -|Responses Object Is Empty (v2)
6172e7ab-d2b7-45f8-a7db-1603931d8ba3|Info|Structure and Semantics|
Documentation
| +|Responses Object Is Empty (v2)
6172e7ab-d2b7-45f8-a7db-1603931d8ba3|Info|Structure and Semantics|Responses Object should not be empty
Documentation
| |Responses Object Is Empty (v3)
990eaf09-d6f1-4c3c-b174-a517b1de8917|Info|Structure and Semantics|Query details
Documentation
| -|Responses With Wrong HTTP Status Code (v2)
069a5378-2091-43f0-aa3b-ee8f20996e99|Info|Structure and Semantics|
Documentation
| +|Responses With Wrong HTTP Status Code (v2)
069a5378-2091-43f0-aa3b-ee8f20996e99|Info|Structure and Semantics|HTTP Responses status code should be in range of [200-599]
Documentation
| |Responses With Wrong HTTP Status Code (v3)
d86655c0-92f6-4ffc-b4d5-5b5775804c27|Info|Structure and Semantics|Query details
Documentation
| -|Schema Discriminator Mismatch Defined Properties (v2)
addc0eab-27f6-4c26-8526-d2ccd3732662|Info|Structure and Semantics|
Documentation
| +|Schema Discriminator Mismatch Defined Properties (v2)
addc0eab-27f6-4c26-8526-d2ccd3732662|Info|Structure and Semantics|Schema discriminator values should match defined properties.
Documentation
| |Schema Discriminator Mismatch Defined Properties (v3)
40d3df21-c170-4dbe-9c02-4289b51f994f|Info|Structure and Semantics|Query details
Documentation
| -|Schema Discriminator Not Required (v2)
be6a3722-af60-438c-b1b9-2a03e2958ab7|Info|Structure and Semantics|
Documentation
| +|Schema Discriminator Not Required (v2)
be6a3722-af60-438c-b1b9-2a03e2958ab7|Info|Structure and Semantics|The discriminator property in the Schema Object should be a required property
Documentation
| |Schema Discriminator Not Required (v3)
b481d46c-9c61-480f-86d9-af07146dc4a4|Info|Structure and Semantics|Query details
Documentation
| -|Schema Discriminator Property Not String (v2)
949376f1-f560-4c6d-a016-63424ca931bb|Info|Structure and Semantics|
Documentation
| +|Schema Discriminator Property Not String (v2)
949376f1-f560-4c6d-a016-63424ca931bb|Info|Structure and Semantics|Schema discriminator property should be a string
Documentation
| |Schema Discriminator Property Not String (v3)
dadc2f36-1f5a-46c0-8289-75e626583123|Info|Structure and Semantics|Query details
Documentation
| -|Schema Enum Invalid (v2)
8fe6d18a-ad4c-4397-8884-e3a9da57f4c9|Info|Structure and Semantics|
Documentation
| +|Schema Enum Invalid (v2)
8fe6d18a-ad4c-4397-8884-e3a9da57f4c9|Info|Structure and Semantics|The field 'enum' of Schema Object should be consistent with the schema's type
Documentation
| |Schema Enum Invalid (v3)
03856cb2-e46c-4daf-bfbf-214ec93c882b|Info|Structure and Semantics|Query details
Documentation
| -|Schema Has A Required Property Undefined (v2)
811762c8-2e99-4f70-88f9-a63875a953b1|Info|Structure and Semantics|
Documentation
| +|Schema Has A Required Property Undefined (v2)
811762c8-2e99-4f70-88f9-a63875a953b1|Info|Structure and Semantics|Schema Object should not be have a required property that is not defined on properties
Documentation
| |Schema Has A Required Property Undefined (v3)
2bd608ae-8a1f-457f-b710-c237883cb313|Info|Structure and Semantics|Query details
Documentation
| -|Schema Object Properties With Duplicated Keys (v2)
ded017bf-fb13-4f8d-868b-84aebcc572ad|Info|Structure and Semantics|
Documentation
| +|Schema Object Properties With Duplicated Keys (v2)
ded017bf-fb13-4f8d-868b-84aebcc572ad|Info|Structure and Semantics|Schema Object Property key should be unique through out the fields 'properties', 'allOf', 'additionalProperties'
Documentation
| |Schema Object Properties With Duplicated Keys (v3)
10c61e4b-eed5-49cf-9c7d-d4bf02e9edfa|Info|Structure and Semantics|Query details
Documentation
| -|Schema Object With Circular Ref (v2)
cbff2508-85c9-4448-a8b3-770070edf5ca|Info|Structure and Semantics|
Documentation
| +|Schema Object With Circular Ref (v2)
cbff2508-85c9-4448-a8b3-770070edf5ca|Info|Structure and Semantics|Schema Object should not reference it self in 'allOf', 'oneOf', 'anyOf' and 'not' properties
Documentation
| |Schema Object With Circular Ref (v3)
1a1aea94-745b-40a7-b860-0702ea6ee636|Info|Structure and Semantics|Query details
Documentation
| -|Template Path With No Corresponding Path Parameter (v2)
e7656d8d-7288-4bbe-b07b-22b389be75ce|Info|Structure and Semantics|
Documentation
| +|Template Path With No Corresponding Path Parameter (v2)
e7656d8d-7288-4bbe-b07b-22b389be75ce|Info|Structure and Semantics|The template path must have a corresponding path parameter for a given operation
Documentation
| |Template Path With No Corresponding Path Parameter (v3)
561710b1-b845-4562-95ce-2397a05ccef4|Info|Structure and Semantics|Query details
Documentation
| |Type Has Invalid Keyword (v2)
492c6cbb-f3f8-4807-aa4f-42b8b1c46b59|Info|Structure and Semantics|Schema/Parameter/Header Object define type should not use a keyword of another type
Documentation
| |Type Has Invalid Keyword (v3)
a9228976-10cf-4b5f-b902-9e962aad037a|Info|Structure and Semantics|Query details
Documentation
| diff --git a/docs/queries/openapi-queries/00b78adf-b83f-419c-8ed8-c6018441dd3a.md b/docs/queries/openapi-queries/00b78adf-b83f-419c-8ed8-c6018441dd3a.md index 113e9728336..2c37a5c0931 100644 --- a/docs/queries/openapi-queries/00b78adf-b83f-419c-8ed8-c6018441dd3a.md +++ b/docs/queries/openapi-queries/00b78adf-b83f-419c-8ed8-c6018441dd3a.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/pattern_undefined) ### Description diff --git a/docs/queries/openapi-queries/013bdb4b-9246-4248-b0c3-7fb0fee42a29.md b/docs/queries/openapi-queries/013bdb4b-9246-4248-b0c3-7fb0fee42a29.md index 468070d4f6f..57ec0c01489 100644 --- a/docs/queries/openapi-queries/013bdb4b-9246-4248-b0c3-7fb0fee42a29.md +++ b/docs/queries/openapi-queries/013bdb4b-9246-4248-b0c3-7fb0fee42a29.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/required_property_default_value) ### Description diff --git a/docs/queries/openapi-queries/015eac96-6313-43c0-84e5-81b1374fa637.md b/docs/queries/openapi-queries/015eac96-6313-43c0-84e5-81b1374fa637.md index 305d03727d3..d8746a5a597 100644 --- a/docs/queries/openapi-queries/015eac96-6313-43c0-84e5-81b1374fa637.md +++ b/docs/queries/openapi-queries/015eac96-6313-43c0-84e5-81b1374fa637.md @@ -1,5 +1,5 @@ --- -title: Schema JSON Reference Does Not Exists (v3) +title: Schema JSON Reference Does Not Exist (v3) hide: toc: true navigation: true @@ -16,15 +16,15 @@ hide: - **Query id:** 015eac96-6313-43c0-84e5-81b1374fa637 -- **Query name:** Schema JSON Reference Does Not Exists (v3) +- **Query name:** Schema JSON Reference Does Not Exist (v3) - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema) ### Description -Schema reference should exists on components field
+Schema reference should exist on components field
[Documentation](https://swagger.io/specification/#components-object) ### Code samples diff --git a/docs/queries/openapi-queries/0220e1c5-65d1-49dd-b7c2-cef6d6cb5283.md b/docs/queries/openapi-queries/0220e1c5-65d1-49dd-b7c2-cef6d6cb5283.md index cf61d69c975..1b253403822 100644 --- a/docs/queries/openapi-queries/0220e1c5-65d1-49dd-b7c2-cef6d6cb5283.md +++ b/docs/queries/openapi-queries/0220e1c5-65d1-49dd-b7c2-cef6d6cb5283.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/schema_object_incorrect_ref) ### Description diff --git a/docs/queries/openapi-queries/03856cb2-e46c-4daf-bfbf-214ec93c882b.md b/docs/queries/openapi-queries/03856cb2-e46c-4daf-bfbf-214ec93c882b.md index 97f130ad243..8f54d0860f3 100644 --- a/docs/queries/openapi-queries/03856cb2-e46c-4daf-bfbf-214ec93c882b.md +++ b/docs/queries/openapi-queries/03856cb2-e46c-4daf-bfbf-214ec93c882b.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/schema_enum_invalid) ### Description diff --git a/docs/queries/openapi-queries/05505192-ba2c-4a81-9b25-dcdbcc973746.md b/docs/queries/openapi-queries/05505192-ba2c-4a81-9b25-dcdbcc973746.md index 02a2865a103..16a3039d2c5 100644 --- a/docs/queries/openapi-queries/05505192-ba2c-4a81-9b25-dcdbcc973746.md +++ b/docs/queries/openapi-queries/05505192-ba2c-4a81-9b25-dcdbcc973746.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/parameter_objects_headers_dup_name) ### Description diff --git a/docs/queries/openapi-queries/06764426-3c56-407e-981f-caa25db1c149.md b/docs/queries/openapi-queries/06764426-3c56-407e-981f-caa25db1c149.md index 056f62f9d00..40ba46a99e4 100644 --- a/docs/queries/openapi-queries/06764426-3c56-407e-981f-caa25db1c149.md +++ b/docs/queries/openapi-queries/06764426-3c56-407e-981f-caa25db1c149.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/security_schemes_http_unknown_scheme) ### Description diff --git a/docs/queries/openapi-queries/0b76d993-ee52-43e0-8b39-3787d2ddabf1.md b/docs/queries/openapi-queries/0b76d993-ee52-43e0-8b39-3787d2ddabf1.md index 3eb4be6223b..86cbcf3a5c3 100644 --- a/docs/queries/openapi-queries/0b76d993-ee52-43e0-8b39-3787d2ddabf1.md +++ b/docs/queries/openapi-queries/0b76d993-ee52-43e0-8b39-3787d2ddabf1.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/unused_response_definition) ### Description diff --git a/docs/queries/openapi-queries/0c79e50e-b3cf-490c-b8f6-587c644d4d0c.md b/docs/queries/openapi-queries/0c79e50e-b3cf-490c-b8f6-587c644d4d0c.md index 93f92284df0..fd5da0bf407 100644 --- a/docs/queries/openapi-queries/0c79e50e-b3cf-490c-b8f6-587c644d4d0c.md +++ b/docs/queries/openapi-queries/0c79e50e-b3cf-490c-b8f6-587c644d4d0c.md @@ -20,11 +20,11 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/operation_object_without_consumes) ### Description -Operation Object should have 'consumes' feild defined for 'POST', 'PUT' and 'PATCH' operations
+Operation Object should have 'consumes' field defined for 'POST', 'PUT' and 'PATCH' operations
[Documentation](https://swagger.io/specification/v2/#operation-object) ### Code samples diff --git a/docs/queries/openapi-queries/0de50145-e845-47f4-9a15-23bcf2125710.md b/docs/queries/openapi-queries/0de50145-e845-47f4-9a15-23bcf2125710.md index 636e3610296..01db73bc91b 100644 --- a/docs/queries/openapi-queries/0de50145-e845-47f4-9a15-23bcf2125710.md +++ b/docs/queries/openapi-queries/0de50145-e845-47f4-9a15-23bcf2125710.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/path_parameter_not_required) ### Description diff --git a/docs/queries/openapi-queries/0f6cd0ab-c366-4595-84fc-fbd8b9901e4d.md b/docs/queries/openapi-queries/0f6cd0ab-c366-4595-84fc-fbd8b9901e4d.md index 402e6e3223d..4490ef24ef0 100644 --- a/docs/queries/openapi-queries/0f6cd0ab-c366-4595-84fc-fbd8b9901e4d.md +++ b/docs/queries/openapi-queries/0f6cd0ab-c366-4595-84fc-fbd8b9901e4d.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/request_body_incorrect_ref) ### Description diff --git a/docs/queries/openapi-queries/105e20dd-8449-4d71-95c6-d5dac96639af.md b/docs/queries/openapi-queries/105e20dd-8449-4d71-95c6-d5dac96639af.md index 1996ffa58cc..70993db1b1e 100644 --- a/docs/queries/openapi-queries/105e20dd-8449-4d71-95c6-d5dac96639af.md +++ b/docs/queries/openapi-queries/105e20dd-8449-4d71-95c6-d5dac96639af.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/success_response_code_undefined_trace_operation) ### Description diff --git a/docs/queries/openapi-queries/10c61e4b-eed5-49cf-9c7d-d4bf02e9edfa.md b/docs/queries/openapi-queries/10c61e4b-eed5-49cf-9c7d-d4bf02e9edfa.md index eca0abdb8ef..6c0ecee2a8d 100644 --- a/docs/queries/openapi-queries/10c61e4b-eed5-49cf-9c7d-d4bf02e9edfa.md +++ b/docs/queries/openapi-queries/10c61e4b-eed5-49cf-9c7d-d4bf02e9edfa.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/schema_object_properties_with_duplicated_keys) ### Description diff --git a/docs/queries/openapi-queries/12a7210b-f4b4-47d0-acac-0a819e2a0ca3.md b/docs/queries/openapi-queries/12a7210b-f4b4-47d0-acac-0a819e2a0ca3.md index c18e611d897..d7e23503156 100644 --- a/docs/queries/openapi-queries/12a7210b-f4b4-47d0-acac-0a819e2a0ca3.md +++ b/docs/queries/openapi-queries/12a7210b-f4b4-47d0-acac-0a819e2a0ca3.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/response_operations_body_schema_incorrect_defined) ### Description diff --git a/docs/queries/openapi-queries/151331e2-11f4-4bb6-bd35-9a005e695087.md b/docs/queries/openapi-queries/151331e2-11f4-4bb6-bd35-9a005e695087.md index 1de594036be..66204803792 100644 --- a/docs/queries/openapi-queries/151331e2-11f4-4bb6-bd35-9a005e695087.md +++ b/docs/queries/openapi-queries/151331e2-11f4-4bb6-bd35-9a005e695087.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/components_object_fixed_field_key_improperly_named) ### Description diff --git a/docs/queries/openapi-queries/181bd815-767e-4e95-a24d-bb3c87328e19.md b/docs/queries/openapi-queries/181bd815-767e-4e95-a24d-bb3c87328e19.md index 51ede7d315f..d3567bdf644 100644 --- a/docs/queries/openapi-queries/181bd815-767e-4e95-a24d-bb3c87328e19.md +++ b/docs/queries/openapi-queries/181bd815-767e-4e95-a24d-bb3c87328e19.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/numeric_schema_without_minimum) ### Description diff --git a/docs/queries/openapi-queries/1908a8ee-927d-4166-8f18-241152170cc1.md b/docs/queries/openapi-queries/1908a8ee-927d-4166-8f18-241152170cc1.md index 7b0f45179e4..36a62c4aa6d 100644 --- a/docs/queries/openapi-queries/1908a8ee-927d-4166-8f18-241152170cc1.md +++ b/docs/queries/openapi-queries/1908a8ee-927d-4166-8f18-241152170cc1.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/success_response_code_undefined_patch_operation) ### Description diff --git a/docs/queries/openapi-queries/1a1aea94-745b-40a7-b860-0702ea6ee636.md b/docs/queries/openapi-queries/1a1aea94-745b-40a7-b860-0702ea6ee636.md index 9c3e58a9de0..9cf9844f04c 100644 --- a/docs/queries/openapi-queries/1a1aea94-745b-40a7-b860-0702ea6ee636.md +++ b/docs/queries/openapi-queries/1a1aea94-745b-40a7-b860-0702ea6ee636.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/schema_object_with_circular_ref) ### Description diff --git a/docs/queries/openapi-queries/1bc3205c-0d60-44e6-84f3-44fbf4dac5b3.md b/docs/queries/openapi-queries/1bc3205c-0d60-44e6-84f3-44fbf4dac5b3.md index d58d9724d76..2afadca463c 100644 --- a/docs/queries/openapi-queries/1bc3205c-0d60-44e6-84f3-44fbf4dac5b3.md +++ b/docs/queries/openapi-queries/1bc3205c-0d60-44e6-84f3-44fbf4dac5b3.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/security_schemes_using_oauth) ### Description diff --git a/docs/queries/openapi-queries/20a482d5-c5d9-4a7a-b7a4-60d0805047b4.md b/docs/queries/openapi-queries/20a482d5-c5d9-4a7a-b7a4-60d0805047b4.md index 11fcb3be139..04a86342f8a 100644 --- a/docs/queries/openapi-queries/20a482d5-c5d9-4a7a-b7a4-60d0805047b4.md +++ b/docs/queries/openapi-queries/20a482d5-c5d9-4a7a-b7a4-60d0805047b4.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/security_operation_field_undefined) ### Description diff --git a/docs/queries/openapi-queries/20cb3159-b219-496b-8dac-54ae3ab2021a.md b/docs/queries/openapi-queries/20cb3159-b219-496b-8dac-54ae3ab2021a.md index 0109fdc6fcb..c566d462021 100644 --- a/docs/queries/openapi-queries/20cb3159-b219-496b-8dac-54ae3ab2021a.md +++ b/docs/queries/openapi-queries/20cb3159-b219-496b-8dac-54ae3ab2021a.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/non_array_schema_with_items) ### Description diff --git a/docs/queries/openapi-queries/221015a8-aa2a-43f5-b00b-ad7d2b1d47a8.md b/docs/queries/openapi-queries/221015a8-aa2a-43f5-b00b-ad7d2b1d47a8.md index 7aba8a7203c..457c8aeeb9c 100644 --- a/docs/queries/openapi-queries/221015a8-aa2a-43f5-b00b-ad7d2b1d47a8.md +++ b/docs/queries/openapi-queries/221015a8-aa2a-43f5-b00b-ad7d2b1d47a8.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/security_definitions_using_basic_auth) ### Description diff --git a/docs/queries/openapi-queries/237402e2-c2f0-46c9-9cf5-286160cf7bfc.md b/docs/queries/openapi-queries/237402e2-c2f0-46c9-9cf5-286160cf7bfc.md index 9987c052bab..165278a1b04 100644 --- a/docs/queries/openapi-queries/237402e2-c2f0-46c9-9cf5-286160cf7bfc.md +++ b/docs/queries/openapi-queries/237402e2-c2f0-46c9-9cf5-286160cf7bfc.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/path_ambiguous) ### Description diff --git a/docs/queries/openapi-queries/23a9e2d9-8738-4556-a71c-2802b6ffa022.md b/docs/queries/openapi-queries/23a9e2d9-8738-4556-a71c-2802b6ffa022.md index 2ad2f0be3f8..a276e664012 100644 --- a/docs/queries/openapi-queries/23a9e2d9-8738-4556-a71c-2802b6ffa022.md +++ b/docs/queries/openapi-queries/23a9e2d9-8738-4556-a71c-2802b6ffa022.md @@ -20,11 +20,11 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/undefined_security_scope_global_security) ### Description -Using an scope on global security field that is undefined on 'securityScheme' can be defined by an attacker
+Using a scope on global security field that is undefined on 'securityScheme' can be defined by an attacker
[Documentation](https://swagger.io/specification/#oauth-flow-object) ### Code samples diff --git a/docs/queries/openapi-queries/2596545e-1757-4ff7-a15a-8a9a180a42f3.md b/docs/queries/openapi-queries/2596545e-1757-4ff7-a15a-8a9a180a42f3.md index e59c9ebc7ee..9f90e852f9b 100644 --- a/docs/queries/openapi-queries/2596545e-1757-4ff7-a15a-8a9a180a42f3.md +++ b/docs/queries/openapi-queries/2596545e-1757-4ff7-a15a-8a9a180a42f3.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/parameter_object_incorrect_ref) ### Description diff --git a/docs/queries/openapi-queries/26f06397-36d8-4ce7-b993-17711261d777.md b/docs/queries/openapi-queries/26f06397-36d8-4ce7-b993-17711261d777.md index 8bff59bd13c..79d10559456 100644 --- a/docs/queries/openapi-queries/26f06397-36d8-4ce7-b993-17711261d777.md +++ b/docs/queries/openapi-queries/26f06397-36d8-4ce7-b993-17711261d777.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/invalid_content_type_for_multiple_files_upload) ### Description diff --git a/docs/queries/openapi-queries/274f910a-0665-4f08-b66d-7058fe927dba.md b/docs/queries/openapi-queries/274f910a-0665-4f08-b66d-7058fe927dba.md index 5d5488d7b3b..32b7b2ba907 100644 --- a/docs/queries/openapi-queries/274f910a-0665-4f08-b66d-7058fe927dba.md +++ b/docs/queries/openapi-queries/274f910a-0665-4f08-b66d-7058fe927dba.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/invalid_oauth2_token_url) ### Description diff --git a/docs/queries/openapi-queries/281b8071-6226-4a43-911d-fec246d422c2.md b/docs/queries/openapi-queries/281b8071-6226-4a43-911d-fec246d422c2.md index c7a55c27e7f..2c693b6f0b4 100644 --- a/docs/queries/openapi-queries/281b8071-6226-4a43-911d-fec246d422c2.md +++ b/docs/queries/openapi-queries/281b8071-6226-4a43-911d-fec246d422c2.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/api_key_exposed_in_operation_security) ### Description diff --git a/docs/queries/openapi-queries/2bd608ae-8a1f-457f-b710-c237883cb313.md b/docs/queries/openapi-queries/2bd608ae-8a1f-457f-b710-c237883cb313.md index 1dca06ad0d7..9d21d73f200 100644 --- a/docs/queries/openapi-queries/2bd608ae-8a1f-457f-b710-c237883cb313.md +++ b/docs/queries/openapi-queries/2bd608ae-8a1f-457f-b710-c237883cb313.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/schema_required_property_undefined) ### Description diff --git a/docs/queries/openapi-queries/2cf35b40-ded3-43d6-9633-c8dcc8bcc822.md b/docs/queries/openapi-queries/2cf35b40-ded3-43d6-9633-c8dcc8bcc822.md index d48d3270d12..d3e02e480b0 100644 --- a/docs/queries/openapi-queries/2cf35b40-ded3-43d6-9633-c8dcc8bcc822.md +++ b/docs/queries/openapi-queries/2cf35b40-ded3-43d6-9633-c8dcc8bcc822.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/operation_example_mismatch_produces_mediatype) ### Description diff --git a/docs/queries/openapi-queries/2d6646f4-2946-420f-8c14-3232d49ae0cb.md b/docs/queries/openapi-queries/2d6646f4-2946-420f-8c14-3232d49ae0cb.md index f5b2ea20a98..40ddc7dbfdc 100644 --- a/docs/queries/openapi-queries/2d6646f4-2946-420f-8c14-3232d49ae0cb.md +++ b/docs/queries/openapi-queries/2d6646f4-2946-420f-8c14-3232d49ae0cb.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/header_object_with_incorrect_ref) ### Description diff --git a/docs/queries/openapi-queries/2d8c175a-6d90-412b-8b0e-e034ea49a1fe.md b/docs/queries/openapi-queries/2d8c175a-6d90-412b-8b0e-e034ea49a1fe.md index dad24356d80..a49d8f70053 100644 --- a/docs/queries/openapi-queries/2d8c175a-6d90-412b-8b0e-e034ea49a1fe.md +++ b/docs/queries/openapi-queries/2d8c175a-6d90-412b-8b0e-e034ea49a1fe.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/global_server_uses_http) ### Description diff --git a/docs/queries/openapi-queries/2da46be4-4317-4650-9285-56d7103c4f93.md b/docs/queries/openapi-queries/2da46be4-4317-4650-9285-56d7103c4f93.md index 5952c08d778..6e0b31794de 100644 --- a/docs/queries/openapi-queries/2da46be4-4317-4650-9285-56d7103c4f93.md +++ b/docs/queries/openapi-queries/2da46be4-4317-4650-9285-56d7103c4f93.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/global_security_using_password_flow) ### Description diff --git a/docs/queries/openapi-queries/2e275f16-b627-4d3f-ae73-a6153a23ae8f.md b/docs/queries/openapi-queries/2e275f16-b627-4d3f-ae73-a6153a23ae8f.md index f5e4c228781..bd3943974e0 100644 --- a/docs/queries/openapi-queries/2e275f16-b627-4d3f-ae73-a6153a23ae8f.md +++ b/docs/queries/openapi-queries/2e275f16-b627-4d3f-ae73-a6153a23ae8f.md @@ -1,5 +1,5 @@ --- -title: Parameter JSON Reference Does Not Exists (v3) +title: Parameter JSON Reference Does Not Exist (v3) hide: toc: true navigation: true @@ -16,15 +16,15 @@ hide: - **Query id:** 2e275f16-b627-4d3f-ae73-a6153a23ae8f -- **Query name:** Parameter JSON Reference Does Not Exists (v3) +- **Query name:** Parameter JSON Reference Does Not Exist (v3) - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter) ### Description -Parameter reference should exists on components field
+Parameter reference should exist on components field
[Documentation](https://swagger.io/specification/#components-object) ### Code samples diff --git a/docs/queries/openapi-queries/2e44e632-d617-43cb-b294-6bfe72a08938.md b/docs/queries/openapi-queries/2e44e632-d617-43cb-b294-6bfe72a08938.md index 96774b51cf4..f241ed7277b 100644 --- a/docs/queries/openapi-queries/2e44e632-d617-43cb-b294-6bfe72a08938.md +++ b/docs/queries/openapi-queries/2e44e632-d617-43cb-b294-6bfe72a08938.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 798 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/operation_using_password_flow) ### Description diff --git a/docs/queries/openapi-queries/2e9b6612-8f69-42e0-a5b8-ed17739c2f3a.md b/docs/queries/openapi-queries/2e9b6612-8f69-42e0-a5b8-ed17739c2f3a.md index 4391e3e5fa1..4b783c98559 100644 --- a/docs/queries/openapi-queries/2e9b6612-8f69-42e0-a5b8-ed17739c2f3a.md +++ b/docs/queries/openapi-queries/2e9b6612-8f69-42e0-a5b8-ed17739c2f3a.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/object_using_enum_with_keyword) ### Description diff --git a/docs/queries/openapi-queries/2ea04bef-c769-409e-9179-ee3a50b5c0ac.md b/docs/queries/openapi-queries/2ea04bef-c769-409e-9179-ee3a50b5c0ac.md index 062788205e6..c265c0fca90 100644 --- a/docs/queries/openapi-queries/2ea04bef-c769-409e-9179-ee3a50b5c0ac.md +++ b/docs/queries/openapi-queries/2ea04bef-c769-409e-9179-ee3a50b5c0ac.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/numeric_schema_without_maximum) ### Description diff --git a/docs/queries/openapi-queries/31dd6fc0-f274-493b-9614-e063086c19fc.md b/docs/queries/openapi-queries/31dd6fc0-f274-493b-9614-e063086c19fc.md index e948fd12f33..53fd953d80e 100644 --- a/docs/queries/openapi-queries/31dd6fc0-f274-493b-9614-e063086c19fc.md +++ b/docs/queries/openapi-queries/31dd6fc0-f274-493b-9614-e063086c19fc.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/parameter_object_schema_content) ### Description diff --git a/docs/queries/openapi-queries/332cf2ad-380d-4b90-b436-46f8e635cf38.md b/docs/queries/openapi-queries/332cf2ad-380d-4b90-b436-46f8e635cf38.md index d45acade7f8..01641261645 100644 --- a/docs/queries/openapi-queries/332cf2ad-380d-4b90-b436-46f8e635cf38.md +++ b/docs/queries/openapi-queries/332cf2ad-380d-4b90-b436-46f8e635cf38.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/invalid_contact_url) ### Description diff --git a/docs/queries/openapi-queries/33d96c65-977d-4c33-943f-440baca49185.md b/docs/queries/openapi-queries/33d96c65-977d-4c33-943f-440baca49185.md index 202b5de773e..00c8558939a 100644 --- a/docs/queries/openapi-queries/33d96c65-977d-4c33-943f-440baca49185.md +++ b/docs/queries/openapi-queries/33d96c65-977d-4c33-943f-440baca49185.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/invalid_oauth_authorization_url) ### Description diff --git a/docs/queries/openapi-queries/37140f7f-724a-4c87-a536-e9cee1d61533.md b/docs/queries/openapi-queries/37140f7f-724a-4c87-a536-e9cee1d61533.md index 9b1308d5aea..7117270da89 100644 --- a/docs/queries/openapi-queries/37140f7f-724a-4c87-a536-e9cee1d61533.md +++ b/docs/queries/openapi-queries/37140f7f-724a-4c87-a536-e9cee1d61533.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/security_requirement_object_with_wrong_scopes) ### Description diff --git a/docs/queries/openapi-queries/376c9390-7e9e-4cb8-a067-fd31c05451fd.md b/docs/queries/openapi-queries/376c9390-7e9e-4cb8-a067-fd31c05451fd.md index 27b3d80065a..7b731c98a2a 100644 --- a/docs/queries/openapi-queries/376c9390-7e9e-4cb8-a067-fd31c05451fd.md +++ b/docs/queries/openapi-queries/376c9390-7e9e-4cb8-a067-fd31c05451fd.md @@ -1,5 +1,5 @@ --- -title: Header JSON Reference Does Not Exists +title: Header JSON Reference Does Not Exist hide: toc: true navigation: true @@ -16,15 +16,15 @@ hide: - **Query id:** 376c9390-7e9e-4cb8-a067-fd31c05451fd -- **Query name:** Header JSON Reference Does Not Exists +- **Query name:** Header JSON Reference Does Not Exist - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/json_reference_does_not_exists_header) ### Description -Header reference should exists on components field
+Header reference should exist on components field
[Documentation](https://swagger.io/specification/#components-object) ### Code samples diff --git a/docs/queries/openapi-queries/3847280c-9193-40bc-8009-76168e822ce2.md b/docs/queries/openapi-queries/3847280c-9193-40bc-8009-76168e822ce2.md index 06107656bde..443633e079b 100644 --- a/docs/queries/openapi-queries/3847280c-9193-40bc-8009-76168e822ce2.md +++ b/docs/queries/openapi-queries/3847280c-9193-40bc-8009-76168e822ce2.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/undefined_security_scope_security_operations) ### Description diff --git a/docs/queries/openapi-queries/3979b0a4-532c-4ea7-86e4-34c090eaa4f2.md b/docs/queries/openapi-queries/3979b0a4-532c-4ea7-86e4-34c090eaa4f2.md index 53b82f4d66c..27eb4f77267 100644 --- a/docs/queries/openapi-queries/3979b0a4-532c-4ea7-86e4-34c090eaa4f2.md +++ b/docs/queries/openapi-queries/3979b0a4-532c-4ea7-86e4-34c090eaa4f2.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/oauth2_with_password_flow) ### Description diff --git a/docs/queries/openapi-queries/39cb32f2-3a42-4af0-8037-82a7a9654b6c.md b/docs/queries/openapi-queries/39cb32f2-3a42-4af0-8037-82a7a9654b6c.md index 7080f3ca00b..631f5c0e701 100644 --- a/docs/queries/openapi-queries/39cb32f2-3a42-4af0-8037-82a7a9654b6c.md +++ b/docs/queries/openapi-queries/39cb32f2-3a42-4af0-8037-82a7a9654b6c.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/oauth2_with_implicit_flow) ### Description diff --git a/docs/queries/openapi-queries/3a01790c-ebee-4da6-8fd3-e78657383b75.md b/docs/queries/openapi-queries/3a01790c-ebee-4da6-8fd3-e78657383b75.md index 3d04804d0d6..c45f1df8e24 100644 --- a/docs/queries/openapi-queries/3a01790c-ebee-4da6-8fd3-e78657383b75.md +++ b/docs/queries/openapi-queries/3a01790c-ebee-4da6-8fd3-e78657383b75.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/schema_with_additional_properties_set_as_boolean) ### Description diff --git a/docs/queries/openapi-queries/3b066059-f411-4554-ac8d-96f32bff90da.md b/docs/queries/openapi-queries/3b066059-f411-4554-ac8d-96f32bff90da.md index 173606b8ad3..679453eea9b 100644 --- a/docs/queries/openapi-queries/3b066059-f411-4554-ac8d-96f32bff90da.md +++ b/docs/queries/openapi-queries/3b066059-f411-4554-ac8d-96f32bff90da.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/success_response_code_undefined_head_operation) ### Description diff --git a/docs/queries/openapi-queries/3b497874-ae59-46dd-8d72-1868a3b8f150.md b/docs/queries/openapi-queries/3b497874-ae59-46dd-8d72-1868a3b8f150.md index 078b7a5c0a9..4791be9b7ca 100644 --- a/docs/queries/openapi-queries/3b497874-ae59-46dd-8d72-1868a3b8f150.md +++ b/docs/queries/openapi-queries/3b497874-ae59-46dd-8d72-1868a3b8f150.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/success_response_code_undefined_delete_operation) ### Description diff --git a/docs/queries/openapi-queries/3b615f00-c443-4ba9-acc4-7c308716917d.md b/docs/queries/openapi-queries/3b615f00-c443-4ba9-acc4-7c308716917d.md index 4ca3b020676..2a6e2d5b60f 100644 --- a/docs/queries/openapi-queries/3b615f00-c443-4ba9-acc4-7c308716917d.md +++ b/docs/queries/openapi-queries/3b615f00-c443-4ba9-acc4-7c308716917d.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/unknown_prefix) ### Description diff --git a/docs/queries/openapi-queries/3ba0cca1-b815-47bf-ac62-1e584eb64a05.md b/docs/queries/openapi-queries/3ba0cca1-b815-47bf-ac62-1e584eb64a05.md index 1eecd56bc15..c26c155ea7f 100644 --- a/docs/queries/openapi-queries/3ba0cca1-b815-47bf-ac62-1e584eb64a05.md +++ b/docs/queries/openapi-queries/3ba0cca1-b815-47bf-ac62-1e584eb64a05.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/invalid_oauth2_token_url) ### Description diff --git a/docs/queries/openapi-queries/3d7d7b6c-fb0a-475e-8a28-c125e30d15f0.md b/docs/queries/openapi-queries/3d7d7b6c-fb0a-475e-8a28-c125e30d15f0.md index 1f07529b828..55ac1f35440 100644 --- a/docs/queries/openapi-queries/3d7d7b6c-fb0a-475e-8a28-c125e30d15f0.md +++ b/docs/queries/openapi-queries/3d7d7b6c-fb0a-475e-8a28-c125e30d15f0.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/host_with_invalid_pattern) ### Description diff --git a/docs/queries/openapi-queries/3fb03214-25d4-4bd4-867c-c2d8d708a483.md b/docs/queries/openapi-queries/3fb03214-25d4-4bd4-867c-c2d8d708a483.md index 787e99ac1d7..440cec49903 100644 --- a/docs/queries/openapi-queries/3fb03214-25d4-4bd4-867c-c2d8d708a483.md +++ b/docs/queries/openapi-queries/3fb03214-25d4-4bd4-867c-c2d8d708a483.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/properties_missing_required_property) ### Description diff --git a/docs/queries/openapi-queries/40d3df21-c170-4dbe-9c02-4289b51f994f.md b/docs/queries/openapi-queries/40d3df21-c170-4dbe-9c02-4289b51f994f.md index 45b5b1c1bc3..98f9e38acdb 100644 --- a/docs/queries/openapi-queries/40d3df21-c170-4dbe-9c02-4289b51f994f.md +++ b/docs/queries/openapi-queries/40d3df21-c170-4dbe-9c02-4289b51f994f.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/schema_discriminator_mismatch_defined_properties) ### Description diff --git a/docs/queries/openapi-queries/40e1d1bf-11a9-4f63-a3a2-a8b84c602839.md b/docs/queries/openapi-queries/40e1d1bf-11a9-4f63-a3a2-a8b84c602839.md index 5d7938e9dfe..a51290b68e0 100644 --- a/docs/queries/openapi-queries/40e1d1bf-11a9-4f63-a3a2-a8b84c602839.md +++ b/docs/queries/openapi-queries/40e1d1bf-11a9-4f63-a3a2-a8b84c602839.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/api_key_exposed_in_global_security_scheme) ### Description diff --git a/docs/queries/openapi-queries/4190dda7-af03-4cf0-a128-70ac1661ca09.md b/docs/queries/openapi-queries/4190dda7-af03-4cf0-a128-70ac1661ca09.md index 8c60b337a31..1f2bebd536f 100644 --- a/docs/queries/openapi-queries/4190dda7-af03-4cf0-a128-70ac1661ca09.md +++ b/docs/queries/openapi-queries/4190dda7-af03-4cf0-a128-70ac1661ca09.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/property_allow_reserved_encoding_object_ignored) ### Description diff --git a/docs/queries/openapi-queries/429b2106-ba37-43ba-9727-7f699cc611e1.md b/docs/queries/openapi-queries/429b2106-ba37-43ba-9727-7f699cc611e1.md index f6dedf654bf..0abfc6e1a7d 100644 --- a/docs/queries/openapi-queries/429b2106-ba37-43ba-9727-7f699cc611e1.md +++ b/docs/queries/openapi-queries/429b2106-ba37-43ba-9727-7f699cc611e1.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/unknown_property) ### Description diff --git a/docs/queries/openapi-queries/462d6a1d-fed9-4d75-bb9e-3de902f35e6e.md b/docs/queries/openapi-queries/462d6a1d-fed9-4d75-bb9e-3de902f35e6e.md index 48c243920d7..ca958960b7a 100644 --- a/docs/queries/openapi-queries/462d6a1d-fed9-4d75-bb9e-3de902f35e6e.md +++ b/docs/queries/openapi-queries/462d6a1d-fed9-4d75-bb9e-3de902f35e6e.md @@ -20,11 +20,11 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/undefined_security_scope_security_operations) ### Description -Using an scope on security of operations that is undefined on 'securityScheme' can be defined by an attacker
+Using a scope on security of operations that is undefined on 'securityScheme' can be defined by an attacker
[Documentation](https://swagger.io/specification/#oauth-flow-object) ### Code samples diff --git a/docs/queries/openapi-queries/46facedc-f243-4108-ab33-583b807d50b0.md b/docs/queries/openapi-queries/46facedc-f243-4108-ab33-583b807d50b0.md index 6f2d593adcf..450e778e76d 100644 --- a/docs/queries/openapi-queries/46facedc-f243-4108-ab33-583b807d50b0.md +++ b/docs/queries/openapi-queries/46facedc-f243-4108-ab33-583b807d50b0.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/parameter_object_undefined_type) ### Description diff --git a/docs/queries/openapi-queries/48e9e1fe-cf79-45b5-93e6-8b55ae5dadfd.md b/docs/queries/openapi-queries/48e9e1fe-cf79-45b5-93e6-8b55ae5dadfd.md index 761194ba666..5a8a2f592df 100644 --- a/docs/queries/openapi-queries/48e9e1fe-cf79-45b5-93e6-8b55ae5dadfd.md +++ b/docs/queries/openapi-queries/48e9e1fe-cf79-45b5-93e6-8b55ae5dadfd.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/operation_without_successful_http_status_code) ### Description diff --git a/docs/queries/openapi-queries/4bcbcd52-3028-469f-bc14-02c7dbba2df2.md b/docs/queries/openapi-queries/4bcbcd52-3028-469f-bc14-02c7dbba2df2.md index 26aa59d7097..d6d81522656 100644 --- a/docs/queries/openapi-queries/4bcbcd52-3028-469f-bc14-02c7dbba2df2.md +++ b/docs/queries/openapi-queries/4bcbcd52-3028-469f-bc14-02c7dbba2df2.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/property_allow_empty_value_improperly_defined) ### Description diff --git a/docs/queries/openapi-queries/4cac7ace-b0fb-477d-830d-65395d9109d9.md b/docs/queries/openapi-queries/4cac7ace-b0fb-477d-830d-65395d9109d9.md index 4607d854413..7edca8a46f8 100644 --- a/docs/queries/openapi-queries/4cac7ace-b0fb-477d-830d-65395d9109d9.md +++ b/docs/queries/openapi-queries/4cac7ace-b0fb-477d-830d-65395d9109d9.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/schema_object_incorrect_ref) ### Description diff --git a/docs/queries/openapi-queries/4cd8de87-b595-48b6-ab3c-1904567135ab.md b/docs/queries/openapi-queries/4cd8de87-b595-48b6-ab3c-1904567135ab.md index 1385e460274..61e251ffcd2 100644 --- a/docs/queries/openapi-queries/4cd8de87-b595-48b6-ab3c-1904567135ab.md +++ b/docs/queries/openapi-queries/4cd8de87-b595-48b6-ab3c-1904567135ab.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/encoding_header_content_type_improperly_defined) ### Description diff --git a/docs/queries/openapi-queries/500ce696-d501-41dd-86eb-eceb011a386f.md b/docs/queries/openapi-queries/500ce696-d501-41dd-86eb-eceb011a386f.md index b3b5737e8fd..44636ae1c18 100644 --- a/docs/queries/openapi-queries/500ce696-d501-41dd-86eb-eceb011a386f.md +++ b/docs/queries/openapi-queries/500ce696-d501-41dd-86eb-eceb011a386f.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/schema_object_empty) ### Description diff --git a/docs/queries/openapi-queries/50de3b5b-6465-4e06-a9b0-b4c2ba34326b.md b/docs/queries/openapi-queries/50de3b5b-6465-4e06-a9b0-b4c2ba34326b.md index 8f97ad262db..1dd7b7f33df 100644 --- a/docs/queries/openapi-queries/50de3b5b-6465-4e06-a9b0-b4c2ba34326b.md +++ b/docs/queries/openapi-queries/50de3b5b-6465-4e06-a9b0-b4c2ba34326b.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/header_object_without_schema) ### Description diff --git a/docs/queries/openapi-queries/52c0d841-60d6-4a81-88dd-c35fef36d315.md b/docs/queries/openapi-queries/52c0d841-60d6-4a81-88dd-c35fef36d315.md index b922748bd66..fba1bf33747 100644 --- a/docs/queries/openapi-queries/52c0d841-60d6-4a81-88dd-c35fef36d315.md +++ b/docs/queries/openapi-queries/52c0d841-60d6-4a81-88dd-c35fef36d315.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/invalid_oauth_authorization_url) ### Description diff --git a/docs/queries/openapi-queries/543e38f4-1eee-479e-8eb0-15257013aa0a.md b/docs/queries/openapi-queries/543e38f4-1eee-479e-8eb0-15257013aa0a.md index 4b79a80e058..21dcbd93be7 100644 --- a/docs/queries/openapi-queries/543e38f4-1eee-479e-8eb0-15257013aa0a.md +++ b/docs/queries/openapi-queries/543e38f4-1eee-479e-8eb0-15257013aa0a.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/security_empty_object_definition) ### Description diff --git a/docs/queries/openapi-queries/561710b1-b845-4562-95ce-2397a05ccef4.md b/docs/queries/openapi-queries/561710b1-b845-4562-95ce-2397a05ccef4.md index 6095935278a..e62eb0d29e3 100644 --- a/docs/queries/openapi-queries/561710b1-b845-4562-95ce-2397a05ccef4.md +++ b/docs/queries/openapi-queries/561710b1-b845-4562-95ce-2397a05ccef4.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/template_path_parameter_with_no_corresponding_path_parameter) ### Description diff --git a/docs/queries/openapi-queries/58f06434-a88c-4f74-826c-db7e10cc7def.md b/docs/queries/openapi-queries/58f06434-a88c-4f74-826c-db7e10cc7def.md index 110f88f510f..2456b05a61c 100644 --- a/docs/queries/openapi-queries/58f06434-a88c-4f74-826c-db7e10cc7def.md +++ b/docs/queries/openapi-queries/58f06434-a88c-4f74-826c-db7e10cc7def.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/request_body_object_with_incorrect_media_type) ### Description diff --git a/docs/queries/openapi-queries/5915c20f-dffa-4cee-b5d4-f457ddc0151a.md b/docs/queries/openapi-queries/5915c20f-dffa-4cee-b5d4-f457ddc0151a.md index beb42d163e7..4f5fff6d90f 100644 --- a/docs/queries/openapi-queries/5915c20f-dffa-4cee-b5d4-f457ddc0151a.md +++ b/docs/queries/openapi-queries/5915c20f-dffa-4cee-b5d4-f457ddc0151a.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/empty_array) ### Description diff --git a/docs/queries/openapi-queries/59c2f769-7cc2-49c8-a3de-4e211135cfab.md b/docs/queries/openapi-queries/59c2f769-7cc2-49c8-a3de-4e211135cfab.md index a3cc6807913..dcff03e9abf 100644 --- a/docs/queries/openapi-queries/59c2f769-7cc2-49c8-a3de-4e211135cfab.md +++ b/docs/queries/openapi-queries/59c2f769-7cc2-49c8-a3de-4e211135cfab.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/property_allow_empty_value_ignored) ### Description diff --git a/docs/queries/openapi-queries/5aea1d7e-b834-4749-b143-2c7ec3bd5922.md b/docs/queries/openapi-queries/5aea1d7e-b834-4749-b143-2c7ec3bd5922.md index cf2dfb3529e..0f394ac4101 100644 --- a/docs/queries/openapi-queries/5aea1d7e-b834-4749-b143-2c7ec3bd5922.md +++ b/docs/queries/openapi-queries/5aea1d7e-b834-4749-b143-2c7ec3bd5922.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/invalid_tag_external_documentation_url) ### Description diff --git a/docs/queries/openapi-queries/5e5ecb9d-04b5-4e4f-b5a5-6ee04279b275.md b/docs/queries/openapi-queries/5e5ecb9d-04b5-4e4f-b5a5-6ee04279b275.md index 7ed8c5f318e..30faf85c6b7 100644 --- a/docs/queries/openapi-queries/5e5ecb9d-04b5-4e4f-b5a5-6ee04279b275.md +++ b/docs/queries/openapi-queries/5e5ecb9d-04b5-4e4f-b5a5-6ee04279b275.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/object_without_required_property) ### Description diff --git a/docs/queries/openapi-queries/5ea61624-3733-4a3a-8ca4-b96fec9c5aeb.md b/docs/queries/openapi-queries/5ea61624-3733-4a3a-8ca4-b96fec9c5aeb.md index 9badd94233c..b56aebfc64e 100644 --- a/docs/queries/openapi-queries/5ea61624-3733-4a3a-8ca4-b96fec9c5aeb.md +++ b/docs/queries/openapi-queries/5ea61624-3733-4a3a-8ca4-b96fec9c5aeb.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/invalid_operation_external_documentation_url) ### Description diff --git a/docs/queries/openapi-queries/60b5f56b-66ff-4e1c-9b62-5753e16825bc.md b/docs/queries/openapi-queries/60b5f56b-66ff-4e1c-9b62-5753e16825bc.md index e5c1e58a491..aa38d01ad49 100644 --- a/docs/queries/openapi-queries/60b5f56b-66ff-4e1c-9b62-5753e16825bc.md +++ b/docs/queries/openapi-queries/60b5f56b-66ff-4e1c-9b62-5753e16825bc.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/success_response_code_undefined_put_operation) ### Description diff --git a/docs/queries/openapi-queries/60fb6621-9f02-473b-9424-ba9a825747d3.md b/docs/queries/openapi-queries/60fb6621-9f02-473b-9424-ba9a825747d3.md index a7d9fb7d084..aa09ec90797 100644 --- a/docs/queries/openapi-queries/60fb6621-9f02-473b-9424-ba9a825747d3.md +++ b/docs/queries/openapi-queries/60fb6621-9f02-473b-9424-ba9a825747d3.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/link_object_with_both_operation_id_and_operation_ref) ### Description diff --git a/docs/queries/openapi-queries/663c442d-f918-4f62-b096-0bf5dcbeb655.md b/docs/queries/openapi-queries/663c442d-f918-4f62-b096-0bf5dcbeb655.md index 5d192ad8039..0f2196b2465 100644 --- a/docs/queries/openapi-queries/663c442d-f918-4f62-b096-0bf5dcbeb655.md +++ b/docs/queries/openapi-queries/663c442d-f918-4f62-b096-0bf5dcbeb655.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/security_operations_empty_array) ### Description diff --git a/docs/queries/openapi-queries/68e5fcac-390c-4939-a373-6074b7be7c71.md b/docs/queries/openapi-queries/68e5fcac-390c-4939-a373-6074b7be7c71.md index 546e8ecd199..5a525ef4ec8 100644 --- a/docs/queries/openapi-queries/68e5fcac-390c-4939-a373-6074b7be7c71.md +++ b/docs/queries/openapi-queries/68e5fcac-390c-4939-a373-6074b7be7c71.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/security_scheme_using_http_basic) ### Description diff --git a/docs/queries/openapi-queries/6952a7e0-6e48-4285-bbc1-27c64e60f888.md b/docs/queries/openapi-queries/6952a7e0-6e48-4285-bbc1-27c64e60f888.md index 8744bc989af..b94ac8729b1 100644 --- a/docs/queries/openapi-queries/6952a7e0-6e48-4285-bbc1-27c64e60f888.md +++ b/docs/queries/openapi-queries/6952a7e0-6e48-4285-bbc1-27c64e60f888.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/invalid_schema_external_documentation_url) ### Description diff --git a/docs/queries/openapi-queries/698a464e-bb3e-4ba8-ab5e-e6599b7644a0.md b/docs/queries/openapi-queries/698a464e-bb3e-4ba8-ab5e-e6599b7644a0.md index 9d88dfc3f01..714b3fa73e2 100644 --- a/docs/queries/openapi-queries/698a464e-bb3e-4ba8-ab5e-e6599b7644a0.md +++ b/docs/queries/openapi-queries/698a464e-bb3e-4ba8-ab5e-e6599b7644a0.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/components_parameter_definition_unused) ### Description diff --git a/docs/queries/openapi-queries/6998389e-66b2-473d-8d05-c8d71ac4d04d.md b/docs/queries/openapi-queries/6998389e-66b2-473d-8d05-c8d71ac4d04d.md index e7052aa4da7..4d362ed5e10 100644 --- a/docs/queries/openapi-queries/6998389e-66b2-473d-8d05-c8d71ac4d04d.md +++ b/docs/queries/openapi-queries/6998389e-66b2-473d-8d05-c8d71ac4d04d.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/array_without_maximum_number_items) ### Description diff --git a/docs/queries/openapi-queries/69d7aefd-149d-47b8-8d89-1c2181a8067b.md b/docs/queries/openapi-queries/69d7aefd-149d-47b8-8d89-1c2181a8067b.md index 4a05f6d9633..d6a44123c07 100644 --- a/docs/queries/openapi-queries/69d7aefd-149d-47b8-8d89-1c2181a8067b.md +++ b/docs/queries/openapi-queries/69d7aefd-149d-47b8-8d89-1c2181a8067b.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/path_parameter_with_no_corresponding_template_path) ### Description diff --git a/docs/queries/openapi-queries/6a2c219f-da5e-4745-941e-5ea8cde23356.md b/docs/queries/openapi-queries/6a2c219f-da5e-4745-941e-5ea8cde23356.md index 70444c4b901..98e993303ca 100644 --- a/docs/queries/openapi-queries/6a2c219f-da5e-4745-941e-5ea8cde23356.md +++ b/docs/queries/openapi-queries/6a2c219f-da5e-4745-941e-5ea8cde23356.md @@ -1,5 +1,5 @@ --- -title: Example JSON Reference Does Not Exists +title: Example JSON Reference Does Not Exist hide: toc: true navigation: true @@ -16,15 +16,15 @@ hide: - **Query id:** 6a2c219f-da5e-4745-941e-5ea8cde23356 -- **Query name:** Example JSON Reference Does Not Exists +- **Query name:** Example JSON Reference Does Not Exist - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/json_reference_does_not_exists_example) ### Description -Example reference should exists on components field
+Example reference should exist on components field
[Documentation](https://swagger.io/specification/#components-object) ### Code samples diff --git a/docs/queries/openapi-queries/6b76f589-9713-44ab-97f5-59a3dba1a285.md b/docs/queries/openapi-queries/6b76f589-9713-44ab-97f5-59a3dba1a285.md index bd4b76c9a41..dc2b80318e5 100644 --- a/docs/queries/openapi-queries/6b76f589-9713-44ab-97f5-59a3dba1a285.md +++ b/docs/queries/openapi-queries/6b76f589-9713-44ab-97f5-59a3dba1a285.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/components_request_body_definition_unused) ### Description diff --git a/docs/queries/openapi-queries/6c35d2c6-09f2-4e5c-a094-e0e91327071d.md b/docs/queries/openapi-queries/6c35d2c6-09f2-4e5c-a094-e0e91327071d.md index 20a9ac50f9a..aa245d5ad72 100644 --- a/docs/queries/openapi-queries/6c35d2c6-09f2-4e5c-a094-e0e91327071d.md +++ b/docs/queries/openapi-queries/6c35d2c6-09f2-4e5c-a094-e0e91327071d.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/response_code_missing) ### Description diff --git a/docs/queries/openapi-queries/6d2e0790-cc3d-4c74-b973-d4e8b09f4455.md b/docs/queries/openapi-queries/6d2e0790-cc3d-4c74-b973-d4e8b09f4455.md index d10e45776e2..f843030e085 100644 --- a/docs/queries/openapi-queries/6d2e0790-cc3d-4c74-b973-d4e8b09f4455.md +++ b/docs/queries/openapi-queries/6d2e0790-cc3d-4c74-b973-d4e8b09f4455.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/unused_schema_definition) ### Description diff --git a/docs/queries/openapi-queries/72d259ca-9741-48dd-9f62-eb11f2936b37.md b/docs/queries/openapi-queries/72d259ca-9741-48dd-9f62-eb11f2936b37.md index 55ded4bfa03..60273a0e853 100644 --- a/docs/queries/openapi-queries/72d259ca-9741-48dd-9f62-eb11f2936b37.md +++ b/docs/queries/openapi-queries/72d259ca-9741-48dd-9f62-eb11f2936b37.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/header_parameter_named_as_content_type) ### Description diff --git a/docs/queries/openapi-queries/73c3bc54-3cc6-4c0a-b30a-e19f2abfc951.md b/docs/queries/openapi-queries/73c3bc54-3cc6-4c0a-b30a-e19f2abfc951.md index b77917f8ccf..e80038b4399 100644 --- a/docs/queries/openapi-queries/73c3bc54-3cc6-4c0a-b30a-e19f2abfc951.md +++ b/docs/queries/openapi-queries/73c3bc54-3cc6-4c0a-b30a-e19f2abfc951.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/non_body_parameter_with_schema) ### Description diff --git a/docs/queries/openapi-queries/750b40be-4bac-4f59-bdc4-1ca0e6c3450e.md b/docs/queries/openapi-queries/750b40be-4bac-4f59-bdc4-1ca0e6c3450e.md index 59cf2737cbd..4c3ddd4a8dd 100644 --- a/docs/queries/openapi-queries/750b40be-4bac-4f59-bdc4-1ca0e6c3450e.md +++ b/docs/queries/openapi-queries/750b40be-4bac-4f59-bdc4-1ca0e6c3450e.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/property_not_unique) ### Description diff --git a/docs/queries/openapi-queries/750f6448-27c0-49f8-a153-b81735c1e19c.md b/docs/queries/openapi-queries/750f6448-27c0-49f8-a153-b81735c1e19c.md index 2779bb705a4..20fd4a48597 100644 --- a/docs/queries/openapi-queries/750f6448-27c0-49f8-a153-b81735c1e19c.md +++ b/docs/queries/openapi-queries/750f6448-27c0-49f8-a153-b81735c1e19c.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/multi_collectionformat_not_valid_in_parameter) ### Description diff --git a/docs/queries/openapi-queries/77276d82-4f45-4cf1-8e2b-4d345b936228.md b/docs/queries/openapi-queries/77276d82-4f45-4cf1-8e2b-4d345b936228.md index 62ce809470e..347b27f81c1 100644 --- a/docs/queries/openapi-queries/77276d82-4f45-4cf1-8e2b-4d345b936228.md +++ b/docs/queries/openapi-queries/77276d82-4f45-4cf1-8e2b-4d345b936228.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/global_security_scheme_using_basic_authentication) ### Description diff --git a/docs/queries/openapi-queries/773116aa-2e6d-416f-bd85-f0301cc05d76.md b/docs/queries/openapi-queries/773116aa-2e6d-416f-bd85-f0301cc05d76.md index e4936fdb09b..df11763b92f 100644 --- a/docs/queries/openapi-queries/773116aa-2e6d-416f-bd85-f0301cc05d76.md +++ b/docs/queries/openapi-queries/773116aa-2e6d-416f-bd85-f0301cc05d76.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/security_definitions_allows_password_flow) ### Description diff --git a/docs/queries/openapi-queries/7a01dfbd-da62-4165-aed7-71349ad42ab4.md b/docs/queries/openapi-queries/7a01dfbd-da62-4165-aed7-71349ad42ab4.md index 541e0aaa15c..aa57407a7e8 100644 --- a/docs/queries/openapi-queries/7a01dfbd-da62-4165-aed7-71349ad42ab4.md +++ b/docs/queries/openapi-queries/7a01dfbd-da62-4165-aed7-71349ad42ab4.md @@ -1,5 +1,5 @@ --- -title: Response JSON Reference Does Not Exists (v3) +title: Response JSON Reference Does Not Exist (v3) hide: toc: true navigation: true @@ -16,15 +16,15 @@ hide: - **Query id:** 7a01dfbd-da62-4165-aed7-71349ad42ab4 -- **Query name:** Response JSON Reference Does Not Exists (v3) +- **Query name:** Response JSON Reference Does Not Exist (v3) - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/json_reference_does_not_exists_response) ### Description -Response reference should exists on components field
+Response reference should exist on components field
[Documentation](https://swagger.io/specification/#components-object) ### Code samples diff --git a/docs/queries/openapi-queries/7f203940-39c4-4ea7-91ee-7aba16bca9e2.md b/docs/queries/openapi-queries/7f203940-39c4-4ea7-91ee-7aba16bca9e2.md index d0a864375b0..6092c55438d 100644 --- a/docs/queries/openapi-queries/7f203940-39c4-4ea7-91ee-7aba16bca9e2.md +++ b/docs/queries/openapi-queries/7f203940-39c4-4ea7-91ee-7aba16bca9e2.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/property_allow_reserved_improperly_defined) ### Description diff --git a/docs/queries/openapi-queries/7f91992f-b4c8-43bf-9bf9-fae9ecdb6e3a.md b/docs/queries/openapi-queries/7f91992f-b4c8-43bf-9bf9-fae9ecdb6e3a.md index d8dd3648978..03d1966e882 100644 --- a/docs/queries/openapi-queries/7f91992f-b4c8-43bf-9bf9-fae9ecdb6e3a.md +++ b/docs/queries/openapi-queries/7f91992f-b4c8-43bf-9bf9-fae9ecdb6e3a.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/file_parameter_with_wrong_consumes_property) ### Description diff --git a/docs/queries/openapi-queries/801f0c6a-a834-4467-89c6-ddecffb46b5a.md b/docs/queries/openapi-queries/801f0c6a-a834-4467-89c6-ddecffb46b5a.md index 97a8bfac168..ccef23bdc35 100644 --- a/docs/queries/openapi-queries/801f0c6a-a834-4467-89c6-ddecffb46b5a.md +++ b/docs/queries/openapi-queries/801f0c6a-a834-4467-89c6-ddecffb46b5a.md @@ -1,5 +1,5 @@ --- -title: Link JSON Reference Does Not Exists +title: Link JSON Reference Does Not Exist hide: toc: true navigation: true @@ -16,15 +16,15 @@ hide: - **Query id:** 801f0c6a-a834-4467-89c6-ddecffb46b5a -- **Query name:** Link JSON Reference Does Not Exists +- **Query name:** Link JSON Reference Does Not Exist - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/json_reference_does_not_exists_link) ### Description -Link reference should exists on components field
+Link reference should exist on components field
[Documentation](https://swagger.io/specification/#components-object) ### Code samples diff --git a/docs/queries/openapi-queries/815021c8-a50c-46d9-b192-24f71072c400.md b/docs/queries/openapi-queries/815021c8-a50c-46d9-b192-24f71072c400.md index 2dd761fda4c..172d8a86168 100644 --- a/docs/queries/openapi-queries/815021c8-a50c-46d9-b192-24f71072c400.md +++ b/docs/queries/openapi-queries/815021c8-a50c-46d9-b192-24f71072c400.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/paths_object_empty) ### Description diff --git a/docs/queries/openapi-queries/84c826c9-1893-4b34-8cdd-db97645b4bf3.md b/docs/queries/openapi-queries/84c826c9-1893-4b34-8cdd-db97645b4bf3.md index 72aa0c8cd23..97c093d7f32 100644 --- a/docs/queries/openapi-queries/84c826c9-1893-4b34-8cdd-db97645b4bf3.md +++ b/docs/queries/openapi-queries/84c826c9-1893-4b34-8cdd-db97645b4bf3.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/path_without_operation) ### Description diff --git a/docs/queries/openapi-queries/86b1fa30-9790-4980-994d-a27e0f6f27c1.md b/docs/queries/openapi-queries/86b1fa30-9790-4980-994d-a27e0f6f27c1.md index b518c2cfffa..3b3e674b94a 100644 --- a/docs/queries/openapi-queries/86b1fa30-9790-4980-994d-a27e0f6f27c1.md +++ b/docs/queries/openapi-queries/86b1fa30-9790-4980-994d-a27e0f6f27c1.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/cleartext_credentials_with_basic_auth_for_operation) ### Description diff --git a/docs/queries/openapi-queries/86e3702f-c868-44b2-b61d-ea5316c18110.md b/docs/queries/openapi-queries/86e3702f-c868-44b2-b61d-ea5316c18110.md index 046d1cf1f41..595cf948cef 100644 --- a/docs/queries/openapi-queries/86e3702f-c868-44b2-b61d-ea5316c18110.md +++ b/docs/queries/openapi-queries/86e3702f-c868-44b2-b61d-ea5316c18110.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/default_response_undefined_operations) ### Description diff --git a/docs/queries/openapi-queries/881a6e71-c2a7-4fe2-b9c3-dfcf08895331.md b/docs/queries/openapi-queries/881a6e71-c2a7-4fe2-b9c3-dfcf08895331.md index 70f0fa99d8c..9739da15be9 100644 --- a/docs/queries/openapi-queries/881a6e71-c2a7-4fe2-b9c3-dfcf08895331.md +++ b/docs/queries/openapi-queries/881a6e71-c2a7-4fe2-b9c3-dfcf08895331.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/example_not_compliant_with_schema_type) ### Description diff --git a/docs/queries/openapi-queries/8aee4754-970d-4c5f-8142-a49dfe388b1a.md b/docs/queries/openapi-queries/8aee4754-970d-4c5f-8142-a49dfe388b1a.md index 80a2b163d0b..44f578767f8 100644 --- a/docs/queries/openapi-queries/8aee4754-970d-4c5f-8142-a49dfe388b1a.md +++ b/docs/queries/openapi-queries/8aee4754-970d-4c5f-8142-a49dfe388b1a.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/server_object_variable_not_used) ### Description diff --git a/docs/queries/openapi-queries/8af270ce-298b-4405-9922-82a10aee7a4f.md b/docs/queries/openapi-queries/8af270ce-298b-4405-9922-82a10aee7a4f.md index 3f84404147d..a45569a55b2 100644 --- a/docs/queries/openapi-queries/8af270ce-298b-4405-9922-82a10aee7a4f.md +++ b/docs/queries/openapi-queries/8af270ce-298b-4405-9922-82a10aee7a4f.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/global_security_field_undefined) ### Description diff --git a/docs/queries/openapi-queries/8bfed1c6-2d59-4924-bc7f-9b9d793ed0df.md b/docs/queries/openapi-queries/8bfed1c6-2d59-4924-bc7f-9b9d793ed0df.md index a0b6f806794..cb20fa1b5f5 100644 --- a/docs/queries/openapi-queries/8bfed1c6-2d59-4924-bc7f-9b9d793ed0df.md +++ b/docs/queries/openapi-queries/8bfed1c6-2d59-4924-bc7f-9b9d793ed0df.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/parameter_object_content_with_multiple_entries) ### Description diff --git a/docs/queries/openapi-queries/8c81d6c0-716b-49ec-afa5-2d62da4e3f3c.md b/docs/queries/openapi-queries/8c81d6c0-716b-49ec-afa5-2d62da4e3f3c.md index 055f406d112..83740899c6c 100644 --- a/docs/queries/openapi-queries/8c81d6c0-716b-49ec-afa5-2d62da4e3f3c.md +++ b/docs/queries/openapi-queries/8c81d6c0-716b-49ec-afa5-2d62da4e3f3c.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/string_schema_with_broad_pattern) ### Description diff --git a/docs/queries/openapi-queries/8c8261c2-19a9-4ef7-ad37-b8bc7bdd4d85.md b/docs/queries/openapi-queries/8c8261c2-19a9-4ef7-ad37-b8bc7bdd4d85.md index 4dab416fbb0..d7695701fe7 100644 --- a/docs/queries/openapi-queries/8c8261c2-19a9-4ef7-ad37-b8bc7bdd4d85.md +++ b/docs/queries/openapi-queries/8c8261c2-19a9-4ef7-ad37-b8bc7bdd4d85.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/maximum_length_undefined) ### Description diff --git a/docs/queries/openapi-queries/8c84f75e-5048-4926-a4cb-33e7b3431300.md b/docs/queries/openapi-queries/8c84f75e-5048-4926-a4cb-33e7b3431300.md index 6665bc0fb11..f1bd94f8095 100644 --- a/docs/queries/openapi-queries/8c84f75e-5048-4926-a4cb-33e7b3431300.md +++ b/docs/queries/openapi-queries/8c84f75e-5048-4926-a4cb-33e7b3431300.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/header_parameter_named_as_authorization) ### Description diff --git a/docs/queries/openapi-queries/8d0921d6-4131-461f-a253-99e873f8f77e.md b/docs/queries/openapi-queries/8d0921d6-4131-461f-a253-99e873f8f77e.md index 30aebae6bca..1fb4a0898a1 100644 --- a/docs/queries/openapi-queries/8d0921d6-4131-461f-a253-99e873f8f77e.md +++ b/docs/queries/openapi-queries/8d0921d6-4131-461f-a253-99e873f8f77e.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/server_url_uses_undefined_variables) ### Description diff --git a/docs/queries/openapi-queries/8db5544e-4874-4baa-9322-e9f75a2d219e.md b/docs/queries/openapi-queries/8db5544e-4874-4baa-9322-e9f75a2d219e.md index 7a154d719f2..7a1dcf63d7e 100644 --- a/docs/queries/openapi-queries/8db5544e-4874-4baa-9322-e9f75a2d219e.md +++ b/docs/queries/openapi-queries/8db5544e-4874-4baa-9322-e9f75a2d219e.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/security_scheme_undefined) ### Description diff --git a/docs/queries/openapi-queries/8fe1846f-52cc-4413-ace9-1933d7d23672.md b/docs/queries/openapi-queries/8fe1846f-52cc-4413-ace9-1933d7d23672.md index fef0e9a6e68..e170b5af224 100644 --- a/docs/queries/openapi-queries/8fe1846f-52cc-4413-ace9-1933d7d23672.md +++ b/docs/queries/openapi-queries/8fe1846f-52cc-4413-ace9-1933d7d23672.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/parameter_object_without_schema) ### Description diff --git a/docs/queries/openapi-queries/9239c289-9e4c-4d92-8be1-9d506057c971.md b/docs/queries/openapi-queries/9239c289-9e4c-4d92-8be1-9d506057c971.md index 922461fab02..896cf8234de 100644 --- a/docs/queries/openapi-queries/9239c289-9e4c-4d92-8be1-9d506057c971.md +++ b/docs/queries/openapi-queries/9239c289-9e4c-4d92-8be1-9d506057c971.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/invalid_license_url) ### Description diff --git a/docs/queries/openapi-queries/962fa01e-b791-4dcc-b04a-4a3e7389be5e.md b/docs/queries/openapi-queries/962fa01e-b791-4dcc-b04a-4a3e7389be5e.md index 205477e21cd..94a9ca88a26 100644 --- a/docs/queries/openapi-queries/962fa01e-b791-4dcc-b04a-4a3e7389be5e.md +++ b/docs/queries/openapi-queries/962fa01e-b791-4dcc-b04a-4a3e7389be5e.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/components_schema_definition_unused) ### Description diff --git a/docs/queries/openapi-queries/9670f240-7b4d-4955-bd93-edaa9fa38b58.md b/docs/queries/openapi-queries/9670f240-7b4d-4955-bd93-edaa9fa38b58.md index 3ccd3ab559c..9b0ec0444c0 100644 --- a/docs/queries/openapi-queries/9670f240-7b4d-4955-bd93-edaa9fa38b58.md +++ b/docs/queries/openapi-queries/9670f240-7b4d-4955-bd93-edaa9fa38b58.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/path_server_uses_http) ### Description diff --git a/docs/queries/openapi-queries/96729c6b-7400-4d9e-9807-17f00cdde4d2.md b/docs/queries/openapi-queries/96729c6b-7400-4d9e-9807-17f00cdde4d2.md index f1db32661f7..9b4dbd368c1 100644 --- a/docs/queries/openapi-queries/96729c6b-7400-4d9e-9807-17f00cdde4d2.md +++ b/docs/queries/openapi-queries/96729c6b-7400-4d9e-9807-17f00cdde4d2.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/no_global_and_operation_security_defined) ### Description diff --git a/docs/queries/openapi-queries/96beb800-566f-49a9-a0ea-dbdf4bc80429.md b/docs/queries/openapi-queries/96beb800-566f-49a9-a0ea-dbdf4bc80429.md index a43c709093e..bc26fcd6708 100644 --- a/docs/queries/openapi-queries/96beb800-566f-49a9-a0ea-dbdf4bc80429.md +++ b/docs/queries/openapi-queries/96beb800-566f-49a9-a0ea-dbdf4bc80429.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/json_ref_alongside_properties) ### Description diff --git a/docs/queries/openapi-queries/98295b32-ec09-4b5b-89a9-39853197f914.md b/docs/queries/openapi-queries/98295b32-ec09-4b5b-89a9-39853197f914.md index 0373cb6b3d0..77eba323387 100644 --- a/docs/queries/openapi-queries/98295b32-ec09-4b5b-89a9-39853197f914.md +++ b/docs/queries/openapi-queries/98295b32-ec09-4b5b-89a9-39853197f914.md @@ -1,5 +1,5 @@ --- -title: Schema JSON Reference Does Not Exists (v2) +title: Schema JSON Reference Does Not Exist (v2) hide: toc: true navigation: true @@ -16,15 +16,15 @@ hide: - **Query id:** 98295b32-ec09-4b5b-89a9-39853197f914 -- **Query name:** Schema JSON Reference Does Not Exists (v2) +- **Query name:** Schema JSON Reference Does Not Exist (v2) - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema) ### Description -Schema reference should exists on definitions field
+Schema reference should exist on definitions field
[Documentation](https://swagger.io/specification/v2/#definitionsObject) ### Code samples diff --git a/docs/queries/openapi-queries/990eaf09-d6f1-4c3c-b174-a517b1de8917.md b/docs/queries/openapi-queries/990eaf09-d6f1-4c3c-b174-a517b1de8917.md index 7e68803ecfa..f0ae8abcf82 100644 --- a/docs/queries/openapi-queries/990eaf09-d6f1-4c3c-b174-a517b1de8917.md +++ b/docs/queries/openapi-queries/990eaf09-d6f1-4c3c-b174-a517b1de8917.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/responses_object_is_empty) ### Description diff --git a/docs/queries/openapi-queries/9aa6e95c-d964-4239-a3a8-9f37a3c5a31f.md b/docs/queries/openapi-queries/9aa6e95c-d964-4239-a3a8-9f37a3c5a31f.md index 3a2d15bb206..e9d5d01aa82 100644 --- a/docs/queries/openapi-queries/9aa6e95c-d964-4239-a3a8-9f37a3c5a31f.md +++ b/docs/queries/openapi-queries/9aa6e95c-d964-4239-a3a8-9f37a3c5a31f.md @@ -20,11 +20,11 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/undefined_security_scope_global_security) ### Description -Using an scope on global security field that is undefined on 'securityDefinitions' can be defined by an attacker
+Using a scope on global security field that is undefined on 'securityDefinitions' can be defined by an attacker
[Documentation](https://swagger.io/specification/v2/#security-scheme-object) ### Code samples diff --git a/docs/queries/openapi-queries/9c3ea128-7e9a-4b4c-8a32-75ad17a2d3ae.md b/docs/queries/openapi-queries/9c3ea128-7e9a-4b4c-8a32-75ad17a2d3ae.md index 8102536efa8..46da5bb398d 100644 --- a/docs/queries/openapi-queries/9c3ea128-7e9a-4b4c-8a32-75ad17a2d3ae.md +++ b/docs/queries/openapi-queries/9c3ea128-7e9a-4b4c-8a32-75ad17a2d3ae.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/components_response_definition_unused) ### Description diff --git a/docs/queries/openapi-queries/9d967a2b-9d64-41a6-abea-dfc4960299bd.md b/docs/queries/openapi-queries/9d967a2b-9d64-41a6-abea-dfc4960299bd.md index 75312bfb7f4..4f7e3697e2a 100644 --- a/docs/queries/openapi-queries/9d967a2b-9d64-41a6-abea-dfc4960299bd.md +++ b/docs/queries/openapi-queries/9d967a2b-9d64-41a6-abea-dfc4960299bd.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/json_object_schema_without_properties) ### Description diff --git a/docs/queries/openapi-queries/9f88c88d-824d-4d9a-b985-e22977046042.md b/docs/queries/openapi-queries/9f88c88d-824d-4d9a-b985-e22977046042.md index 4eb49313510..3d3e6e5ad05 100644 --- a/docs/queries/openapi-queries/9f88c88d-824d-4d9a-b985-e22977046042.md +++ b/docs/queries/openapi-queries/9f88c88d-824d-4d9a-b985-e22977046042.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/additional_properties_too_permissive) ### Description diff --git a/docs/queries/openapi-queries/a0bf7382-5d5a-4224-924c-3db8466026c9.md b/docs/queries/openapi-queries/a0bf7382-5d5a-4224-924c-3db8466026c9.md index 3949045bfba..1c55a0ffe98 100644 --- a/docs/queries/openapi-queries/a0bf7382-5d5a-4224-924c-3db8466026c9.md +++ b/docs/queries/openapi-queries/a0bf7382-5d5a-4224-924c-3db8466026c9.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/server_url_not_absolute) ### Description diff --git a/docs/queries/openapi-queries/a19c3bbd-c056-40d7-9e1c-eeb0634e320d.md b/docs/queries/openapi-queries/a19c3bbd-c056-40d7-9e1c-eeb0634e320d.md index 7a3388d9f19..56bdab5a8db 100644 --- a/docs/queries/openapi-queries/a19c3bbd-c056-40d7-9e1c-eeb0634e320d.md +++ b/docs/queries/openapi-queries/a19c3bbd-c056-40d7-9e1c-eeb0634e320d.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/additional_properties_too_restrective) ### Description diff --git a/docs/queries/openapi-queries/a4247b11-890b-45df-bf42-350a7a3af9be.md b/docs/queries/openapi-queries/a4247b11-890b-45df-bf42-350a7a3af9be.md index fde92a0810d..c3d7535d375 100644 --- a/docs/queries/openapi-queries/a4247b11-890b-45df-bf42-350a7a3af9be.md +++ b/docs/queries/openapi-queries/a4247b11-890b-45df-bf42-350a7a3af9be.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/security_scheme_using_http_digest) ### Description diff --git a/docs/queries/openapi-queries/a46928f1-43d7-4671-94e0-2dd99746f389.md b/docs/queries/openapi-queries/a46928f1-43d7-4671-94e0-2dd99746f389.md index 65277565ba9..9cd6513ff42 100644 --- a/docs/queries/openapi-queries/a46928f1-43d7-4671-94e0-2dd99746f389.md +++ b/docs/queries/openapi-queries/a46928f1-43d7-4671-94e0-2dd99746f389.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/schemes_uses_http copy) ### Description diff --git a/docs/queries/openapi-queries/a4dd69b8-49fa-45d2-a060-c76655405b05.md b/docs/queries/openapi-queries/a4dd69b8-49fa-45d2-a060-c76655405b05.md index 5e1a30a96ce..405fa8c96a2 100644 --- a/docs/queries/openapi-queries/a4dd69b8-49fa-45d2-a060-c76655405b05.md +++ b/docs/queries/openapi-queries/a4dd69b8-49fa-45d2-a060-c76655405b05.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/property_explode_encoding_object_ignored) ### Description diff --git a/docs/queries/openapi-queries/a5375be3-521c-43bb-9eab-e2432e368ee4.md b/docs/queries/openapi-queries/a5375be3-521c-43bb-9eab-e2432e368ee4.md index b25bbc44d05..959df50fedd 100644 --- a/docs/queries/openapi-queries/a5375be3-521c-43bb-9eab-e2432e368ee4.md +++ b/docs/queries/openapi-queries/a5375be3-521c-43bb-9eab-e2432e368ee4.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/unknown_prefix) ### Description diff --git a/docs/queries/openapi-queries/a599b0d1-ff89-4cb8-9ece-9951854c06f6.md b/docs/queries/openapi-queries/a599b0d1-ff89-4cb8-9ece-9951854c06f6.md index 6aa385b0557..42c84a219ca 100644 --- a/docs/queries/openapi-queries/a599b0d1-ff89-4cb8-9ece-9951854c06f6.md +++ b/docs/queries/openapi-queries/a599b0d1-ff89-4cb8-9ece-9951854c06f6.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** High - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/security_requirement_not_defined_in_security_definition) ### Description diff --git a/docs/queries/openapi-queries/a6847dc6-f4ea-45ac-a81f-93291ae6c573.md b/docs/queries/openapi-queries/a6847dc6-f4ea-45ac-a81f-93291ae6c573.md index bae972cd43a..a25072b52ab 100644 --- a/docs/queries/openapi-queries/a6847dc6-f4ea-45ac-a81f-93291ae6c573.md +++ b/docs/queries/openapi-queries/a6847dc6-f4ea-45ac-a81f-93291ae6c573.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/path_scheme_accepts_http) ### Description diff --git a/docs/queries/openapi-queries/a68da022-e95a-4bc2-97d3-481e0bd6d446.md b/docs/queries/openapi-queries/a68da022-e95a-4bc2-97d3-481e0bd6d446.md index 8afd1b6cb93..a7a18b561ce 100644 --- a/docs/queries/openapi-queries/a68da022-e95a-4bc2-97d3-481e0bd6d446.md +++ b/docs/queries/openapi-queries/a68da022-e95a-4bc2-97d3-481e0bd6d446.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/components_header_definition_unused) ### Description diff --git a/docs/queries/openapi-queries/a8e859da-4a43-4e7f-94b8-25d6e3bf8e90.md b/docs/queries/openapi-queries/a8e859da-4a43-4e7f-94b8-25d6e3bf8e90.md index 58020dd150a..e2525cb6322 100644 --- a/docs/queries/openapi-queries/a8e859da-4a43-4e7f-94b8-25d6e3bf8e90.md +++ b/docs/queries/openapi-queries/a8e859da-4a43-4e7f-94b8-25d6e3bf8e90.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/items_undefined) ### Description diff --git a/docs/queries/openapi-queries/a9228976-10cf-4b5f-b902-9e962aad037a.md b/docs/queries/openapi-queries/a9228976-10cf-4b5f-b902-9e962aad037a.md index e2ede45d7e1..cb25c44be6b 100644 --- a/docs/queries/openapi-queries/a9228976-10cf-4b5f-b902-9e962aad037a.md +++ b/docs/queries/openapi-queries/a9228976-10cf-4b5f-b902-9e962aad037a.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/type_has_invalid_keyword) ### Description diff --git a/docs/queries/openapi-queries/a92be1d5-d762-484a-86d6-8cd0907ba100.md b/docs/queries/openapi-queries/a92be1d5-d762-484a-86d6-8cd0907ba100.md index f4f8a1c099b..e4222db5b39 100644 --- a/docs/queries/openapi-queries/a92be1d5-d762-484a-86d6-8cd0907ba100.md +++ b/docs/queries/openapi-queries/a92be1d5-d762-484a-86d6-8cd0907ba100.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/response_operations_body_schema_undefined) ### Description diff --git a/docs/queries/openapi-queries/a96bbc06-8cde-4295-ad3c-ee343a7f658e.md b/docs/queries/openapi-queries/a96bbc06-8cde-4295-ad3c-ee343a7f658e.md index 2784c0a1e71..f584d485f57 100644 --- a/docs/queries/openapi-queries/a96bbc06-8cde-4295-ad3c-ee343a7f658e.md +++ b/docs/queries/openapi-queries/a96bbc06-8cde-4295-ad3c-ee343a7f658e.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/default_invalid) ### Description diff --git a/docs/queries/openapi-queries/ab1263c2-81df-46f0-9f2c-0b62fdb68419.md b/docs/queries/openapi-queries/ab1263c2-81df-46f0-9f2c-0b62fdb68419.md index b0440342095..0294a407895 100644 --- a/docs/queries/openapi-queries/ab1263c2-81df-46f0-9f2c-0b62fdb68419.md +++ b/docs/queries/openapi-queries/ab1263c2-81df-46f0-9f2c-0b62fdb68419.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/security_field_undefined) ### Description diff --git a/docs/queries/openapi-queries/ab2af219-cd08-4233-b5a1-a788aac88b51.md b/docs/queries/openapi-queries/ab2af219-cd08-4233-b5a1-a788aac88b51.md index 4a019c5adb3..be4cf34b84c 100644 --- a/docs/queries/openapi-queries/ab2af219-cd08-4233-b5a1-a788aac88b51.md +++ b/docs/queries/openapi-queries/ab2af219-cd08-4233-b5a1-a788aac88b51.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/property_defining_maximum_not_greater_than_minimum) ### Description diff --git a/docs/queries/openapi-queries/ae13a37d-943b-47a7-a970-83c8598bcca3.md b/docs/queries/openapi-queries/ae13a37d-943b-47a7-a970-83c8598bcca3.md index 19ee66c00c9..53c36088eea 100644 --- a/docs/queries/openapi-queries/ae13a37d-943b-47a7-a970-83c8598bcca3.md +++ b/docs/queries/openapi-queries/ae13a37d-943b-47a7-a970-83c8598bcca3.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/path_template_empty) ### Description diff --git a/docs/queries/openapi-queries/aecee30b-8ea1-4776-a99c-d6d600f0862f.md b/docs/queries/openapi-queries/aecee30b-8ea1-4776-a99c-d6d600f0862f.md index 87b50cecf61..290b7cb9942 100644 --- a/docs/queries/openapi-queries/aecee30b-8ea1-4776-a99c-d6d600f0862f.md +++ b/docs/queries/openapi-queries/aecee30b-8ea1-4776-a99c-d6d600f0862f.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/api_key_exposed_in_global_security) ### Description diff --git a/docs/queries/openapi-queries/b05bb927-2df5-43cc-8d7b-6825c0e71625.md b/docs/queries/openapi-queries/b05bb927-2df5-43cc-8d7b-6825c0e71625.md index 1674db1b052..f5db05c1c39 100644 --- a/docs/queries/openapi-queries/b05bb927-2df5-43cc-8d7b-6825c0e71625.md +++ b/docs/queries/openapi-queries/b05bb927-2df5-43cc-8d7b-6825c0e71625.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/components_example_definition_unused) ### Description diff --git a/docs/queries/openapi-queries/b1a7fcb0-2afe-4d5c-a6a1-4e6311fc29e7.md b/docs/queries/openapi-queries/b1a7fcb0-2afe-4d5c-a6a1-4e6311fc29e7.md index cc4a00c1a4e..0524be904e1 100644 --- a/docs/queries/openapi-queries/b1a7fcb0-2afe-4d5c-a6a1-4e6311fc29e7.md +++ b/docs/queries/openapi-queries/b1a7fcb0-2afe-4d5c-a6a1-4e6311fc29e7.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/invalid_contact_email) ### Description diff --git a/docs/queries/openapi-queries/b2d9dbf6-539c-4374-a1fd-210ddf5563a8.md b/docs/queries/openapi-queries/b2d9dbf6-539c-4374-a1fd-210ddf5563a8.md index b187aa3a6ec..c80889072b6 100644 --- a/docs/queries/openapi-queries/b2d9dbf6-539c-4374-a1fd-210ddf5563a8.md +++ b/docs/queries/openapi-queries/b2d9dbf6-539c-4374-a1fd-210ddf5563a8.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/invalid_global_external_documentation_url) ### Description diff --git a/docs/queries/openapi-queries/b2f275be-7d64-4064-b418-be6b431363a7.md b/docs/queries/openapi-queries/b2f275be-7d64-4064-b418-be6b431363a7.md index 68ed1fdf03e..285151bf47a 100644 --- a/docs/queries/openapi-queries/b2f275be-7d64-4064-b418-be6b431363a7.md +++ b/docs/queries/openapi-queries/b2f275be-7d64-4064-b418-be6b431363a7.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/success_response_code_undefined_get_operation) ### Description diff --git a/docs/queries/openapi-queries/b30981fa-a12e-49c7-a5bb-eeafb61d0f0f.md b/docs/queries/openapi-queries/b30981fa-a12e-49c7-a5bb-eeafb61d0f0f.md index a3e3f65596f..03abaab269a 100644 --- a/docs/queries/openapi-queries/b30981fa-a12e-49c7-a5bb-eeafb61d0f0f.md +++ b/docs/queries/openapi-queries/b30981fa-a12e-49c7-a5bb-eeafb61d0f0f.md @@ -20,11 +20,11 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/unused_parameter_definition) ### Description -All global parameters definitions should be in use
+All global parameters definitions should be in use
[Documentation](https://swagger.io/specification/v2/#parametersDefinitionsObject) ### Code samples diff --git a/docs/queries/openapi-queries/b3871dd8-9333-4d6c-bd52-67eb898b71ab.md b/docs/queries/openapi-queries/b3871dd8-9333-4d6c-bd52-67eb898b71ab.md index ebccd6f07bc..fb36695a8b5 100644 --- a/docs/queries/openapi-queries/b3871dd8-9333-4d6c-bd52-67eb898b71ab.md +++ b/docs/queries/openapi-queries/b3871dd8-9333-4d6c-bd52-67eb898b71ab.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/response_object_incorrect_ref) ### Description diff --git a/docs/queries/openapi-queries/b4803607-ed72-4d60-99e2-3fa6edf471c6.md b/docs/queries/openapi-queries/b4803607-ed72-4d60-99e2-3fa6edf471c6.md index 71d38f482e4..7b5d0882aad 100644 --- a/docs/queries/openapi-queries/b4803607-ed72-4d60-99e2-3fa6edf471c6.md +++ b/docs/queries/openapi-queries/b4803607-ed72-4d60-99e2-3fa6edf471c6.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/basepath_with_wrong_format) ### Description diff --git a/docs/queries/openapi-queries/b481d46c-9c61-480f-86d9-af07146dc4a4.md b/docs/queries/openapi-queries/b481d46c-9c61-480f-86d9-af07146dc4a4.md index d25d103e00d..e1c17d4b5ca 100644 --- a/docs/queries/openapi-queries/b481d46c-9c61-480f-86d9-af07146dc4a4.md +++ b/docs/queries/openapi-queries/b481d46c-9c61-480f-86d9-af07146dc4a4.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/schema_discriminator_not_required) ### Description diff --git a/docs/queries/openapi-queries/b90033cf-ad9f-4fb9-acd1-1b9d6d278c87.md b/docs/queries/openapi-queries/b90033cf-ad9f-4fb9-acd1-1b9d6d278c87.md index 3a93f332a5d..8db744ed35d 100644 --- a/docs/queries/openapi-queries/b90033cf-ad9f-4fb9-acd1-1b9d6d278c87.md +++ b/docs/queries/openapi-queries/b90033cf-ad9f-4fb9-acd1-1b9d6d278c87.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/multi_body_parameters_same_operation) ### Description diff --git a/docs/queries/openapi-queries/b9db8a10-020c-49ca-88c6-780e5fdb4328.md b/docs/queries/openapi-queries/b9db8a10-020c-49ca-88c6-780e5fdb4328.md index 8dcc04addad..0aaf42ea983 100644 --- a/docs/queries/openapi-queries/b9db8a10-020c-49ca-88c6-780e5fdb4328.md +++ b/docs/queries/openapi-queries/b9db8a10-020c-49ca-88c6-780e5fdb4328.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/link_object_incorrect_ref) ### Description diff --git a/docs/queries/openapi-queries/ba066cda-e808-450d-92b6-f29109754d45.md b/docs/queries/openapi-queries/ba066cda-e808-450d-92b6-f29109754d45.md index ddfcc9003f8..395a1c6c450 100644 --- a/docs/queries/openapi-queries/ba066cda-e808-450d-92b6-f29109754d45.md +++ b/docs/queries/openapi-queries/ba066cda-e808-450d-92b6-f29109754d45.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/callback_object_incorrect_ref) ### Description diff --git a/docs/queries/openapi-queries/ba239cb9-f342-4c20-812d-7b5a2aa6969e.md b/docs/queries/openapi-queries/ba239cb9-f342-4c20-812d-7b5a2aa6969e.md index 1c89ead15f2..908ca1ec6ee 100644 --- a/docs/queries/openapi-queries/ba239cb9-f342-4c20-812d-7b5a2aa6969e.md +++ b/docs/queries/openapi-queries/ba239cb9-f342-4c20-812d-7b5a2aa6969e.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/non_oauth2_security_requirement_defining_oauth2_scopes) ### Description diff --git a/docs/queries/openapi-queries/baade968-7467-41e4-bf22-83ca222f5800.md b/docs/queries/openapi-queries/baade968-7467-41e4-bf22-83ca222f5800.md index a2708e5751b..2a6e773c84b 100644 --- a/docs/queries/openapi-queries/baade968-7467-41e4-bf22-83ca222f5800.md +++ b/docs/queries/openapi-queries/baade968-7467-41e4-bf22-83ca222f5800.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/security_operations_empty_object_definition) ### Description diff --git a/docs/queries/openapi-queries/bac56e3c-1f71-4a74-8ae6-2fba07efcddb.md b/docs/queries/openapi-queries/bac56e3c-1f71-4a74-8ae6-2fba07efcddb.md index febeee31a27..58f65a90bac 100644 --- a/docs/queries/openapi-queries/bac56e3c-1f71-4a74-8ae6-2fba07efcddb.md +++ b/docs/queries/openapi-queries/bac56e3c-1f71-4a74-8ae6-2fba07efcddb.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/example_json_reference_outside_components_examples) ### Description diff --git a/docs/queries/openapi-queries/bccfa089-89e4-47e0-a0e5-185fe6902220.md b/docs/queries/openapi-queries/bccfa089-89e4-47e0-a0e5-185fe6902220.md index ec7928831ee..f4c57382860 100644 --- a/docs/queries/openapi-queries/bccfa089-89e4-47e0-a0e5-185fe6902220.md +++ b/docs/queries/openapi-queries/bccfa089-89e4-47e0-a0e5-185fe6902220.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/response_object_incorrect_ref) ### Description diff --git a/docs/queries/openapi-queries/be0e0df7-f3d9-42a1-9b6f-d425f94872c4.md b/docs/queries/openapi-queries/be0e0df7-f3d9-42a1-9b6f-d425f94872c4.md index cec25df124f..7600b9e4c3a 100644 --- a/docs/queries/openapi-queries/be0e0df7-f3d9-42a1-9b6f-d425f94872c4.md +++ b/docs/queries/openapi-queries/be0e0df7-f3d9-42a1-9b6f-d425f94872c4.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/array_items_has_no_type) ### Description diff --git a/docs/queries/openapi-queries/be1d8733-3731-40c7-a845-734741c6871d.md b/docs/queries/openapi-queries/be1d8733-3731-40c7-a845-734741c6871d.md index 13ee254f5d4..5ab620f36c0 100644 --- a/docs/queries/openapi-queries/be1d8733-3731-40c7-a845-734741c6871d.md +++ b/docs/queries/openapi-queries/be1d8733-3731-40c7-a845-734741c6871d.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/constraining_enum_property) ### Description diff --git a/docs/queries/openapi-queries/be3e170e-1572-461e-a8b6-d963def581ec.md b/docs/queries/openapi-queries/be3e170e-1572-461e-a8b6-d963def581ec.md index cc7da5ba677..11c10484d8c 100644 --- a/docs/queries/openapi-queries/be3e170e-1572-461e-a8b6-d963def581ec.md +++ b/docs/queries/openapi-queries/be3e170e-1572-461e-a8b6-d963def581ec.md @@ -20,11 +20,11 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/operation_object_without_produces) ### Description -Operation Object should have 'produces' feild defined for 'GET'operation
+Operation Object should have 'produces' field defined for 'GET'operation
[Documentation](https://swagger.io/specification/v2/#operation-object) ### Code samples diff --git a/docs/queries/openapi-queries/c19779a9-5774-4d2f-a3a1-a99831730375.md b/docs/queries/openapi-queries/c19779a9-5774-4d2f-a3a1-a99831730375.md index f0ee3bef311..d747e059ada 100644 --- a/docs/queries/openapi-queries/c19779a9-5774-4d2f-a3a1-a99831730375.md +++ b/docs/queries/openapi-queries/c19779a9-5774-4d2f-a3a1-a99831730375.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/components_link_definition_unused) ### Description diff --git a/docs/queries/openapi-queries/c254adc4-ef25-46e1-8270-b7944adb4198.md b/docs/queries/openapi-queries/c254adc4-ef25-46e1-8270-b7944adb4198.md index 7971d09ef63..ea2625fd010 100644 --- a/docs/queries/openapi-queries/c254adc4-ef25-46e1-8270-b7944adb4198.md +++ b/docs/queries/openapi-queries/c254adc4-ef25-46e1-8270-b7944adb4198.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/operation_id_not_unique) ### Description diff --git a/docs/queries/openapi-queries/c38d630d-a415-4e3e-bac2-65475979ba88.md b/docs/queries/openapi-queries/c38d630d-a415-4e3e-bac2-65475979ba88.md index f58c83fca8b..b5d8b4d8fa5 100644 --- a/docs/queries/openapi-queries/c38d630d-a415-4e3e-bac2-65475979ba88.md +++ b/docs/queries/openapi-queries/c38d630d-a415-4e3e-bac2-65475979ba88.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/body_parameter_with_wrong_property) ### Description diff --git a/docs/queries/openapi-queries/c3cab8c4-6c52-47a9-942b-c27f26fbd7d2.md b/docs/queries/openapi-queries/c3cab8c4-6c52-47a9-942b-c27f26fbd7d2.md index a9d200b659c..18b4d83561b 100644 --- a/docs/queries/openapi-queries/c3cab8c4-6c52-47a9-942b-c27f26fbd7d2.md +++ b/docs/queries/openapi-queries/c3cab8c4-6c52-47a9-942b-c27f26fbd7d2.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/parameter_file_type_not_in_formdata) ### Description diff --git a/docs/queries/openapi-queries/c5bb7461-aa57-470b-a714-3bc3d74f4669.md b/docs/queries/openapi-queries/c5bb7461-aa57-470b-a714-3bc3d74f4669.md index 0d27ac4c99c..2868d9558af 100644 --- a/docs/queries/openapi-queries/c5bb7461-aa57-470b-a714-3bc3d74f4669.md +++ b/docs/queries/openapi-queries/c5bb7461-aa57-470b-a714-3bc3d74f4669.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/link_object_operation_id_does_not_target_an_operation_object) ### Description diff --git a/docs/queries/openapi-queries/c66ebeaa-676c-40dc-a3ff-3e49395dcd5e.md b/docs/queries/openapi-queries/c66ebeaa-676c-40dc-a3ff-3e49395dcd5e.md index 71f44f5b5e2..04bdb1b008a 100644 --- a/docs/queries/openapi-queries/c66ebeaa-676c-40dc-a3ff-3e49395dcd5e.md +++ b/docs/queries/openapi-queries/c66ebeaa-676c-40dc-a3ff-3e49395dcd5e.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/servers_undefined) ### Description diff --git a/docs/queries/openapi-queries/ca02f4e8-d3ae-4832-b7db-bb037516d9e7.md b/docs/queries/openapi-queries/ca02f4e8-d3ae-4832-b7db-bb037516d9e7.md index b7e7dfdbc6e..5a6307a2c96 100644 --- a/docs/queries/openapi-queries/ca02f4e8-d3ae-4832-b7db-bb037516d9e7.md +++ b/docs/queries/openapi-queries/ca02f4e8-d3ae-4832-b7db-bb037516d9e7.md @@ -1,5 +1,5 @@ --- -title: Request Body JSON Reference Does Not Exists +title: Request Body JSON Reference Does Not Exist hide: toc: true navigation: true @@ -16,15 +16,15 @@ hide: - **Query id:** ca02f4e8-d3ae-4832-b7db-bb037516d9e7 -- **Query name:** Request Body JSON Reference Does Not Exists +- **Query name:** Request Body JSON Reference Does Not Exist - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body) ### Description -Request Body reference should exists on components field
+Request Body reference should exist on components field
[Documentation](https://swagger.io/specification/#components-object) ### Code samples diff --git a/docs/queries/openapi-queries/cd7a52cf-8d7f-4cfe-bbeb-6306d23f576b.md b/docs/queries/openapi-queries/cd7a52cf-8d7f-4cfe-bbeb-6306d23f576b.md index ddbeda0811e..5c2fdd828d3 100644 --- a/docs/queries/openapi-queries/cd7a52cf-8d7f-4cfe-bbeb-6306d23f576b.md +++ b/docs/queries/openapi-queries/cd7a52cf-8d7f-4cfe-bbeb-6306d23f576b.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/encoding_map_key_mismatch_schema_defined_properties) ### Description diff --git a/docs/queries/openapi-queries/ceefb058-8065-418f-9c4c-584a78c7e104.md b/docs/queries/openapi-queries/ceefb058-8065-418f-9c4c-584a78c7e104.md index fed9537dd3e..9edfe790586 100644 --- a/docs/queries/openapi-queries/ceefb058-8065-418f-9c4c-584a78c7e104.md +++ b/docs/queries/openapi-queries/ceefb058-8065-418f-9c4c-584a78c7e104.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/operation_using_basic_auth) ### Description diff --git a/docs/queries/openapi-queries/cf4a5f45-a27b-49df-843a-9911dbfe71d4.md b/docs/queries/openapi-queries/cf4a5f45-a27b-49df-843a-9911dbfe71d4.md index 81d6295a7c3..0165dc8e09b 100644 --- a/docs/queries/openapi-queries/cf4a5f45-a27b-49df-843a-9911dbfe71d4.md +++ b/docs/queries/openapi-queries/cf4a5f45-a27b-49df-843a-9911dbfe71d4.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/invalid_media_type_value) ### Description diff --git a/docs/queries/openapi-queries/d15db953-a553-4b8a-9a14-a3d62ea3d79d.md b/docs/queries/openapi-queries/d15db953-a553-4b8a-9a14-a3d62ea3d79d.md index 2a0e31db58b..a186bc08b2e 100644 --- a/docs/queries/openapi-queries/d15db953-a553-4b8a-9a14-a3d62ea3d79d.md +++ b/docs/queries/openapi-queries/d15db953-a553-4b8a-9a14-a3d62ea3d79d.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/components_callback_definition_unused) ### Description diff --git a/docs/queries/openapi-queries/d172a060-8569-4412-8045-3560ebd477e8.md b/docs/queries/openapi-queries/d172a060-8569-4412-8045-3560ebd477e8.md index b4bb8453455..9ecfcce043f 100644 --- a/docs/queries/openapi-queries/d172a060-8569-4412-8045-3560ebd477e8.md +++ b/docs/queries/openapi-queries/d172a060-8569-4412-8045-3560ebd477e8.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/object_without_required_property) ### Description diff --git a/docs/queries/openapi-queries/d2361d58-361c-49f0-9e50-b957fd608b29.md b/docs/queries/openapi-queries/d2361d58-361c-49f0-9e50-b957fd608b29.md index 247c46a30ea..66b62335f7a 100644 --- a/docs/queries/openapi-queries/d2361d58-361c-49f0-9e50-b957fd608b29.md +++ b/docs/queries/openapi-queries/d2361d58-361c-49f0-9e50-b957fd608b29.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/schema_with_both_read_only_and_write_only) ### Description diff --git a/docs/queries/openapi-queries/d3ea644a-9a5c-4fee-941f-f8a6786c0470.md b/docs/queries/openapi-queries/d3ea644a-9a5c-4fee-941f-f8a6786c0470.md index c8ac10991e3..082880f6444 100644 --- a/docs/queries/openapi-queries/d3ea644a-9a5c-4fee-941f-f8a6786c0470.md +++ b/docs/queries/openapi-queries/d3ea644a-9a5c-4fee-941f-f8a6786c0470.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/property_type_encoding_object_ignored) ### Description diff --git a/docs/queries/openapi-queries/d40f27e6-15fb-4b56-90f8-fc0ff0291c51.md b/docs/queries/openapi-queries/d40f27e6-15fb-4b56-90f8-fc0ff0291c51.md index f73bfc85fdf..7f994abbc7f 100644 --- a/docs/queries/openapi-queries/d40f27e6-15fb-4b56-90f8-fc0ff0291c51.md +++ b/docs/queries/openapi-queries/d40f27e6-15fb-4b56-90f8-fc0ff0291c51.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/parameter_object_incorrect_ref) ### Description diff --git a/docs/queries/openapi-queries/d47940ca-5970-45cc-bdd1-4d81398cee1f.md b/docs/queries/openapi-queries/d47940ca-5970-45cc-bdd1-4d81398cee1f.md index b33ab27b07f..8308f31dc72 100644 --- a/docs/queries/openapi-queries/d47940ca-5970-45cc-bdd1-4d81398cee1f.md +++ b/docs/queries/openapi-queries/d47940ca-5970-45cc-bdd1-4d81398cee1f.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/operation_summary_too_long) ### Description diff --git a/docs/queries/openapi-queries/d4e43db5-54d8-4dda-b3c2-0dc6f31a46bd.md b/docs/queries/openapi-queries/d4e43db5-54d8-4dda-b3c2-0dc6f31a46bd.md index be6bef75432..3cc768e75c8 100644 --- a/docs/queries/openapi-queries/d4e43db5-54d8-4dda-b3c2-0dc6f31a46bd.md +++ b/docs/queries/openapi-queries/d4e43db5-54d8-4dda-b3c2-0dc6f31a46bd.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/header_response_name_is_invalid) ### Description diff --git a/docs/queries/openapi-queries/d674aea4-ba8b-454b-bb97-88a772ea33f0.md b/docs/queries/openapi-queries/d674aea4-ba8b-454b-bb97-88a772ea33f0.md index c261777f8dd..132022eb145 100644 --- a/docs/queries/openapi-queries/d674aea4-ba8b-454b-bb97-88a772ea33f0.md +++ b/docs/queries/openapi-queries/d674aea4-ba8b-454b-bb97-88a772ea33f0.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/security_empty_array) ### Description diff --git a/docs/queries/openapi-queries/d86655c0-92f6-4ffc-b4d5-5b5775804c27.md b/docs/queries/openapi-queries/d86655c0-92f6-4ffc-b4d5-5b5775804c27.md index 89462e259a9..da7464d3b64 100644 --- a/docs/queries/openapi-queries/d86655c0-92f6-4ffc-b4d5-5b5775804c27.md +++ b/docs/queries/openapi-queries/d86655c0-92f6-4ffc-b4d5-5b5775804c27.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/responses_wrong_http_status_code) ### Description diff --git a/docs/queries/openapi-queries/d929c031-078f-4241-b802-e224656ad890.md b/docs/queries/openapi-queries/d929c031-078f-4241-b802-e224656ad890.md index b33cd758386..ab556afa87b 100644 --- a/docs/queries/openapi-queries/d929c031-078f-4241-b802-e224656ad890.md +++ b/docs/queries/openapi-queries/d929c031-078f-4241-b802-e224656ad890.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/invalid_format) ### Description diff --git a/docs/queries/openapi-queries/dadc2f36-1f5a-46c0-8289-75e626583123.md b/docs/queries/openapi-queries/dadc2f36-1f5a-46c0-8289-75e626583123.md index c0a7b1fe169..875bf23da0c 100644 --- a/docs/queries/openapi-queries/dadc2f36-1f5a-46c0-8289-75e626583123.md +++ b/docs/queries/openapi-queries/dadc2f36-1f5a-46c0-8289-75e626583123.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/schema_discriminator_property_not_string) ### Description diff --git a/docs/queries/openapi-queries/e2ffa504-d22a-4c94-b6c5-f661849d2db7.md b/docs/queries/openapi-queries/e2ffa504-d22a-4c94-b6c5-f661849d2db7.md index 908ee5b7d49..d109058f4f9 100644 --- a/docs/queries/openapi-queries/e2ffa504-d22a-4c94-b6c5-f661849d2db7.md +++ b/docs/queries/openapi-queries/e2ffa504-d22a-4c94-b6c5-f661849d2db7.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/json_object_schema_without_type) ### Description diff --git a/docs/queries/openapi-queries/e3f026e8-fdb4-4d5a-bcfd-bd94452073fe.md b/docs/queries/openapi-queries/e3f026e8-fdb4-4d5a-bcfd-bd94452073fe.md index 3122a805a5d..5e711d6a3eb 100644 --- a/docs/queries/openapi-queries/e3f026e8-fdb4-4d5a-bcfd-bd94452073fe.md +++ b/docs/queries/openapi-queries/e3f026e8-fdb4-4d5a-bcfd-bd94452073fe.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/security_definitions_undefined_or_empty) ### Description diff --git a/docs/queries/openapi-queries/e9817ad8-a8c9-4038-8a2f-db0e6e7b284b.md b/docs/queries/openapi-queries/e9817ad8-a8c9-4038-8a2f-db0e6e7b284b.md index 8481821c7d7..34e1818ec50 100644 --- a/docs/queries/openapi-queries/e9817ad8-a8c9-4038-8a2f-db0e6e7b284b.md +++ b/docs/queries/openapi-queries/e9817ad8-a8c9-4038-8a2f-db0e6e7b284b.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/implicit_flow_oauth2) ### Description diff --git a/docs/queries/openapi-queries/e9db5fb4-6a84-4abb-b4af-3b94fbdace6d.md b/docs/queries/openapi-queries/e9db5fb4-6a84-4abb-b4af-3b94fbdace6d.md index 5074648a5ba..548dfa932e1 100644 --- a/docs/queries/openapi-queries/e9db5fb4-6a84-4abb-b4af-3b94fbdace6d.md +++ b/docs/queries/openapi-queries/e9db5fb4-6a84-4abb-b4af-3b94fbdace6d.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/json_reference_does_not_exists_response) ### Description diff --git a/docs/queries/openapi-queries/eb3f9744-d24e-4614-b1ff-2a9514eca21c.md b/docs/queries/openapi-queries/eb3f9744-d24e-4614-b1ff-2a9514eca21c.md index 0f798805c90..d6d590c6278 100644 --- a/docs/queries/openapi-queries/eb3f9744-d24e-4614-b1ff-2a9514eca21c.md +++ b/docs/queries/openapi-queries/eb3f9744-d24e-4614-b1ff-2a9514eca21c.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/operation_object_parameters_with_body_and_formatdata) ### Description diff --git a/docs/queries/openapi-queries/ed48229d-d43e-4da7-b453-5f98d964a57a.md b/docs/queries/openapi-queries/ed48229d-d43e-4da7-b453-5f98d964a57a.md index 6669ed9133e..e2c4cfcdec0 100644 --- a/docs/queries/openapi-queries/ed48229d-d43e-4da7-b453-5f98d964a57a.md +++ b/docs/queries/openapi-queries/ed48229d-d43e-4da7-b453-5f98d964a57a.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/body_parameter_without_schema) ### Description diff --git a/docs/queries/openapi-queries/f2702af5-6016-46cb-bbc8-84c766032095.md b/docs/queries/openapi-queries/f2702af5-6016-46cb-bbc8-84c766032095.md index 00c3ad78d1e..d9e57ef716a 100644 --- a/docs/queries/openapi-queries/f2702af5-6016-46cb-bbc8-84c766032095.md +++ b/docs/queries/openapi-queries/f2702af5-6016-46cb-bbc8-84c766032095.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/header_parameter_named_as_accept) ### Description diff --git a/docs/queries/openapi-queries/f29904c8-6041-4bca-b043-dfa0546b8079.md b/docs/queries/openapi-queries/f29904c8-6041-4bca-b043-dfa0546b8079.md index 570e55831d6..f83ad853051 100644 --- a/docs/queries/openapi-queries/f29904c8-6041-4bca-b043-dfa0546b8079.md +++ b/docs/queries/openapi-queries/f29904c8-6041-4bca-b043-dfa0546b8079.md @@ -1,5 +1,5 @@ --- -title: Callback JSON Reference Does Not Exists +title: Callback JSON Reference Does Not Exist hide: toc: true navigation: true @@ -16,15 +16,15 @@ hide: - **Query id:** f29904c8-6041-4bca-b043-dfa0546b8079 -- **Query name:** Callback JSON Reference Does Not Exists +- **Query name:** Callback JSON Reference Does Not Exist - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback) ### Description -Callback reference should exists on components field
+Callback reference should exist on components field
[Documentation](https://swagger.io/specification/#components-object) ### Code samples diff --git a/docs/queries/openapi-queries/f30ee711-0082-4480-85ab-31d922d9a2b2.md b/docs/queries/openapi-queries/f30ee711-0082-4480-85ab-31d922d9a2b2.md index d7501e1e983..22087416bbc 100644 --- a/docs/queries/openapi-queries/f30ee711-0082-4480-85ab-31d922d9a2b2.md +++ b/docs/queries/openapi-queries/f30ee711-0082-4480-85ab-31d922d9a2b2.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/global_schemes_uses_http) ### Description diff --git a/docs/queries/openapi-queries/f368dd2d-9344-4146-a05b-7c6faa1269ad.md b/docs/queries/openapi-queries/f368dd2d-9344-4146-a05b-7c6faa1269ad.md index 19b4b3d40ad..9ca9f33bf34 100644 --- a/docs/queries/openapi-queries/f368dd2d-9344-4146-a05b-7c6faa1269ad.md +++ b/docs/queries/openapi-queries/f368dd2d-9344-4146-a05b-7c6faa1269ad.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/success_response_code_undefined_post_operation) ### Description diff --git a/docs/queries/openapi-queries/f42dfe7e-787d-4478-a75e-a5f3d8a2269e.md b/docs/queries/openapi-queries/f42dfe7e-787d-4478-a75e-a5f3d8a2269e.md index 73d7bd63def..b23af00461a 100644 --- a/docs/queries/openapi-queries/f42dfe7e-787d-4478-a75e-a5f3d8a2269e.md +++ b/docs/queries/openapi-queries/f42dfe7e-787d-4478-a75e-a5f3d8a2269e.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/operation_using_implicit_flow) ### Description diff --git a/docs/queries/openapi-queries/f525cc92-9050-4c41-a75c-890dc6f64449.md b/docs/queries/openapi-queries/f525cc92-9050-4c41-a75c-890dc6f64449.md index fe301883eb9..2fddcab3bc2 100644 --- a/docs/queries/openapi-queries/f525cc92-9050-4c41-a75c-890dc6f64449.md +++ b/docs/queries/openapi-queries/f525cc92-9050-4c41-a75c-890dc6f64449.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/security_scheme_using_http_negotiate) ### Description diff --git a/docs/queries/openapi-queries/f5b2e6af-76f5-496d-8482-8f898c5fdb4a.md b/docs/queries/openapi-queries/f5b2e6af-76f5-496d-8482-8f898c5fdb4a.md index 63d9aefc7d9..f78e80aedef 100644 --- a/docs/queries/openapi-queries/f5b2e6af-76f5-496d-8482-8f898c5fdb4a.md +++ b/docs/queries/openapi-queries/f5b2e6af-76f5-496d-8482-8f898c5fdb4a.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/parameters_name_in_not_unique) ### Description diff --git a/docs/queries/openapi-queries/f79b9d26-e945-44e7-98a1-b93f0f7a68a0.md b/docs/queries/openapi-queries/f79b9d26-e945-44e7-98a1-b93f0f7a68a0.md index 44876274f94..d6d1ba22592 100644 --- a/docs/queries/openapi-queries/f79b9d26-e945-44e7-98a1-b93f0f7a68a0.md +++ b/docs/queries/openapi-queries/f79b9d26-e945-44e7-98a1-b93f0f7a68a0.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/media_type_object_without_schema) ### Description diff --git a/docs/queries/openapi-queries/f985a7d2-d404-4a7f-9814-f645f791e46e.md b/docs/queries/openapi-queries/f985a7d2-d404-4a7f-9814-f645f791e46e.md index 4dd1b2bcbda..03da02cd931 100644 --- a/docs/queries/openapi-queries/f985a7d2-d404-4a7f-9814-f645f791e46e.md +++ b/docs/queries/openapi-queries/f985a7d2-d404-4a7f-9814-f645f791e46e.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/invalid_media_type_value) ### Description diff --git a/docs/queries/openapi-queries/fb7d81e7-4150-48c4-b914-92fc05da6a2f.md b/docs/queries/openapi-queries/fb7d81e7-4150-48c4-b914-92fc05da6a2f.md index 3334c8e8c78..87ff5c9b2e0 100644 --- a/docs/queries/openapi-queries/fb7d81e7-4150-48c4-b914-92fc05da6a2f.md +++ b/docs/queries/openapi-queries/fb7d81e7-4150-48c4-b914-92fc05da6a2f.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/3.0/unknown_property) ### Description diff --git a/docs/queries/openapi-queries/fb889ae9-2d16-40b5-b41f-9da716c5abc1.md b/docs/queries/openapi-queries/fb889ae9-2d16-40b5-b41f-9da716c5abc1.md index 0e24a823154..9b23d95cf86 100644 --- a/docs/queries/openapi-queries/fb889ae9-2d16-40b5-b41f-9da716c5abc1.md +++ b/docs/queries/openapi-queries/fb889ae9-2d16-40b5-b41f-9da716c5abc1.md @@ -1,5 +1,5 @@ --- -title: Parameter JSON Reference Does Not Exists (v2) +title: Parameter JSON Reference Does Not Exist (v2) hide: toc: true navigation: true @@ -16,11 +16,11 @@ hide: - **Query id:** fb889ae9-2d16-40b5-b41f-9da716c5abc1 -- **Query name:** Parameter JSON Reference Does Not Exists (v2) +- **Query name:** Parameter JSON Reference Does Not Exist (v2) - **Platform:** OpenAPI - **Severity:** Info - **Category:** Structure and Semantics -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter) ### Description diff --git a/docs/queries/openapi-queries/fbf699b5-ef74-4542-9cf1-f6eeac379373.md b/docs/queries/openapi-queries/fbf699b5-ef74-4542-9cf1-f6eeac379373.md index 9bd74aa686b..263aa7d0fa0 100644 --- a/docs/queries/openapi-queries/fbf699b5-ef74-4542-9cf1-f6eeac379373.md +++ b/docs/queries/openapi-queries/fbf699b5-ef74-4542-9cf1-f6eeac379373.md @@ -20,7 +20,7 @@ hide: - **Platform:** OpenAPI - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/openAPI/general/numeric_schema_without_format) ### Description diff --git a/docs/queries/terraform-queries.md b/docs/queries/terraform-queries.md index 8ecf2142ac3..65b4690f200 100644 --- a/docs/queries/terraform-queries.md +++ b/docs/queries/terraform-queries.md @@ -398,8 +398,8 @@ Below are listed queries related to Terraform AWS: |DynamoDB Table Point In Time Recovery Disabled
741f1291-47ac-4a85-a07b-3d32a9d6bd3e|Info|Best Practices|Query details
Documentation
| |EC2 Not EBS Optimized
60224630-175a-472a-9e23-133827040766|Info|Best Practices|Query details
Documentation
| |Resource Not Using Tags
e38a8e0a-b88b-4902-b3fe-b0fcb17d5c10|Info|Best Practices|Query details
Documentation
| -|Security Group Rule Without Description
68eb4bf3-f9bf-463d-b5cf-e029bb446d2e|Info|Best Practices|Query details
Documentation
| |Security Group Rule Without Description
cb3f5ed6-0d18-40de-a93d-b3538db31e8c|Info|Best Practices|Query details
Documentation
| +|Security Group Rule Without Description
68eb4bf3-f9bf-463d-b5cf-e029bb446d2e|Info|Best Practices|Query details
Documentation
| |CloudWatch AWS Organizations Changes Missing Alarm
38b85c45-e772-4de8-a247-69619ca137b3|Info|Observability|Query details
Documentation
| |CloudWatch Without Retention Period Specified
ef0b316a-211e-42f1-888e-64efe172b755|Info|Observability|Query details
Documentation
| diff --git a/docs/queries/terraform-queries/07fc3413-e572-42f7-9877-5c8fc6fccfb5.md b/docs/queries/terraform-queries/07fc3413-e572-42f7-9877-5c8fc6fccfb5.md index fa4c5804a56..06ec6c42a7a 100644 --- a/docs/queries/terraform-queries/07fc3413-e572-42f7-9877-5c8fc6fccfb5.md +++ b/docs/queries/terraform-queries/07fc3413-e572-42f7-9877-5c8fc6fccfb5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 522 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/service_account_allows_access_secrets) ### Description diff --git a/docs/queries/terraform-queries/0ad60203-c050-4115-83b6-b94bde92541d.md b/docs/queries/terraform-queries/0ad60203-c050-4115-83b6-b94bde92541d.md index 5fad875d70b..647db30035c 100644 --- a/docs/queries/terraform-queries/0ad60203-c050-4115-83b6-b94bde92541d.md +++ b/docs/queries/terraform-queries/0ad60203-c050-4115-83b6-b94bde92541d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 1188 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/container_runs_unmasked) ### Description diff --git a/docs/queries/terraform-queries/15d8a7fd-465a-4d15-a868-add86552f17b.md b/docs/queries/terraform-queries/15d8a7fd-465a-4d15-a868-add86552f17b.md index 8302e84da6d..d13a93bc2bb 100644 --- a/docs/queries/terraform-queries/15d8a7fd-465a-4d15-a868-add86552f17b.md +++ b/docs/queries/terraform-queries/15d8a7fd-465a-4d15-a868-add86552f17b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/github/github_repository_set_to_public) ### Description diff --git a/docs/queries/terraform-queries/17172bc2-56fb-4f17-916f-a014147706cd.md b/docs/queries/terraform-queries/17172bc2-56fb-4f17-916f-a014147706cd.md index 038f89cd3c1..7bd49f6ba7e 100644 --- a/docs/queries/terraform-queries/17172bc2-56fb-4f17-916f-a014147706cd.md +++ b/docs/queries/terraform-queries/17172bc2-56fb-4f17-916f-a014147706cd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/cluster_admin_role_binding_with_super_user_permissions) ### Description diff --git a/docs/queries/terraform-queries/17e52ca3-ddd0-4610-9d56-ce107442e110.md b/docs/queries/terraform-queries/17e52ca3-ddd0-4610-9d56-ce107442e110.md index 9e2106cd795..51dcc1d27c5 100644 --- a/docs/queries/terraform-queries/17e52ca3-ddd0-4610-9d56-ce107442e110.md +++ b/docs/queries/terraform-queries/17e52ca3-ddd0-4610-9d56-ce107442e110.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 400 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/hpa_targets_invalid_object) ### Description diff --git a/docs/queries/terraform-queries/1e434b25-8763-4b00-a5ca-ca03b7abbb66.md b/docs/queries/terraform-queries/1e434b25-8763-4b00-a5ca-ca03b7abbb66.md index f0cccf88d6e..fc3d661368a 100644 --- a/docs/queries/terraform-queries/1e434b25-8763-4b00-a5ca-ca03b7abbb66.md +++ b/docs/queries/terraform-queries/1e434b25-8763-4b00-a5ca-ca03b7abbb66.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/general/name_is_not_snake_case) ### Description diff --git a/docs/queries/terraform-queries/21719347-d02b-497d-bda4-04a03c8e5b61.md b/docs/queries/terraform-queries/21719347-d02b-497d-bda4-04a03c8e5b61.md index 1496d3c686a..4e4e5afa593 100644 --- a/docs/queries/terraform-queries/21719347-d02b-497d-bda4-04a03c8e5b61.md +++ b/docs/queries/terraform-queries/21719347-d02b-497d-bda4-04a03c8e5b61.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 400 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/memory_requests_not_defined) ### Description diff --git a/docs/queries/terraform-queries/21cef75f-289f-470e-8038-c7cee0664164.md b/docs/queries/terraform-queries/21cef75f-289f-470e-8038-c7cee0664164.md index c0e1c2c580c..2ed3b121f80 100644 --- a/docs/queries/terraform-queries/21cef75f-289f-470e-8038-c7cee0664164.md +++ b/docs/queries/terraform-queries/21cef75f-289f-470e-8038-c7cee0664164.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 754 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/no_drop_capabilities_for_containers) ### Description diff --git a/docs/queries/terraform-queries/228c4c19-feeb-4c18-848c-800ac70fdfb7.md b/docs/queries/terraform-queries/228c4c19-feeb-4c18-848c-800ac70fdfb7.md index 8b99ad40f11..f5fc80d3c5b 100644 --- a/docs/queries/terraform-queries/228c4c19-feeb-4c18-848c-800ac70fdfb7.md +++ b/docs/queries/terraform-queries/228c4c19-feeb-4c18-848c-800ac70fdfb7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/image_without_digest) ### Description diff --git a/docs/queries/terraform-queries/23c3067a-8cc9-480c-b645-7c1e0ad4bf60.md b/docs/queries/terraform-queries/23c3067a-8cc9-480c-b645-7c1e0ad4bf60.md index 1655275780a..09004a4910e 100644 --- a/docs/queries/terraform-queries/23c3067a-8cc9-480c-b645-7c1e0ad4bf60.md +++ b/docs/queries/terraform-queries/23c3067a-8cc9-480c-b645-7c1e0ad4bf60.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/databricks/group_without_user_or_instance_profile) ### Description diff --git a/docs/queries/terraform-queries/23e1f5f0-12b7-4d7e-9087-f60f42ccd514.md b/docs/queries/terraform-queries/23e1f5f0-12b7-4d7e-9087-f60f42ccd514.md index a5b5bcc3816..7e646765f59 100644 --- a/docs/queries/terraform-queries/23e1f5f0-12b7-4d7e-9087-f60f42ccd514.md +++ b/docs/queries/terraform-queries/23e1f5f0-12b7-4d7e-9087-f60f42ccd514.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 307 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/databricks/indefinitely_obo_token) ### Description diff --git a/docs/queries/terraform-queries/24b132df-5cc7-4823-8029-f898e1c50b72.md b/docs/queries/terraform-queries/24b132df-5cc7-4823-8029-f898e1c50b72.md index b65bc507526..fd931b9a02e 100644 --- a/docs/queries/terraform-queries/24b132df-5cc7-4823-8029-f898e1c50b72.md +++ b/docs/queries/terraform-queries/24b132df-5cc7-4823-8029-f898e1c50b72.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/service_account_name_undefined_or_empty) ### Description diff --git a/docs/queries/terraform-queries/26b047a9-0329-48fd-8fb7-05bbe5ba80ee.md b/docs/queries/terraform-queries/26b047a9-0329-48fd-8fb7-05bbe5ba80ee.md index 853c7de7760..f09e88c6e47 100644 --- a/docs/queries/terraform-queries/26b047a9-0329-48fd-8fb7-05bbe5ba80ee.md +++ b/docs/queries/terraform-queries/26b047a9-0329-48fd-8fb7-05bbe5ba80ee.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Build Process -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/incorrect_volume_claim_access_mode_read_write_once) ### Description diff --git a/docs/queries/terraform-queries/2a153952-2544-4687-bcc9-cc8fea814a9b.md b/docs/queries/terraform-queries/2a153952-2544-4687-bcc9-cc8fea814a9b.md index dc6a79431b6..bfdb6481468 100644 --- a/docs/queries/terraform-queries/2a153952-2544-4687-bcc9-cc8fea814a9b.md +++ b/docs/queries/terraform-queries/2a153952-2544-4687-bcc9-cc8fea814a9b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/general/variable_without_description) ### Description diff --git a/docs/queries/terraform-queries/2a52567c-abb8-4651-a038-52fa27c77aed.md b/docs/queries/terraform-queries/2a52567c-abb8-4651-a038-52fa27c77aed.md index 61f4aac792e..61a3622b81b 100644 --- a/docs/queries/terraform-queries/2a52567c-abb8-4651-a038-52fa27c77aed.md +++ b/docs/queries/terraform-queries/2a52567c-abb8-4651-a038-52fa27c77aed.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 552 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/service_with_external_load_balancer) ### Description diff --git a/docs/queries/terraform-queries/2bff9906-4e9b-4f71-9346-8ebedfdf43ef.md b/docs/queries/terraform-queries/2bff9906-4e9b-4f71-9346-8ebedfdf43ef.md index 9a04f732555..5d9ed97b4a1 100644 --- a/docs/queries/terraform-queries/2bff9906-4e9b-4f71-9346-8ebedfdf43ef.md +++ b/docs/queries/terraform-queries/2bff9906-4e9b-4f71-9346-8ebedfdf43ef.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 288 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/psp_allows_privilege_escalation) ### Description diff --git a/docs/queries/terraform-queries/2c4fe4a9-f44b-4c70-b09b-5b75cd251805.md b/docs/queries/terraform-queries/2c4fe4a9-f44b-4c70-b09b-5b75cd251805.md index 775521fa967..cd13aa6fd9e 100644 --- a/docs/queries/terraform-queries/2c4fe4a9-f44b-4c70-b09b-5b75cd251805.md +++ b/docs/queries/terraform-queries/2c4fe4a9-f44b-4c70-b09b-5b75cd251805.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/databricks/unrestricted_acl) ### Description diff --git a/docs/queries/terraform-queries/3360c01e-c8c0-4812-96a2-a6329b9b7f9f.md b/docs/queries/terraform-queries/3360c01e-c8c0-4812-96a2-a6329b9b7f9f.md index 70646310aef..257317b98a8 100644 --- a/docs/queries/terraform-queries/3360c01e-c8c0-4812-96a2-a6329b9b7f9f.md +++ b/docs/queries/terraform-queries/3360c01e-c8c0-4812-96a2-a6329b9b7f9f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/role_binding_to_default_service_account) ### Description diff --git a/docs/queries/terraform-queries/375cdab9-3f94-4ae0-b1e3-8fbdf9cdf4d7.md b/docs/queries/terraform-queries/375cdab9-3f94-4ae0-b1e3-8fbdf9cdf4d7.md index 1da69b4d6e4..7c880cda953 100644 --- a/docs/queries/terraform-queries/375cdab9-3f94-4ae0-b1e3-8fbdf9cdf4d7.md +++ b/docs/queries/terraform-queries/375cdab9-3f94-4ae0-b1e3-8fbdf9cdf4d7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 477 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/databricks/use_spark_submit_task) ### Description diff --git a/docs/queries/terraform-queries/38028698-e663-4ef7-aa92-773fef0ca86f.md b/docs/queries/terraform-queries/38028698-e663-4ef7-aa92-773fef0ca86f.md index 19ac5922470..8f5461a0576 100644 --- a/docs/queries/terraform-queries/38028698-e663-4ef7-aa92-773fef0ca86f.md +++ b/docs/queries/terraform-queries/38028698-e663-4ef7-aa92-773fef0ca86f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/databricks/cluster_azure_attributes) ### Description diff --git a/docs/queries/terraform-queries/3a81fc06-566f-492a-91dd-7448e409e2cd.md b/docs/queries/terraform-queries/3a81fc06-566f-492a-91dd-7448e409e2cd.md index 9cb941f4d28..443f92ba966 100644 --- a/docs/queries/terraform-queries/3a81fc06-566f-492a-91dd-7448e409e2cd.md +++ b/docs/queries/terraform-queries/3a81fc06-566f-492a-91dd-7448e409e2cd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 703 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/general/generic_git_module_without_revision) ### Description diff --git a/docs/queries/terraform-queries/3f55386d-75cd-4e9a-ac47-167b26c04724.md b/docs/queries/terraform-queries/3f55386d-75cd-4e9a-ac47-167b26c04724.md index 31c70453032..74909f7fa24 100644 --- a/docs/queries/terraform-queries/3f55386d-75cd-4e9a-ac47-167b26c04724.md +++ b/docs/queries/terraform-queries/3f55386d-75cd-4e9a-ac47-167b26c04724.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/containers_with_sys_admin_capabilities) ### Description diff --git a/docs/queries/terraform-queries/420e6360-47bb-46f6-9072-b20ed22c842d.md b/docs/queries/terraform-queries/420e6360-47bb-46f6-9072-b20ed22c842d.md index 6b681499e35..d33207ccbde 100644 --- a/docs/queries/terraform-queries/420e6360-47bb-46f6-9072-b20ed22c842d.md +++ b/docs/queries/terraform-queries/420e6360-47bb-46f6-9072-b20ed22c842d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/statefulset_without_service_name) ### Description diff --git a/docs/queries/terraform-queries/455f2e0c-686d-4fcb-8b5f-3f953f12c43c.md b/docs/queries/terraform-queries/455f2e0c-686d-4fcb-8b5f-3f953f12c43c.md index 0091c8be567..d8d8e14d5ec 100644 --- a/docs/queries/terraform-queries/455f2e0c-686d-4fcb-8b5f-3f953f12c43c.md +++ b/docs/queries/terraform-queries/455f2e0c-686d-4fcb-8b5f-3f953f12c43c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/secoomp_profile_is_not_configured) ### Description diff --git a/docs/queries/terraform-queries/461ed7e4-f8d5-4bc1-b3c6-64ddb4fd00a3.md b/docs/queries/terraform-queries/461ed7e4-f8d5-4bc1-b3c6-64ddb4fd00a3.md index 6083f3ec0c0..706cba88c69 100644 --- a/docs/queries/terraform-queries/461ed7e4-f8d5-4bc1-b3c6-64ddb4fd00a3.md +++ b/docs/queries/terraform-queries/461ed7e4-f8d5-4bc1-b3c6-64ddb4fd00a3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/deployment_has_no_pod_anti_affinity) ### Description diff --git a/docs/queries/terraform-queries/48388bd2-7201-4dcc-b56d-e8a9efa58fad.md b/docs/queries/terraform-queries/48388bd2-7201-4dcc-b56d-e8a9efa58fad.md index db3b54b491b..9456989a476 100644 --- a/docs/queries/terraform-queries/48388bd2-7201-4dcc-b56d-e8a9efa58fad.md +++ b/docs/queries/terraform-queries/48388bd2-7201-4dcc-b56d-e8a9efa58fad.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/psp_with_added_capabilities) ### Description diff --git a/docs/queries/terraform-queries/4950837c-0ce5-4e42-9bee-a25eae73740b.md b/docs/queries/terraform-queries/4950837c-0ce5-4e42-9bee-a25eae73740b.md index e8288bc8f88..8a8722ea319 100644 --- a/docs/queries/terraform-queries/4950837c-0ce5-4e42-9bee-a25eae73740b.md +++ b/docs/queries/terraform-queries/4950837c-0ce5-4e42-9bee-a25eae73740b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/psp_allows_containers_to_share_the_host_network_namespace) ### Description diff --git a/docs/queries/terraform-queries/4c415497-7410-4559-90e8-f2c8ac64ee38.md b/docs/queries/terraform-queries/4c415497-7410-4559-90e8-f2c8ac64ee38.md index df19a767c42..a33d1622765 100644 --- a/docs/queries/terraform-queries/4c415497-7410-4559-90e8-f2c8ac64ee38.md +++ b/docs/queries/terraform-queries/4c415497-7410-4559-90e8-f2c8ac64ee38.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/root_containers_admitted) ### Description diff --git a/docs/queries/terraform-queries/4e203a65-c8d8-49a2-b749-b124d43c9dc1.md b/docs/queries/terraform-queries/4e203a65-c8d8-49a2-b749-b124d43c9dc1.md index a5bf581a3c7..a9b68f1cbe6 100644 --- a/docs/queries/terraform-queries/4e203a65-c8d8-49a2-b749-b124d43c9dc1.md +++ b/docs/queries/terraform-queries/4e203a65-c8d8-49a2-b749-b124d43c9dc1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/docker_daemon_socket_is_exposed_to_containers) ### Description diff --git a/docs/queries/terraform-queries/4e74cf4f-ff65-4c1a-885c-67ab608206ce.md b/docs/queries/terraform-queries/4e74cf4f-ff65-4c1a-885c-67ab608206ce.md index fe3b6c16895..3b77287bda4 100644 --- a/docs/queries/terraform-queries/4e74cf4f-ff65-4c1a-885c-67ab608206ce.md +++ b/docs/queries/terraform-queries/4e74cf4f-ff65-4c1a-885c-67ab608206ce.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/workload_host_port_not_specified) ### Description diff --git a/docs/queries/terraform-queries/51bed0ac-a8ae-407a-895e-90c6cb0610ce.md b/docs/queries/terraform-queries/51bed0ac-a8ae-407a-895e-90c6cb0610ce.md index aa7a9427b9e..5f05be881b4 100644 --- a/docs/queries/terraform-queries/51bed0ac-a8ae-407a-895e-90c6cb0610ce.md +++ b/docs/queries/terraform-queries/51bed0ac-a8ae-407a-895e-90c6cb0610ce.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/psp_allows_sharing_host_ipc) ### Description diff --git a/docs/queries/terraform-queries/522d4a64-4dc9-44bd-9240-7d8a0d5cb5ba.md b/docs/queries/terraform-queries/522d4a64-4dc9-44bd-9240-7d8a0d5cb5ba.md index 644077bfda1..eb9a853622e 100644 --- a/docs/queries/terraform-queries/522d4a64-4dc9-44bd-9240-7d8a0d5cb5ba.md +++ b/docs/queries/terraform-queries/522d4a64-4dc9-44bd-9240-7d8a0d5cb5ba.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/permissive_access_to_create_pods) ### Description diff --git a/docs/queries/terraform-queries/539e4557-d2b5-4d57-a001-cb01140a4e2d.md b/docs/queries/terraform-queries/539e4557-d2b5-4d57-a001-cb01140a4e2d.md index 931172c2d51..0ac43e41bb4 100644 --- a/docs/queries/terraform-queries/539e4557-d2b5-4d57-a001-cb01140a4e2d.md +++ b/docs/queries/terraform-queries/539e4557-d2b5-4d57-a001-cb01140a4e2d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/databricks/cluster_gcp_attributes) ### Description diff --git a/docs/queries/terraform-queries/577ac19c-6a77-46d7-9f14-e049cdd15ec2.md b/docs/queries/terraform-queries/577ac19c-6a77-46d7-9f14-e049cdd15ec2.md index 9fab27b9a27..356b9b2b508 100644 --- a/docs/queries/terraform-queries/577ac19c-6a77-46d7-9f14-e049cdd15ec2.md +++ b/docs/queries/terraform-queries/577ac19c-6a77-46d7-9f14-e049cdd15ec2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 400 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/cpu_requests_not_set) ### Description diff --git a/docs/queries/terraform-queries/587d5d82-70cf-449b-9817-f60f9bccb88c.md b/docs/queries/terraform-queries/587d5d82-70cf-449b-9817-f60f9bccb88c.md index a26ef0ee07c..2d25f195982 100644 --- a/docs/queries/terraform-queries/587d5d82-70cf-449b-9817-f60f9bccb88c.md +++ b/docs/queries/terraform-queries/587d5d82-70cf-449b-9817-f60f9bccb88c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/container_host_pid_is_true) ### Description diff --git a/docs/queries/terraform-queries/58876b44-a690-4e9f-9214-7735fa0dd15d.md b/docs/queries/terraform-queries/58876b44-a690-4e9f-9214-7735fa0dd15d.md index ea73a612fd3..1f86b19db4e 100644 --- a/docs/queries/terraform-queries/58876b44-a690-4e9f-9214-7735fa0dd15d.md +++ b/docs/queries/terraform-queries/58876b44-a690-4e9f-9214-7735fa0dd15d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 400 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/cronjob_deadline_not_configured) ### Description diff --git a/docs/queries/terraform-queries/59312e8a-a64e-41e7-a252-618533dd1ea8.md b/docs/queries/terraform-queries/59312e8a-a64e-41e7-a252-618533dd1ea8.md index 11c01f6fa4c..f0452a79d00 100644 --- a/docs/queries/terraform-queries/59312e8a-a64e-41e7-a252-618533dd1ea8.md +++ b/docs/queries/terraform-queries/59312e8a-a64e-41e7-a252-618533dd1ea8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/general/output_without_description) ### Description diff --git a/docs/queries/terraform-queries/5a627dfa-a4dd-4020-a4c6-5f3caf4abcd6.md b/docs/queries/terraform-queries/5a627dfa-a4dd-4020-a4c6-5f3caf4abcd6.md index 30718e16640..2b830ebd9f0 100644 --- a/docs/queries/terraform-queries/5a627dfa-a4dd-4020-a4c6-5f3caf4abcd6.md +++ b/docs/queries/terraform-queries/5a627dfa-a4dd-4020-a4c6-5f3caf4abcd6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 807 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/databricks/use_lts_spark_version) ### Description diff --git a/docs/queries/terraform-queries/5b6d53dd-3ba3-4269-b4d7-f82e880e43c3.md b/docs/queries/terraform-queries/5b6d53dd-3ba3-4269-b4d7-f82e880e43c3.md index 5b8c714c64e..0c445499867 100644 --- a/docs/queries/terraform-queries/5b6d53dd-3ba3-4269-b4d7-f82e880e43c3.md +++ b/docs/queries/terraform-queries/5b6d53dd-3ba3-4269-b4d7-f82e880e43c3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 754 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/liveness_probe_is_not_defined) ### Description diff --git a/docs/queries/terraform-queries/5c281bf8-d9bb-47f2-b909-3f6bb11874ad.md b/docs/queries/terraform-queries/5c281bf8-d9bb-47f2-b909-3f6bb11874ad.md index 501130c160a..1fcca31c043 100644 --- a/docs/queries/terraform-queries/5c281bf8-d9bb-47f2-b909-3f6bb11874ad.md +++ b/docs/queries/terraform-queries/5c281bf8-d9bb-47f2-b909-3f6bb11874ad.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/service_type_is_nodeport) ### Description diff --git a/docs/queries/terraform-queries/5f4735ce-b9ba-4d95-a089-a37a767b716f.md b/docs/queries/terraform-queries/5f4735ce-b9ba-4d95-a089-a37a767b716f.md index 03c82851ce6..69cc888480c 100644 --- a/docs/queries/terraform-queries/5f4735ce-b9ba-4d95-a089-a37a767b716f.md +++ b/docs/queries/terraform-queries/5f4735ce-b9ba-4d95-a089-a37a767b716f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 400 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/cpu_limits_not_set) ### Description diff --git a/docs/queries/terraform-queries/60af03ff-a421-45c8-b214-6741035476fa.md b/docs/queries/terraform-queries/60af03ff-a421-45c8-b214-6741035476fa.md index 8a65ee44e96..c14a74e81ae 100644 --- a/docs/queries/terraform-queries/60af03ff-a421-45c8-b214-6741035476fa.md +++ b/docs/queries/terraform-queries/60af03ff-a421-45c8-b214-6741035476fa.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 400 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/container_resources_limits_undefined) ### Description diff --git a/docs/queries/terraform-queries/6d8f1a10-b6cd-48f0-b960-f7c535d5cdb8.md b/docs/queries/terraform-queries/6d8f1a10-b6cd-48f0-b960-f7c535d5cdb8.md index 5ee2fec5045..a65a2b6a0aa 100644 --- a/docs/queries/terraform-queries/6d8f1a10-b6cd-48f0-b960-f7c535d5cdb8.md +++ b/docs/queries/terraform-queries/6d8f1a10-b6cd-48f0-b960-f7c535d5cdb8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 526 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/secrets_as_environment_variables) ### Description diff --git a/docs/queries/terraform-queries/7249e3b0-9231-4af3-bc5f-5daf4988ecbf.md b/docs/queries/terraform-queries/7249e3b0-9231-4af3-bc5f-5daf4988ecbf.md index d54458e08fe..e46f71707ff 100644 --- a/docs/queries/terraform-queries/7249e3b0-9231-4af3-bc5f-5daf4988ecbf.md +++ b/docs/queries/terraform-queries/7249e3b0-9231-4af3-bc5f-5daf4988ecbf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 754 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/statefulset_without_pod_disruption_budget) ### Description diff --git a/docs/queries/terraform-queries/737a0dd9-0aaa-4145-8118-f01778262b8a.md b/docs/queries/terraform-queries/737a0dd9-0aaa-4145-8118-f01778262b8a.md index 0dea5ca495a..25e601eb1e7 100644 --- a/docs/queries/terraform-queries/737a0dd9-0aaa-4145-8118-f01778262b8a.md +++ b/docs/queries/terraform-queries/737a0dd9-0aaa-4145-8118-f01778262b8a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/default_service_account_in_use) ### Description diff --git a/docs/queries/terraform-queries/7d05ca25-91b4-42ee-b6f6-b06611a87ce8.md b/docs/queries/terraform-queries/7d05ca25-91b4-42ee-b6f6-b06611a87ce8.md index 6f602962e3d..e0b3f91b816 100644 --- a/docs/queries/terraform-queries/7d05ca25-91b4-42ee-b6f6-b06611a87ce8.md +++ b/docs/queries/terraform-queries/7d05ca25-91b4-42ee-b6f6-b06611a87ce8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 307 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/databricks/indefinitely_token) ### Description diff --git a/docs/queries/terraform-queries/826abb30-3cd5-4e0b-a93b-67729b4f7e63.md b/docs/queries/terraform-queries/826abb30-3cd5-4e0b-a93b-67729b4f7e63.md index ece85310981..41efe36423d 100644 --- a/docs/queries/terraform-queries/826abb30-3cd5-4e0b-a93b-67729b4f7e63.md +++ b/docs/queries/terraform-queries/826abb30-3cd5-4e0b-a93b-67729b4f7e63.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/rbac_roles_with_read_secrets_permissions) ### Description diff --git a/docs/queries/terraform-queries/8657197e-3f87-4694-892b-8144701d83c1.md b/docs/queries/terraform-queries/8657197e-3f87-4694-892b-8144701d83c1.md index 5ebe1299698..28c8be2c3ce 100644 --- a/docs/queries/terraform-queries/8657197e-3f87-4694-892b-8144701d83c1.md +++ b/docs/queries/terraform-queries/8657197e-3f87-4694-892b-8144701d83c1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 754 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/readiness_probe_is_not_configured) ### Description diff --git a/docs/queries/terraform-queries/86a947ea-f577-4efb-a8b0-5fc00257d521.md b/docs/queries/terraform-queries/86a947ea-f577-4efb-a8b0-5fc00257d521.md index 4037fde4ac1..7ecf6268996 100644 --- a/docs/queries/terraform-queries/86a947ea-f577-4efb-a8b0-5fc00257d521.md +++ b/docs/queries/terraform-queries/86a947ea-f577-4efb-a8b0-5fc00257d521.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/non_kube_system_pod_with_host_mount) ### Description diff --git a/docs/queries/terraform-queries/87065ef8-de9b-40d8-9753-f4a4303e27a4.md b/docs/queries/terraform-queries/87065ef8-de9b-40d8-9753-f4a4303e27a4.md index c96a60eb8b6..dbcb7e6f824 100644 --- a/docs/queries/terraform-queries/87065ef8-de9b-40d8-9753-f4a4303e27a4.md +++ b/docs/queries/terraform-queries/87065ef8-de9b-40d8-9753-f4a4303e27a4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/container_is_privileged) ### Description diff --git a/docs/queries/terraform-queries/953c0cc6-5f30-44cb-a803-bf4ef2571be8.md b/docs/queries/terraform-queries/953c0cc6-5f30-44cb-a803-bf4ef2571be8.md index 3ccac93ad00..415874b56bf 100644 --- a/docs/queries/terraform-queries/953c0cc6-5f30-44cb-a803-bf4ef2571be8.md +++ b/docs/queries/terraform-queries/953c0cc6-5f30-44cb-a803-bf4ef2571be8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 400 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/databricks/autoscale_badly_setup) ### Description diff --git a/docs/queries/terraform-queries/9aa32890-ac1a-45ee-81ca-5164e2098556.md b/docs/queries/terraform-queries/9aa32890-ac1a-45ee-81ca-5164e2098556.md index 71fe32d2dac..f20aa97c8c4 100644 --- a/docs/queries/terraform-queries/9aa32890-ac1a-45ee-81ca-5164e2098556.md +++ b/docs/queries/terraform-queries/9aa32890-ac1a-45ee-81ca-5164e2098556.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/net_raw_capabilities_disabled_for_psp) ### Description diff --git a/docs/queries/terraform-queries/a05331ee-1653-45cb-91e6-13637a76e4f0.md b/docs/queries/terraform-queries/a05331ee-1653-45cb-91e6-13637a76e4f0.md index ee004a0ab56..776991957e4 100644 --- a/docs/queries/terraform-queries/a05331ee-1653-45cb-91e6-13637a76e4f0.md +++ b/docs/queries/terraform-queries/a05331ee-1653-45cb-91e6-13637a76e4f0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 400 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/deployment_without_pod_disruption_budget) ### Description diff --git a/docs/queries/terraform-queries/a4edb7e1-c0e0-4f7f-9d7c-d1b603e81ad5.md b/docs/queries/terraform-queries/a4edb7e1-c0e0-4f7f-9d7c-d1b603e81ad5.md index 90bb1106fa2..7d47e1b0dda 100644 --- a/docs/queries/terraform-queries/a4edb7e1-c0e0-4f7f-9d7c-d1b603e81ad5.md +++ b/docs/queries/terraform-queries/a4edb7e1-c0e0-4f7f-9d7c-d1b603e81ad5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/databricks/databricks_permissions) ### Description diff --git a/docs/queries/terraform-queries/a62a99d1-8196-432f-8f80-3c100b05d62a.md b/docs/queries/terraform-queries/a62a99d1-8196-432f-8f80-3c100b05d62a.md index ed66f7efeb9..81ee9970832 100644 --- a/docs/queries/terraform-queries/a62a99d1-8196-432f-8f80-3c100b05d62a.md +++ b/docs/queries/terraform-queries/a62a99d1-8196-432f-8f80-3c100b05d62a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/volume_mount_with_os_directory_write_permissions) ### Description diff --git a/docs/queries/terraform-queries/a6a4d4fc-4e8f-47d1-969f-e9d4a084f3b9.md b/docs/queries/terraform-queries/a6a4d4fc-4e8f-47d1-969f-e9d4a084f3b9.md index a806fc7c082..686e13adbed 100644 --- a/docs/queries/terraform-queries/a6a4d4fc-4e8f-47d1-969f-e9d4a084f3b9.md +++ b/docs/queries/terraform-queries/a6a4d4fc-4e8f-47d1-969f-e9d4a084f3b9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/psp_set_to_privileged) ### Description diff --git a/docs/queries/terraform-queries/a737be28-37d8-4bff-aa6d-1be8aa0a0015.md b/docs/queries/terraform-queries/a737be28-37d8-4bff-aa6d-1be8aa0a0015.md index d2ca6347075..2f21961dddd 100644 --- a/docs/queries/terraform-queries/a737be28-37d8-4bff-aa6d-1be8aa0a0015.md +++ b/docs/queries/terraform-queries/a737be28-37d8-4bff-aa6d-1be8aa0a0015.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/workload_mounting_with_sensitive_os_directory) ### Description diff --git a/docs/queries/terraform-queries/a9174d31-d526-4ad9-ace4-ce7ddbf52e03.md b/docs/queries/terraform-queries/a9174d31-d526-4ad9-ace4-ce7ddbf52e03.md index 8eb1e5c259c..2f91a45c214 100644 --- a/docs/queries/terraform-queries/a9174d31-d526-4ad9-ace4-ce7ddbf52e03.md +++ b/docs/queries/terraform-queries/a9174d31-d526-4ad9-ace4-ce7ddbf52e03.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/cluster_allows_unsafe_sysctls) ### Description diff --git a/docs/queries/terraform-queries/a9a13d4f-f17a-491b-b074-f54bffffcb4a.md b/docs/queries/terraform-queries/a9a13d4f-f17a-491b-b074-f54bffffcb4a.md index 299db0f20e8..91607fc96e5 100644 --- a/docs/queries/terraform-queries/a9a13d4f-f17a-491b-b074-f54bffffcb4a.md +++ b/docs/queries/terraform-queries/a9a13d4f-f17a-491b-b074-f54bffffcb4a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/service_account_token_automount_not_disabled) ### Description diff --git a/docs/queries/terraform-queries/aa737abf-6b1d-4aba-95aa-5c160bd7f96e.md b/docs/queries/terraform-queries/aa737abf-6b1d-4aba-95aa-5c160bd7f96e.md index 82844adc210..900eb0edeaa 100644 --- a/docs/queries/terraform-queries/aa737abf-6b1d-4aba-95aa-5c160bd7f96e.md +++ b/docs/queries/terraform-queries/aa737abf-6b1d-4aba-95aa-5c160bd7f96e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/image_pull_policy_of_container_is_not_always) ### Description diff --git a/docs/queries/terraform-queries/abcb818b-5af7-4d72-aba9-6dd84956b451.md b/docs/queries/terraform-queries/abcb818b-5af7-4d72-aba9-6dd84956b451.md index 11fa87f4ed5..2a459d84a40 100644 --- a/docs/queries/terraform-queries/abcb818b-5af7-4d72-aba9-6dd84956b451.md +++ b/docs/queries/terraform-queries/abcb818b-5af7-4d72-aba9-6dd84956b451.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/using_default_namespace) ### Description diff --git a/docs/queries/terraform-queries/ac1564a3-c324-4747-9fa1-9dfc234dace0.md b/docs/queries/terraform-queries/ac1564a3-c324-4747-9fa1-9dfc234dace0.md index 69a4ea476b2..5dd1280b0a5 100644 --- a/docs/queries/terraform-queries/ac1564a3-c324-4747-9fa1-9dfc234dace0.md +++ b/docs/queries/terraform-queries/ac1564a3-c324-4747-9fa1-9dfc234dace0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/shared_host_network_namespace) ### Description diff --git a/docs/queries/terraform-queries/ad69e38a-d92e-4357-a8da-f2f29d545883.md b/docs/queries/terraform-queries/ad69e38a-d92e-4357-a8da-f2f29d545883.md index 0c8a9748032..3bfbf91d3f2 100644 --- a/docs/queries/terraform-queries/ad69e38a-d92e-4357-a8da-f2f29d545883.md +++ b/docs/queries/terraform-queries/ad69e38a-d92e-4357-a8da-f2f29d545883.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/pod_or_container_without_security_context) ### Description diff --git a/docs/queries/terraform-queries/alicloud/05db341e-de7d-4972-a106-3e2bd5ee53e1.md b/docs/queries/terraform-queries/alicloud/05db341e-de7d-4972-a106-3e2bd5ee53e1.md index dce98ca0b2e..3bdae26f9d0 100644 --- a/docs/queries/terraform-queries/alicloud/05db341e-de7d-4972-a106-3e2bd5ee53e1.md +++ b/docs/queries/terraform-queries/alicloud/05db341e-de7d-4972-a106-3e2bd5ee53e1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/063234c0-91c0-4ab5-bbd0-47ddb5f23786.md b/docs/queries/terraform-queries/alicloud/063234c0-91c0-4ab5-bbd0-47ddb5f23786.md index f5ee3fa93a6..1d343704f7d 100644 --- a/docs/queries/terraform-queries/alicloud/063234c0-91c0-4ab5-bbd0-47ddb5f23786.md +++ b/docs/queries/terraform-queries/alicloud/063234c0-91c0-4ab5-bbd0-47ddb5f23786.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_numbers) ### Description diff --git a/docs/queries/terraform-queries/alicloud/140869ea-25f2-40d4-a595-0c0da135114e.md b/docs/queries/terraform-queries/alicloud/140869ea-25f2-40d4-a595-0c0da135114e.md index 7dabb835ace..4e99b306fb7 100644 --- a/docs/queries/terraform-queries/alicloud/140869ea-25f2-40d4-a595-0c0da135114e.md +++ b/docs/queries/terraform-queries/alicloud/140869ea-25f2-40d4-a595-0c0da135114e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/rds_instance_log_connections_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/1455cb21-1d48-46d6-8ae3-cef911b71fd5.md b/docs/queries/terraform-queries/alicloud/1455cb21-1d48-46d6-8ae3-cef911b71fd5.md index 3bfb32ea15c..18c83841dae 100644 --- a/docs/queries/terraform-queries/alicloud/1455cb21-1d48-46d6-8ae3-cef911b71fd5.md +++ b/docs/queries/terraform-queries/alicloud/1455cb21-1d48-46d6-8ae3-cef911b71fd5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/launch_template_is_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/alicloud/1b4565c0-4877-49ac-ab03-adebbccd42ae.md b/docs/queries/terraform-queries/alicloud/1b4565c0-4877-49ac-ab03-adebbccd42ae.md index 07ebacdb8a7..216596859eb 100644 --- a/docs/queries/terraform-queries/alicloud/1b4565c0-4877-49ac-ab03-adebbccd42ae.md +++ b/docs/queries/terraform-queries/alicloud/1b4565c0-4877-49ac-ab03-adebbccd42ae.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/rds_instance_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/alicloud/1bcdf9f0-b1aa-40a4-b8c6-cd7785836843.md b/docs/queries/terraform-queries/alicloud/1bcdf9f0-b1aa-40a4-b8c6-cd7785836843.md index 451b3e328ee..c419b75607d 100644 --- a/docs/queries/terraform-queries/alicloud/1bcdf9f0-b1aa-40a4-b8c6-cd7785836843.md +++ b/docs/queries/terraform-queries/alicloud/1bcdf9f0-b1aa-40a4-b8c6-cd7785836843.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/api_gateway_api_protocol_not_https) ### Description diff --git a/docs/queries/terraform-queries/alicloud/2ae9d554-23fb-4065-bfd1-fe43d5f7c419.md b/docs/queries/terraform-queries/alicloud/2ae9d554-23fb-4065-bfd1-fe43d5f7c419.md index be300a5764a..e23e01dad20 100644 --- a/docs/queries/terraform-queries/alicloud/2ae9d554-23fb-4065-bfd1-fe43d5f7c419.md +++ b/docs/queries/terraform-queries/alicloud/2ae9d554-23fb-4065-bfd1-fe43d5f7c419.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/public_security_group_rule_sensitive_port) ### Description diff --git a/docs/queries/terraform-queries/alicloud/2b13c6ff-b87a-484d-86fd-21ef6e97d426.md b/docs/queries/terraform-queries/alicloud/2b13c6ff-b87a-484d-86fd-21ef6e97d426.md index 1879053136a..da65933202a 100644 --- a/docs/queries/terraform-queries/alicloud/2b13c6ff-b87a-484d-86fd-21ef6e97d426.md +++ b/docs/queries/terraform-queries/alicloud/2b13c6ff-b87a-484d-86fd-21ef6e97d426.md @@ -20,11 +20,11 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_has_static_website) ### Description -Checks if any static websties are hosted on buckets. Be aware of any website you are running.
+Checks if any static websites are hosted on buckets. Be aware of any website you are running.
[Documentation](https://registry.terraform.io/providers/aliyun/alicloud/latest/docs/resources/oss_bucket#website) ### Code samples diff --git a/docs/queries/terraform-queries/alicloud/2bb13841-7575-439e-8e0a-cccd9ede2fa8.md b/docs/queries/terraform-queries/alicloud/2bb13841-7575-439e-8e0a-cccd9ede2fa8.md index 1aa8e2827db..2b3bc915c05 100644 --- a/docs/queries/terraform-queries/alicloud/2bb13841-7575-439e-8e0a-cccd9ede2fa8.md +++ b/docs/queries/terraform-queries/alicloud/2bb13841-7575-439e-8e0a-cccd9ede2fa8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ram_account_password_policy_max_password_age_unrecommended) ### Description diff --git a/docs/queries/terraform-queries/alicloud/39750e32-3fe9-453b-8c33-dd277acdb2cc.md b/docs/queries/terraform-queries/alicloud/39750e32-3fe9-453b-8c33-dd277acdb2cc.md index 12da6f462d1..b09702e3c7e 100644 --- a/docs/queries/terraform-queries/alicloud/39750e32-3fe9-453b-8c33-dd277acdb2cc.md +++ b/docs/queries/terraform-queries/alicloud/39750e32-3fe9-453b-8c33-dd277acdb2cc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/disk_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/41a38329-d81b-4be4-aef4-55b2615d3282.md b/docs/queries/terraform-queries/alicloud/41a38329-d81b-4be4-aef4-55b2615d3282.md index 28d13370d9f..8177527e3d9 100644 --- a/docs/queries/terraform-queries/alicloud/41a38329-d81b-4be4-aef4-55b2615d3282.md +++ b/docs/queries/terraform-queries/alicloud/41a38329-d81b-4be4-aef4-55b2615d3282.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_symbols) ### Description diff --git a/docs/queries/terraform-queries/alicloud/44d434ca-a9bf-4203-8828-4c81a8d5a598.md b/docs/queries/terraform-queries/alicloud/44d434ca-a9bf-4203-8828-4c81a8d5a598.md index 9bf202d4505..bbd430d4ee0 100644 --- a/docs/queries/terraform-queries/alicloud/44d434ca-a9bf-4203-8828-4c81a8d5a598.md +++ b/docs/queries/terraform-queries/alicloud/44d434ca-a9bf-4203-8828-4c81a8d5a598.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/rds_instance_tde_status_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/4bb06fa1-2114-4a00-b7b5-6aeab8b896f0.md b/docs/queries/terraform-queries/alicloud/4bb06fa1-2114-4a00-b7b5-6aeab8b896f0.md index c6009c9ec5b..ec3068b69a5 100644 --- a/docs/queries/terraform-queries/alicloud/4bb06fa1-2114-4a00-b7b5-6aeab8b896f0.md +++ b/docs/queries/terraform-queries/alicloud/4bb06fa1-2114-4a00-b7b5-6aeab8b896f0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 788 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ros_stack_retention_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/5e0fb613-ba9b-44c3-88f0-b44188466bfd.md b/docs/queries/terraform-queries/alicloud/5e0fb613-ba9b-44c3-88f0-b44188466bfd.md index 1059188267f..7912ec7248e 100644 --- a/docs/queries/terraform-queries/alicloud/5e0fb613-ba9b-44c3-88f0-b44188466bfd.md +++ b/docs/queries/terraform-queries/alicloud/5e0fb613-ba9b-44c3-88f0-b44188466bfd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_uppercase_character) ### Description diff --git a/docs/queries/terraform-queries/alicloud/5f670f9d-b1b4-4c90-8618-2288f1ab9676.md b/docs/queries/terraform-queries/alicloud/5f670f9d-b1b4-4c90-8618-2288f1ab9676.md index e757c7c34db..15ca2718bfa 100644 --- a/docs/queries/terraform-queries/alicloud/5f670f9d-b1b4-4c90-8618-2288f1ab9676.md +++ b/docs/queries/terraform-queries/alicloud/5f670f9d-b1b4-4c90-8618-2288f1ab9676.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/nas_file_system_without_kms) ### Description diff --git a/docs/queries/terraform-queries/alicloud/60587dbd-6b67-432e-90f7-a8cf1892d968.md b/docs/queries/terraform-queries/alicloud/60587dbd-6b67-432e-90f7-a8cf1892d968.md index 89964e24c1a..ae9de9d615e 100644 --- a/docs/queries/terraform-queries/alicloud/60587dbd-6b67-432e-90f7-a8cf1892d968.md +++ b/docs/queries/terraform-queries/alicloud/60587dbd-6b67-432e-90f7-a8cf1892d968.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/public_security_group_rule_all_ports_or_protocols) ### Description diff --git a/docs/queries/terraform-queries/alicloud/6107c530-7178-464a-88bc-df9cdd364ac8.md b/docs/queries/terraform-queries/alicloud/6107c530-7178-464a-88bc-df9cdd364ac8.md index d8889edd3e1..a47f6c1d1ad 100644 --- a/docs/queries/terraform-queries/alicloud/6107c530-7178-464a-88bc-df9cdd364ac8.md +++ b/docs/queries/terraform-queries/alicloud/6107c530-7178-464a-88bc-df9cdd364ac8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_ip_restriction_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/62232513-b16f-4010-83d7-51d0e1d45426.md b/docs/queries/terraform-queries/alicloud/62232513-b16f-4010-83d7-51d0e1d45426.md index b936587950e..9a38ff5fd70 100644 --- a/docs/queries/terraform-queries/alicloud/62232513-b16f-4010-83d7-51d0e1d45426.md +++ b/docs/queries/terraform-queries/alicloud/62232513-b16f-4010-83d7-51d0e1d45426.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_public_access_enabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/66505003-7aba-45a1-8d83-5162d5706ef5.md b/docs/queries/terraform-queries/alicloud/66505003-7aba-45a1-8d83-5162d5706ef5.md index e219d44d283..829125eb5c6 100644 --- a/docs/queries/terraform-queries/alicloud/66505003-7aba-45a1-8d83-5162d5706ef5.md +++ b/docs/queries/terraform-queries/alicloud/66505003-7aba-45a1-8d83-5162d5706ef5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ram_policy_attached_to_user) ### Description diff --git a/docs/queries/terraform-queries/alicloud/67bfdff1-31ce-4525-b564-e94368735360.md b/docs/queries/terraform-queries/alicloud/67bfdff1-31ce-4525-b564-e94368735360.md index 3a6d49c3836..f18e9d44197 100644 --- a/docs/queries/terraform-queries/alicloud/67bfdff1-31ce-4525-b564-e94368735360.md +++ b/docs/queries/terraform-queries/alicloud/67bfdff1-31ce-4525-b564-e94368735360.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/nas_file_system_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/alicloud/69b5d7da-a5db-4db9-a42e-90b65d0efb0b.md b/docs/queries/terraform-queries/alicloud/69b5d7da-a5db-4db9-a42e-90b65d0efb0b.md index be81c8fb685..272df3fb407 100644 --- a/docs/queries/terraform-queries/alicloud/69b5d7da-a5db-4db9-a42e-90b65d0efb0b.md +++ b/docs/queries/terraform-queries/alicloud/69b5d7da-a5db-4db9-a42e-90b65d0efb0b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/actiontrail_trail_oss_bucket_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/alicloud/70919c0b-2548-4e6b-8d7a-3d84ab6dabba.md b/docs/queries/terraform-queries/alicloud/70919c0b-2548-4e6b-8d7a-3d84ab6dabba.md index cc5291dc6a8..827f07bb004 100644 --- a/docs/queries/terraform-queries/alicloud/70919c0b-2548-4e6b-8d7a-3d84ab6dabba.md +++ b/docs/queries/terraform-queries/alicloud/70919c0b-2548-4e6b-8d7a-3d84ab6dabba.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_versioning_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/72ceb736-0aee-43ea-a191-3a69ab135681.md b/docs/queries/terraform-queries/alicloud/72ceb736-0aee-43ea-a191-3a69ab135681.md index bd4bc739211..f89af5ae063 100644 --- a/docs/queries/terraform-queries/alicloud/72ceb736-0aee-43ea-a191-3a69ab135681.md +++ b/docs/queries/terraform-queries/alicloud/72ceb736-0aee-43ea-a191-3a69ab135681.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 829 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/no_ros_stack_policy) ### Description diff --git a/docs/queries/terraform-queries/alicloud/7a1ee8a9-71be-4b11-bb70-efb62d16863b.md b/docs/queries/terraform-queries/alicloud/7a1ee8a9-71be-4b11-bb70-efb62d16863b.md index dbe71f8a826..d051b06f940 100644 --- a/docs/queries/terraform-queries/alicloud/7a1ee8a9-71be-4b11-bb70-efb62d16863b.md +++ b/docs/queries/terraform-queries/alicloud/7a1ee8a9-71be-4b11-bb70-efb62d16863b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/rds_instance_ssl_action_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/7db8bd7e-9772-478c-9ec5-4bc202c5686f.md b/docs/queries/terraform-queries/alicloud/7db8bd7e-9772-478c-9ec5-4bc202c5686f.md index ce6c4da8f2d..50ff827f76c 100644 --- a/docs/queries/terraform-queries/alicloud/7db8bd7e-9772-478c-9ec5-4bc202c5686f.md +++ b/docs/queries/terraform-queries/alicloud/7db8bd7e-9772-478c-9ec5-4bc202c5686f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 664 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_lifecycle_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/81ce9394-013d-4731-8fcc-9d229b474073.md b/docs/queries/terraform-queries/alicloud/81ce9394-013d-4731-8fcc-9d229b474073.md index 7544bcc5b81..b349ab26068 100644 --- a/docs/queries/terraform-queries/alicloud/81ce9394-013d-4731-8fcc-9d229b474073.md +++ b/docs/queries/terraform-queries/alicloud/81ce9394-013d-4731-8fcc-9d229b474073.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/cs_kubernetes_node_pool_auto_repair_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/88541597-6f88-42c8-bac6-7e0b855e8ff6.md b/docs/queries/terraform-queries/alicloud/88541597-6f88-42c8-bac6-7e0b855e8ff6.md index ddc16a14a98..540a6027bfe 100644 --- a/docs/queries/terraform-queries/alicloud/88541597-6f88-42c8-bac6-7e0b855e8ff6.md +++ b/docs/queries/terraform-queries/alicloud/88541597-6f88-42c8-bac6-7e0b855e8ff6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_allows_list_action_from_all_principals) ### Description diff --git a/docs/queries/terraform-queries/alicloud/89143358-cec6-49f5-9392-920c591c669c.md b/docs/queries/terraform-queries/alicloud/89143358-cec6-49f5-9392-920c591c669c.md index 093308e64b5..16f4bfe5f87 100644 --- a/docs/queries/terraform-queries/alicloud/89143358-cec6-49f5-9392-920c591c669c.md +++ b/docs/queries/terraform-queries/alicloud/89143358-cec6-49f5-9392-920c591c669c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_lowercase_character) ### Description diff --git a/docs/queries/terraform-queries/alicloud/8c0695d8-2378-4cd6-8243-7fd5894fa574.md b/docs/queries/terraform-queries/alicloud/8c0695d8-2378-4cd6-8243-7fd5894fa574.md index 616face97f5..9cf80d79cdd 100644 --- a/docs/queries/terraform-queries/alicloud/8c0695d8-2378-4cd6-8243-7fd5894fa574.md +++ b/docs/queries/terraform-queries/alicloud/8c0695d8-2378-4cd6-8243-7fd5894fa574.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_allows_delete_from_all_principals) ### Description diff --git a/docs/queries/terraform-queries/alicloud/8f98334a-99aa-4d85-b72a-1399ca010413.md b/docs/queries/terraform-queries/alicloud/8f98334a-99aa-4d85-b72a-1399ca010413.md index 756ff59aff2..b79a364e59f 100644 --- a/docs/queries/terraform-queries/alicloud/8f98334a-99aa-4d85-b72a-1399ca010413.md +++ b/docs/queries/terraform-queries/alicloud/8f98334a-99aa-4d85-b72a-1399ca010413.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_transfer_acceleration_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/9ef08939-ea40-489c-8851-667870b2ef50.md b/docs/queries/terraform-queries/alicloud/9ef08939-ea40-489c-8851-667870b2ef50.md index c1300563a84..4eca1e65cbf 100644 --- a/docs/queries/terraform-queries/alicloud/9ef08939-ea40-489c-8851-667870b2ef50.md +++ b/docs/queries/terraform-queries/alicloud/9ef08939-ea40-489c-8851-667870b2ef50.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ros_stack_notifications_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/a597e05a-c065-44e7-9cc8-742f572a504a.md b/docs/queries/terraform-queries/alicloud/a597e05a-c065-44e7-9cc8-742f572a504a.md index 0b987eef035..95084ce3290 100644 --- a/docs/queries/terraform-queries/alicloud/a597e05a-c065-44e7-9cc8-742f572a504a.md +++ b/docs/queries/terraform-queries/alicloud/a597e05a-c065-44e7-9cc8-742f572a504a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/rds_instance_log_duration_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/a8128dd2-89b0-464b-98e9-5d629041dfe0.md b/docs/queries/terraform-queries/alicloud/a8128dd2-89b0-464b-98e9-5d629041dfe0.md index 4d4ba21010a..11d493b2bd7 100644 --- a/docs/queries/terraform-queries/alicloud/a8128dd2-89b0-464b-98e9-5d629041dfe0.md +++ b/docs/queries/terraform-queries/alicloud/a8128dd2-89b0-464b-98e9-5d629041dfe0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ram_account_password_policy_without_reuse_prevention) ### Description diff --git a/docs/queries/terraform-queries/alicloud/a9dfec39-a740-4105-bbd6-721ba163c053.md b/docs/queries/terraform-queries/alicloud/a9dfec39-a740-4105-bbd6-721ba163c053.md index 865bfdfeb21..7f311d41cb9 100644 --- a/docs/queries/terraform-queries/alicloud/a9dfec39-a740-4105-bbd6-721ba163c053.md +++ b/docs/queries/terraform-queries/alicloud/a9dfec39-a740-4105-bbd6-721ba163c053.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_minimum_length) ### Description diff --git a/docs/queries/terraform-queries/alicloud/b9b7ada8-3868-4a35-854e-6100a2bb863d.md b/docs/queries/terraform-queries/alicloud/b9b7ada8-3868-4a35-854e-6100a2bb863d.md index edbd4c4305e..b83c2005187 100644 --- a/docs/queries/terraform-queries/alicloud/b9b7ada8-3868-4a35-854e-6100a2bb863d.md +++ b/docs/queries/terraform-queries/alicloud/b9b7ada8-3868-4a35-854e-6100a2bb863d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/kubernetes_cluster_without_terway_as_cni_network_plugin) ### Description diff --git a/docs/queries/terraform-queries/alicloud/b9c524a4-fe76-4021-a6a2-cb978fb4fde1.md b/docs/queries/terraform-queries/alicloud/b9c524a4-fe76-4021-a6a2-cb978fb4fde1.md index 722e700aede..5086a70a20b 100644 --- a/docs/queries/terraform-queries/alicloud/b9c524a4-fe76-4021-a6a2-cb978fb4fde1.md +++ b/docs/queries/terraform-queries/alicloud/b9c524a4-fe76-4021-a6a2-cb978fb4fde1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/rds_instance_events_not_logged) ### Description diff --git a/docs/queries/terraform-queries/alicloud/c01d10de-c468-4790-b3a0-fc887a56f289.md b/docs/queries/terraform-queries/alicloud/c01d10de-c468-4790-b3a0-fc887a56f289.md index b8f4e29ddc9..9ff7a32ad48 100644 --- a/docs/queries/terraform-queries/alicloud/c01d10de-c468-4790-b3a0-fc887a56f289.md +++ b/docs/queries/terraform-queries/alicloud/c01d10de-c468-4790-b3a0-fc887a56f289.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_buckets_securetransport_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/c065b98e-1515-4991-9dca-b602bd6a2fbb.md b/docs/queries/terraform-queries/alicloud/c065b98e-1515-4991-9dca-b602bd6a2fbb.md index f6c06f5488a..7c092bba69b 100644 --- a/docs/queries/terraform-queries/alicloud/c065b98e-1515-4991-9dca-b602bd6a2fbb.md +++ b/docs/queries/terraform-queries/alicloud/c065b98e-1515-4991-9dca-b602bd6a2fbb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/action_trail_logging_all_regions_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/cb319d87-b90f-485e-a7e7-f2408380f309.md b/docs/queries/terraform-queries/alicloud/cb319d87-b90f-485e-a7e7-f2408380f309.md index f095cb21c33..94b01c2296b 100644 --- a/docs/queries/terraform-queries/alicloud/cb319d87-b90f-485e-a7e7-f2408380f309.md +++ b/docs/queries/terraform-queries/alicloud/cb319d87-b90f-485e-a7e7-f2408380f309.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/high_kms_key_rotation_period) ### Description diff --git a/docs/queries/terraform-queries/alicloud/d2731f3d-a992-44ed-812e-f4f1c2747d71.md b/docs/queries/terraform-queries/alicloud/d2731f3d-a992-44ed-812e-f4f1c2747d71.md index 735d58c7c83..5894b79c4cc 100644 --- a/docs/queries/terraform-queries/alicloud/d2731f3d-a992-44ed-812e-f4f1c2747d71.md +++ b/docs/queries/terraform-queries/alicloud/d2731f3d-a992-44ed-812e-f4f1c2747d71.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/vpc_flow_logs_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/d53f4123-f8d8-4224-8cb3-f920b151cc98.md b/docs/queries/terraform-queries/alicloud/d53f4123-f8d8-4224-8cb3-f920b151cc98.md index d342927e99e..864192f8c2f 100644 --- a/docs/queries/terraform-queries/alicloud/d53f4123-f8d8-4224-8cb3-f920b151cc98.md +++ b/docs/queries/terraform-queries/alicloud/d53f4123-f8d8-4224-8cb3-f920b151cc98.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/rds_instance_log_disconnections_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/dbfc834a-56e5-4750-b5da-73fda8e73f70.md b/docs/queries/terraform-queries/alicloud/dbfc834a-56e5-4750-b5da-73fda8e73f70.md index e8f30ceba0b..8d35d1c439f 100644 --- a/docs/queries/terraform-queries/alicloud/dbfc834a-56e5-4750-b5da-73fda8e73f70.md +++ b/docs/queries/terraform-queries/alicloud/dbfc834a-56e5-4750-b5da-73fda8e73f70.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/slb_policy_with_insecure_tls_version_in_use) ### Description diff --git a/docs/queries/terraform-queries/alicloud/dc158941-28ce-481d-a7fa-dc80761edf46.md b/docs/queries/terraform-queries/alicloud/dc158941-28ce-481d-a7fa-dc80761edf46.md index 7850364a9d7..44bd987b5b4 100644 --- a/docs/queries/terraform-queries/alicloud/dc158941-28ce-481d-a7fa-dc80761edf46.md +++ b/docs/queries/terraform-queries/alicloud/dc158941-28ce-481d-a7fa-dc80761edf46.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 779 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/rds_instance_retention_not_recommended) ### Description diff --git a/docs/queries/terraform-queries/alicloud/dcda2d32-e482-43ee-a926-75eaabeaa4e0.md b/docs/queries/terraform-queries/alicloud/dcda2d32-e482-43ee-a926-75eaabeaa4e0.md index c3167c24177..febddcaa2a1 100644 --- a/docs/queries/terraform-queries/alicloud/dcda2d32-e482-43ee-a926-75eaabeaa4e0.md +++ b/docs/queries/terraform-queries/alicloud/dcda2d32-e482-43ee-a926-75eaabeaa4e0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 287 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ram_security_preference_not_enforce_mfa) ### Description diff --git a/docs/queries/terraform-queries/alicloud/dd706080-b7a8-47dc-81fb-3e8184430ec0.md b/docs/queries/terraform-queries/alicloud/dd706080-b7a8-47dc-81fb-3e8184430ec0.md index 157b5115996..6f225b957e9 100644 --- a/docs/queries/terraform-queries/alicloud/dd706080-b7a8-47dc-81fb-3e8184430ec0.md +++ b/docs/queries/terraform-queries/alicloud/dd706080-b7a8-47dc-81fb-3e8184430ec0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/public_security_group_rule_unknown_port) ### Description diff --git a/docs/queries/terraform-queries/alicloud/e76fd7ab-7333-40c6-a2d8-ea28af4a319e.md b/docs/queries/terraform-queries/alicloud/e76fd7ab-7333-40c6-a2d8-ea28af4a319e.md index ad9c1eae977..b04ee89dd5f 100644 --- a/docs/queries/terraform-queries/alicloud/e76fd7ab-7333-40c6-a2d8-ea28af4a319e.md +++ b/docs/queries/terraform-queries/alicloud/e76fd7ab-7333-40c6-a2d8-ea28af4a319e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 307 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ram_account_password_policy_max_login_attempts_unrecommended) ### Description diff --git a/docs/queries/terraform-queries/alicloud/e8e62026-da63-4904-b402-65adfe3ca975.md b/docs/queries/terraform-queries/alicloud/e8e62026-da63-4904-b402-65adfe3ca975.md index 857a3b9f573..f4ca04b10a0 100644 --- a/docs/queries/terraform-queries/alicloud/e8e62026-da63-4904-b402-65adfe3ca975.md +++ b/docs/queries/terraform-queries/alicloud/e8e62026-da63-4904-b402-65adfe3ca975.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ram_policy_admin_access_not_attached_to_users_groups_roles) ### Description diff --git a/docs/queries/terraform-queries/alicloud/ec62a32c-a297-41ca-a850-cab40b42094a.md b/docs/queries/terraform-queries/alicloud/ec62a32c-a297-41ca-a850-cab40b42094a.md index 99d9c8edd46..bf2a7dbc9c6 100644 --- a/docs/queries/terraform-queries/alicloud/ec62a32c-a297-41ca-a850-cab40b42094a.md +++ b/docs/queries/terraform-queries/alicloud/ec62a32c-a297-41ca-a850-cab40b42094a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_allows_all_actions_from_all_principals) ### Description diff --git a/docs/queries/terraform-queries/alicloud/ed6cf6ff-9a1f-491c-9f88-e03c0807f390.md b/docs/queries/terraform-queries/alicloud/ed6cf6ff-9a1f-491c-9f88-e03c0807f390.md index 13419675a0b..f310999987d 100644 --- a/docs/queries/terraform-queries/alicloud/ed6cf6ff-9a1f-491c-9f88-e03c0807f390.md +++ b/docs/queries/terraform-queries/alicloud/ed6cf6ff-9a1f-491c-9f88-e03c0807f390.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/log_retention_is_not_greater_than_90_days) ### Description diff --git a/docs/queries/terraform-queries/alicloud/ed6e3ba0-278f-47b6-a1f5-173576b40b7e.md b/docs/queries/terraform-queries/alicloud/ed6e3ba0-278f-47b6-a1f5-173576b40b7e.md index 3f6b76bc0ee..e4cdf2d5908 100644 --- a/docs/queries/terraform-queries/alicloud/ed6e3ba0-278f-47b6-a1f5-173576b40b7e.md +++ b/docs/queries/terraform-queries/alicloud/ed6e3ba0-278f-47b6-a1f5-173576b40b7e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/cmk_is_unusable) ### Description diff --git a/docs/queries/terraform-queries/alicloud/ee3b1557-9fb5-4685-a95d-93f1edf2a0d7.md b/docs/queries/terraform-queries/alicloud/ee3b1557-9fb5-4685-a95d-93f1edf2a0d7.md index 3f13670665f..44bf3e1bb6c 100644 --- a/docs/queries/terraform-queries/alicloud/ee3b1557-9fb5-4685-a95d-93f1edf2a0d7.md +++ b/docs/queries/terraform-queries/alicloud/ee3b1557-9fb5-4685-a95d-93f1edf2a0d7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/alb_listening_on_http) ### Description diff --git a/docs/queries/terraform-queries/alicloud/f20e97f9-4919-43f1-9be9-f203cd339cdd.md b/docs/queries/terraform-queries/alicloud/f20e97f9-4919-43f1-9be9-f203cd339cdd.md index 298b92b5f1e..d3084ed7fb1 100644 --- a/docs/queries/terraform-queries/alicloud/f20e97f9-4919-43f1-9be9-f203cd339cdd.md +++ b/docs/queries/terraform-queries/alicloud/f20e97f9-4919-43f1-9be9-f203cd339cdd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_cmk_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/alicloud/f262118c-1ac6-4bb3-8495-cc48f1775b85.md b/docs/queries/terraform-queries/alicloud/f262118c-1ac6-4bb3-8495-cc48f1775b85.md index ad674e739ee..99413976a0f 100644 --- a/docs/queries/terraform-queries/alicloud/f262118c-1ac6-4bb3-8495-cc48f1775b85.md +++ b/docs/queries/terraform-queries/alicloud/f262118c-1ac6-4bb3-8495-cc48f1775b85.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ecs_data_disk_kms_key_id_undefined) ### Description diff --git a/docs/queries/terraform-queries/alicloud/faaefc15-51a5-419e-bb5e-51a4b5ab3485.md b/docs/queries/terraform-queries/alicloud/faaefc15-51a5-419e-bb5e-51a4b5ab3485.md index 2d7a201f114..846b74e0e76 100644 --- a/docs/queries/terraform-queries/alicloud/faaefc15-51a5-419e-bb5e-51a4b5ab3485.md +++ b/docs/queries/terraform-queries/alicloud/faaefc15-51a5-419e-bb5e-51a4b5ab3485.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/rds_instance_address_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/alicloud/fe286195-e75c-4359-bd58-00847c4f855a.md b/docs/queries/terraform-queries/alicloud/fe286195-e75c-4359-bd58-00847c4f855a.md index 10acc24c22a..034352db33b 100644 --- a/docs/queries/terraform-queries/alicloud/fe286195-e75c-4359-bd58-00847c4f855a.md +++ b/docs/queries/terraform-queries/alicloud/fe286195-e75c-4359-bd58-00847c4f855a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/oss_bucket_allows_put_action_from_all_principals) ### Description diff --git a/docs/queries/terraform-queries/aws/00e5e55e-c2ff-46b3-a757-a7a1cd802456.md b/docs/queries/terraform-queries/aws/00e5e55e-c2ff-46b3-a757-a7a1cd802456.md index c959682a6c2..3fdb596eae5 100644 --- a/docs/queries/terraform-queries/aws/00e5e55e-c2ff-46b3-a757-a7a1cd802456.md +++ b/docs/queries/terraform-queries/aws/00e5e55e-c2ff-46b3-a757-a7a1cd802456.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudfront_without_minimum_protocol_tls_1.2) ### Description diff --git a/docs/queries/terraform-queries/aws/01d50b14-e933-4c99-b314-6d08cd37ad35.md b/docs/queries/terraform-queries/aws/01d50b14-e933-4c99-b314-6d08cd37ad35.md index 529f7b786a0..52b1d402383 100644 --- a/docs/queries/terraform-queries/aws/01d50b14-e933-4c99-b314-6d08cd37ad35.md +++ b/docs/queries/terraform-queries/aws/01d50b14-e933-4c99-b314-6d08cd37ad35.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/glue_data_catalog_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/030d3b18-1821-45b4-9e08-50efbe7becbb.md b/docs/queries/terraform-queries/aws/030d3b18-1821-45b4-9e08-50efbe7becbb.md index 9b055b5853d..198f233b595 100644 --- a/docs/queries/terraform-queries/aws/030d3b18-1821-45b4-9e08-50efbe7becbb.md +++ b/docs/queries/terraform-queries/aws/030d3b18-1821-45b4-9e08-50efbe7becbb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/amazon_dms_replication_instance_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/aws/034d0aee-620f-4bf7-b7fb-efdf661fdb9e.md b/docs/queries/terraform-queries/aws/034d0aee-620f-4bf7-b7fb-efdf661fdb9e.md index ea10d0f1490..d6a62a58f7f 100644 --- a/docs/queries/terraform-queries/aws/034d0aee-620f-4bf7-b7fb-efdf661fdb9e.md +++ b/docs/queries/terraform-queries/aws/034d0aee-620f-4bf7-b7fb-efdf661fdb9e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction) ### Description diff --git a/docs/queries/terraform-queries/aws/04c686f1-e0cd-4812-88e1-4e038410074c.md b/docs/queries/terraform-queries/aws/04c686f1-e0cd-4812-88e1-4e038410074c.md index d6cecce9034..7918d2e4f23 100644 --- a/docs/queries/terraform-queries/aws/04c686f1-e0cd-4812-88e1-4e038410074c.md +++ b/docs/queries/terraform-queries/aws/04c686f1-e0cd-4812-88e1-4e038410074c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateLoginProfile) ### Description diff --git a/docs/queries/terraform-queries/aws/051f2063-2517-4295-ad8e-ba88c1bf5cfc.md b/docs/queries/terraform-queries/aws/051f2063-2517-4295-ad8e-ba88c1bf5cfc.md index 6769f6af25e..1821e61918c 100644 --- a/docs/queries/terraform-queries/aws/051f2063-2517-4295-ad8e-ba88c1bf5cfc.md +++ b/docs/queries/terraform-queries/aws/051f2063-2517-4295-ad8e-ba88c1bf5cfc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws_bom/msk) ### Description diff --git a/docs/queries/terraform-queries/aws/081069cb-588b-4ce1-884c-2a1ce3029fe5.md b/docs/queries/terraform-queries/aws/081069cb-588b-4ce1-884c-2a1ce3029fe5.md index 664f0fea427..753df4b88b9 100644 --- a/docs/queries/terraform-queries/aws/081069cb-588b-4ce1-884c-2a1ce3029fe5.md +++ b/docs/queries/terraform-queries/aws/081069cb-588b-4ce1-884c-2a1ce3029fe5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_metrics_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/084c6686-2a70-4710-91b1-000393e54c12.md b/docs/queries/terraform-queries/aws/084c6686-2a70-4710-91b1-000393e54c12.md index 7854a19f524..1d3bb6411e2 100644 --- a/docs/queries/terraform-queries/aws/084c6686-2a70-4710-91b1-000393e54c12.md +++ b/docs/queries/terraform-queries/aws/084c6686-2a70-4710-91b1-000393e54c12.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/shield_advanced_not_in_use) ### Description diff --git a/docs/queries/terraform-queries/aws/08bd0760-8752-44e1-9779-7bb369b2b4e4.md b/docs/queries/terraform-queries/aws/08bd0760-8752-44e1-9779-7bb369b2b4e4.md index 18100975c2f..5d866b9093f 100644 --- a/docs/queries/terraform-queries/aws/08bd0760-8752-44e1-9779-7bb369b2b4e4.md +++ b/docs/queries/terraform-queries/aws/08bd0760-8752-44e1-9779-7bb369b2b4e4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/db_instance_storage_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/09c35abf-5852-4622-ac7a-b987b331232e.md b/docs/queries/terraform-queries/aws/09c35abf-5852-4622-ac7a-b987b331232e.md index fc6e788127c..c53a82de26b 100644 --- a/docs/queries/terraform-queries/aws/09c35abf-5852-4622-ac7a-b987b331232e.md +++ b/docs/queries/terraform-queries/aws/09c35abf-5852-4622-ac7a-b987b331232e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cross_account_iam_assume_role_policy_without_external_id_or_mfa) ### Description diff --git a/docs/queries/terraform-queries/aws/0a494a6a-ebe2-48a0-9d77-cf9d5125e1b3.md b/docs/queries/terraform-queries/aws/0a494a6a-ebe2-48a0-9d77-cf9d5125e1b3.md index d4276d2008a..4433a71f0cb 100644 --- a/docs/queries/terraform-queries/aws/0a494a6a-ebe2-48a0-9d77-cf9d5125e1b3.md +++ b/docs/queries/terraform-queries/aws/0a494a6a-ebe2-48a0-9d77-cf9d5125e1b3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/redshift_cluster_without_vpc) ### Description diff --git a/docs/queries/terraform-queries/aws/0a592060-8166-49f5-8e65-99ac6dce9871.md b/docs/queries/terraform-queries/aws/0a592060-8166-49f5-8e65-99ac6dce9871.md index c455106a510..90ec2e770b1 100644 --- a/docs/queries/terraform-queries/aws/0a592060-8166-49f5-8e65-99ac6dce9871.md +++ b/docs/queries/terraform-queries/aws/0a592060-8166-49f5-8e65-99ac6dce9871.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint) ### Description diff --git a/docs/queries/terraform-queries/aws/0a8e8dc5-b6fc-44fc-b5a1-969ec950f9b0.md b/docs/queries/terraform-queries/aws/0a8e8dc5-b6fc-44fc-b5a1-969ec950f9b0.md index 710d92fea2e..f2feb04004e 100644 --- a/docs/queries/terraform-queries/aws/0a8e8dc5-b6fc-44fc-b5a1-969ec950f9b0.md +++ b/docs/queries/terraform-queries/aws/0a8e8dc5-b6fc-44fc-b5a1-969ec950f9b0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_changes_to_nacl_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/0a96ce49-4163-4ee6-8169-eb3b0797d694.md b/docs/queries/terraform-queries/aws/0a96ce49-4163-4ee6-8169-eb3b0797d694.md index aa944638f1c..5865aeb28ec 100644 --- a/docs/queries/terraform-queries/aws/0a96ce49-4163-4ee6-8169-eb3b0797d694.md +++ b/docs/queries/terraform-queries/aws/0a96ce49-4163-4ee6-8169-eb3b0797d694.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_without_configured_authorizer) ### Description diff --git a/docs/queries/terraform-queries/aws/0afa6ab8-a047-48cf-be07-93a2f8c34cf7.md b/docs/queries/terraform-queries/aws/0afa6ab8-a047-48cf-be07-93a2f8c34cf7.md index 332b2c89b31..a670d33c182 100644 --- a/docs/queries/terraform-queries/aws/0afa6ab8-a047-48cf-be07-93a2f8c34cf7.md +++ b/docs/queries/terraform-queries/aws/0afa6ab8-a047-48cf-be07-93a2f8c34cf7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/alb_is_not_integrated_with_waf) ### Description diff --git a/docs/queries/terraform-queries/aws/0afbcfe9-d341-4b92-a64c-7e6de0543879.md b/docs/queries/terraform-queries/aws/0afbcfe9-d341-4b92-a64c-7e6de0543879.md index eec229b09ec..3104db4528a 100644 --- a/docs/queries/terraform-queries/aws/0afbcfe9-d341-4b92-a64c-7e6de0543879.md +++ b/docs/queries/terraform-queries/aws/0afbcfe9-d341-4b92-a64c-7e6de0543879.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_log_group_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/0b4869fc-a842-4597-aa00-1294df425440.md b/docs/queries/terraform-queries/aws/0b4869fc-a842-4597-aa00-1294df425440.md index 0c505934b3a..e7994fdc44a 100644 --- a/docs/queries/terraform-queries/aws/0b4869fc-a842-4597-aa00-1294df425440.md +++ b/docs/queries/terraform-queries/aws/0b4869fc-a842-4597-aa00-1294df425440.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_without_ssl_certificate) ### Description diff --git a/docs/queries/terraform-queries/aws/0b530315-0ea4-497f-b34c-4ff86268f59d.md b/docs/queries/terraform-queries/aws/0b530315-0ea4-497f-b34c-4ff86268f59d.md index f36412cf9b3..9388bdb5078 100644 --- a/docs/queries/terraform-queries/aws/0b530315-0ea4-497f-b34c-4ff86268f59d.md +++ b/docs/queries/terraform-queries/aws/0b530315-0ea4-497f-b34c-4ff86268f59d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/kms_key_with_no_deletion_window) ### Description diff --git a/docs/queries/terraform-queries/aws/0b93729a-d882-4803-bdc3-ac429a21f158.md b/docs/queries/terraform-queries/aws/0b93729a-d882-4803-bdc3-ac429a21f158.md index 4bb5bca0a5d..0529bde8434 100644 --- a/docs/queries/terraform-queries/aws/0b93729a-d882-4803-bdc3-ac429a21f158.md +++ b/docs/queries/terraform-queries/aws/0b93729a-d882-4803-bdc3-ac429a21f158.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ec2_instance_using_api_keys) ### Description diff --git a/docs/queries/terraform-queries/aws/0bc534c5-13d1-4353-a7fe-b8665d5c1d7d.md b/docs/queries/terraform-queries/aws/0bc534c5-13d1-4353-a7fe-b8665d5c1d7d.md index 22b43238e96..af0b9681cd0 100644 --- a/docs/queries/terraform-queries/aws/0bc534c5-13d1-4353-a7fe-b8665d5c1d7d.md +++ b/docs/queries/terraform-queries/aws/0bc534c5-13d1-4353-a7fe-b8665d5c1d7d.md @@ -20,8 +20,8 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing -- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association) +- **CWE:** 285 +- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association) ### Description Dynamodb VPC Endpoint should be associated with Route Table Association
diff --git a/docs/queries/terraform-queries/aws/0c10d7da-85c4-4d62-b2a8-d6c104f1bd77.md b/docs/queries/terraform-queries/aws/0c10d7da-85c4-4d62-b2a8-d6c104f1bd77.md index 4eb43109693..7be5f79481c 100644 --- a/docs/queries/terraform-queries/aws/0c10d7da-85c4-4d62-b2a8-d6c104f1bd77.md +++ b/docs/queries/terraform-queries/aws/0c10d7da-85c4-4d62-b2a8-d6c104f1bd77.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutUserPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/0ca1017d-3b80-423e-bb9c-6cd5898d34bd.md b/docs/queries/terraform-queries/aws/0ca1017d-3b80-423e-bb9c-6cd5898d34bd.md index a79aa78f71a..57b35dfb647 100644 --- a/docs/queries/terraform-queries/aws/0ca1017d-3b80-423e-bb9c-6cd5898d34bd.md +++ b/docs/queries/terraform-queries/aws/0ca1017d-3b80-423e-bb9c-6cd5898d34bd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/lambda_iam_invokefunction_misconfigured) ### Description diff --git a/docs/queries/terraform-queries/aws/0e32d561-4b5a-4664-a6e3-a3fa85649157.md b/docs/queries/terraform-queries/aws/0e32d561-4b5a-4664-a6e3-a3fa85649157.md index 1f21d7e0abd..fd9c6f5b017 100644 --- a/docs/queries/terraform-queries/aws/0e32d561-4b5a-4664-a6e3-a3fa85649157.md +++ b/docs/queries/terraform-queries/aws/0e32d561-4b5a-4664-a6e3-a3fa85649157.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ecr_repository_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/0e59d33e-bba2-4037-8f88-9765647ca7ad.md b/docs/queries/terraform-queries/aws/0e59d33e-bba2-4037-8f88-9765647ca7ad.md index 13381e1f7e3..5db39c1a15a 100644 --- a/docs/queries/terraform-queries/aws/0e59d33e-bba2-4037-8f88-9765647ca7ad.md +++ b/docs/queries/terraform-queries/aws/0e59d33e-bba2-4037-8f88-9765647ca7ad.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws_bom/kinesis) ### Description diff --git a/docs/queries/terraform-queries/aws/0f6cbf69-41bb-47dc-93f3-3844640bf480.md b/docs/queries/terraform-queries/aws/0f6cbf69-41bb-47dc-93f3-3844640bf480.md index ca7a205aa36..8d9423f840a 100644 --- a/docs/queries/terraform-queries/aws/0f6cbf69-41bb-47dc-93f3-3844640bf480.md +++ b/docs/queries/terraform-queries/aws/0f6cbf69-41bb-47dc-93f3-3844640bf480.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_cloudtrail_configuration_changes_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/0fd7d920-4711-46bd-aff2-d307d82cd8b7.md b/docs/queries/terraform-queries/aws/0fd7d920-4711-46bd-aff2-d307d82cd8b7.md index d0229e432a6..53cb84a4f9c 100644 --- a/docs/queries/terraform-queries/aws/0fd7d920-4711-46bd-aff2-d307d82cd8b7.md +++ b/docs/queries/terraform-queries/aws/0fd7d920-4711-46bd-aff2-d307d82cd8b7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateLoginProfile) ### Description diff --git a/docs/queries/terraform-queries/aws/113208f2-a886-4526-9ecc-f3218600e12c.md b/docs/queries/terraform-queries/aws/113208f2-a886-4526-9ecc-f3218600e12c.md index ce0d2365d3c..f60cd85ce3e 100644 --- a/docs/queries/terraform-queries/aws/113208f2-a886-4526-9ecc-f3218600e12c.md +++ b/docs/queries/terraform-queries/aws/113208f2-a886-4526-9ecc-f3218600e12c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateAccessKey) ### Description diff --git a/docs/queries/terraform-queries/aws/118281d0-6471-422e-a7c5-051bc667926e.md b/docs/queries/terraform-queries/aws/118281d0-6471-422e-a7c5-051bc667926e.md index 75dd4c4a7d7..6f603d2b43b 100644 --- a/docs/queries/terraform-queries/aws/118281d0-6471-422e-a7c5-051bc667926e.md +++ b/docs/queries/terraform-queries/aws/118281d0-6471-422e-a7c5-051bc667926e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion) ### Description diff --git a/docs/queries/terraform-queries/aws/126c1788-23c2-4a10-906c-ef179f4f96ec.md b/docs/queries/terraform-queries/aws/126c1788-23c2-4a10-906c-ef179f4f96ec.md index eac9ec0741e..7ed6ffe473c 100644 --- a/docs/queries/terraform-queries/aws/126c1788-23c2-4a10-906c-ef179f4f96ec.md +++ b/docs/queries/terraform-queries/aws/126c1788-23c2-4a10-906c-ef179f4f96ec.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elb_using_insecure_protocols) ### Description diff --git a/docs/queries/terraform-queries/aws/12933609-c5bf-44b4-9a41-a6467c3b685b.md b/docs/queries/terraform-queries/aws/12933609-c5bf-44b4-9a41-a6467c3b685b.md index c7b9cc75f5f..231e7f06222 100644 --- a/docs/queries/terraform-queries/aws/12933609-c5bf-44b4-9a41-a6467c3b685b.md +++ b/docs/queries/terraform-queries/aws/12933609-c5bf-44b4-9a41-a6467c3b685b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws_bom/rds) ### Description diff --git a/docs/queries/terraform-queries/aws/12b7e704-37f0-4d1e-911a-44bf60c48c21.md b/docs/queries/terraform-queries/aws/12b7e704-37f0-4d1e-911a-44bf60c48c21.md index 65bed4e8fd2..95cf8f9b0c8 100644 --- a/docs/queries/terraform-queries/aws/12b7e704-37f0-4d1e-911a-44bf60c48c21.md +++ b/docs/queries/terraform-queries/aws/12b7e704-37f0-4d1e-911a-44bf60c48c21.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_role_allows_all_principals_to_assume) ### Description diff --git a/docs/queries/terraform-queries/aws/132a8c31-9837-4203-9fd1-15ca210c7b73.md b/docs/queries/terraform-queries/aws/132a8c31-9837-4203-9fd1-15ca210c7b73.md index 7cbfde8484e..cb2d17ad903 100644 --- a/docs/queries/terraform-queries/aws/132a8c31-9837-4203-9fd1-15ca210c7b73.md +++ b/docs/queries/terraform-queries/aws/132a8c31-9837-4203-9fd1-15ca210c7b73.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sso_policy_with_full_priveleges) ### Description diff --git a/docs/queries/terraform-queries/aws/1402afd8-a95c-4e84-8b0b-6fb43758e6ce.md b/docs/queries/terraform-queries/aws/1402afd8-a95c-4e84-8b0b-6fb43758e6ce.md index 3169f227ade..783458e5385 100644 --- a/docs/queries/terraform-queries/aws/1402afd8-a95c-4e84-8b0b-6fb43758e6ce.md +++ b/docs/queries/terraform-queries/aws/1402afd8-a95c-4e84-8b0b-6fb43758e6ce.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 798 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/hardcoded_aws_access_key_in_lambda) ### Description diff --git a/docs/queries/terraform-queries/aws/1419b4c6-6d5c-4534-9cf6-6a5266085333.md b/docs/queries/terraform-queries/aws/1419b4c6-6d5c-4534-9cf6-6a5266085333.md index 3a70e5b5e08..27e1d8c5feb 100644 --- a/docs/queries/terraform-queries/aws/1419b4c6-6d5c-4534-9cf6-6a5266085333.md +++ b/docs/queries/terraform-queries/aws/1419b4c6-6d5c-4534-9cf6-6a5266085333.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudfront_without_waf) ### Description diff --git a/docs/queries/terraform-queries/aws/151187cb-0efc-481c-babd-ad24e3c9bc22.md b/docs/queries/terraform-queries/aws/151187cb-0efc-481c-babd-ad24e3c9bc22.md index 08408c7909b..4baac108d00 100644 --- a/docs/queries/terraform-queries/aws/151187cb-0efc-481c-babd-ad24e3c9bc22.md +++ b/docs/queries/terraform-queries/aws/151187cb-0efc-481c-babd-ad24e3c9bc22.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/remote_desktop_port_open_to_internet) ### Description diff --git a/docs/queries/terraform-queries/aws/15ccec05-5476-4890-ad19-53991eba1db8.md b/docs/queries/terraform-queries/aws/15ccec05-5476-4890-ad19-53991eba1db8.md index b58a82bf670..274128e1afa 100644 --- a/docs/queries/terraform-queries/aws/15ccec05-5476-4890-ad19-53991eba1db8.md +++ b/docs/queries/terraform-queries/aws/15ccec05-5476-4890-ad19-53991eba1db8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_with_open_access) ### Description diff --git a/docs/queries/terraform-queries/aws/15e6ad8c-f420-49a6-bafb-074f5eb1ec74.md b/docs/queries/terraform-queries/aws/15e6ad8c-f420-49a6-bafb-074f5eb1ec74.md index 750271c26dc..ea44150930b 100644 --- a/docs/queries/terraform-queries/aws/15e6ad8c-f420-49a6-bafb-074f5eb1ec74.md +++ b/docs/queries/terraform-queries/aws/15e6ad8c-f420-49a6-bafb-074f5eb1ec74.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances) ### Description diff --git a/docs/queries/terraform-queries/aws/15ffbacc-fa42-4f6f-a57d-2feac7365caa.md b/docs/queries/terraform-queries/aws/15ffbacc-fa42-4f6f-a57d-2feac7365caa.md index a9d558adb47..832bb71d341 100644 --- a/docs/queries/terraform-queries/aws/15ffbacc-fa42-4f6f-a57d-2feac7365caa.md +++ b/docs/queries/terraform-queries/aws/15ffbacc-fa42-4f6f-a57d-2feac7365caa.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/redshift_cluster_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/16c4216a-50d3-4785-bfb2-4adb5144a8ba.md b/docs/queries/terraform-queries/aws/16c4216a-50d3-4785-bfb2-4adb5144a8ba.md index fc92a4ff22e..8415cbf4bf6 100644 --- a/docs/queries/terraform-queries/aws/16c4216a-50d3-4785-bfb2-4adb5144a8ba.md +++ b/docs/queries/terraform-queries/aws/16c4216a-50d3-4785-bfb2-4adb5144a8ba.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticsearch_domain_with_vulnerable_policy) ### Description diff --git a/docs/queries/terraform-queries/aws/1743f5f1-0bb0-4934-acef-c80baa5dadfa.md b/docs/queries/terraform-queries/aws/1743f5f1-0bb0-4934-acef-c80baa5dadfa.md index 865abe24775..80e357009d2 100644 --- a/docs/queries/terraform-queries/aws/1743f5f1-0bb0-4934-acef-c80baa5dadfa.md +++ b/docs/queries/terraform-queries/aws/1743f5f1-0bb0-4934-acef-c80baa5dadfa.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreatePolicyVersion) ### Description diff --git a/docs/queries/terraform-queries/aws/17b30f8f-8dfb-4597-adf6-57600b6cf25e.md b/docs/queries/terraform-queries/aws/17b30f8f-8dfb-4597-adf6-57600b6cf25e.md index cb37c69ee8f..bdf0a2a4b8d 100644 --- a/docs/queries/terraform-queries/aws/17b30f8f-8dfb-4597-adf6-57600b6cf25e.md +++ b/docs/queries/terraform-queries/aws/17b30f8f-8dfb-4597-adf6-57600b6cf25e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudtrail_not_integrated_with_cloudwatch) ### Description diff --git a/docs/queries/terraform-queries/aws/19ffbe31-9d72-4379-9768-431195eae328.md b/docs/queries/terraform-queries/aws/19ffbe31-9d72-4379-9768-431195eae328.md index c16b46b8f48..3e6cef478fc 100644 --- a/docs/queries/terraform-queries/aws/19ffbe31-9d72-4379-9768-431195eae328.md +++ b/docs/queries/terraform-queries/aws/19ffbe31-9d72-4379-9768-431195eae328.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack) ### Description diff --git a/docs/queries/terraform-queries/aws/1a4bc881-9f69-4d44-8c9a-d37d08f54c50.md b/docs/queries/terraform-queries/aws/1a4bc881-9f69-4d44-8c9a-d37d08f54c50.md index b48480b34bb..e29e71bdd8f 100644 --- a/docs/queries/terraform-queries/aws/1a4bc881-9f69-4d44-8c9a-d37d08f54c50.md +++ b/docs/queries/terraform-queries/aws/1a4bc881-9f69-4d44-8c9a-d37d08f54c50.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_with_public_policy) ### Description diff --git a/docs/queries/terraform-queries/aws/1a690d1d-0ae7-49fa-b2db-b75ae0dd1d3e.md b/docs/queries/terraform-queries/aws/1a690d1d-0ae7-49fa-b2db-b75ae0dd1d3e.md index 2deaec55e62..ceb5b691df7 100644 --- a/docs/queries/terraform-queries/aws/1a690d1d-0ae7-49fa-b2db-b75ae0dd1d3e.md +++ b/docs/queries/terraform-queries/aws/1a690d1d-0ae7-49fa-b2db-b75ae0dd1d3e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/aurora_with_disabled_at_rest_encryption) ### Description diff --git a/docs/queries/terraform-queries/aws/1afbb3fa-cf6c-4a3d-b730-95e9f4df343e.md b/docs/queries/terraform-queries/aws/1afbb3fa-cf6c-4a3d-b730-95e9f4df343e.md index a0dfef5888d..86e5968a25b 100644 --- a/docs/queries/terraform-queries/aws/1afbb3fa-cf6c-4a3d-b730-95e9f4df343e.md +++ b/docs/queries/terraform-queries/aws/1afbb3fa-cf6c-4a3d-b730-95e9f4df343e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_transit) ### Description diff --git a/docs/queries/terraform-queries/aws/1b3af2f9-af8c-4dfc-a0f1-a03adb70deb2.md b/docs/queries/terraform-queries/aws/1b3af2f9-af8c-4dfc-a0f1-a03adb70deb2.md index 2c1ec5082ac..32d4c26a4ae 100644 --- a/docs/queries/terraform-queries/aws/1b3af2f9-af8c-4dfc-a0f1-a03adb70deb2.md +++ b/docs/queries/terraform-queries/aws/1b3af2f9-af8c-4dfc-a0f1-a03adb70deb2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/lambda_function_with_privileged_role) ### Description diff --git a/docs/queries/terraform-queries/aws/1b6799eb-4a7a-4b04-9001-8cceb9999326.md b/docs/queries/terraform-queries/aws/1b6799eb-4a7a-4b04-9001-8cceb9999326.md index 1c540d5cfd3..c40a67ad48f 100644 --- a/docs/queries/terraform-queries/aws/1b6799eb-4a7a-4b04-9001-8cceb9999326.md +++ b/docs/queries/terraform-queries/aws/1b6799eb-4a7a-4b04-9001-8cceb9999326.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_access_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/1bc1c685-e593-450e-88fb-19db4c82aa1d.md b/docs/queries/terraform-queries/aws/1bc1c685-e593-450e-88fb-19db4c82aa1d.md index 2b9b26ad306..90679cdb102 100644 --- a/docs/queries/terraform-queries/aws/1bc1c685-e593-450e-88fb-19db4c82aa1d.md +++ b/docs/queries/terraform-queries/aws/1bc1c685-e593-450e-88fb-19db4c82aa1d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 522 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_password_without_minimum_length) ### Description diff --git a/docs/queries/terraform-queries/aws/1bc367f6-901d-4870-ad0c-71d79762ef52.md b/docs/queries/terraform-queries/aws/1bc367f6-901d-4870-ad0c-71d79762ef52.md index 7f49be4570f..4e11b6aff8f 100644 --- a/docs/queries/terraform-queries/aws/1bc367f6-901d-4870-ad0c-71d79762ef52.md +++ b/docs/queries/terraform-queries/aws/1bc367f6-901d-4870-ad0c-71d79762ef52.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cdn_configuration_is_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/1dc73fb4-5b51-430c-8c5f-25dcf9090b02.md b/docs/queries/terraform-queries/aws/1dc73fb4-5b51-430c-8c5f-25dcf9090b02.md index 4f3c9ca7463..297c26953a8 100644 --- a/docs/queries/terraform-queries/aws/1dc73fb4-5b51-430c-8c5f-25dcf9090b02.md +++ b/docs/queries/terraform-queries/aws/1dc73fb4-5b51-430c-8c5f-25dcf9090b02.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 754 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/rds_with_backup_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/1df37f4b-7197-45ce-83f8-9994d2fcf885.md b/docs/queries/terraform-queries/aws/1df37f4b-7197-45ce-83f8-9994d2fcf885.md index cc9bd381a4d..da31e600a9b 100644 --- a/docs/queries/terraform-queries/aws/1df37f4b-7197-45ce-83f8-9994d2fcf885.md +++ b/docs/queries/terraform-queries/aws/1df37f4b-7197-45ce-83f8-9994d2fcf885.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_allows_get_action_from_all_principals) ### Description diff --git a/docs/queries/terraform-queries/aws/1e0ef61b-ad85-4518-a3d3-85eaad164885.md b/docs/queries/terraform-queries/aws/1e0ef61b-ad85-4518-a3d3-85eaad164885.md index 560a1c4fe52..4139e8fb3ec 100644 --- a/docs/queries/terraform-queries/aws/1e0ef61b-ad85-4518-a3d3-85eaad164885.md +++ b/docs/queries/terraform-queries/aws/1e0ef61b-ad85-4518-a3d3-85eaad164885.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/db_security_group_with_public_scope) ### Description diff --git a/docs/queries/terraform-queries/aws/1ec253ab-c220-4d63-b2de-5b40e0af9293.md b/docs/queries/terraform-queries/aws/1ec253ab-c220-4d63-b2de-5b40e0af9293.md index ad0c8bb8f3f..87d835b1fc0 100644 --- a/docs/queries/terraform-queries/aws/1ec253ab-c220-4d63-b2de-5b40e0af9293.md +++ b/docs/queries/terraform-queries/aws/1ec253ab-c220-4d63-b2de-5b40e0af9293.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_without_restriction_of_public_bucket) ### Description diff --git a/docs/queries/terraform-queries/aws/20018359-6fd7-4d05-ab26-d4dffccbdf79.md b/docs/queries/terraform-queries/aws/20018359-6fd7-4d05-ab26-d4dffccbdf79.md index 11ed0cc5349..cf74e795744 100644 --- a/docs/queries/terraform-queries/aws/20018359-6fd7-4d05-ab26-d4dffccbdf79.md +++ b/docs/queries/terraform-queries/aws/20018359-6fd7-4d05-ab26-d4dffccbdf79.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elb_access_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/2134641d-30a4-4b16-8ffc-2cd4c4ffd15d.md b/docs/queries/terraform-queries/aws/2134641d-30a4-4b16-8ffc-2cd4c4ffd15d.md index 43e701c8f34..b7223f42a5b 100644 --- a/docs/queries/terraform-queries/aws/2134641d-30a4-4b16-8ffc-2cd4c4ffd15d.md +++ b/docs/queries/terraform-queries/aws/2134641d-30a4-4b16-8ffc-2cd4c4ffd15d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/docdb_cluster_encrypted_with_aws_managed_key) ### Description diff --git a/docs/queries/terraform-queries/aws/2285e608-ddbc-47f3-ba54-ce7121e31216.md b/docs/queries/terraform-queries/aws/2285e608-ddbc-47f3-ba54-ce7121e31216.md index ef50d06ed0b..cf8e1e9fbf4 100644 --- a/docs/queries/terraform-queries/aws/2285e608-ddbc-47f3-ba54-ce7121e31216.md +++ b/docs/queries/terraform-queries/aws/2285e608-ddbc-47f3-ba54-ce7121e31216.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_route_table_changes_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/22fbfeac-7b5a-421a-8a27-7a2178bb910b.md b/docs/queries/terraform-queries/aws/22fbfeac-7b5a-421a-8a27-7a2178bb910b.md index 09939e0d73e..bd2fc4c83e4 100644 --- a/docs/queries/terraform-queries/aws/22fbfeac-7b5a-421a-8a27-7a2178bb910b.md +++ b/docs/queries/terraform-queries/aws/22fbfeac-7b5a-421a-8a27-7a2178bb910b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cmk_rotation_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/23b70e32-032e-4fa6-ba5c-82f56b9980e6.md b/docs/queries/terraform-queries/aws/23b70e32-032e-4fa6-ba5c-82f56b9980e6.md index f78787ae886..55f6915b2df 100644 --- a/docs/queries/terraform-queries/aws/23b70e32-032e-4fa6-ba5c-82f56b9980e6.md +++ b/docs/queries/terraform-queries/aws/23b70e32-032e-4fa6-ba5c-82f56b9980e6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ec2_instance_monitoring_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/23edf35f-7c22-4ff9-87e6-0ca74261cfbf.md b/docs/queries/terraform-queries/aws/23edf35f-7c22-4ff9-87e6-0ca74261cfbf.md index 66708ff59ae..86afc4420bf 100644 --- a/docs/queries/terraform-queries/aws/23edf35f-7c22-4ff9-87e6-0ca74261cfbf.md +++ b/docs/queries/terraform-queries/aws/23edf35f-7c22-4ff9-87e6-0ca74261cfbf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws_bom/dynamo) ### Description diff --git a/docs/queries/terraform-queries/aws/24e16922-4330-4e9d-be8a-caa90299466a.md b/docs/queries/terraform-queries/aws/24e16922-4330-4e9d-be8a-caa90299466a.md index cd1e6a278b3..30141d8ddce 100644 --- a/docs/queries/terraform-queries/aws/24e16922-4330-4e9d-be8a-caa90299466a.md +++ b/docs/queries/terraform-queries/aws/24e16922-4330-4e9d-be8a-caa90299466a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticsearch_not_encrypted_at_rest) ### Description diff --git a/docs/queries/terraform-queries/aws/254c932d-e3bf-44b2-bc9d-eb5fdb09f8d4.md b/docs/queries/terraform-queries/aws/254c932d-e3bf-44b2-bc9d-eb5fdb09f8d4.md index 8893b4790f9..11f6ffdab63 100644 --- a/docs/queries/terraform-queries/aws/254c932d-e3bf-44b2-bc9d-eb5fdb09f8d4.md +++ b/docs/queries/terraform-queries/aws/254c932d-e3bf-44b2-bc9d-eb5fdb09f8d4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/redis_not_compliant) ### Description diff --git a/docs/queries/terraform-queries/aws/25d251f3-f348-4f95-845c-1090e41a615c.md b/docs/queries/terraform-queries/aws/25d251f3-f348-4f95-845c-1090e41a615c.md index 95593cb7c2d..f820c0ea29f 100644 --- a/docs/queries/terraform-queries/aws/25d251f3-f348-4f95-845c-1090e41a615c.md +++ b/docs/queries/terraform-queries/aws/25d251f3-f348-4f95-845c-1090e41a615c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/efs_without_kms) ### Description diff --git a/docs/queries/terraform-queries/aws/25db74bf-fa3b-44da-934e-8c3e005c0453.md b/docs/queries/terraform-queries/aws/25db74bf-fa3b-44da-934e-8c3e005c0453.md index e9f0852c779..539e22bc662 100644 --- a/docs/queries/terraform-queries/aws/25db74bf-fa3b-44da-934e-8c3e005c0453.md +++ b/docs/queries/terraform-queries/aws/25db74bf-fa3b-44da-934e-8c3e005c0453.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/route53_record_undefined) ### Description diff --git a/docs/queries/terraform-queries/aws/27c6a499-895a-4dc7-9617-5c485218db13.md b/docs/queries/terraform-queries/aws/27c6a499-895a-4dc7-9617-5c485218db13.md index 0e9e4005aaa..b80044b84f7 100644 --- a/docs/queries/terraform-queries/aws/27c6a499-895a-4dc7-9617-5c485218db13.md +++ b/docs/queries/terraform-queries/aws/27c6a499-895a-4dc7-9617-5c485218db13.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_s3_policy_change_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/28545147-2fc6-42d5-a1f9-cf226658e591.md b/docs/queries/terraform-queries/aws/28545147-2fc6-42d5-a1f9-cf226658e591.md index 4915620b91b..545f7c3339b 100644 --- a/docs/queries/terraform-queries/aws/28545147-2fc6-42d5-a1f9-cf226658e591.md +++ b/docs/queries/terraform-queries/aws/28545147-2fc6-42d5-a1f9-cf226658e591.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sns_topic_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/2b3c8a6d-9856-43e6-ab1d-d651094f03b4.md b/docs/queries/terraform-queries/aws/2b3c8a6d-9856-43e6-ab1d-d651094f03b4.md index 33a302145d1..f19dd1dd7d4 100644 --- a/docs/queries/terraform-queries/aws/2b3c8a6d-9856-43e6-ab1d-d651094f03b4.md +++ b/docs/queries/terraform-queries/aws/2b3c8a6d-9856-43e6-ab1d-d651094f03b4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/emr_without_vpc) ### Description diff --git a/docs/queries/terraform-queries/aws/2d16c3fb-35ba-4ec0-b4e4-06ee3cbd4045.md b/docs/queries/terraform-queries/aws/2d16c3fb-35ba-4ec0-b4e4-06ee3cbd4045.md index 7e34dce09a9..8bbe215c3a0 100644 --- a/docs/queries/terraform-queries/aws/2d16c3fb-35ba-4ec0-b4e4-06ee3cbd4045.md +++ b/docs/queries/terraform-queries/aws/2d16c3fb-35ba-4ec0-b4e4-06ee3cbd4045.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws_bom/s3_bucket) ### Description diff --git a/docs/queries/terraform-queries/aws/2e9e0729-66d5-4148-9d39-5e6fb4bf2a4e.md b/docs/queries/terraform-queries/aws/2e9e0729-66d5-4148-9d39-5e6fb4bf2a4e.md index c8228751ea2..f841a7340b6 100644 --- a/docs/queries/terraform-queries/aws/2e9e0729-66d5-4148-9d39-5e6fb4bf2a4e.md +++ b/docs/queries/terraform-queries/aws/2e9e0729-66d5-4148-9d39-5e6fb4bf2a4e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticsearch_with_https_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/2f01fb2d-828a-499d-b98e-b83747305052.md b/docs/queries/terraform-queries/aws/2f01fb2d-828a-499d-b98e-b83747305052.md index 3c53d545c7b..d2c217e90c4 100644 --- a/docs/queries/terraform-queries/aws/2f01fb2d-828a-499d-b98e-b83747305052.md +++ b/docs/queries/terraform-queries/aws/2f01fb2d-828a-499d-b98e-b83747305052.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 829 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/no_stack_policy) ### Description diff --git a/docs/queries/terraform-queries/aws/2f37c4a3-58b9-4afe-8a87-d7f1d2286f84.md b/docs/queries/terraform-queries/aws/2f37c4a3-58b9-4afe-8a87-d7f1d2286f84.md index eb897b65dc1..0fce6484897 100644 --- a/docs/queries/terraform-queries/aws/2f37c4a3-58b9-4afe-8a87-d7f1d2286f84.md +++ b/docs/queries/terraform-queries/aws/2f37c4a3-58b9-4afe-8a87-d7f1d2286f84.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_policies_with_full_privileges) ### Description diff --git a/docs/queries/terraform-queries/aws/2f56b7ab-7fba-4e93-82f0-247e5ddeb239.md b/docs/queries/terraform-queries/aws/2f56b7ab-7fba-4e93-82f0-247e5ddeb239.md index 35820d4b1fc..ae1f5781c3e 100644 --- a/docs/queries/terraform-queries/aws/2f56b7ab-7fba-4e93-82f0-247e5ddeb239.md +++ b/docs/queries/terraform-queries/aws/2f56b7ab-7fba-4e93-82f0-247e5ddeb239.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/msk_cluster_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/2f737336-b18a-4602-8ea0-b200312e1ac1.md b/docs/queries/terraform-queries/aws/2f737336-b18a-4602-8ea0-b200312e1ac1.md index 498978733a2..181984861fb 100644 --- a/docs/queries/terraform-queries/aws/2f737336-b18a-4602-8ea0-b200312e1ac1.md +++ b/docs/queries/terraform-queries/aws/2f737336-b18a-4602-8ea0-b200312e1ac1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/rds_associated_with_public_subnet) ### Description diff --git a/docs/queries/terraform-queries/aws/30b88745-eebe-4ecb-a3a9-5cf886e96204.md b/docs/queries/terraform-queries/aws/30b88745-eebe-4ecb-a3a9-5cf886e96204.md index 08f08426ecf..0275f254ca2 100644 --- a/docs/queries/terraform-queries/aws/30b88745-eebe-4ecb-a3a9-5cf886e96204.md +++ b/docs/queries/terraform-queries/aws/30b88745-eebe-4ecb-a3a9-5cf886e96204.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances) ### Description diff --git a/docs/queries/terraform-queries/aws/31245f98-a6a9-4182-9fc1-45482b9d030a.md b/docs/queries/terraform-queries/aws/31245f98-a6a9-4182-9fc1-45482b9d030a.md index c422ac3a04a..9dfc6074e7b 100644 --- a/docs/queries/terraform-queries/aws/31245f98-a6a9-4182-9fc1-45482b9d030a.md +++ b/docs/queries/terraform-queries/aws/31245f98-a6a9-4182-9fc1-45482b9d030a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/mq_broker_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/3199c26c-7871-4cb3-99c2-10a59244ce7f.md b/docs/queries/terraform-queries/aws/3199c26c-7871-4cb3-99c2-10a59244ce7f.md index 9007f14b463..ddb3c66f3f1 100644 --- a/docs/queries/terraform-queries/aws/3199c26c-7871-4cb3-99c2-10a59244ce7f.md +++ b/docs/queries/terraform-queries/aws/3199c26c-7871-4cb3-99c2-10a59244ce7f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/rds_storage_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/3206240f-2e87-4e58-8d24-3e19e7c83d7c.md b/docs/queries/terraform-queries/aws/3206240f-2e87-4e58-8d24-3e19e7c83d7c.md index d331dbd8d1a..e501cd8ec05 100644 --- a/docs/queries/terraform-queries/aws/3206240f-2e87-4e58-8d24-3e19e7c83d7c.md +++ b/docs/queries/terraform-queries/aws/3206240f-2e87-4e58-8d24-3e19e7c83d7c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ecs_service_admin_role_is_present) ### Description diff --git a/docs/queries/terraform-queries/aws/33627268-1445-4385-988a-318fd9d1a512.md b/docs/queries/terraform-queries/aws/33627268-1445-4385-988a-318fd9d1a512.md index a579b2d8f65..6873e01a9ef 100644 --- a/docs/queries/terraform-queries/aws/33627268-1445-4385-988a-318fd9d1a512.md +++ b/docs/queries/terraform-queries/aws/33627268-1445-4385-988a-318fd9d1a512.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole) ### Description diff --git a/docs/queries/terraform-queries/aws/34b921bd-90a0-402e-a0a5-dc73371fd963.md b/docs/queries/terraform-queries/aws/34b921bd-90a0-402e-a0a5-dc73371fd963.md index 92b9d43d44d..7de70f0f717 100644 --- a/docs/queries/terraform-queries/aws/34b921bd-90a0-402e-a0a5-dc73371fd963.md +++ b/docs/queries/terraform-queries/aws/34b921bd-90a0-402e-a0a5-dc73371fd963.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ses_policy_with_allowed_iam_actions) ### Description diff --git a/docs/queries/terraform-queries/aws/35113e6f-2c6b-414d-beec-7a9482d3b2d1.md b/docs/queries/terraform-queries/aws/35113e6f-2c6b-414d-beec-7a9482d3b2d1.md index e519235a44c..91be57a8901 100644 --- a/docs/queries/terraform-queries/aws/35113e6f-2c6b-414d-beec-7a9482d3b2d1.md +++ b/docs/queries/terraform-queries/aws/35113e6f-2c6b-414d-beec-7a9482d3b2d1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/rds_db_instance_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/aws/3561130e-9c5f-485b-9e16-2764c82763e5.md b/docs/queries/terraform-queries/aws/3561130e-9c5f-485b-9e16-2764c82763e5.md index 84d96372bc1..08cfd1a1fa9 100644 --- a/docs/queries/terraform-queries/aws/3561130e-9c5f-485b-9e16-2764c82763e5.md +++ b/docs/queries/terraform-queries/aws/3561130e-9c5f-485b-9e16-2764c82763e5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_user_too_many_access_keys) ### Description diff --git a/docs/queries/terraform-queries/aws/35ccf766-0e4d-41ed-9ec4-2dab155082b4.md b/docs/queries/terraform-queries/aws/35ccf766-0e4d-41ed-9ec4-2dab155082b4.md index 19fe7b8e77a..d7f60200f1f 100644 --- a/docs/queries/terraform-queries/aws/35ccf766-0e4d-41ed-9ec4-2dab155082b4.md +++ b/docs/queries/terraform-queries/aws/35ccf766-0e4d-41ed-9ec4-2dab155082b4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateLoginProfile) ### Description diff --git a/docs/queries/terraform-queries/aws/37304d3f-f852-40b8-ae3f-725e87a7cedf.md b/docs/queries/terraform-queries/aws/37304d3f-f852-40b8-ae3f-725e87a7cedf.md index 843776f9ba0..fb09548a3cb 100644 --- a/docs/queries/terraform-queries/aws/37304d3f-f852-40b8-ae3f-725e87a7cedf.md +++ b/docs/queries/terraform-queries/aws/37304d3f-f852-40b8-ae3f-725e87a7cedf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/eks_cluster_log_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/381c3f2a-ef6f-4eff-99f7-b169cda3422c.md b/docs/queries/terraform-queries/aws/381c3f2a-ef6f-4eff-99f7-b169cda3422c.md index 7b84d1f34fc..cc55ce405c8 100644 --- a/docs/queries/terraform-queries/aws/381c3f2a-ef6f-4eff-99f7-b169cda3422c.md +++ b/docs/queries/terraform-queries/aws/381c3f2a-ef6f-4eff-99f7-b169cda3422c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sensitive_port_is_exposed_to_entire_network) ### Description diff --git a/docs/queries/terraform-queries/aws/38b85c45-e772-4de8-a247-69619ca137b3.md b/docs/queries/terraform-queries/aws/38b85c45-e772-4de8-a247-69619ca137b3.md index ac94c81de9e..c660200cb52 100644 --- a/docs/queries/terraform-queries/aws/38b85c45-e772-4de8-a247-69619ca137b3.md +++ b/docs/queries/terraform-queries/aws/38b85c45-e772-4de8-a247-69619ca137b3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_aws_organizations_changes_missing_alarm) ### Description diff --git a/docs/queries/terraform-queries/aws/38c5ee0d-7f22-4260-ab72-5073048df100.md b/docs/queries/terraform-queries/aws/38c5ee0d-7f22-4260-ab72-5073048df100.md index ff6a55a076d..50eb9941a35 100644 --- a/docs/queries/terraform-queries/aws/38c5ee0d-7f22-4260-ab72-5073048df100.md +++ b/docs/queries/terraform-queries/aws/38c5ee0d-7f22-4260-ab72-5073048df100.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_acl_allows_read_or_write_to_all_users) ### Description diff --git a/docs/queries/terraform-queries/aws/3a1e94df-6847-4c0e-a3b6-6c6af4e128ef.md b/docs/queries/terraform-queries/aws/3a1e94df-6847-4c0e-a3b6-6c6af4e128ef.md index 8c3ccc6ed60..b5ded30b689 100644 --- a/docs/queries/terraform-queries/aws/3a1e94df-6847-4c0e-a3b6-6c6af4e128ef.md +++ b/docs/queries/terraform-queries/aws/3a1e94df-6847-4c0e-a3b6-6c6af4e128ef.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/vulnerable_default_ssl_certificate) ### Description diff --git a/docs/queries/terraform-queries/aws/3af7f2fd-06e6-4dab-b996-2912bea19ba4.md b/docs/queries/terraform-queries/aws/3af7f2fd-06e6-4dab-b996-2912bea19ba4.md index 548e3254b5c..55b1468d35a 100644 --- a/docs/queries/terraform-queries/aws/3af7f2fd-06e6-4dab-b996-2912bea19ba4.md +++ b/docs/queries/terraform-queries/aws/3af7f2fd-06e6-4dab-b996-2912bea19ba4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_ssh) ### Description diff --git a/docs/queries/terraform-queries/aws/3b6d777b-76e3-4133-80a3-0d6f667ade7f.md b/docs/queries/terraform-queries/aws/3b6d777b-76e3-4133-80a3-0d6f667ade7f.md index f6b921e62d5..283f4fb2504 100644 --- a/docs/queries/terraform-queries/aws/3b6d777b-76e3-4133-80a3-0d6f667ade7f.md +++ b/docs/queries/terraform-queries/aws/3b6d777b-76e3-4133-80a3-0d6f667ade7f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/automatic_minor_upgrades_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/3d3f6270-546b-443c-adb4-bb6fb2187ca6.md b/docs/queries/terraform-queries/aws/3d3f6270-546b-443c-adb4-bb6fb2187ca6.md index 2200b78e894..ef2241f04eb 100644 --- a/docs/queries/terraform-queries/aws/3d3f6270-546b-443c-adb4-bb6fb2187ca6.md +++ b/docs/queries/terraform-queries/aws/3d3f6270-546b-443c-adb4-bb6fb2187ca6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ebs_default_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/3db3f534-e3a3-487f-88c7-0a9fbf64b702.md b/docs/queries/terraform-queries/aws/3db3f534-e3a3-487f-88c7-0a9fbf64b702.md index 04a66cee535..9e1982de0d2 100644 --- a/docs/queries/terraform-queries/aws/3db3f534-e3a3-487f-88c7-0a9fbf64b702.md +++ b/docs/queries/terraform-queries/aws/3db3f534-e3a3-487f-88c7-0a9fbf64b702.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/amazon_mq_broker_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/3dd96caa-0b5f-4a85-b929-acfac4646cc2.md b/docs/queries/terraform-queries/aws/3dd96caa-0b5f-4a85-b929-acfac4646cc2.md index 0ab8e6bb367..d67feb61489 100644 --- a/docs/queries/terraform-queries/aws/3dd96caa-0b5f-4a85-b929-acfac4646cc2.md +++ b/docs/queries/terraform-queries/aws/3dd96caa-0b5f-4a85-b929-acfac4646cc2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachRolePolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/3ddfa124-6407-4845-a501-179f90c65097.md b/docs/queries/terraform-queries/aws/3ddfa124-6407-4845-a501-179f90c65097.md index 0182710e6e9..3c5a559c54f 100644 --- a/docs/queries/terraform-queries/aws/3ddfa124-6407-4845-a501-179f90c65097.md +++ b/docs/queries/terraform-queries/aws/3ddfa124-6407-4845-a501-179f90c65097.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/authentication_without_mfa) ### Description diff --git a/docs/queries/terraform-queries/aws/3deec14b-03d2-4d27-9670-7d79322e3340.md b/docs/queries/terraform-queries/aws/3deec14b-03d2-4d27-9670-7d79322e3340.md index 6b359b999ea..fca05395a99 100644 --- a/docs/queries/terraform-queries/aws/3deec14b-03d2-4d27-9670-7d79322e3340.md +++ b/docs/queries/terraform-queries/aws/3deec14b-03d2-4d27-9670-7d79322e3340.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/codebuild_project_encrypted_with_aws_managed_key) ### Description diff --git a/docs/queries/terraform-queries/aws/3ef8696c-e4ae-4872-92c7-520bb44dfe77.md b/docs/queries/terraform-queries/aws/3ef8696c-e4ae-4872-92c7-520bb44dfe77.md index 0892da53c0b..3a5bd1d8282 100644 --- a/docs/queries/terraform-queries/aws/3ef8696c-e4ae-4872-92c7-520bb44dfe77.md +++ b/docs/queries/terraform-queries/aws/3ef8696c-e4ae-4872-92c7-520bb44dfe77.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/public_lambda_via_api_gateway) ### Description diff --git a/docs/queries/terraform-queries/aws/4003118b-046b-4640-b200-b8c7a4c8b89f.md b/docs/queries/terraform-queries/aws/4003118b-046b-4640-b200-b8c7a4c8b89f.md index 87a92c48888..dc06d9867f7 100644 --- a/docs/queries/terraform-queries/aws/4003118b-046b-4640-b200-b8c7a4c8b89f.md +++ b/docs/queries/terraform-queries/aws/4003118b-046b-4640-b200-b8c7a4c8b89f.md @@ -20,8 +20,8 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing -- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy) +- **CWE:** 284 +- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy) ### Description The use of AWS SSO for creating users may pose a security risk as it does not synchronize with external Identity Providers (IdP) or Active Directory (AD). This can lead to inconsistencies and potential unauthorized access to resources. It is recommended to review and update user creation processes to ensure proper security protocols are in place.
diff --git a/docs/queries/terraform-queries/aws/41abc6cc-dde1-4217-83d3-fb5f0cc09d8f.md b/docs/queries/terraform-queries/aws/41abc6cc-dde1-4217-83d3-fb5f0cc09d8f.md index a0c0bfdc03d..caba7b248cd 100644 --- a/docs/queries/terraform-queries/aws/41abc6cc-dde1-4217-83d3-fb5f0cc09d8f.md +++ b/docs/queries/terraform-queries/aws/41abc6cc-dde1-4217-83d3-fb5f0cc09d8f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/redshift_using_default_port) ### Description diff --git a/docs/queries/terraform-queries/aws/42bb6b7f-6d54-4428-b707-666f669d94fb.md b/docs/queries/terraform-queries/aws/42bb6b7f-6d54-4428-b707-666f669d94fb.md index 8b564c4d5b1..08a9d0cc811 100644 --- a/docs/queries/terraform-queries/aws/42bb6b7f-6d54-4428-b707-666f669d94fb.md +++ b/docs/queries/terraform-queries/aws/42bb6b7f-6d54-4428-b707-666f669d94fb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_static_website_host_enabled) ### Description diff --git a/docs/queries/terraform-queries/aws/42f4b905-3736-4213-bfe9-c0660518cda8.md b/docs/queries/terraform-queries/aws/42f4b905-3736-4213-bfe9-c0660518cda8.md index a8754923d69..30163855622 100644 --- a/docs/queries/terraform-queries/aws/42f4b905-3736-4213-bfe9-c0660518cda8.md +++ b/docs/queries/terraform-queries/aws/42f4b905-3736-4213-bfe9-c0660518cda8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/eks_cluster_has_public_access) ### Description diff --git a/docs/queries/terraform-queries/aws/43a41523-386a-4cb1-becb-42af6b414433.md b/docs/queries/terraform-queries/aws/43a41523-386a-4cb1-becb-42af6b414433.md index ecf4c561e5d..8e762530613 100644 --- a/docs/queries/terraform-queries/aws/43a41523-386a-4cb1-becb-42af6b414433.md +++ b/docs/queries/terraform-queries/aws/43a41523-386a-4cb1-becb-42af6b414433.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion) ### Description diff --git a/docs/queries/terraform-queries/aws/443488f5-c734-460b-a36d-5b3f330174dc.md b/docs/queries/terraform-queries/aws/443488f5-c734-460b-a36d-5b3f330174dc.md index f3e7a63db7d..2980ef2d1a8 100644 --- a/docs/queries/terraform-queries/aws/443488f5-c734-460b-a36d-5b3f330174dc.md +++ b/docs/queries/terraform-queries/aws/443488f5-c734-460b-a36d-5b3f330174dc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_data_contains_encoded_private_key) ### Description diff --git a/docs/queries/terraform-queries/aws/44ceb4fa-0897-4fd2-b676-30e7a58f2933.md b/docs/queries/terraform-queries/aws/44ceb4fa-0897-4fd2-b676-30e7a58f2933.md index 7d883b6d03d..2d956bf08cd 100644 --- a/docs/queries/terraform-queries/aws/44ceb4fa-0897-4fd2-b676-30e7a58f2933.md +++ b/docs/queries/terraform-queries/aws/44ceb4fa-0897-4fd2-b676-30e7a58f2933.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_management_console_sign_in_without_mfa_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/45cff7b6-3b80-40c1-ba7b-2cf480678bb8.md b/docs/queries/terraform-queries/aws/45cff7b6-3b80-40c1-ba7b-2cf480678bb8.md index a5493c46d9f..30e6f3a6fac 100644 --- a/docs/queries/terraform-queries/aws/45cff7b6-3b80-40c1-ba7b-2cf480678bb8.md +++ b/docs/queries/terraform-queries/aws/45cff7b6-3b80-40c1-ba7b-2cf480678bb8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/neptune_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/46883ce1-dc3e-4b17-9195-c6a601624c73.md b/docs/queries/terraform-queries/aws/46883ce1-dc3e-4b17-9195-c6a601624c73.md index 5b5e4a5f5dc..6b072b12d13 100644 --- a/docs/queries/terraform-queries/aws/46883ce1-dc3e-4b17-9195-c6a601624c73.md +++ b/docs/queries/terraform-queries/aws/46883ce1-dc3e-4b17-9195-c6a601624c73.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/default_security_groups_with_unrestricted_traffic) ### Description diff --git a/docs/queries/terraform-queries/aws/4728cd65-a20c-49da-8b31-9c08b423e4db.md b/docs/queries/terraform-queries/aws/4728cd65-a20c-49da-8b31-9c08b423e4db.md index 60cc7713a47..ca429ef1389 100644 --- a/docs/queries/terraform-queries/aws/4728cd65-a20c-49da-8b31-9c08b423e4db.md +++ b/docs/queries/terraform-queries/aws/4728cd65-a20c-49da-8b31-9c08b423e4db.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/unrestricted_security_group_ingress) ### Description diff --git a/docs/queries/terraform-queries/aws/4766d3ea-241c-4ee6-93ff-c380c996bd1a.md b/docs/queries/terraform-queries/aws/4766d3ea-241c-4ee6-93ff-c380c996bd1a.md index 3df31a66ced..4535f922493 100644 --- a/docs/queries/terraform-queries/aws/4766d3ea-241c-4ee6-93ff-c380c996bd1a.md +++ b/docs/queries/terraform-queries/aws/4766d3ea-241c-4ee6-93ff-c380c996bd1a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/docdb_cluster_without_kms) ### Description diff --git a/docs/queries/terraform-queries/aws/48207659-729f-4b5c-9402-f884257d794f.md b/docs/queries/terraform-queries/aws/48207659-729f-4b5c-9402-f884257d794f.md index 9d02efc0000..f3a1145011f 100644 --- a/docs/queries/terraform-queries/aws/48207659-729f-4b5c-9402-f884257d794f.md +++ b/docs/queries/terraform-queries/aws/48207659-729f-4b5c-9402-f884257d794f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/efs_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/482b7d26-0bdb-4b5f-bf6f-545826c0a3dd.md b/docs/queries/terraform-queries/aws/482b7d26-0bdb-4b5f-bf6f-545826c0a3dd.md index 92050854b8c..e3d409851a8 100644 --- a/docs/queries/terraform-queries/aws/482b7d26-0bdb-4b5f-bf6f-545826c0a3dd.md +++ b/docs/queries/terraform-queries/aws/482b7d26-0bdb-4b5f-bf6f-545826c0a3dd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 703 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudtrail_sns_topic_name_undefined) ### Description diff --git a/docs/queries/terraform-queries/aws/4849211b-ac39-479e-ae78-5694d506cb24.md b/docs/queries/terraform-queries/aws/4849211b-ac39-479e-ae78-5694d506cb24.md index a121cce2f59..77c09f576ac 100644 --- a/docs/queries/terraform-queries/aws/4849211b-ac39-479e-ae78-5694d506cb24.md +++ b/docs/queries/terraform-queries/aws/4849211b-ac39-479e-ae78-5694d506cb24.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/security_groups_not_used) ### Description diff --git a/docs/queries/terraform-queries/aws/4a800e14-c94a-442d-9067-5a2e9f6c0a4c.md b/docs/queries/terraform-queries/aws/4a800e14-c94a-442d-9067-5a2e9f6c0a4c.md index 668749ca431..5a3ff3e3f84 100644 --- a/docs/queries/terraform-queries/aws/4a800e14-c94a-442d-9067-5a2e9f6c0a4c.md +++ b/docs/queries/terraform-queries/aws/4a800e14-c94a-442d-9067-5a2e9f6c0a4c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elb_using_weak_ciphers) ### Description diff --git a/docs/queries/terraform-queries/aws/4bb76f17-3d63-4529-bdca-2b454529d774.md b/docs/queries/terraform-queries/aws/4bb76f17-3d63-4529-bdca-2b454529d774.md index aa1f9b6d0c6..496d65cd19b 100644 --- a/docs/queries/terraform-queries/aws/4bb76f17-3d63-4529-bdca-2b454529d774.md +++ b/docs/queries/terraform-queries/aws/4bb76f17-3d63-4529-bdca-2b454529d774.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudtrail_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/4bc4dd4c-7d8d-405e-a0fb-57fa4c31b4d9.md b/docs/queries/terraform-queries/aws/4bc4dd4c-7d8d-405e-a0fb-57fa4c31b4d9.md index 6399fc57d26..d96d36a5fbf 100644 --- a/docs/queries/terraform-queries/aws/4bc4dd4c-7d8d-405e-a0fb-57fa4c31b4d9.md +++ b/docs/queries/terraform-queries/aws/4bc4dd4c-7d8d-405e-a0fb-57fa4c31b4d9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_policy_accepts_http_requests) ### Description diff --git a/docs/queries/terraform-queries/aws/4bd15dd9-8d5e-4008-8532-27eb0c3706d3.md b/docs/queries/terraform-queries/aws/4bd15dd9-8d5e-4008-8532-27eb0c3706d3.md index 3199e5cc400..e96a8fa4c27 100644 --- a/docs/queries/terraform-queries/aws/4bd15dd9-8d5e-4008-8532-27eb0c3706d3.md +++ b/docs/queries/terraform-queries/aws/4bd15dd9-8d5e-4008-8532-27eb0c3706d3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/redis_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/4beaf898-9f8b-4237-89e2-5ffdc7ee6006.md b/docs/queries/terraform-queries/aws/4beaf898-9f8b-4237-89e2-5ffdc7ee6006.md index e05dd5c54f0..fef36db232c 100644 --- a/docs/queries/terraform-queries/aws/4beaf898-9f8b-4237-89e2-5ffdc7ee6006.md +++ b/docs/queries/terraform-queries/aws/4beaf898-9f8b-4237-89e2-5ffdc7ee6006.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_security_group_changes_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/4c18a45b-4ab1-4790-9f83-399ac695f1e5.md b/docs/queries/terraform-queries/aws/4c18a45b-4ab1-4790-9f83-399ac695f1e5.md index 871145c3e49..ef0b9e33c97 100644 --- a/docs/queries/terraform-queries/aws/4c18a45b-4ab1-4790-9f83-399ac695f1e5.md +++ b/docs/queries/terraform-queries/aws/4c18a45b-4ab1-4790-9f83-399ac695f1e5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_unauthorized_access_defined_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/4d46ff3b-7160-41d1-a310-71d6d370b08f.md b/docs/queries/terraform-queries/aws/4d46ff3b-7160-41d1-a310-71d6d370b08f.md index 2b223a84bf6..002c26433aa 100644 --- a/docs/queries/terraform-queries/aws/4d46ff3b-7160-41d1-a310-71d6d370b08f.md +++ b/docs/queries/terraform-queries/aws/4d46ff3b-7160-41d1-a310-71d6d370b08f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ecs_task_definition_volume_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/4de9de27-254e-424f-bd70-4c1e95790838.md b/docs/queries/terraform-queries/aws/4de9de27-254e-424f-bd70-4c1e95790838.md index edceb7936cd..c81dbcd2666 100644 --- a/docs/queries/terraform-queries/aws/4de9de27-254e-424f-bd70-4c1e95790838.md +++ b/docs/queries/terraform-queries/aws/4de9de27-254e-424f-bd70-4c1e95790838.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/launch_configuration_is_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/4e1cc5d3-2811-4fb2-861c-ee9b3cb7f90b.md b/docs/queries/terraform-queries/aws/4e1cc5d3-2811-4fb2-861c-ee9b3cb7f90b.md index 83cc18e56d2..b8dca491557 100644 --- a/docs/queries/terraform-queries/aws/4e1cc5d3-2811-4fb2-861c-ee9b3cb7f90b.md +++ b/docs/queries/terraform-queries/aws/4e1cc5d3-2811-4fb2-861c-ee9b3cb7f90b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_without_security_policy) ### Description diff --git a/docs/queries/terraform-queries/aws/4eb5f791-c861-4afd-9f94-f2a6a3fe49cb.md b/docs/queries/terraform-queries/aws/4eb5f791-c861-4afd-9f94-f2a6a3fe49cb.md index 04538894a05..fcd046fd075 100644 --- a/docs/queries/terraform-queries/aws/4eb5f791-c861-4afd-9f94-f2a6a3fe49cb.md +++ b/docs/queries/terraform-queries/aws/4eb5f791-c861-4afd-9f94-f2a6a3fe49cb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/mq_broker_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/aws/4f615f3e-fb9c-4fad-8b70-2e9f781806ce.md b/docs/queries/terraform-queries/aws/4f615f3e-fb9c-4fad-8b70-2e9f781806ce.md index 70caf031edc..a912fb65d91 100644 --- a/docs/queries/terraform-queries/aws/4f615f3e-fb9c-4fad-8b70-2e9f781806ce.md +++ b/docs/queries/terraform-queries/aws/4f615f3e-fb9c-4fad-8b70-2e9f781806ce.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/db_security_group_open_to_large_scope) ### Description diff --git a/docs/queries/terraform-queries/aws/4fa66806-0dd9-4f8d-9480-3174d39c7c91.md b/docs/queries/terraform-queries/aws/4fa66806-0dd9-4f8d-9480-3174d39c7c91.md index d1ce1c6ff5c..328608cf411 100644 --- a/docs/queries/terraform-queries/aws/4fa66806-0dd9-4f8d-9480-3174d39c7c91.md +++ b/docs/queries/terraform-queries/aws/4fa66806-0dd9-4f8d-9480-3174d39c7c91.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_without_ignore_public_acl) ### Description diff --git a/docs/queries/terraform-queries/aws/52f04a44-6bfa-4c41-b1d3-4ae99a2de05c.md b/docs/queries/terraform-queries/aws/52f04a44-6bfa-4c41-b1d3-4ae99a2de05c.md index 52d1b538499..fd77781623b 100644 --- a/docs/queries/terraform-queries/aws/52f04a44-6bfa-4c41-b1d3-4ae99a2de05c.md +++ b/docs/queries/terraform-queries/aws/52f04a44-6bfa-4c41-b1d3-4ae99a2de05c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/vpc_subnet_assigns_public_ip) ### Description diff --git a/docs/queries/terraform-queries/aws/52ffcfa6-6c70-4ea6-8376-d828d3961669.md b/docs/queries/terraform-queries/aws/52ffcfa6-6c70-4ea6-8376-d828d3961669.md index 699ea93e6ba..0f3092f7b07 100644 --- a/docs/queries/terraform-queries/aws/52ffcfa6-6c70-4ea6-8376-d828d3961669.md +++ b/docs/queries/terraform-queries/aws/52ffcfa6-6c70-4ea6-8376-d828d3961669.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudtrail_log_file_validation_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/54229498-850b-4f78-b3a7-218d24ef2c37.md b/docs/queries/terraform-queries/aws/54229498-850b-4f78-b3a7-218d24ef2c37.md index a62e4413c92..9d1eac6f43c 100644 --- a/docs/queries/terraform-queries/aws/54229498-850b-4f78-b3a7-218d24ef2c37.md +++ b/docs/queries/terraform-queries/aws/54229498-850b-4f78-b3a7-218d24ef2c37.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws_bom/elasticache) ### Description diff --git a/docs/queries/terraform-queries/aws/54378d69-dd7c-4b08-a43e-80d563396857.md b/docs/queries/terraform-queries/aws/54378d69-dd7c-4b08-a43e-80d563396857.md index 33e98358db8..81d142556a3 100644 --- a/docs/queries/terraform-queries/aws/54378d69-dd7c-4b08-a43e-80d563396857.md +++ b/docs/queries/terraform-queries/aws/54378d69-dd7c-4b08-a43e-80d563396857.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/msk_broker_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/aws/54c417bf-c762-48b9-9d31-b3d87047e3f0.md b/docs/queries/terraform-queries/aws/54c417bf-c762-48b9-9d31-b3d87047e3f0.md index d278f36a6a7..f107c0cd895 100644 --- a/docs/queries/terraform-queries/aws/54c417bf-c762-48b9-9d31-b3d87047e3f0.md +++ b/docs/queries/terraform-queries/aws/54c417bf-c762-48b9-9d31-b3d87047e3f0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sql_analysis_services_port_2383_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/aws/55af1353-2f62-4fa0-a8e1-a210ca2708f5.md b/docs/queries/terraform-queries/aws/55af1353-2f62-4fa0-a8e1-a210ca2708f5.md index 4da1228302f..7c149720b9d 100644 --- a/docs/queries/terraform-queries/aws/55af1353-2f62-4fa0-a8e1-a210ca2708f5.md +++ b/docs/queries/terraform-queries/aws/55af1353-2f62-4fa0-a8e1-a210ca2708f5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudfront_viewer_protocol_policy_allows_http) ### Description diff --git a/docs/queries/terraform-queries/aws/568a4d22-3517-44a6-a7ad-6a7eed88722c.md b/docs/queries/terraform-queries/aws/568a4d22-3517-44a6-a7ad-6a7eed88722c.md index b7240190bae..5c8fd78eeac 100644 --- a/docs/queries/terraform-queries/aws/568a4d22-3517-44a6-a7ad-6a7eed88722c.md +++ b/docs/queries/terraform-queries/aws/568a4d22-3517-44a6-a7ad-6a7eed88722c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_without_versioning) ### Description diff --git a/docs/queries/terraform-queries/aws/56a585f5-555c-48b2-8395-e64e4740a9cf.md b/docs/queries/terraform-queries/aws/56a585f5-555c-48b2-8395-e64e4740a9cf.md index 02dd5cf6733..12634a2e1b5 100644 --- a/docs/queries/terraform-queries/aws/56a585f5-555c-48b2-8395-e64e4740a9cf.md +++ b/docs/queries/terraform-queries/aws/56a585f5-555c-48b2-8395-e64e4740a9cf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_disabling_or_scheduled_deletion_of_customer_created_cmk_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/56f6a008-1b14-4af4-b9b2-ab7cf7e27641.md b/docs/queries/terraform-queries/aws/56f6a008-1b14-4af4-b9b2-ab7cf7e27641.md index b074e552386..5b2c1adfe31 100644 --- a/docs/queries/terraform-queries/aws/56f6a008-1b14-4af4-b9b2-ab7cf7e27641.md +++ b/docs/queries/terraform-queries/aws/56f6a008-1b14-4af4-b9b2-ab7cf7e27641.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/docdb_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/571254d8-aa6a-432e-9725-535d3ef04d69.md b/docs/queries/terraform-queries/aws/571254d8-aa6a-432e-9725-535d3ef04d69.md index b9933c4fe94..97f4a770baf 100644 --- a/docs/queries/terraform-queries/aws/571254d8-aa6a-432e-9725-535d3ef04d69.md +++ b/docs/queries/terraform-queries/aws/571254d8-aa6a-432e-9725-535d3ef04d69.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode) ### Description diff --git a/docs/queries/terraform-queries/aws/575a2155-6af1-4026-b1af-d5bc8fe2a904.md b/docs/queries/terraform-queries/aws/575a2155-6af1-4026-b1af-d5bc8fe2a904.md index 06a108a76eb..9071d9478f1 100644 --- a/docs/queries/terraform-queries/aws/575a2155-6af1-4026-b1af-d5bc8fe2a904.md +++ b/docs/queries/terraform-queries/aws/575a2155-6af1-4026-b1af-d5bc8fe2a904.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_policy_grants_full_permissions) ### Description diff --git a/docs/queries/terraform-queries/aws/57b9893d-33b1-4419-bcea-a717ea87e139.md b/docs/queries/terraform-queries/aws/57b9893d-33b1-4419-bcea-a717ea87e139.md index 4a8d1fdbde5..2c16fa7712c 100644 --- a/docs/queries/terraform-queries/aws/57b9893d-33b1-4419-bcea-a717ea87e139.md +++ b/docs/queries/terraform-queries/aws/57b9893d-33b1-4419-bcea-a717ea87e139.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_acl_allows_read_to_any_authenticated_user) ### Description diff --git a/docs/queries/terraform-queries/aws/5813ef56-fa94-406a-b35d-977d4a56ff2b.md b/docs/queries/terraform-queries/aws/5813ef56-fa94-406a-b35d-977d4a56ff2b.md index e16f2bef783..a62aa5fd828 100644 --- a/docs/queries/terraform-queries/aws/5813ef56-fa94-406a-b35d-977d4a56ff2b.md +++ b/docs/queries/terraform-queries/aws/5813ef56-fa94-406a-b35d-977d4a56ff2b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_xray_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/5864d189-ee9a-4009-ac0c-8a582e6b7919.md b/docs/queries/terraform-queries/aws/5864d189-ee9a-4009-ac0c-8a582e6b7919.md index 8274583b37a..f86f9977e03 100644 --- a/docs/queries/terraform-queries/aws/5864d189-ee9a-4009-ac0c-8a582e6b7919.md +++ b/docs/queries/terraform-queries/aws/5864d189-ee9a-4009-ac0c-8a582e6b7919.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_management_console_auth_failed_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/58b35504-0287-4154-bf69-02c0573deab8.md b/docs/queries/terraform-queries/aws/58b35504-0287-4154-bf69-02c0573deab8.md index e91f27db5da..71f500a9416 100644 --- a/docs/queries/terraform-queries/aws/58b35504-0287-4154-bf69-02c0573deab8.md +++ b/docs/queries/terraform-queries/aws/58b35504-0287-4154-bf69-02c0573deab8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sagemaker_endpoint_configuration_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/590d878b-abdc-428f-895a-e2b68a0e1998.md b/docs/queries/terraform-queries/aws/590d878b-abdc-428f-895a-e2b68a0e1998.md index 5ef0c2d1452..b731d6cef21 100644 --- a/docs/queries/terraform-queries/aws/590d878b-abdc-428f-895a-e2b68a0e1998.md +++ b/docs/queries/terraform-queries/aws/590d878b-abdc-428f-895a-e2b68a0e1998.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/unknown_port_exposed_to_internet) ### Description diff --git a/docs/queries/terraform-queries/aws/5a2486aa-facf-477d-a5c1-b010789459ce.md b/docs/queries/terraform-queries/aws/5a2486aa-facf-477d-a5c1-b010789459ce.md index 85a16e8ddfc..c2dddcb6c67 100644 --- a/docs/queries/terraform-queries/aws/5a2486aa-facf-477d-a5c1-b010789459ce.md +++ b/docs/queries/terraform-queries/aws/5a2486aa-facf-477d-a5c1-b010789459ce.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ec2_instance_has_public_ip) ### Description diff --git a/docs/queries/terraform-queries/aws/5b4d4aee-ac94-4810-9611-833636e5916d.md b/docs/queries/terraform-queries/aws/5b4d4aee-ac94-4810-9611-833636e5916d.md index 1c98a2d7960..2b955b0f497 100644 --- a/docs/queries/terraform-queries/aws/5b4d4aee-ac94-4810-9611-833636e5916d.md +++ b/docs/queries/terraform-queries/aws/5b4d4aee-ac94-4810-9611-833636e5916d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateAccessKey) ### Description diff --git a/docs/queries/terraform-queries/aws/5b8d7527-de8e-4114-b9dd-9d988f1f418f.md b/docs/queries/terraform-queries/aws/5b8d7527-de8e-4114-b9dd-9d988f1f418f.md index 99ab0b06b9b..d385df00d8b 100644 --- a/docs/queries/terraform-queries/aws/5b8d7527-de8e-4114-b9dd-9d988f1f418f.md +++ b/docs/queries/terraform-queries/aws/5b8d7527-de8e-4114-b9dd-9d988f1f418f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_aws_config_configuration_changes_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/5ba6229c-8057-433e-91d0-21cf13569ca9.md b/docs/queries/terraform-queries/aws/5ba6229c-8057-433e-91d0-21cf13569ca9.md index 49626f1e339..92059be5133 100644 --- a/docs/queries/terraform-queries/aws/5ba6229c-8057-433e-91d0-21cf13569ca9.md +++ b/docs/queries/terraform-queries/aws/5ba6229c-8057-433e-91d0-21cf13569ca9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/service_control_policies_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/5c0003fb-9aa0-42c1-9da3-eb0e332bef21.md b/docs/queries/terraform-queries/aws/5c0003fb-9aa0-42c1-9da3-eb0e332bef21.md index 7b5371f7cca..abb8660cdd4 100644 --- a/docs/queries/terraform-queries/aws/5c0003fb-9aa0-42c1-9da3-eb0e332bef21.md +++ b/docs/queries/terraform-queries/aws/5c0003fb-9aa0-42c1-9da3-eb0e332bef21.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/secure_ciphers_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/5c6dd5e7-1fe0-4cae-8f81-4c122717cef3.md b/docs/queries/terraform-queries/aws/5c6dd5e7-1fe0-4cae-8f81-4c122717cef3.md index 7019760d25b..b095d82efdc 100644 --- a/docs/queries/terraform-queries/aws/5c6dd5e7-1fe0-4cae-8f81-4c122717cef3.md +++ b/docs/queries/terraform-queries/aws/5c6dd5e7-1fe0-4cae-8f81-4c122717cef3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/kinesis_sse_not_configured) ### Description diff --git a/docs/queries/terraform-queries/aws/5d89db57-8b51-4b38-bb76-b9bd42bd40f0.md b/docs/queries/terraform-queries/aws/5d89db57-8b51-4b38-bb76-b9bd42bd40f0.md index 2cfba63b9ff..feca5a9e427 100644 --- a/docs/queries/terraform-queries/aws/5d89db57-8b51-4b38-bb76-b9bd42bd40f0.md +++ b/docs/queries/terraform-queries/aws/5d89db57-8b51-4b38-bb76-b9bd42bd40f0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticache_using_default_port) ### Description diff --git a/docs/queries/terraform-queries/aws/5d9e3164-9265-470c-9a10-57ae454ac0c7.md b/docs/queries/terraform-queries/aws/5d9e3164-9265-470c-9a10-57ae454ac0c7.md index f2b52cf4ddd..b8b4c02dcae 100644 --- a/docs/queries/terraform-queries/aws/5d9e3164-9265-470c-9a10-57ae454ac0c7.md +++ b/docs/queries/terraform-queries/aws/5d9e3164-9265-470c-9a10-57ae454ac0c7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudtrail_log_files_not_encrypted_with_kms) ### Description diff --git a/docs/queries/terraform-queries/aws/5ea624e4-c8b1-4bb3-87a4-4235a776adcc.md b/docs/queries/terraform-queries/aws/5ea624e4-c8b1-4bb3-87a4-4235a776adcc.md index 42fb82ed845..c14f082499e 100644 --- a/docs/queries/terraform-queries/aws/5ea624e4-c8b1-4bb3-87a4-4235a776adcc.md +++ b/docs/queries/terraform-queries/aws/5ea624e4-c8b1-4bb3-87a4-4235a776adcc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sns_topic_publicity_has_allow_and_not_action_simultaneously) ### Description diff --git a/docs/queries/terraform-queries/aws/5fb49a69-8d46-4495-a2f8-9c8c622b2b6e.md b/docs/queries/terraform-queries/aws/5fb49a69-8d46-4495-a2f8-9c8c622b2b6e.md index 0469fbec906..caccab037c4 100644 --- a/docs/queries/terraform-queries/aws/5fb49a69-8d46-4495-a2f8-9c8c622b2b6e.md +++ b/docs/queries/terraform-queries/aws/5fb49a69-8d46-4495-a2f8-9c8c622b2b6e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_object_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/60224630-175a-472a-9e23-133827040766.md b/docs/queries/terraform-queries/aws/60224630-175a-472a-9e23-133827040766.md index 56b4f65e350..55344a7191f 100644 --- a/docs/queries/terraform-queries/aws/60224630-175a-472a-9e23-133827040766.md +++ b/docs/queries/terraform-queries/aws/60224630-175a-472a-9e23-133827040766.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ec2_not_ebs_optimized) ### Description diff --git a/docs/queries/terraform-queries/aws/60263b4a-6801-4587-911d-919c37ed733b.md b/docs/queries/terraform-queries/aws/60263b4a-6801-4587-911d-919c37ed733b.md index 9d01d4b167e..17c1d424482 100644 --- a/docs/queries/terraform-queries/aws/60263b4a-6801-4587-911d-919c37ed733b.md +++ b/docs/queries/terraform-queries/aws/60263b4a-6801-4587-911d-919c37ed733b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutUserPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/61cf9883-1752-4768-b18c-0d57f2737709.md b/docs/queries/terraform-queries/aws/61cf9883-1752-4768-b18c-0d57f2737709.md index 4661ad37851..00fa9e269b4 100644 --- a/docs/queries/terraform-queries/aws/61cf9883-1752-4768-b18c-0d57f2737709.md +++ b/docs/queries/terraform-queries/aws/61cf9883-1752-4768-b18c-0d57f2737709.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/eks_cluster_has_public_access_cidrs) ### Description diff --git a/docs/queries/terraform-queries/aws/625abc0e-f980-4ac9-a775-f7519ee34296.md b/docs/queries/terraform-queries/aws/625abc0e-f980-4ac9-a775-f7519ee34296.md index b5bc46b8137..ed6ab41f0a0 100644 --- a/docs/queries/terraform-queries/aws/625abc0e-f980-4ac9-a775-f7519ee34296.md +++ b/docs/queries/terraform-queries/aws/625abc0e-f980-4ac9-a775-f7519ee34296.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_deployment_without_access_log_setting) ### Description diff --git a/docs/queries/terraform-queries/aws/63ebcb19-2739-4d3f-aa5c-e8bbb9b85281.md b/docs/queries/terraform-queries/aws/63ebcb19-2739-4d3f-aa5c-e8bbb9b85281.md index 12fdf9f3829..83088d444e7 100644 --- a/docs/queries/terraform-queries/aws/63ebcb19-2739-4d3f-aa5c-e8bbb9b85281.md +++ b/docs/queries/terraform-queries/aws/63ebcb19-2739-4d3f-aa5c-e8bbb9b85281.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/eks_cluster_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/64a222aa-7793-4e40-915f-4b302c76e4d4.md b/docs/queries/terraform-queries/aws/64a222aa-7793-4e40-915f-4b302c76e4d4.md index c4aa0b3ab92..76f7e18e25e 100644 --- a/docs/queries/terraform-queries/aws/64a222aa-7793-4e40-915f-4b302c76e4d4.md +++ b/docs/queries/terraform-queries/aws/64a222aa-7793-4e40-915f-4b302c76e4d4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_acl_grants_write_acp_permission) ### Description diff --git a/docs/queries/terraform-queries/aws/656880aa-1388-488f-a6d4-8f73c23149b2.md b/docs/queries/terraform-queries/aws/656880aa-1388-488f-a6d4-8f73c23149b2.md index 278ffd7aad6..284614c6fb0 100644 --- a/docs/queries/terraform-queries/aws/656880aa-1388-488f-a6d4-8f73c23149b2.md +++ b/docs/queries/terraform-queries/aws/656880aa-1388-488f-a6d4-8f73c23149b2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/rds_database_cluster_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/65905cec-d691-4320-b320-2000436cb696.md b/docs/queries/terraform-queries/aws/65905cec-d691-4320-b320-2000436cb696.md index aa30eb02124..0e29671280c 100644 --- a/docs/queries/terraform-queries/aws/65905cec-d691-4320-b320-2000436cb696.md +++ b/docs/queries/terraform-queries/aws/65905cec-d691-4320-b320-2000436cb696.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/security_group_with_unrestricted_access_to_ssh) ### Description diff --git a/docs/queries/terraform-queries/aws/66c6f96f-2d9e-417e-a998-9058aeeecd44.md b/docs/queries/terraform-queries/aws/66c6f96f-2d9e-417e-a998-9058aeeecd44.md index bfed412d848..2d404d5c592 100644 --- a/docs/queries/terraform-queries/aws/66c6f96f-2d9e-417e-a998-9058aeeecd44.md +++ b/docs/queries/terraform-queries/aws/66c6f96f-2d9e-417e-a998-9058aeeecd44.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_allows_list_action_from_all_principals) ### Description diff --git a/docs/queries/terraform-queries/aws/66cd88ac-9ddf-424a-b77e-e55e17630bee.md b/docs/queries/terraform-queries/aws/66cd88ac-9ddf-424a-b77e-e55e17630bee.md index 8f11b3d6521..3fcd992623c 100644 --- a/docs/queries/terraform-queries/aws/66cd88ac-9ddf-424a-b77e-e55e17630bee.md +++ b/docs/queries/terraform-queries/aws/66cd88ac-9ddf-424a-b77e-e55e17630bee.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/batch_job_definition_with_privileged_container_properties) ### Description diff --git a/docs/queries/terraform-queries/aws/66f130d9-b81d-4e8e-9b08-da74b9c891df.md b/docs/queries/terraform-queries/aws/66f130d9-b81d-4e8e-9b08-da74b9c891df.md index b4a5a2a682f..d50d776bf7c 100644 --- a/docs/queries/terraform-queries/aws/66f130d9-b81d-4e8e-9b08-da74b9c891df.md +++ b/docs/queries/terraform-queries/aws/66f130d9-b81d-4e8e-9b08-da74b9c891df.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/missing_cluster_log_types) ### Description diff --git a/docs/queries/terraform-queries/aws/671211c5-5d2a-4e97-8867-30fc28b02216.md b/docs/queries/terraform-queries/aws/671211c5-5d2a-4e97-8867-30fc28b02216.md index e44f8f54912..44839f19fa7 100644 --- a/docs/queries/terraform-queries/aws/671211c5-5d2a-4e97-8867-30fc28b02216.md +++ b/docs/queries/terraform-queries/aws/671211c5-5d2a-4e97-8867-30fc28b02216.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_method_does_not_contains_an_api_key) ### Description diff --git a/docs/queries/terraform-queries/aws/68eb4bf3-f9bf-463d-b5cf-e029bb446d2e.md b/docs/queries/terraform-queries/aws/68eb4bf3-f9bf-463d-b5cf-e029bb446d2e.md index d47df30fa59..0716805a2aa 100644 --- a/docs/queries/terraform-queries/aws/68eb4bf3-f9bf-463d-b5cf-e029bb446d2e.md +++ b/docs/queries/terraform-queries/aws/68eb4bf3-f9bf-463d-b5cf-e029bb446d2e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/security_group_rules_without_description) ### Description diff --git a/docs/queries/terraform-queries/aws/69e7c320-b65d-41bb-be02-d63ecc0bcc9d.md b/docs/queries/terraform-queries/aws/69e7c320-b65d-41bb-be02-d63ecc0bcc9d.md index a6caba7d534..f31ae81d286 100644 --- a/docs/queries/terraform-queries/aws/69e7c320-b65d-41bb-be02-d63ecc0bcc9d.md +++ b/docs/queries/terraform-queries/aws/69e7c320-b65d-41bb-be02-d63ecc0bcc9d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ecr_repository_without_policy) ### Description diff --git a/docs/queries/terraform-queries/aws/6b2739db-9c49-4db7-b980-7816e0c248c1.md b/docs/queries/terraform-queries/aws/6b2739db-9c49-4db7-b980-7816e0c248c1.md index 3f65a56c100..5a28abb0f04 100644 --- a/docs/queries/terraform-queries/aws/6b2739db-9c49-4db7-b980-7816e0c248c1.md +++ b/docs/queries/terraform-queries/aws/6b2739db-9c49-4db7-b980-7816e0c248c1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_endpoint_config_is_not_private) ### Description diff --git a/docs/queries/terraform-queries/aws/6b6874fe-4c2f-4eea-8b90-7cceaa4a125e.md b/docs/queries/terraform-queries/aws/6b6874fe-4c2f-4eea-8b90-7cceaa4a125e.md index 1b13a6c579e..bcdbc83d4a9 100644 --- a/docs/queries/terraform-queries/aws/6b6874fe-4c2f-4eea-8b90-7cceaa4a125e.md +++ b/docs/queries/terraform-queries/aws/6b6874fe-4c2f-4eea-8b90-7cceaa4a125e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_network_gateways_changes_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/6d23d87e-1c5b-4308-b224-92624300f29b.md b/docs/queries/terraform-queries/aws/6d23d87e-1c5b-4308-b224-92624300f29b.md index 2800d2e3aba..5d63f947603 100644 --- a/docs/queries/terraform-queries/aws/6d23d87e-1c5b-4308-b224-92624300f29b.md +++ b/docs/queries/terraform-queries/aws/6d23d87e-1c5b-4308-b224-92624300f29b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachGroupPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/6db03a91-f933-4f13-ab38-a8b87a7de54d.md b/docs/queries/terraform-queries/aws/6db03a91-f933-4f13-ab38-a8b87a7de54d.md index 5ac0f37aad5..33874613629 100644 --- a/docs/queries/terraform-queries/aws/6db03a91-f933-4f13-ab38-a8b87a7de54d.md +++ b/docs/queries/terraform-queries/aws/6db03a91-f933-4f13-ab38-a8b87a7de54d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticache_nodes_not_created_across_multi_az) ### Description diff --git a/docs/queries/terraform-queries/aws/6db52fa6-d4da-4608-908a-89f0c59e743e.md b/docs/queries/terraform-queries/aws/6db52fa6-d4da-4608-908a-89f0c59e743e.md index 7942ae6c681..235d54814ce 100644 --- a/docs/queries/terraform-queries/aws/6db52fa6-d4da-4608-908a-89f0c59e743e.md +++ b/docs/queries/terraform-queries/aws/6db52fa6-d4da-4608-908a-89f0c59e743e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/msk_cluster_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/6deb34e2-5d9c-499a-801b-ea6d9eda894f.md b/docs/queries/terraform-queries/aws/6deb34e2-5d9c-499a-801b-ea6d9eda894f.md index d6ff419efab..85cb8f680b6 100644 --- a/docs/queries/terraform-queries/aws/6deb34e2-5d9c-499a-801b-ea6d9eda894f.md +++ b/docs/queries/terraform-queries/aws/6deb34e2-5d9c-499a-801b-ea6d9eda894f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateLoginProfile) ### Description diff --git a/docs/queries/terraform-queries/aws/6e0e2f68-3fd9-4cd8-a5e4-e2213ef0df97.md b/docs/queries/terraform-queries/aws/6e0e2f68-3fd9-4cd8-a5e4-e2213ef0df97.md index 1cacdb7fbf1..0a15e62598d 100644 --- a/docs/queries/terraform-queries/aws/6e0e2f68-3fd9-4cd8-a5e4-e2213ef0df97.md +++ b/docs/queries/terraform-queries/aws/6e0e2f68-3fd9-4cd8-a5e4-e2213ef0df97.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 404 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/stack_retention_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/6e3fd2ed-5c83-4c68-9679-7700d224d379.md b/docs/queries/terraform-queries/aws/6e3fd2ed-5c83-4c68-9679-7700d224d379.md index d81dec5cd1e..df65330ed18 100644 --- a/docs/queries/terraform-queries/aws/6e3fd2ed-5c83-4c68-9679-7700d224d379.md +++ b/docs/queries/terraform-queries/aws/6e3fd2ed-5c83-4c68-9679-7700d224d379.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/alb_not_dropping_invalid_headers) ### Description diff --git a/docs/queries/terraform-queries/aws/6e8849c1-3aa7-40e3-9063-b85ee300f29f.md b/docs/queries/terraform-queries/aws/6e8849c1-3aa7-40e3-9063-b85ee300f29f.md index e6280de29a1..9001a6a31f2 100644 --- a/docs/queries/terraform-queries/aws/6e8849c1-3aa7-40e3-9063-b85ee300f29f.md +++ b/docs/queries/terraform-queries/aws/6e8849c1-3aa7-40e3-9063-b85ee300f29f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sqs_with_sse_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/704dadd3-54fc-48ac-b6a0-02f170011473.md b/docs/queries/terraform-queries/aws/704dadd3-54fc-48ac-b6a0-02f170011473.md index 3525dce739e..44f5f24c9d1 100644 --- a/docs/queries/terraform-queries/aws/704dadd3-54fc-48ac-b6a0-02f170011473.md +++ b/docs/queries/terraform-queries/aws/704dadd3-54fc-48ac-b6a0-02f170011473.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/guardduty_detector_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/7081f85c-b94d-40fd-8b45-a4f1cac75e46.md b/docs/queries/terraform-queries/aws/7081f85c-b94d-40fd-8b45-a4f1cac75e46.md index 5749a43ae75..c5a823abec8 100644 --- a/docs/queries/terraform-queries/aws/7081f85c-b94d-40fd-8b45-a4f1cac75e46.md +++ b/docs/queries/terraform-queries/aws/7081f85c-b94d-40fd-8b45-a4f1cac75e46.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_access_key_is_exposed) ### Description diff --git a/docs/queries/terraform-queries/aws/70b42736-efee-4bce-80d5-50358ed94990.md b/docs/queries/terraform-queries/aws/70b42736-efee-4bce-80d5-50358ed94990.md index 39becb6bbac..1fee27261b1 100644 --- a/docs/queries/terraform-queries/aws/70b42736-efee-4bce-80d5-50358ed94990.md +++ b/docs/queries/terraform-queries/aws/70b42736-efee-4bce-80d5-50358ed94990.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachGroupPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/70cb518c-d990-46f6-bc05-44a5041493d6.md b/docs/queries/terraform-queries/aws/70cb518c-d990-46f6-bc05-44a5041493d6.md index aaf00dd69b8..138a71ba6d6 100644 --- a/docs/queries/terraform-queries/aws/70cb518c-d990-46f6-bc05-44a5041493d6.md +++ b/docs/queries/terraform-queries/aws/70cb518c-d990-46f6-bc05-44a5041493d6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachUserPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/730675f9-52ed-49b6-8ead-0acb5dd7df7f.md b/docs/queries/terraform-queries/aws/730675f9-52ed-49b6-8ead-0acb5dd7df7f.md index 5b7f94a80e4..96faedf1742 100644 --- a/docs/queries/terraform-queries/aws/730675f9-52ed-49b6-8ead-0acb5dd7df7f.md +++ b/docs/queries/terraform-queries/aws/730675f9-52ed-49b6-8ead-0acb5dd7df7f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sqs_policy_with_public_access) ### Description diff --git a/docs/queries/terraform-queries/aws/7350fa23-dcf7-4938-916d-6a60b0c73b50.md b/docs/queries/terraform-queries/aws/7350fa23-dcf7-4938-916d-6a60b0c73b50.md index 0c6ad62b84a..f3e6ce2119f 100644 --- a/docs/queries/terraform-queries/aws/7350fa23-dcf7-4938-916d-6a60b0c73b50.md +++ b/docs/queries/terraform-queries/aws/7350fa23-dcf7-4938-916d-6a60b0c73b50.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cmk_is_unusable) ### Description diff --git a/docs/queries/terraform-queries/aws/741f1291-47ac-4a85-a07b-3d32a9d6bd3e.md b/docs/queries/terraform-queries/aws/741f1291-47ac-4a85-a07b-3d32a9d6bd3e.md index 00ba515f54a..02e8a758b5d 100644 --- a/docs/queries/terraform-queries/aws/741f1291-47ac-4a85-a07b-3d32a9d6bd3e.md +++ b/docs/queries/terraform-queries/aws/741f1291-47ac-4a85-a07b-3d32a9d6bd3e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 754 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/dynamodb_table_point_in_time_recovery_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/75ec6890-83af-4bf1-9f16-e83726df0bd0.md b/docs/queries/terraform-queries/aws/75ec6890-83af-4bf1-9f16-e83726df0bd0.md index c1ed67bbb51..beb8a969d61 100644 --- a/docs/queries/terraform-queries/aws/75ec6890-83af-4bf1-9f16-e83726df0bd0.md +++ b/docs/queries/terraform-queries/aws/75ec6890-83af-4bf1-9f16-e83726df0bd0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/lambda_permission_misconfigured) ### Description diff --git a/docs/queries/terraform-queries/aws/76976de7-c7b1-4f64-a94f-90c1345914c2.md b/docs/queries/terraform-queries/aws/76976de7-c7b1-4f64-a94f-90c1345914c2.md index 272883f4079..10301c38d0c 100644 --- a/docs/queries/terraform-queries/aws/76976de7-c7b1-4f64-a94f-90c1345914c2.md +++ b/docs/queries/terraform-queries/aws/76976de7-c7b1-4f64-a94f-90c1345914c2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_rest) ### Description diff --git a/docs/queries/terraform-queries/aws/7782d4b3-e23e-432b-9742-d9528432e771.md b/docs/queries/terraform-queries/aws/7782d4b3-e23e-432b-9742-d9528432e771.md index 09850543603..f6cb69664aa 100644 --- a/docs/queries/terraform-queries/aws/7782d4b3-e23e-432b-9742-d9528432e771.md +++ b/docs/queries/terraform-queries/aws/7782d4b3-e23e-432b-9742-d9528432e771.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion) ### Description diff --git a/docs/queries/terraform-queries/aws/78f1ec6f-5659-41ea-bd48-d0a142dce4f2.md b/docs/queries/terraform-queries/aws/78f1ec6f-5659-41ea-bd48-d0a142dce4f2.md index 5774ed111be..77704cef74e 100644 --- a/docs/queries/terraform-queries/aws/78f1ec6f-5659-41ea-bd48-d0a142dce4f2.md +++ b/docs/queries/terraform-queries/aws/78f1ec6f-5659-41ea-bd48-d0a142dce4f2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole) ### Description diff --git a/docs/queries/terraform-queries/aws/7af2f4a3-00d9-47f3-8d15-ca0888f4e5b2.md b/docs/queries/terraform-queries/aws/7af2f4a3-00d9-47f3-8d15-ca0888f4e5b2.md index b5ca4c5c881..c29fc05f05b 100644 --- a/docs/queries/terraform-queries/aws/7af2f4a3-00d9-47f3-8d15-ca0888f4e5b2.md +++ b/docs/queries/terraform-queries/aws/7af2f4a3-00d9-47f3-8d15-ca0888f4e5b2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticsearch_encryption_with_kms_is_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/7af43613-6bb9-4a0e-8c4d-1314b799425e.md b/docs/queries/terraform-queries/aws/7af43613-6bb9-4a0e-8c4d-1314b799425e.md index d5cd08e523c..c0fe47c3e48 100644 --- a/docs/queries/terraform-queries/aws/7af43613-6bb9-4a0e-8c4d-1314b799425e.md +++ b/docs/queries/terraform-queries/aws/7af43613-6bb9-4a0e-8c4d-1314b799425e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_access_to_any_principal) ### Description diff --git a/docs/queries/terraform-queries/aws/7c96920c-6fd0-449d-9a52-0aa431b6beaf.md b/docs/queries/terraform-queries/aws/7c96920c-6fd0-449d-9a52-0aa431b6beaf.md index 7be2e986c5f..f5f53c6bda2 100644 --- a/docs/queries/terraform-queries/aws/7c96920c-6fd0-449d-9a52-0aa431b6beaf.md +++ b/docs/queries/terraform-queries/aws/7c96920c-6fd0-449d-9a52-0aa431b6beaf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachUserPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/7d544dad-8a6c-431c-84c1-5f07fe9afc0e.md b/docs/queries/terraform-queries/aws/7d544dad-8a6c-431c-84c1-5f07fe9afc0e.md index 6d9bc81835c..a3598b0e4f7 100644 --- a/docs/queries/terraform-queries/aws/7d544dad-8a6c-431c-84c1-5f07fe9afc0e.md +++ b/docs/queries/terraform-queries/aws/7d544dad-8a6c-431c-84c1-5f07fe9afc0e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint) ### Description diff --git a/docs/queries/terraform-queries/aws/7dbba512-e244-42dc-98bb-422339827967.md b/docs/queries/terraform-queries/aws/7dbba512-e244-42dc-98bb-422339827967.md index 5472e831161..5edfddb67d4 100644 --- a/docs/queries/terraform-queries/aws/7dbba512-e244-42dc-98bb-422339827967.md +++ b/docs/queries/terraform-queries/aws/7dbba512-e244-42dc-98bb-422339827967.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/7e4a6e76-568d-43ef-8c4e-36dea481bff1.md b/docs/queries/terraform-queries/aws/7e4a6e76-568d-43ef-8c4e-36dea481bff1.md index 9686df0cc0a..b70148b8128 100644 --- a/docs/queries/terraform-queries/aws/7e4a6e76-568d-43ef-8c4e-36dea481bff1.md +++ b/docs/queries/terraform-queries/aws/7e4a6e76-568d-43ef-8c4e-36dea481bff1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ec2_instance_using_default_vpc) ### Description diff --git a/docs/queries/terraform-queries/aws/7ebc9038-0bde-479a-acc4-6ed7b6758899.md b/docs/queries/terraform-queries/aws/7ebc9038-0bde-479a-acc4-6ed7b6758899.md index fab2f682184..48cd425e87c 100644 --- a/docs/queries/terraform-queries/aws/7ebc9038-0bde-479a-acc4-6ed7b6758899.md +++ b/docs/queries/terraform-queries/aws/7ebc9038-0bde-479a-acc4-6ed7b6758899.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/kms_key_with_full_permissions) ### Description diff --git a/docs/queries/terraform-queries/aws/8055dec2-efb8-4fe6-8837-d9bed6ff202a.md b/docs/queries/terraform-queries/aws/8055dec2-efb8-4fe6-8837-d9bed6ff202a.md index 56f7acd0944..9db46bb8ca4 100644 --- a/docs/queries/terraform-queries/aws/8055dec2-efb8-4fe6-8837-d9bed6ff202a.md +++ b/docs/queries/terraform-queries/aws/8055dec2-efb8-4fe6-8837-d9bed6ff202a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction) ### Description diff --git a/docs/queries/terraform-queries/aws/8152e0cf-d2f0-47ad-96d5-d003a76eabd1.md b/docs/queries/terraform-queries/aws/8152e0cf-d2f0-47ad-96d5-d003a76eabd1.md index ea0288bdfcb..9fcc8f1bee9 100644 --- a/docs/queries/terraform-queries/aws/8152e0cf-d2f0-47ad-96d5-d003a76eabd1.md +++ b/docs/queries/terraform-queries/aws/8152e0cf-d2f0-47ad-96d5-d003a76eabd1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/lambda_functions_without_x-ray_tracing) ### Description diff --git a/docs/queries/terraform-queries/aws/816ea8cf-d589-442d-a917-2dd0ce0e45e3.md b/docs/queries/terraform-queries/aws/816ea8cf-d589-442d-a917-2dd0ce0e45e3.md index e7fe6a6505b..43c356e87e5 100644 --- a/docs/queries/terraform-queries/aws/816ea8cf-d589-442d-a917-2dd0ce0e45e3.md +++ b/docs/queries/terraform-queries/aws/816ea8cf-d589-442d-a917-2dd0ce0e45e3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sqs_policy_allows_all_actions) ### Description diff --git a/docs/queries/terraform-queries/aws/8173d5eb-96b5-4aa6-a71b-ecfa153c123d.md b/docs/queries/terraform-queries/aws/8173d5eb-96b5-4aa6-a71b-ecfa153c123d.md index 63aca3005ed..c577b9dcc50 100644 --- a/docs/queries/terraform-queries/aws/8173d5eb-96b5-4aa6-a71b-ecfa153c123d.md +++ b/docs/queries/terraform-queries/aws/8173d5eb-96b5-4aa6-a71b-ecfa153c123d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudtrail_multi_region_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/846646e3-2af1-428c-ac5d-271eccfa6faf.md b/docs/queries/terraform-queries/aws/846646e3-2af1-428c-ac5d-271eccfa6faf.md index 88408879db6..204af1db6eb 100644 --- a/docs/queries/terraform-queries/aws/846646e3-2af1-428c-ac5d-271eccfa6faf.md +++ b/docs/queries/terraform-queries/aws/846646e3-2af1-428c-ac5d-271eccfa6faf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateAccessKey) ### Description diff --git a/docs/queries/terraform-queries/aws/862fe4bf-3eec-4767-a517-40f378886b88.md b/docs/queries/terraform-queries/aws/862fe4bf-3eec-4767-a517-40f378886b88.md index 5e06ccda69d..a9bd79bb675 100644 --- a/docs/queries/terraform-queries/aws/862fe4bf-3eec-4767-a517-40f378886b88.md +++ b/docs/queries/terraform-queries/aws/862fe4bf-3eec-4767-a517-40f378886b88.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/kinesis_not_encrypted_with_kms) ### Description diff --git a/docs/queries/terraform-queries/aws/86571149-eef3-4280-a645-01e60df854b0.md b/docs/queries/terraform-queries/aws/86571149-eef3-4280-a645-01e60df854b0.md index d9ead5e98b8..49426a9c8f7 100644 --- a/docs/queries/terraform-queries/aws/86571149-eef3-4280-a645-01e60df854b0.md +++ b/docs/queries/terraform-queries/aws/86571149-eef3-4280-a645-01e60df854b0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws_bom/ebs) ### Description diff --git a/docs/queries/terraform-queries/aws/874d68a3-bfbe-4a4b-aaa0-9e74d7da634b.md b/docs/queries/terraform-queries/aws/874d68a3-bfbe-4a4b-aaa0-9e74d7da634b.md index f451e2716b3..965d1688647 100644 --- a/docs/queries/terraform-queries/aws/874d68a3-bfbe-4a4b-aaa0-9e74d7da634b.md +++ b/docs/queries/terraform-queries/aws/874d68a3-bfbe-4a4b-aaa0-9e74d7da634b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/certificate_rsa_key_bytes_lower_than_256) ### Description diff --git a/docs/queries/terraform-queries/aws/88fd05e0-ac0e-43d2-ba6d-fc0ba60ae1a6.md b/docs/queries/terraform-queries/aws/88fd05e0-ac0e-43d2-ba6d-fc0ba60ae1a6.md index 8c9f26a7415..6ae09280622 100644 --- a/docs/queries/terraform-queries/aws/88fd05e0-ac0e-43d2-ba6d-fc0ba60ae1a6.md +++ b/docs/queries/terraform-queries/aws/88fd05e0-ac0e-43d2-ba6d-fc0ba60ae1a6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_database_auth_not_enabled) ### Description diff --git a/docs/queries/terraform-queries/aws/89561b03-cb35-44a9-a7e9-8356e71606f4.md b/docs/queries/terraform-queries/aws/89561b03-cb35-44a9-a7e9-8356e71606f4.md index adab4882623..5261b002712 100644 --- a/docs/queries/terraform-queries/aws/89561b03-cb35-44a9-a7e9-8356e71606f4.md +++ b/docs/queries/terraform-queries/aws/89561b03-cb35-44a9-a7e9-8356e71606f4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances) ### Description diff --git a/docs/queries/terraform-queries/aws/89806cdc-9c2e-4bd1-a0dc-53f339bcfb2a.md b/docs/queries/terraform-queries/aws/89806cdc-9c2e-4bd1-a0dc-53f339bcfb2a.md index 21746eb0fb2..a7c71778043 100644 --- a/docs/queries/terraform-queries/aws/89806cdc-9c2e-4bd1-a0dc-53f339bcfb2a.md +++ b/docs/queries/terraform-queries/aws/89806cdc-9c2e-4bd1-a0dc-53f339bcfb2a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/password_without_reuse_prevention) ### Description diff --git a/docs/queries/terraform-queries/aws/8b1b1e67-6248-4dca-bbad-93486bb181c0.md b/docs/queries/terraform-queries/aws/8b1b1e67-6248-4dca-bbad-93486bb181c0.md index 911bbe7f38a..d9ad1709f59 100644 --- a/docs/queries/terraform-queries/aws/8b1b1e67-6248-4dca-bbad-93486bb181c0.md +++ b/docs/queries/terraform-queries/aws/8b1b1e67-6248-4dca-bbad-93486bb181c0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_root_account_use_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/8bbb242f-6e38-4127-86d4-d8f0b2687ae2.md b/docs/queries/terraform-queries/aws/8bbb242f-6e38-4127-86d4-d8f0b2687ae2.md index ae72706f275..711948541ed 100644 --- a/docs/queries/terraform-queries/aws/8bbb242f-6e38-4127-86d4-d8f0b2687ae2.md +++ b/docs/queries/terraform-queries/aws/8bbb242f-6e38-4127-86d4-d8f0b2687ae2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ami_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/8bfbf7ab-d5e8-4100-8618-798956e101e0.md b/docs/queries/terraform-queries/aws/8bfbf7ab-d5e8-4100-8618-798956e101e0.md index 1e114104471..82a1b95d6ec 100644 --- a/docs/queries/terraform-queries/aws/8bfbf7ab-d5e8-4100-8618-798956e101e0.md +++ b/docs/queries/terraform-queries/aws/8bfbf7ab-d5e8-4100-8618-798956e101e0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutGroupPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/8c849af7-a399-46f7-a34c-32d3dc96f1fc.md b/docs/queries/terraform-queries/aws/8c849af7-a399-46f7-a34c-32d3dc96f1fc.md index 6612ce21ed4..9fedbf7e367 100644 --- a/docs/queries/terraform-queries/aws/8c849af7-a399-46f7-a34c-32d3dc96f1fc.md +++ b/docs/queries/terraform-queries/aws/8c849af7-a399-46f7-a34c-32d3dc96f1fc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticache_without_vpc) ### Description diff --git a/docs/queries/terraform-queries/aws/8d7f7b8c-6c7c-40f8-baa6-62006c6c7b56.md b/docs/queries/terraform-queries/aws/8d7f7b8c-6c7c-40f8-baa6-62006c6c7b56.md index 814a5303ecc..0ce2078f004 100644 --- a/docs/queries/terraform-queries/aws/8d7f7b8c-6c7c-40f8-baa6-62006c6c7b56.md +++ b/docs/queries/terraform-queries/aws/8d7f7b8c-6c7c-40f8-baa6-62006c6c7b56.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/rds_without_logging) ### Description diff --git a/docs/queries/terraform-queries/aws/8e94dced-9bcc-4203-8eb7-7e41202b2505.md b/docs/queries/terraform-queries/aws/8e94dced-9bcc-4203-8eb7-7e41202b2505.md index aaa77c27057..1d6915a9002 100644 --- a/docs/queries/terraform-queries/aws/8e94dced-9bcc-4203-8eb7-7e41202b2505.md +++ b/docs/queries/terraform-queries/aws/8e94dced-9bcc-4203-8eb7-7e41202b2505.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 400 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/auto_scaling_group_with_no_associated_elb) ### Description diff --git a/docs/queries/terraform-queries/aws/8f3c16b3-354d-45db-8ad5-5066778a9485.md b/docs/queries/terraform-queries/aws/8f3c16b3-354d-45db-8ad5-5066778a9485.md index 60b7be50d26..181199af16f 100644 --- a/docs/queries/terraform-queries/aws/8f3c16b3-354d-45db-8ad5-5066778a9485.md +++ b/docs/queries/terraform-queries/aws/8f3c16b3-354d-45db-8ad5-5066778a9485.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint) ### Description diff --git a/docs/queries/terraform-queries/aws/8f75840d-9ee7-42f3-b203-b40e3979eb12.md b/docs/queries/terraform-queries/aws/8f75840d-9ee7-42f3-b203-b40e3979eb12.md index dd2045258c5..88f96152aff 100644 --- a/docs/queries/terraform-queries/aws/8f75840d-9ee7-42f3-b203-b40e3979eb12.md +++ b/docs/queries/terraform-queries/aws/8f75840d-9ee7-42f3-b203-b40e3979eb12.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutUserPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/8fdb08a0-a868-4fdf-9c27-ccab0237f1ab.md b/docs/queries/terraform-queries/aws/8fdb08a0-a868-4fdf-9c27-ccab0237f1ab.md index e09f4e511d3..d98bb162a8e 100644 --- a/docs/queries/terraform-queries/aws/8fdb08a0-a868-4fdf-9c27-ccab0237f1ab.md +++ b/docs/queries/terraform-queries/aws/8fdb08a0-a868-4fdf-9c27-ccab0237f1ab.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 754 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticache_redis_cluster_without_backup) ### Description diff --git a/docs/queries/terraform-queries/aws/91bea7b8-0c31-4863-adc9-93f6177266c4.md b/docs/queries/terraform-queries/aws/91bea7b8-0c31-4863-adc9-93f6177266c4.md index a75dacce4cf..392ab3f7c7d 100644 --- a/docs/queries/terraform-queries/aws/91bea7b8-0c31-4863-adc9-93f6177266c4.md +++ b/docs/queries/terraform-queries/aws/91bea7b8-0c31-4863-adc9-93f6177266c4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Build Process -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/stack_without_template) ### Description diff --git a/docs/queries/terraform-queries/aws/91f16d09-689e-4926-aca7-155157f634ed.md b/docs/queries/terraform-queries/aws/91f16d09-689e-4926-aca7-155157f634ed.md index 4348cd69ce3..b30e5587b92 100644 --- a/docs/queries/terraform-queries/aws/91f16d09-689e-4926-aca7-155157f634ed.md +++ b/docs/queries/terraform-queries/aws/91f16d09-689e-4926-aca7-155157f634ed.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ecs_service_without_running_tasks) ### Description diff --git a/docs/queries/terraform-queries/aws/92d65c51-5d82-4507-a2a1-d252e9706855.md b/docs/queries/terraform-queries/aws/92d65c51-5d82-4507-a2a1-d252e9706855.md index 5da6e53bcf6..7fb8755da2c 100644 --- a/docs/queries/terraform-queries/aws/92d65c51-5d82-4507-a2a1-d252e9706855.md +++ b/docs/queries/terraform-queries/aws/92d65c51-5d82-4507-a2a1-d252e9706855.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Build Process -- **CWE:** Ongoing +- **CWE:** 20 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/alicloud/ros_stack_without_template) ### Description diff --git a/docs/queries/terraform-queries/aws/92fe237e-074c-4262-81a4-2077acb928c1.md b/docs/queries/terraform-queries/aws/92fe237e-074c-4262-81a4-2077acb928c1.md index e7bad4684b5..93c58252cac 100644 --- a/docs/queries/terraform-queries/aws/92fe237e-074c-4262-81a4-2077acb928c1.md +++ b/docs/queries/terraform-queries/aws/92fe237e-074c-4262-81a4-2077acb928c1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sensitive_port_is_exposed_to_wide_private_network) ### Description diff --git a/docs/queries/terraform-queries/aws/94690d79-b3b0-43de-b656-84ebef5753e5.md b/docs/queries/terraform-queries/aws/94690d79-b3b0-43de-b656-84ebef5753e5.md index 85461052fa0..66ed499e2f6 100644 --- a/docs/queries/terraform-queries/aws/94690d79-b3b0-43de-b656-84ebef5753e5.md +++ b/docs/queries/terraform-queries/aws/94690d79-b3b0-43de-b656-84ebef5753e5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudfront_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/94fbe150-27e3-4eba-9ca6-af32865e4503.md b/docs/queries/terraform-queries/aws/94fbe150-27e3-4eba-9ca6-af32865e4503.md index 532b6877948..6f11e609f93 100644 --- a/docs/queries/terraform-queries/aws/94fbe150-27e3-4eba-9ca6-af32865e4503.md +++ b/docs/queries/terraform-queries/aws/94fbe150-27e3-4eba-9ca6-af32865e4503.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint) ### Description diff --git a/docs/queries/terraform-queries/aws/9630336b-3fed-4096-8173-b9afdfe346a7.md b/docs/queries/terraform-queries/aws/9630336b-3fed-4096-8173-b9afdfe346a7.md index f39176a8d50..3c4f990865f 100644 --- a/docs/queries/terraform-queries/aws/9630336b-3fed-4096-8173-b9afdfe346a7.md +++ b/docs/queries/terraform-queries/aws/9630336b-3fed-4096-8173-b9afdfe346a7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 1021 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/unscanned_ecr_image) ### Description diff --git a/docs/queries/terraform-queries/aws/967eb3e6-26fc-497d-8895-6428beb6e8e2.md b/docs/queries/terraform-queries/aws/967eb3e6-26fc-497d-8895-6428beb6e8e2.md index ffc8e7cd894..2fd2462f6f6 100644 --- a/docs/queries/terraform-queries/aws/967eb3e6-26fc-497d-8895-6428beb6e8e2.md +++ b/docs/queries/terraform-queries/aws/967eb3e6-26fc-497d-8895-6428beb6e8e2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticsearch_domain_not_encrypted_node_to_node) ### Description diff --git a/docs/queries/terraform-queries/aws/96e8183b-e985-457b-90cd-61c0503a3369.md b/docs/queries/terraform-queries/aws/96e8183b-e985-457b-90cd-61c0503a3369.md index 92aeaa2901f..649b7ba8ca3 100644 --- a/docs/queries/terraform-queries/aws/96e8183b-e985-457b-90cd-61c0503a3369.md +++ b/docs/queries/terraform-queries/aws/96e8183b-e985-457b-90cd-61c0503a3369.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/global_accelerator_flow_logs_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/96ed3526-0179-4c73-b1b2-372fde2e0d13.md b/docs/queries/terraform-queries/aws/96ed3526-0179-4c73-b1b2-372fde2e0d13.md index 70572ac6dbf..6b39925c23b 100644 --- a/docs/queries/terraform-queries/aws/96ed3526-0179-4c73-b1b2-372fde2e0d13.md +++ b/docs/queries/terraform-queries/aws/96ed3526-0179-4c73-b1b2-372fde2e0d13.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/default_vpc_exists) ### Description diff --git a/docs/queries/terraform-queries/aws/970d224d-b42a-416b-81f9-8f4dfe70c4bc.md b/docs/queries/terraform-queries/aws/970d224d-b42a-416b-81f9-8f4dfe70c4bc.md index 33445bfe4e2..7950f4a5b40 100644 --- a/docs/queries/terraform-queries/aws/970d224d-b42a-416b-81f9-8f4dfe70c4bc.md +++ b/docs/queries/terraform-queries/aws/970d224d-b42a-416b-81f9-8f4dfe70c4bc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/root_account_has_active_access_keys) ### Description diff --git a/docs/queries/terraform-queries/aws/970ed7a2-0aca-4425-acf1-0453c9ecbca1.md b/docs/queries/terraform-queries/aws/970ed7a2-0aca-4425-acf1-0453c9ecbca1.md index ac5cad42399..84fe354937e 100644 --- a/docs/queries/terraform-queries/aws/970ed7a2-0aca-4425-acf1-0453c9ecbca1.md +++ b/docs/queries/terraform-queries/aws/970ed7a2-0aca-4425-acf1-0453c9ecbca1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AddUserToGroup) ### Description diff --git a/docs/queries/terraform-queries/aws/97cb0688-369a-4d26-b1f7-86c4c91231bc.md b/docs/queries/terraform-queries/aws/97cb0688-369a-4d26-b1f7-86c4c91231bc.md index 416aa2d6884..246f715b00b 100644 --- a/docs/queries/terraform-queries/aws/97cb0688-369a-4d26-b1f7-86c4c91231bc.md +++ b/docs/queries/terraform-queries/aws/97cb0688-369a-4d26-b1f7-86c4c91231bc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ecs_cluster_container_insights_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/982aa526-6970-4c59-8b9b-2ce7e019fe36.md b/docs/queries/terraform-queries/aws/982aa526-6970-4c59-8b9b-2ce7e019fe36.md index 96950c618e9..6ae0e3d7de5 100644 --- a/docs/queries/terraform-queries/aws/982aa526-6970-4c59-8b9b-2ce7e019fe36.md +++ b/docs/queries/terraform-queries/aws/982aa526-6970-4c59-8b9b-2ce7e019fe36.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_with_cloudwatch_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/98a8f708-121b-455b-ae2f-da3fb59d17e1.md b/docs/queries/terraform-queries/aws/98a8f708-121b-455b-ae2f-da3fb59d17e1.md index 3d13ad48a29..b4d1548dcaf 100644 --- a/docs/queries/terraform-queries/aws/98a8f708-121b-455b-ae2f-da3fb59d17e1.md +++ b/docs/queries/terraform-queries/aws/98a8f708-121b-455b-ae2f-da3fb59d17e1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_with_unsecured_cors_rule) ### Description diff --git a/docs/queries/terraform-queries/aws/98d59056-f745-4ef5-8613-32bca8d40b7e.md b/docs/queries/terraform-queries/aws/98d59056-f745-4ef5-8613-32bca8d40b7e.md index f4d46d0b514..f94b105cc72 100644 --- a/docs/queries/terraform-queries/aws/98d59056-f745-4ef5-8613-32bca8d40b7e.md +++ b/docs/queries/terraform-queries/aws/98d59056-f745-4ef5-8613-32bca8d40b7e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/neptune_database_cluster_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/9a205ba3-0dd1-42eb-8d54-2ffec836b51a.md b/docs/queries/terraform-queries/aws/9a205ba3-0dd1-42eb-8d54-2ffec836b51a.md index f47796a0412..1485a973994 100644 --- a/docs/queries/terraform-queries/aws/9a205ba3-0dd1-42eb-8d54-2ffec836b51a.md +++ b/docs/queries/terraform-queries/aws/9a205ba3-0dd1-42eb-8d54-2ffec836b51a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateLoginProfile) ### Description diff --git a/docs/queries/terraform-queries/aws/9a4ef195-74b9-4c58-b8ed-2b2fe4353a75.md b/docs/queries/terraform-queries/aws/9a4ef195-74b9-4c58-b8ed-2b2fe4353a75.md index 2dcbe9f92c6..80526abfe6f 100644 --- a/docs/queries/terraform-queries/aws/9a4ef195-74b9-4c58-b8ed-2b2fe4353a75.md +++ b/docs/queries/terraform-queries/aws/9a4ef195-74b9-4c58-b8ed-2b2fe4353a75.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/vpc_default_security_group_accepts_all_traffic) ### Description diff --git a/docs/queries/terraform-queries/aws/9b0ffadc-a61f-4c2a-b1e6-68fab60f6267.md b/docs/queries/terraform-queries/aws/9b0ffadc-a61f-4c2a-b1e6-68fab60f6267.md index 7379dcd6db3..c67080e1e58 100644 --- a/docs/queries/terraform-queries/aws/9b0ffadc-a61f-4c2a-b1e6-68fab60f6267.md +++ b/docs/queries/terraform-queries/aws/9b0ffadc-a61f-4c2a-b1e6-68fab60f6267.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack) ### Description diff --git a/docs/queries/terraform-queries/aws/9b877bd8-94b4-4c10-a060-8e0436cc09fa.md b/docs/queries/terraform-queries/aws/9b877bd8-94b4-4c10-a060-8e0436cc09fa.md index cb21877639d..637dc85ac92 100644 --- a/docs/queries/terraform-queries/aws/9b877bd8-94b4-4c10-a060-8e0436cc09fa.md +++ b/docs/queries/terraform-queries/aws/9b877bd8-94b4-4c10-a060-8e0436cc09fa.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint) ### Description diff --git a/docs/queries/terraform-queries/aws/9ba198e0-fef4-464a-8a4d-75ea55300de7.md b/docs/queries/terraform-queries/aws/9ba198e0-fef4-464a-8a4d-75ea55300de7.md index 4a7c8cfd39c..383897a8e1d 100644 --- a/docs/queries/terraform-queries/aws/9ba198e0-fef4-464a-8a4d-75ea55300de7.md +++ b/docs/queries/terraform-queries/aws/9ba198e0-fef4-464a-8a4d-75ea55300de7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/neptune_cluster_instance_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/aws/9d0d4512-1959-43a2-a17f-72360ff06d1b.md b/docs/queries/terraform-queries/aws/9d0d4512-1959-43a2-a17f-72360ff06d1b.md index 82796695087..47fca9d1313 100644 --- a/docs/queries/terraform-queries/aws/9d0d4512-1959-43a2-a17f-72360ff06d1b.md +++ b/docs/queries/terraform-queries/aws/9d0d4512-1959-43a2-a17f-72360ff06d1b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_vpc_changes_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/9ec311bf-dfd9-421f-8498-0b063c8bc552.md b/docs/queries/terraform-queries/aws/9ec311bf-dfd9-421f-8498-0b063c8bc552.md index fb8c5b46b86..08fb857344d 100644 --- a/docs/queries/terraform-queries/aws/9ec311bf-dfd9-421f-8498-0b063c8bc552.md +++ b/docs/queries/terraform-queries/aws/9ec311bf-dfd9-421f-8498-0b063c8bc552.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_user_with_access_to_console) ### Description diff --git a/docs/queries/terraform-queries/aws/9ef7d25d-9764-4224-9968-fa321c56ef76.md b/docs/queries/terraform-queries/aws/9ef7d25d-9764-4224-9968-fa321c56ef76.md index 3c2cee1ba1a..130b68802e9 100644 --- a/docs/queries/terraform-queries/aws/9ef7d25d-9764-4224-9968-fa321c56ef76.md +++ b/docs/queries/terraform-queries/aws/9ef7d25d-9764-4224-9968-fa321c56ef76.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/aws_password_policy_with_unchangeable_passwords) ### Description diff --git a/docs/queries/terraform-queries/aws/9f40c07e-699e-4410-8856-3ba0f2e3a2dd.md b/docs/queries/terraform-queries/aws/9f40c07e-699e-4410-8856-3ba0f2e3a2dd.md index 347c11d783f..d8b79c8881b 100644 --- a/docs/queries/terraform-queries/aws/9f40c07e-699e-4410-8856-3ba0f2e3a2dd.md +++ b/docs/queries/terraform-queries/aws/9f40c07e-699e-4410-8856-3ba0f2e3a2dd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ca_certificate_identifier_is_outdated) ### Description diff --git a/docs/queries/terraform-queries/aws/9f4a9409-9c60-4671-be96-9716dbf63db1.md b/docs/queries/terraform-queries/aws/9f4a9409-9c60-4671-be96-9716dbf63db1.md index fcb634eaa5d..7c6f2ab7a0e 100644 --- a/docs/queries/terraform-queries/aws/9f4a9409-9c60-4671-be96-9716dbf63db1.md +++ b/docs/queries/terraform-queries/aws/9f4a9409-9c60-4671-be96-9716dbf63db1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ecs_task_definition_network_mode_not_recommended) ### Description diff --git a/docs/queries/terraform-queries/aws/a186e82c-1078-4a7b-85d8-579561fde884.md b/docs/queries/terraform-queries/aws/a186e82c-1078-4a7b-85d8-579561fde884.md index bf85f4c5ad0..0b25846f8fa 100644 --- a/docs/queries/terraform-queries/aws/a186e82c-1078-4a7b-85d8-579561fde884.md +++ b/docs/queries/terraform-queries/aws/a186e82c-1078-4a7b-85d8-579561fde884.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_without_waf) ### Description diff --git a/docs/queries/terraform-queries/aws/a20be318-cac7-457b-911d-04cc6e812c25.md b/docs/queries/terraform-queries/aws/a20be318-cac7-457b-911d-04cc6e812c25.md index 799a68994cb..14009c57648 100644 --- a/docs/queries/terraform-queries/aws/a20be318-cac7-457b-911d-04cc6e812c25.md +++ b/docs/queries/terraform-queries/aws/a20be318-cac7-457b-911d-04cc6e812c25.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_rdp) ### Description diff --git a/docs/queries/terraform-queries/aws/a2f548f2-188c-4fff-b172-e9a6acb216bd.md b/docs/queries/terraform-queries/aws/a2f548f2-188c-4fff-b172-e9a6acb216bd.md index e9d46f46788..48a9e1be391 100644 --- a/docs/queries/terraform-queries/aws/a2f548f2-188c-4fff-b172-e9a6acb216bd.md +++ b/docs/queries/terraform-queries/aws/a2f548f2-188c-4fff-b172-e9a6acb216bd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/secretsmanager_secret_without_kms) ### Description diff --git a/docs/queries/terraform-queries/aws/a31a5a29-718a-4ff4-8001-a69e5e4d029e.md b/docs/queries/terraform-queries/aws/a31a5a29-718a-4ff4-8001-a69e5e4d029e.md index b6225c6e6cc..41bcf2041d5 100644 --- a/docs/queries/terraform-queries/aws/a31a5a29-718a-4ff4-8001-a69e5e4d029e.md +++ b/docs/queries/terraform-queries/aws/a31a5a29-718a-4ff4-8001-a69e5e4d029e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/instance_with_no_vpc) ### Description diff --git a/docs/queries/terraform-queries/aws/a4966c4f-9141-48b8-a564-ffe9959945bc.md b/docs/queries/terraform-queries/aws/a4966c4f-9141-48b8-a564-ffe9959945bc.md index f67f8520e92..14a52f10063 100644 --- a/docs/queries/terraform-queries/aws/a4966c4f-9141-48b8-a564-ffe9959945bc.md +++ b/docs/queries/terraform-queries/aws/a4966c4f-9141-48b8-a564-ffe9959945bc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_with_all_permissions) ### Description diff --git a/docs/queries/terraform-queries/aws/a8fc2180-b3ac-4c93-bd0d-a55b974e4b07.md b/docs/queries/terraform-queries/aws/a8fc2180-b3ac-4c93-bd0d-a55b974e4b07.md index 30081bd347b..d37ba13fe69 100644 --- a/docs/queries/terraform-queries/aws/a8fc2180-b3ac-4c93-bd0d-a55b974e4b07.md +++ b/docs/queries/terraform-queries/aws/a8fc2180-b3ac-4c93-bd0d-a55b974e4b07.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_object_level_cloudtrail_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/abb06e5f-ef9a-4a99-98c6-376d396bfcdf.md b/docs/queries/terraform-queries/aws/abb06e5f-ef9a-4a99-98c6-376d396bfcdf.md index d70e71a6c34..9d38bf6d3b1 100644 --- a/docs/queries/terraform-queries/aws/abb06e5f-ef9a-4a99-98c6-376d396bfcdf.md +++ b/docs/queries/terraform-queries/aws/abb06e5f-ef9a-4a99-98c6-376d396bfcdf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sqs_queue_exposed) ### Description diff --git a/docs/queries/terraform-queries/aws/abdb29d4-5ca1-4e91-800b-b3569bbd788c.md b/docs/queries/terraform-queries/aws/abdb29d4-5ca1-4e91-800b-b3569bbd788c.md index 08f5eaa0c8c..3544de2b6d3 100644 --- a/docs/queries/terraform-queries/aws/abdb29d4-5ca1-4e91-800b-b3569bbd788c.md +++ b/docs/queries/terraform-queries/aws/abdb29d4-5ca1-4e91-800b-b3569bbd788c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/config_rule_for_encrypted_volumes_is_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/ac5a0bc0-a54c-45aa-90c3-15f7703b9132.md b/docs/queries/terraform-queries/aws/ac5a0bc0-a54c-45aa-90c3-15f7703b9132.md index 0a686025683..87a38b229aa 100644 --- a/docs/queries/terraform-queries/aws/ac5a0bc0-a54c-45aa-90c3-15f7703b9132.md +++ b/docs/queries/terraform-queries/aws/ac5a0bc0-a54c-45aa-90c3-15f7703b9132.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/config_configuration_aggregator_to_all_regions_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/acb6b4e2-a086-4f35-aefd-4db6ea51ada2.md b/docs/queries/terraform-queries/aws/acb6b4e2-a086-4f35-aefd-4db6ea51ada2.md index ae88a5b60f4..2978808fc7f 100644 --- a/docs/queries/terraform-queries/aws/acb6b4e2-a086-4f35-aefd-4db6ea51ada2.md +++ b/docs/queries/terraform-queries/aws/acb6b4e2-a086-4f35-aefd-4db6ea51ada2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticsearch_logs_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/ad296c0d-8131-4d6b-b030-1b0e73a99ad3.md b/docs/queries/terraform-queries/aws/ad296c0d-8131-4d6b-b030-1b0e73a99ad3.md index 2713a2a4081..7752e65d793 100644 --- a/docs/queries/terraform-queries/aws/ad296c0d-8131-4d6b-b030-1b0e73a99ad3.md +++ b/docs/queries/terraform-queries/aws/ad296c0d-8131-4d6b-b030-1b0e73a99ad3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateLoginProfile) ### Description diff --git a/docs/queries/terraform-queries/aws/ad5b4e97-2850-4adf-be17-1d293e0b85ee.md b/docs/queries/terraform-queries/aws/ad5b4e97-2850-4adf-be17-1d293e0b85ee.md index 6dc4657f8c4..061a928bd0a 100644 --- a/docs/queries/terraform-queries/aws/ad5b4e97-2850-4adf-be17-1d293e0b85ee.md +++ b/docs/queries/terraform-queries/aws/ad5b4e97-2850-4adf-be17-1d293e0b85ee.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/glue_security_configuration_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/ad9dabc7-7839-4bae-a957-aa9120013f39.md b/docs/queries/terraform-queries/aws/ad9dabc7-7839-4bae-a957-aa9120013f39.md index 2233e08a9a9..11a66410f67 100644 --- a/docs/queries/terraform-queries/aws/ad9dabc7-7839-4bae-a957-aa9120013f39.md +++ b/docs/queries/terraform-queries/aws/ad9dabc7-7839-4bae-a957-aa9120013f39.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 155 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/lambda_with_vulnerable_policy) ### Description diff --git a/docs/queries/terraform-queries/aws/af173fde-95ea-4584-b904-bb3923ac4bda.md b/docs/queries/terraform-queries/aws/af173fde-95ea-4584-b904-bb3923ac4bda.md index 654dad00f2f..0e79be79d85 100644 --- a/docs/queries/terraform-queries/aws/af173fde-95ea-4584-b904-bb3923ac4bda.md +++ b/docs/queries/terraform-queries/aws/af173fde-95ea-4584-b904-bb3923ac4bda.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/redshift_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/aws/afecd1f1-6378-4f7e-bb3b-60c35801fdd4.md b/docs/queries/terraform-queries/aws/afecd1f1-6378-4f7e-bb3b-60c35801fdd4.md index 29aeb866a32..99247c5ba78 100644 --- a/docs/queries/terraform-queries/aws/afecd1f1-6378-4f7e-bb3b-60c35801fdd4.md +++ b/docs/queries/terraform-queries/aws/afecd1f1-6378-4f7e-bb3b-60c35801fdd4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/alb_deletion_protection_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/b0d3ef3f-845d-4b1b-83d6-63a5a380375f.md b/docs/queries/terraform-queries/aws/b0d3ef3f-845d-4b1b-83d6-63a5a380375f.md index 311b4962a12..58e8a99ee04 100644 --- a/docs/queries/terraform-queries/aws/b0d3ef3f-845d-4b1b-83d6-63a5a380375f.md +++ b/docs/queries/terraform-queries/aws/b0d3ef3f-845d-4b1b-83d6-63a5a380375f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/secretsmanager_secret_encrypted_with_aws_managed_key) ### Description diff --git a/docs/queries/terraform-queries/aws/b161c11b-a59b-4431-9a29-4e19f63e6b27.md b/docs/queries/terraform-queries/aws/b161c11b-a59b-4431-9a29-4e19f63e6b27.md index 52b0c9f4b25..361d971d79b 100644 --- a/docs/queries/terraform-queries/aws/b161c11b-a59b-4431-9a29-4e19f63e6b27.md +++ b/docs/queries/terraform-queries/aws/b161c11b-a59b-4431-9a29-4e19f63e6b27.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 155 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/rest_api_with_vulnerable_policy) ### Description diff --git a/docs/queries/terraform-queries/aws/b1a72f66-2236-4f3b-87ba-0da1b366956f.md b/docs/queries/terraform-queries/aws/b1a72f66-2236-4f3b-87ba-0da1b366956f.md index cf7e6ebdb19..a15c8a5dd85 100644 --- a/docs/queries/terraform-queries/aws/b1a72f66-2236-4f3b-87ba-0da1b366956f.md +++ b/docs/queries/terraform-queries/aws/b1a72f66-2236-4f3b-87ba-0da1b366956f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sns_topic_encrypted_with_aws_managed_key) ### Description diff --git a/docs/queries/terraform-queries/aws/b1ffa705-19a3-4b73-b9d0-0c97d0663842.md b/docs/queries/terraform-queries/aws/b1ffa705-19a3-4b73-b9d0-0c97d0663842.md index dd687e1249e..691018f6115 100644 --- a/docs/queries/terraform-queries/aws/b1ffa705-19a3-4b73-b9d0-0c97d0663842.md +++ b/docs/queries/terraform-queries/aws/b1ffa705-19a3-4b73-b9d0-0c97d0663842.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_role_with_full_privileges) ### Description diff --git a/docs/queries/terraform-queries/aws/b2315cae-b110-4426-81e0-80bb8640cdd3.md b/docs/queries/terraform-queries/aws/b2315cae-b110-4426-81e0-80bb8640cdd3.md index 26b81a0c41e..8f56db35ae2 100644 --- a/docs/queries/terraform-queries/aws/b2315cae-b110-4426-81e0-80bb8640cdd3.md +++ b/docs/queries/terraform-queries/aws/b2315cae-b110-4426-81e0-80bb8640cdd3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/athena_database_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/b26d2b7e-60f6-413d-a3a1-a57db24aa2b3.md b/docs/queries/terraform-queries/aws/b26d2b7e-60f6-413d-a3a1-a57db24aa2b3.md index 323f7d1e4f5..6d39926a43a 100644 --- a/docs/queries/terraform-queries/aws/b26d2b7e-60f6-413d-a3a1-a57db24aa2b3.md +++ b/docs/queries/terraform-queries/aws/b26d2b7e-60f6-413d-a3a1-a57db24aa2b3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sns_topic_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/aws/b3a41501-f712-4c4f-81e5-db9a7dc0e34e.md b/docs/queries/terraform-queries/aws/b3a41501-f712-4c4f-81e5-db9a7dc0e34e.md index 2f7f847b4b7..ae37b718b27 100644 --- a/docs/queries/terraform-queries/aws/b3a41501-f712-4c4f-81e5-db9a7dc0e34e.md +++ b/docs/queries/terraform-queries/aws/b3a41501-f712-4c4f-81e5-db9a7dc0e34e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/vpc_peering_route_table_with_unrestricted_cidr) ### Description diff --git a/docs/queries/terraform-queries/aws/b3a59b8e-94a3-403e-b6e2-527abaf12034.md b/docs/queries/terraform-queries/aws/b3a59b8e-94a3-403e-b6e2-527abaf12034.md index a44d9e09db3..7777af28ed3 100644 --- a/docs/queries/terraform-queries/aws/b3a59b8e-94a3-403e-b6e2-527abaf12034.md +++ b/docs/queries/terraform-queries/aws/b3a59b8e-94a3-403e-b6e2-527abaf12034.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_deployment_without_api_gateway_usage_plan_associated) ### Description diff --git a/docs/queries/terraform-queries/aws/b4378389-a9aa-44ee-91e7-ef183f11079e.md b/docs/queries/terraform-queries/aws/b4378389-a9aa-44ee-91e7-ef183f11079e.md index 19b79502990..59991cb7b02 100644 --- a/docs/queries/terraform-queries/aws/b4378389-a9aa-44ee-91e7-ef183f11079e.md +++ b/docs/queries/terraform-queries/aws/b4378389-a9aa-44ee-91e7-ef183f11079e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_policies_attached_to_user) ### Description diff --git a/docs/queries/terraform-queries/aws/b5681959-6c09-4f55-b42b-c40fa12d03ec.md b/docs/queries/terraform-queries/aws/b5681959-6c09-4f55-b42b-c40fa12d03ec.md index 3304c95bf5a..e9b40f55419 100644 --- a/docs/queries/terraform-queries/aws/b5681959-6c09-4f55-b42b-c40fa12d03ec.md +++ b/docs/queries/terraform-queries/aws/b5681959-6c09-4f55-b42b-c40fa12d03ec.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_user_policy_without_mfa) ### Description diff --git a/docs/queries/terraform-queries/aws/b592ffd4-0577-44b6-bd35-8c5ee81b5918.md b/docs/queries/terraform-queries/aws/b592ffd4-0577-44b6-bd35-8c5ee81b5918.md index fb52de75174..bb43f9ce5c5 100644 --- a/docs/queries/terraform-queries/aws/b592ffd4-0577-44b6-bd35-8c5ee81b5918.md +++ b/docs/queries/terraform-queries/aws/b592ffd4-0577-44b6-bd35-8c5ee81b5918.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/no_password_policy_enabled) ### Description diff --git a/docs/queries/terraform-queries/aws/b69247e5-7e73-464e-ba74-ec9b715c6e12.md b/docs/queries/terraform-queries/aws/b69247e5-7e73-464e-ba74-ec9b715c6e12.md index c2f7b0b9cc9..f65ee0fda1e 100644 --- a/docs/queries/terraform-queries/aws/b69247e5-7e73-464e-ba74-ec9b715c6e12.md +++ b/docs/queries/terraform-queries/aws/b69247e5-7e73-464e-ba74-ec9b715c6e12.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode) ### Description diff --git a/docs/queries/terraform-queries/aws/b72d0026-f649-4c91-a9ea-15d8f681ac09.md b/docs/queries/terraform-queries/aws/b72d0026-f649-4c91-a9ea-15d8f681ac09.md index de4cdb60b08..edfac4354db 100644 --- a/docs/queries/terraform-queries/aws/b72d0026-f649-4c91-a9ea-15d8f681ac09.md +++ b/docs/queries/terraform-queries/aws/b72d0026-f649-4c91-a9ea-15d8f681ac09.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/stack_notifications_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/b7c9a40c-23e4-4a2d-8d39-a3352f10f288.md b/docs/queries/terraform-queries/aws/b7c9a40c-23e4-4a2d-8d39-a3352f10f288.md index 43c6ac7aa86..ad64ecf50e6 100644 --- a/docs/queries/terraform-queries/aws/b7c9a40c-23e4-4a2d-8d39-a3352f10f288.md +++ b/docs/queries/terraform-queries/aws/b7c9a40c-23e4-4a2d-8d39-a3352f10f288.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_method_settings_cache_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/b8a31292-509d-4b61-bc40-13b167db7e9c.md b/docs/queries/terraform-queries/aws/b8a31292-509d-4b61-bc40-13b167db7e9c.md index 708cb98615c..c63ad3431d6 100644 --- a/docs/queries/terraform-queries/aws/b8a31292-509d-4b61-bc40-13b167db7e9c.md +++ b/docs/queries/terraform-queries/aws/b8a31292-509d-4b61-bc40-13b167db7e9c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AddUserToGroup) ### Description diff --git a/docs/queries/terraform-queries/aws/b9033580-6886-401a-8631-5f19f5bb24c7.md b/docs/queries/terraform-queries/aws/b9033580-6886-401a-8631-5f19f5bb24c7.md index 3a65f3dfa94..be67c211443 100644 --- a/docs/queries/terraform-queries/aws/b9033580-6886-401a-8631-5f19f5bb24c7.md +++ b/docs/queries/terraform-queries/aws/b9033580-6886-401a-8631-5f19f5bb24c7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/workspaces_workspace_volume_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/ba40ace1-a047-483c-8a8d-bc2d3a67a82d.md b/docs/queries/terraform-queries/aws/ba40ace1-a047-483c-8a8d-bc2d3a67a82d.md index 8cc376c27cf..7c3803945de 100644 --- a/docs/queries/terraform-queries/aws/ba40ace1-a047-483c-8a8d-bc2d3a67a82d.md +++ b/docs/queries/terraform-queries/aws/ba40ace1-a047-483c-8a8d-bc2d3a67a82d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/eks_node_group_remote_access_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/ba48df05-eaa1-4d64-905e-4a4b051e7587.md b/docs/queries/terraform-queries/aws/ba48df05-eaa1-4d64-905e-4a4b051e7587.md index c5084130353..e3dfd3fcb70 100644 --- a/docs/queries/terraform-queries/aws/ba48df05-eaa1-4d64-905e-4a4b051e7587.md +++ b/docs/queries/terraform-queries/aws/ba48df05-eaa1-4d64-905e-4a4b051e7587.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/autoscaling_groups_supply_tags) ### Description diff --git a/docs/queries/terraform-queries/aws/ba4e0031-3e9d-4d7d-b0d6-bd8f003f8698.md b/docs/queries/terraform-queries/aws/ba4e0031-3e9d-4d7d-b0d6-bd8f003f8698.md index f938e58b0e9..9495c78b22e 100644 --- a/docs/queries/terraform-queries/aws/ba4e0031-3e9d-4d7d-b0d6-bd8f003f8698.md +++ b/docs/queries/terraform-queries/aws/ba4e0031-3e9d-4d7d-b0d6-bd8f003f8698.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ami_shared_with_multiple_accounts) ### Description diff --git a/docs/queries/terraform-queries/aws/baecd2da-492a-4d59-b9dc-29540a1398e0.md b/docs/queries/terraform-queries/aws/baecd2da-492a-4d59-b9dc-29540a1398e0.md index f4d21385881..331af6730a8 100644 --- a/docs/queries/terraform-queries/aws/baecd2da-492a-4d59-b9dc-29540a1398e0.md +++ b/docs/queries/terraform-queries/aws/baecd2da-492a-4d59-b9dc-29540a1398e0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws_bom/sqs) ### Description diff --git a/docs/queries/terraform-queries/aws/bbe3dd3d-fea9-4b68-a785-cfabe2bbbc54.md b/docs/queries/terraform-queries/aws/bbe3dd3d-fea9-4b68-a785-cfabe2bbbc54.md index 4f5d9c45ce7..cf74315d180 100644 --- a/docs/queries/terraform-queries/aws/bbe3dd3d-fea9-4b68-a785-cfabe2bbbc54.md +++ b/docs/queries/terraform-queries/aws/bbe3dd3d-fea9-4b68-a785-cfabe2bbbc54.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/policy_without_principal) ### Description diff --git a/docs/queries/terraform-queries/aws/bc1f9009-84a0-490f-ae09-3e0ea6d74ad6.md b/docs/queries/terraform-queries/aws/bc1f9009-84a0-490f-ae09-3e0ea6d74ad6.md index 428d8ff704d..8a2ccf5c46b 100644 --- a/docs/queries/terraform-queries/aws/bc1f9009-84a0-490f-ae09-3e0ea6d74ad6.md +++ b/docs/queries/terraform-queries/aws/bc1f9009-84a0-490f-ae09-3e0ea6d74ad6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/docdb_cluster_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/bca7cc4d-b3a4-4345-9461-eb69c68fcd26.md b/docs/queries/terraform-queries/aws/bca7cc4d-b3a4-4345-9461-eb69c68fcd26.md index 67da07978c4..97cd661c71d 100644 --- a/docs/queries/terraform-queries/aws/bca7cc4d-b3a4-4345-9461-eb69c68fcd26.md +++ b/docs/queries/terraform-queries/aws/bca7cc4d-b3a4-4345-9461-eb69c68fcd26.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/rds_using_default_port) ### Description diff --git a/docs/queries/terraform-queries/aws/bcdcbdc6-a350-4855-ae7c-d1e6436f7c97.md b/docs/queries/terraform-queries/aws/bcdcbdc6-a350-4855-ae7c-d1e6436f7c97.md index 75cb0f64a10..eaec770629e 100644 --- a/docs/queries/terraform-queries/aws/bcdcbdc6-a350-4855-ae7c-d1e6436f7c97.md +++ b/docs/queries/terraform-queries/aws/bcdcbdc6-a350-4855-ae7c-d1e6436f7c97.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_policy_grants_assumerole_permission_across_all_services) ### Description diff --git a/docs/queries/terraform-queries/aws/bd0088a5-c133-4b20-b129-ec9968b16ef3.md b/docs/queries/terraform-queries/aws/bd0088a5-c133-4b20-b129-ec9968b16ef3.md index e9a4e41279d..1fa76c303af 100644 --- a/docs/queries/terraform-queries/aws/bd0088a5-c133-4b20-b129-ec9968b16ef3.md +++ b/docs/queries/terraform-queries/aws/bd0088a5-c133-4b20-b129-ec9968b16ef3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/aws/be2aa235-bd93-4b68-978a-1cc65d49082f.md b/docs/queries/terraform-queries/aws/be2aa235-bd93-4b68-978a-1cc65d49082f.md index 906170d084f..ec6cfa1472e 100644 --- a/docs/queries/terraform-queries/aws/be2aa235-bd93-4b68-978a-1cc65d49082f.md +++ b/docs/queries/terraform-queries/aws/be2aa235-bd93-4b68-978a-1cc65d49082f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack) ### Description diff --git a/docs/queries/terraform-queries/aws/bf878b1a-7418-4de3-b13c-3a86cf894920.md b/docs/queries/terraform-queries/aws/bf878b1a-7418-4de3-b13c-3a86cf894920.md index cedf5127cdc..86c634e4fb2 100644 --- a/docs/queries/terraform-queries/aws/bf878b1a-7418-4de3-b13c-3a86cf894920.md +++ b/docs/queries/terraform-queries/aws/bf878b1a-7418-4de3-b13c-3a86cf894920.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_public_acl_overridden_by_public_access_block) ### Description diff --git a/docs/queries/terraform-queries/aws/bf9d42c7-c2f9-4dfe-942c-c8cc8249a081.md b/docs/queries/terraform-queries/aws/bf9d42c7-c2f9-4dfe-942c-c8cc8249a081.md index 6c9e8d53bf2..f1583113546 100644 --- a/docs/queries/terraform-queries/aws/bf9d42c7-c2f9-4dfe-942c-c8cc8249a081.md +++ b/docs/queries/terraform-queries/aws/bf9d42c7-c2f9-4dfe-942c-c8cc8249a081.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AddUserToGroup) ### Description diff --git a/docs/queries/terraform-queries/aws/c0c1e744-0f37-445e-924a-1846f0839f69.md b/docs/queries/terraform-queries/aws/c0c1e744-0f37-445e-924a-1846f0839f69.md index cc1dbc7e4a2..5b70f62eec4 100644 --- a/docs/queries/terraform-queries/aws/c0c1e744-0f37-445e-924a-1846f0839f69.md +++ b/docs/queries/terraform-queries/aws/c0c1e744-0f37-445e-924a-1846f0839f69.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutRolePolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/c3831315-5ae6-4fa8-b458-3d4d5ab7a3f6.md b/docs/queries/terraform-queries/aws/c3831315-5ae6-4fa8-b458-3d4d5ab7a3f6.md index 7744c395901..dd0b5f16e3f 100644 --- a/docs/queries/terraform-queries/aws/c3831315-5ae6-4fa8-b458-3d4d5ab7a3f6.md +++ b/docs/queries/terraform-queries/aws/c3831315-5ae6-4fa8-b458-3d4d5ab7a3f6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 298 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/certificate_has_expired) ### Description diff --git a/docs/queries/terraform-queries/aws/c53c7a89-f9d7-4c7b-8b66-8a555be99593.md b/docs/queries/terraform-queries/aws/c53c7a89-f9d7-4c7b-8b66-8a555be99593.md index e6f6539292d..d2ffa0f2348 100644 --- a/docs/queries/terraform-queries/aws/c53c7a89-f9d7-4c7b-8b66-8a555be99593.md +++ b/docs/queries/terraform-queries/aws/c53c7a89-f9d7-4c7b-8b66-8a555be99593.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/public_and_private_ec2_share_role) ### Description diff --git a/docs/queries/terraform-queries/aws/c583f0f9-7dfd-476b-a056-f47c62b47b46.md b/docs/queries/terraform-queries/aws/c583f0f9-7dfd-476b-a056-f47c62b47b46.md index d1f5c4da14d..484f0ddb4d4 100644 --- a/docs/queries/terraform-queries/aws/c583f0f9-7dfd-476b-a056-f47c62b47b46.md +++ b/docs/queries/terraform-queries/aws/c583f0f9-7dfd-476b-a056-f47c62b47b46.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode) ### Description diff --git a/docs/queries/terraform-queries/aws/c5b31ab9-0f26-4a49-b8aa-4cc064392f4d.md b/docs/queries/terraform-queries/aws/c5b31ab9-0f26-4a49-b8aa-4cc064392f4d.md index 660b6da3403..364cb52b22b 100644 --- a/docs/queries/terraform-queries/aws/c5b31ab9-0f26-4a49-b8aa-4cc064392f4d.md +++ b/docs/queries/terraform-queries/aws/c5b31ab9-0f26-4a49-b8aa-4cc064392f4d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_without_enabled_mfa_delete) ### Description diff --git a/docs/queries/terraform-queries/aws/c91d7ea0-d4d1-403b-8fe1-c9961ac082c5.md b/docs/queries/terraform-queries/aws/c91d7ea0-d4d1-403b-8fe1-c9961ac082c5.md index 68a38b25ddc..ce24d345d18 100644 --- a/docs/queries/terraform-queries/aws/c91d7ea0-d4d1-403b-8fe1-c9961ac082c5.md +++ b/docs/queries/terraform-queries/aws/c91d7ea0-d4d1-403b-8fe1-c9961ac082c5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/neptune_cluster_with_iam_database_authentication_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/c999cf62-0920-40f8-8dda-0caccd66ed7e.md b/docs/queries/terraform-queries/aws/c999cf62-0920-40f8-8dda-0caccd66ed7e.md index 077ebd9070a..50f7f7253ae 100644 --- a/docs/queries/terraform-queries/aws/c999cf62-0920-40f8-8dda-0caccd66ed7e.md +++ b/docs/queries/terraform-queries/aws/c999cf62-0920-40f8-8dda-0caccd66ed7e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_stage_without_api_gateway_usage_plan_associated) ### Description diff --git a/docs/queries/terraform-queries/aws/cb3f5ed6-0d18-40de-a93d-b3538db31e8c.md b/docs/queries/terraform-queries/aws/cb3f5ed6-0d18-40de-a93d-b3538db31e8c.md index f36263b5a6e..cd8a4aa9d68 100644 --- a/docs/queries/terraform-queries/aws/cb3f5ed6-0d18-40de-a93d-b3538db31e8c.md +++ b/docs/queries/terraform-queries/aws/cb3f5ed6-0d18-40de-a93d-b3538db31e8c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/security_group_without_description) ### Description diff --git a/docs/queries/terraform-queries/aws/cc997676-481b-4e93-aa81-d19f8c5e9b12.md b/docs/queries/terraform-queries/aws/cc997676-481b-4e93-aa81-d19f8c5e9b12.md index 660611147d8..fa15f4f78bc 100644 --- a/docs/queries/terraform-queries/aws/cc997676-481b-4e93-aa81-d19f8c5e9b12.md +++ b/docs/queries/terraform-queries/aws/cc997676-481b-4e93-aa81-d19f8c5e9b12.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ebs_volume_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/ce089fd4-1406-47bd-8aad-c259772bb294.md b/docs/queries/terraform-queries/aws/ce089fd4-1406-47bd-8aad-c259772bb294.md index b322f94b17d..134ce7222c0 100644 --- a/docs/queries/terraform-queries/aws/ce089fd4-1406-47bd-8aad-c259772bb294.md +++ b/docs/queries/terraform-queries/aws/ce089fd4-1406-47bd-8aad-c259772bb294.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/dynamodb_table_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/ce60cc6b-6831-4bd7-84a2-cc7f8ee71433.md b/docs/queries/terraform-queries/aws/ce60cc6b-6831-4bd7-84a2-cc7f8ee71433.md index fef9ace76d9..4d2242240a6 100644 --- a/docs/queries/terraform-queries/aws/ce60cc6b-6831-4bd7-84a2-cc7f8ee71433.md +++ b/docs/queries/terraform-queries/aws/ce60cc6b-6831-4bd7-84a2-cc7f8ee71433.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ssm_session_transit_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/ce60d060-efb8-4bfd-9cf7-ff8945d00d90.md b/docs/queries/terraform-queries/aws/ce60d060-efb8-4bfd-9cf7-ff8945d00d90.md index 1c6f1645739..07063c348ed 100644 --- a/docs/queries/terraform-queries/aws/ce60d060-efb8-4bfd-9cf7-ff8945d00d90.md +++ b/docs/queries/terraform-queries/aws/ce60d060-efb8-4bfd-9cf7-ff8945d00d90.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/misconfigured_password_policy_expiration) ### Description diff --git a/docs/queries/terraform-queries/aws/ce9dfce0-5fc8-433b-944a-3b16153111a8.md b/docs/queries/terraform-queries/aws/ce9dfce0-5fc8-433b-944a-3b16153111a8.md index a11d315fa7c..f56d7653184 100644 --- a/docs/queries/terraform-queries/aws/ce9dfce0-5fc8-433b-944a-3b16153111a8.md +++ b/docs/queries/terraform-queries/aws/ce9dfce0-5fc8-433b-944a-3b16153111a8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 613 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sso_permission_with_inadequate_user_session_duration) ### Description diff --git a/docs/queries/terraform-queries/aws/cfdcabb0-fc06-427c-865b-c59f13e898ce.md b/docs/queries/terraform-queries/aws/cfdcabb0-fc06-427c-865b-c59f13e898ce.md index 51bb151ef29..9e18197ca57 100644 --- a/docs/queries/terraform-queries/aws/cfdcabb0-fc06-427c-865b-c59f13e898ce.md +++ b/docs/queries/terraform-queries/aws/cfdcabb0-fc06-427c-865b-c59f13e898ce.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/redshift_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/d0cc8694-fcad-43ff-ac86-32331d7e867f.md b/docs/queries/terraform-queries/aws/d0cc8694-fcad-43ff-ac86-32331d7e867f.md index 8a96abcd0e7..29c9e09663f 100644 --- a/docs/queries/terraform-queries/aws/d0cc8694-fcad-43ff-ac86-32331d7e867f.md +++ b/docs/queries/terraform-queries/aws/d0cc8694-fcad-43ff-ac86-32331d7e867f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_allows_public_acl) ### Description diff --git a/docs/queries/terraform-queries/aws/d1846b12-20c5-4d45-8798-fc35b79268eb.md b/docs/queries/terraform-queries/aws/d1846b12-20c5-4d45-8798-fc35b79268eb.md index b4e36b69f23..5c54bd39bbc 100644 --- a/docs/queries/terraform-queries/aws/d1846b12-20c5-4d45-8798-fc35b79268eb.md +++ b/docs/queries/terraform-queries/aws/d1846b12-20c5-4d45-8798-fc35b79268eb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ecr_image_tag_not_immutable) ### Description diff --git a/docs/queries/terraform-queries/aws/d24c0755-c028-44b1-b503-8e719c898832.md b/docs/queries/terraform-queries/aws/d24c0755-c028-44b1-b503-8e719c898832.md index ba4ae599f53..8619ab4699f 100644 --- a/docs/queries/terraform-queries/aws/d24c0755-c028-44b1-b503-8e719c898832.md +++ b/docs/queries/terraform-queries/aws/d24c0755-c028-44b1-b503-8e719c898832.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_allows_put_action_from_all_principals) ### Description diff --git a/docs/queries/terraform-queries/aws/d25edb51-07fb-4a73-97d4-41cecdc53a22.md b/docs/queries/terraform-queries/aws/d25edb51-07fb-4a73-97d4-41cecdc53a22.md index 012a17dca5c..70028ca4688 100644 --- a/docs/queries/terraform-queries/aws/d25edb51-07fb-4a73-97d4-41cecdc53a22.md +++ b/docs/queries/terraform-queries/aws/d25edb51-07fb-4a73-97d4-41cecdc53a22.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 155 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/glue_with_vulnerable_policy) ### Description diff --git a/docs/queries/terraform-queries/aws/d364984a-a222-4b5f-a8b0-e23ab19ebff3.md b/docs/queries/terraform-queries/aws/d364984a-a222-4b5f-a8b0-e23ab19ebff3.md index 623bc9adb4b..68201d9c561 100644 --- a/docs/queries/terraform-queries/aws/d364984a-a222-4b5f-a8b0-e23ab19ebff3.md +++ b/docs/queries/terraform-queries/aws/d364984a-a222-4b5f-a8b0-e23ab19ebff3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/athena_workgroup_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/d6047119-a0b2-4b59-a4f2-127a36fb685b.md b/docs/queries/terraform-queries/aws/d6047119-a0b2-4b59-a4f2-127a36fb685b.md index 5e977f2f578..73d75f552f8 100644 --- a/docs/queries/terraform-queries/aws/d6047119-a0b2-4b59-a4f2-127a36fb685b.md +++ b/docs/queries/terraform-queries/aws/d6047119-a0b2-4b59-a4f2-127a36fb685b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutGroupPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/d7b9d850-3e06-4a75-852f-c46c2e92240b.md b/docs/queries/terraform-queries/aws/d7b9d850-3e06-4a75-852f-c46c2e92240b.md index ea3329a9483..26c2e2904d1 100644 --- a/docs/queries/terraform-queries/aws/d7b9d850-3e06-4a75-852f-c46c2e92240b.md +++ b/docs/queries/terraform-queries/aws/d7b9d850-3e06-4a75-852f-c46c2e92240b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 798 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/hardcoded_aws_access_key) ### Description diff --git a/docs/queries/terraform-queries/aws/db0ec4c4-852c-46a2-b4f3-7ec13cdb12a8.md b/docs/queries/terraform-queries/aws/db0ec4c4-852c-46a2-b4f3-7ec13cdb12a8.md index 19d1e324a39..7276df20264 100644 --- a/docs/queries/terraform-queries/aws/db0ec4c4-852c-46a2-b4f3-7ec13cdb12a8.md +++ b/docs/queries/terraform-queries/aws/db0ec4c4-852c-46a2-b4f3-7ec13cdb12a8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 155 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_logs_destination_with_vulnerable_policy) ### Description diff --git a/docs/queries/terraform-queries/aws/db78d14b-10e5-4e6e-84b1-dace6327b1ec.md b/docs/queries/terraform-queries/aws/db78d14b-10e5-4e6e-84b1-dace6327b1ec.md index e0196b65119..2f92f0bdd02 100644 --- a/docs/queries/terraform-queries/aws/db78d14b-10e5-4e6e-84b1-dace6327b1ec.md +++ b/docs/queries/terraform-queries/aws/db78d14b-10e5-4e6e-84b1-dace6327b1ec.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachUserPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/de7f5e83-da88-4046-871f-ea18504b1d43.md b/docs/queries/terraform-queries/aws/de7f5e83-da88-4046-871f-ea18504b1d43.md index 32687c118b8..a003f8a5f30 100644 --- a/docs/queries/terraform-queries/aws/de7f5e83-da88-4046-871f-ea18504b1d43.md +++ b/docs/queries/terraform-queries/aws/de7f5e83-da88-4046-871f-ea18504b1d43.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/alb_listening_on_http) ### Description diff --git a/docs/queries/terraform-queries/aws/e08ed7eb-f3ef-494d-9d22-2e3db756a347.md b/docs/queries/terraform-queries/aws/e08ed7eb-f3ef-494d-9d22-2e3db756a347.md index 67a85cab580..26301cbe955 100644 --- a/docs/queries/terraform-queries/aws/e08ed7eb-f3ef-494d-9d22-2e3db756a347.md +++ b/docs/queries/terraform-queries/aws/e08ed7eb-f3ef-494d-9d22-2e3db756a347.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 155 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/lambda_permission_principal_is_wildcard) ### Description diff --git a/docs/queries/terraform-queries/aws/e227091e-2228-4b40-b046-fc13650d8e88.md b/docs/queries/terraform-queries/aws/e227091e-2228-4b40-b046-fc13650d8e88.md index c353fb8240d..6e19d4180d9 100644 --- a/docs/queries/terraform-queries/aws/e227091e-2228-4b40-b046-fc13650d8e88.md +++ b/docs/queries/terraform-queries/aws/e227091e-2228-4b40-b046-fc13650d8e88.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachRolePolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/e35c16a2-d54e-419d-8546-a804d8e024d0.md b/docs/queries/terraform-queries/aws/e35c16a2-d54e-419d-8546-a804d8e024d0.md index dfef318d1f5..8333f778bad 100644 --- a/docs/queries/terraform-queries/aws/e35c16a2-d54e-419d-8546-a804d8e024d0.md +++ b/docs/queries/terraform-queries/aws/e35c16a2-d54e-419d-8546-a804d8e024d0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sensitive_port_is_exposed_to_small_public_network) ### Description diff --git a/docs/queries/terraform-queries/aws/e38a8e0a-b88b-4902-b3fe-b0fcb17d5c10.md b/docs/queries/terraform-queries/aws/e38a8e0a-b88b-4902-b3fe-b0fcb17d5c10.md index fd80afae1f6..5647dae7a5b 100644 --- a/docs/queries/terraform-queries/aws/e38a8e0a-b88b-4902-b3fe-b0fcb17d5c10.md +++ b/docs/queries/terraform-queries/aws/e38a8e0a-b88b-4902-b3fe-b0fcb17d5c10.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/resource_not_using_tags) ### Description diff --git a/docs/queries/terraform-queries/aws/e39bee8c-fe54-4a3f-824d-e5e2d1cca40a.md b/docs/queries/terraform-queries/aws/e39bee8c-fe54-4a3f-824d-e5e2d1cca40a.md index 3c7501ea288..145691c5131 100644 --- a/docs/queries/terraform-queries/aws/e39bee8c-fe54-4a3f-824d-e5e2d1cca40a.md +++ b/docs/queries/terraform-queries/aws/e39bee8c-fe54-4a3f-824d-e5e2d1cca40a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_role_policy_passrole_allows_all) ### Description diff --git a/docs/queries/terraform-queries/aws/e542bd46-58c4-4e0f-a52a-1fb4f9548e02.md b/docs/queries/terraform-queries/aws/e542bd46-58c4-4e0f-a52a-1fb4f9548e02.md index 9a438db018c..b6dfe0ff219 100644 --- a/docs/queries/terraform-queries/aws/e542bd46-58c4-4e0f-a52a-1fb4f9548e02.md +++ b/docs/queries/terraform-queries/aws/e542bd46-58c4-4e0f-a52a-1fb4f9548e02.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/rds_cluster_with_backup_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/e592a0c5-5bdb-414c-9066-5dba7cdea370.md b/docs/queries/terraform-queries/aws/e592a0c5-5bdb-414c-9066-5dba7cdea370.md index fd0397b8fd0..8736de84462 100644 --- a/docs/queries/terraform-queries/aws/e592a0c5-5bdb-414c-9066-5dba7cdea370.md +++ b/docs/queries/terraform-queries/aws/e592a0c5-5bdb-414c-9066-5dba7cdea370.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_access_analyzer_not_enabled) ### Description diff --git a/docs/queries/terraform-queries/aws/e6b4b943-6883-47a9-9739-7ada9568f8ca.md b/docs/queries/terraform-queries/aws/e6b4b943-6883-47a9-9739-7ada9568f8ca.md index 8ccc1a62f33..e576ddccbca 100644 --- a/docs/queries/terraform-queries/aws/e6b4b943-6883-47a9-9739-7ada9568f8ca.md +++ b/docs/queries/terraform-queries/aws/e6b4b943-6883-47a9-9739-7ada9568f8ca.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ebs_volume_snapshot_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/e7530c3c-b7cf-4149-8db9-d037a0b5268e.md b/docs/queries/terraform-queries/aws/e7530c3c-b7cf-4149-8db9-d037a0b5268e.md index 9a8715f3702..b092cfea338 100644 --- a/docs/queries/terraform-queries/aws/e7530c3c-b7cf-4149-8db9-d037a0b5268e.md +++ b/docs/queries/terraform-queries/aws/e7530c3c-b7cf-4149-8db9-d037a0b5268e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticsearch_without_iam_authentication) ### Description diff --git a/docs/queries/terraform-queries/aws/e77c89f6-9c85-49ea-b95b-5f960fe5be92.md b/docs/queries/terraform-queries/aws/e77c89f6-9c85-49ea-b95b-5f960fe5be92.md index 37672175eda..77e33e2eee9 100644 --- a/docs/queries/terraform-queries/aws/e77c89f6-9c85-49ea-b95b-5f960fe5be92.md +++ b/docs/queries/terraform-queries/aws/e77c89f6-9c85-49ea-b95b-5f960fe5be92.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutGroupPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/e86e26fc-489e-44f0-9bcd-97305e4ba69a.md b/docs/queries/terraform-queries/aws/e86e26fc-489e-44f0-9bcd-97305e4ba69a.md index fa7c7389fd6..e0bedc754a7 100644 --- a/docs/queries/terraform-queries/aws/e86e26fc-489e-44f0-9bcd-97305e4ba69a.md +++ b/docs/queries/terraform-queries/aws/e86e26fc-489e-44f0-9bcd-97305e4ba69a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ecr_repository_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/aws/e979fcbc-df6c-422d-9458-c33d65e71c45.md b/docs/queries/terraform-queries/aws/e979fcbc-df6c-422d-9458-c33d65e71c45.md index 7d9ec966d17..dcc522024c6 100644 --- a/docs/queries/terraform-queries/aws/e979fcbc-df6c-422d-9458-c33d65e71c45.md +++ b/docs/queries/terraform-queries/aws/e979fcbc-df6c-422d-9458-c33d65e71c45.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/elasticsearch_without_slow_logs) ### Description diff --git a/docs/queries/terraform-queries/aws/e9b7acf9-9ba0-4837-a744-31e7df1e434d.md b/docs/queries/terraform-queries/aws/e9b7acf9-9ba0-4837-a744-31e7df1e434d.md index 3bdb0ecbf8f..31f4ea7b23e 100644 --- a/docs/queries/terraform-queries/aws/e9b7acf9-9ba0-4837-a744-31e7df1e434d.md +++ b/docs/queries/terraform-queries/aws/e9b7acf9-9ba0-4837-a744-31e7df1e434d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sqs_vpc_endpoint_without_dns_resolution) ### Description diff --git a/docs/queries/terraform-queries/aws/eaaba502-2f94-411a-a3c2-83d63cc1776d.md b/docs/queries/terraform-queries/aws/eaaba502-2f94-411a-a3c2-83d63cc1776d.md index e27318166d0..52315e1ee53 100644 --- a/docs/queries/terraform-queries/aws/eaaba502-2f94-411a-a3c2-83d63cc1776d.md +++ b/docs/queries/terraform-queries/aws/eaaba502-2f94-411a-a3c2-83d63cc1776d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_iam_policy_changes_alarm_missing) ### Description diff --git a/docs/queries/terraform-queries/aws/eb64f1e9-f67d-4e35-8a3c-3d6a2f9efea7.md b/docs/queries/terraform-queries/aws/eb64f1e9-f67d-4e35-8a3c-3d6a2f9efea7.md index 49ba8161245..49d40656f5c 100644 --- a/docs/queries/terraform-queries/aws/eb64f1e9-f67d-4e35-8a3c-3d6a2f9efea7.md +++ b/docs/queries/terraform-queries/aws/eb64f1e9-f67d-4e35-8a3c-3d6a2f9efea7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutRolePolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/ec28bf61-a474-4dbe-b414-6dd3a067d6f0.md b/docs/queries/terraform-queries/aws/ec28bf61-a474-4dbe-b414-6dd3a067d6f0.md index ded23abbe39..9f2200a1e56 100644 --- a/docs/queries/terraform-queries/aws/ec28bf61-a474-4dbe-b414-6dd3a067d6f0.md +++ b/docs/queries/terraform-queries/aws/ec28bf61-a474-4dbe-b414-6dd3a067d6f0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cognito_userpool_without_mfa) ### Description diff --git a/docs/queries/terraform-queries/aws/ec49cbfd-fae4-45f3-81b1-860526d66e3f.md b/docs/queries/terraform-queries/aws/ec49cbfd-fae4-45f3-81b1-860526d66e3f.md index 863b75abfcf..99d2eb87380 100644 --- a/docs/queries/terraform-queries/aws/ec49cbfd-fae4-45f3-81b1-860526d66e3f.md +++ b/docs/queries/terraform-queries/aws/ec49cbfd-fae4-45f3-81b1-860526d66e3f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreatePolicyVersion) ### Description diff --git a/docs/queries/terraform-queries/aws/eccc4d59-74b9-4974-86f1-74386e0c7f33.md b/docs/queries/terraform-queries/aws/eccc4d59-74b9-4974-86f1-74386e0c7f33.md index f68b725cfe9..d4efd2f7df1 100644 --- a/docs/queries/terraform-queries/aws/eccc4d59-74b9-4974-86f1-74386e0c7f33.md +++ b/docs/queries/terraform-queries/aws/eccc4d59-74b9-4974-86f1-74386e0c7f33.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws_bom/sns) ### Description diff --git a/docs/queries/terraform-queries/aws/ed35928e-195c-4405-a252-98ccb664ab7b.md b/docs/queries/terraform-queries/aws/ed35928e-195c-4405-a252-98ccb664ab7b.md index b9605643a72..6403d6a0efb 100644 --- a/docs/queries/terraform-queries/aws/ed35928e-195c-4405-a252-98ccb664ab7b.md +++ b/docs/queries/terraform-queries/aws/ed35928e-195c-4405-a252-98ccb664ab7b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/api_gateway_with_invalid_compression) ### Description diff --git a/docs/queries/terraform-queries/aws/eda48c88-2b7d-4e34-b6ca-04c0194aee17.md b/docs/queries/terraform-queries/aws/eda48c88-2b7d-4e34-b6ca-04c0194aee17.md index 5bf8dec56eb..d4fd71251e8 100644 --- a/docs/queries/terraform-queries/aws/eda48c88-2b7d-4e34-b6ca-04c0194aee17.md +++ b/docs/queries/terraform-queries/aws/eda48c88-2b7d-4e34-b6ca-04c0194aee17.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint) ### Description diff --git a/docs/queries/terraform-queries/aws/ee49557d-750c-4cc1-aa95-94ab36cbefde.md b/docs/queries/terraform-queries/aws/ee49557d-750c-4cc1-aa95-94ab36cbefde.md index 393f988bcb9..dbe195d9966 100644 --- a/docs/queries/terraform-queries/aws/ee49557d-750c-4cc1-aa95-94ab36cbefde.md +++ b/docs/queries/terraform-queries/aws/ee49557d-750c-4cc1-aa95-94ab36cbefde.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreatePolicyVersion) ### Description diff --git a/docs/queries/terraform-queries/aws/ee9e50e8-b2ed-4176-ad42-8fc0cf7593f4.md b/docs/queries/terraform-queries/aws/ee9e50e8-b2ed-4176-ad42-8fc0cf7593f4.md index 8648d60b39b..b0b18845db3 100644 --- a/docs/queries/terraform-queries/aws/ee9e50e8-b2ed-4176-ad42-8fc0cf7593f4.md +++ b/docs/queries/terraform-queries/aws/ee9e50e8-b2ed-4176-ad42-8fc0cf7593f4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_with_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/eeb4d37a-3c59-4789-a00c-1509bc3af1e5.md b/docs/queries/terraform-queries/aws/eeb4d37a-3c59-4789-a00c-1509bc3af1e5.md index 28e7251e10d..95b18d067c2 100644 --- a/docs/queries/terraform-queries/aws/eeb4d37a-3c59-4789-a00c-1509bc3af1e5.md +++ b/docs/queries/terraform-queries/aws/eeb4d37a-3c59-4789-a00c-1509bc3af1e5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutRolePolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/ef0b316a-211e-42f1-888e-64efe172b755.md b/docs/queries/terraform-queries/aws/ef0b316a-211e-42f1-888e-64efe172b755.md index 1126aa66cc0..a92af1b7ddc 100644 --- a/docs/queries/terraform-queries/aws/ef0b316a-211e-42f1-888e-64efe172b755.md +++ b/docs/queries/terraform-queries/aws/ef0b316a-211e-42f1-888e-64efe172b755.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/cloudwatch_without_retention_period_specified) ### Description diff --git a/docs/queries/terraform-queries/aws/f0d8781f-99bf-4958-9917-d39283b168a0.md b/docs/queries/terraform-queries/aws/f0d8781f-99bf-4958-9917-d39283b168a0.md index e86fac2bc7a..1a1e30d8c82 100644 --- a/docs/queries/terraform-queries/aws/f0d8781f-99bf-4958-9917-d39283b168a0.md +++ b/docs/queries/terraform-queries/aws/f0d8781f-99bf-4958-9917-d39283b168a0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/db_security_group_has_public_interface) ### Description diff --git a/docs/queries/terraform-queries/aws/f1173d8c-3264-4148-9fdb-61181e031b51.md b/docs/queries/terraform-queries/aws/f1173d8c-3264-4148-9fdb-61181e031b51.md index 717f2274786..160c35d68dc 100644 --- a/docs/queries/terraform-queries/aws/f1173d8c-3264-4148-9fdb-61181e031b51.md +++ b/docs/queries/terraform-queries/aws/f1173d8c-3264-4148-9fdb-61181e031b51.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole) ### Description diff --git a/docs/queries/terraform-queries/aws/f11aec39-858f-4b6f-b946-0a1bf46c0c87.md b/docs/queries/terraform-queries/aws/f11aec39-858f-4b6f-b946-0a1bf46c0c87.md index f3291cf60f3..c1eff5f9010 100644 --- a/docs/queries/terraform-queries/aws/f11aec39-858f-4b6f-b946-0a1bf46c0c87.md +++ b/docs/queries/terraform-queries/aws/f11aec39-858f-4b6f-b946-0a1bf46c0c87.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/dax_cluster_not_encrypted) ### Description diff --git a/docs/queries/terraform-queries/aws/f1adc521-f79a-4d71-b55b-a68294687432.md b/docs/queries/terraform-queries/aws/f1adc521-f79a-4d71-b55b-a68294687432.md index 642c94da9fd..cc2c11e7d0f 100644 --- a/docs/queries/terraform-queries/aws/f1adc521-f79a-4d71-b55b-a68294687432.md +++ b/docs/queries/terraform-queries/aws/f1adc521-f79a-4d71-b55b-a68294687432.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/ec2_instance_using_default_security_group) ### Description diff --git a/docs/queries/terraform-queries/aws/f3674e0c-f6be-43fa-b71c-bf346d1aed99.md b/docs/queries/terraform-queries/aws/f3674e0c-f6be-43fa-b71c-bf346d1aed99.md index 6718a3adc56..4ae7890625a 100644 --- a/docs/queries/terraform-queries/aws/f3674e0c-f6be-43fa-b71c-bf346d1aed99.md +++ b/docs/queries/terraform-queries/aws/f3674e0c-f6be-43fa-b71c-bf346d1aed99.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/sagemaker_notebook_instance_without_kms) ### Description diff --git a/docs/queries/terraform-queries/aws/f465fff1-0a0f-457d-aa4d-1bddb6f204ff.md b/docs/queries/terraform-queries/aws/f465fff1-0a0f-457d-aa4d-1bddb6f204ff.md index 8fe2cd8e71f..b05351e1526 100644 --- a/docs/queries/terraform-queries/aws/f465fff1-0a0f-457d-aa4d-1bddb6f204ff.md +++ b/docs/queries/terraform-queries/aws/f465fff1-0a0f-457d-aa4d-1bddb6f204ff.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachRolePolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/f53f16d6-46a9-4277-9fbe-617b1e24cdca.md b/docs/queries/terraform-queries/aws/f53f16d6-46a9-4277-9fbe-617b1e24cdca.md index 625fc0dfeea..452787368a6 100644 --- a/docs/queries/terraform-queries/aws/f53f16d6-46a9-4277-9fbe-617b1e24cdca.md +++ b/docs/queries/terraform-queries/aws/f53f16d6-46a9-4277-9fbe-617b1e24cdca.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws_bom/efs) ### Description diff --git a/docs/queries/terraform-queries/aws/f83121ea-03da-434f-9277-9cd247ab3047.md b/docs/queries/terraform-queries/aws/f83121ea-03da-434f-9277-9cd247ab3047.md index 5314b963f86..aef8d842ffb 100644 --- a/docs/queries/terraform-queries/aws/f83121ea-03da-434f-9277-9cd247ab3047.md +++ b/docs/queries/terraform-queries/aws/f83121ea-03da-434f-9277-9cd247ab3047.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/vpc_flowlogs_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/f861041c-8c9f-4156-acfc-5e6e524f5884.md b/docs/queries/terraform-queries/aws/f861041c-8c9f-4156-acfc-5e6e524f5884.md index c053118ea26..147effb0848 100644 --- a/docs/queries/terraform-queries/aws/f861041c-8c9f-4156-acfc-5e6e524f5884.md +++ b/docs/queries/terraform-queries/aws/f861041c-8c9f-4156-acfc-5e6e524f5884.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/aws/f906113d-cdc0-415a-ba60-609cc6daaf4d.md b/docs/queries/terraform-queries/aws/f906113d-cdc0-415a-ba60-609cc6daaf4d.md index 5af3b455132..7ec008311a3 100644 --- a/docs/queries/terraform-queries/aws/f906113d-cdc0-415a-ba60-609cc6daaf4d.md +++ b/docs/queries/terraform-queries/aws/f906113d-cdc0-415a-ba60-609cc6daaf4d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachGroupPolicy) ### Description diff --git a/docs/queries/terraform-queries/aws/fa00ce45-386d-4718-8392-fb485e1f3c5b.md b/docs/queries/terraform-queries/aws/fa00ce45-386d-4718-8392-fb485e1f3c5b.md index eb8f5181674..b1f55c068e5 100644 --- a/docs/queries/terraform-queries/aws/fa00ce45-386d-4718-8392-fb485e1f3c5b.md +++ b/docs/queries/terraform-queries/aws/fa00ce45-386d-4718-8392-fb485e1f3c5b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 155 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/secrets_manager_with_vulnerable_policy) ### Description diff --git a/docs/queries/terraform-queries/aws/fa62ac4f-f5b9-45b9-97c1-625c8b6253ca.md b/docs/queries/terraform-queries/aws/fa62ac4f-f5b9-45b9-97c1-625c8b6253ca.md index be85024700c..154f69ec222 100644 --- a/docs/queries/terraform-queries/aws/fa62ac4f-f5b9-45b9-97c1-625c8b6253ca.md +++ b/docs/queries/terraform-queries/aws/fa62ac4f-f5b9-45b9-97c1-625c8b6253ca.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_lambda_InvokeFunction) ### Description diff --git a/docs/queries/terraform-queries/aws/fae52418-bb8b-4ac2-b287-0b9082d6a3fd.md b/docs/queries/terraform-queries/aws/fae52418-bb8b-4ac2-b287-0b9082d6a3fd.md index 337169a160f..56fc1440429 100644 --- a/docs/queries/terraform-queries/aws/fae52418-bb8b-4ac2-b287-0b9082d6a3fd.md +++ b/docs/queries/terraform-queries/aws/fae52418-bb8b-4ac2-b287-0b9082d6a3fd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 155 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/efs_with_vulnerable_policy) ### Description diff --git a/docs/queries/terraform-queries/aws/fc101ca7-c9dd-4198-a1eb-0fbe92e80044.md b/docs/queries/terraform-queries/aws/fc101ca7-c9dd-4198-a1eb-0fbe92e80044.md index 5fbd253dd5e..aeaec0e7409 100644 --- a/docs/queries/terraform-queries/aws/fc101ca7-c9dd-4198-a1eb-0fbe92e80044.md +++ b/docs/queries/terraform-queries/aws/fc101ca7-c9dd-4198-a1eb-0fbe92e80044.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/iam_group_without_users) ### Description diff --git a/docs/queries/terraform-queries/aws/fcb1b388-f558-4b7f-9b6e-f4e98abb7380.md b/docs/queries/terraform-queries/aws/fcb1b388-f558-4b7f-9b6e-f4e98abb7380.md index 44226ef78a9..5aaa3c19461 100644 --- a/docs/queries/terraform-queries/aws/fcb1b388-f558-4b7f-9b6e-f4e98abb7380.md +++ b/docs/queries/terraform-queries/aws/fcb1b388-f558-4b7f-9b6e-f4e98abb7380.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws_bom/mq) ### Description diff --git a/docs/queries/terraform-queries/aws/fd632aaf-b8a1-424d-a4d1-0de22fd3247a.md b/docs/queries/terraform-queries/aws/fd632aaf-b8a1-424d-a4d1-0de22fd3247a.md index 97c23148221..e822265fbb8 100644 --- a/docs/queries/terraform-queries/aws/fd632aaf-b8a1-424d-a4d1-0de22fd3247a.md +++ b/docs/queries/terraform-queries/aws/fd632aaf-b8a1-424d-a4d1-0de22fd3247a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/vpc_without_network_firewall) ### Description diff --git a/docs/queries/terraform-queries/aws/ffac8a12-322e-42c1-b9b9-81ff85c39ef7.md b/docs/queries/terraform-queries/aws/ffac8a12-322e-42c1-b9b9-81ff85c39ef7.md index e1d269b2054..a7c1f762287 100644 --- a/docs/queries/terraform-queries/aws/ffac8a12-322e-42c1-b9b9-81ff85c39ef7.md +++ b/docs/queries/terraform-queries/aws/ffac8a12-322e-42c1-b9b9-81ff85c39ef7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/http_port_open) ### Description diff --git a/docs/queries/terraform-queries/aws/ffdf4b37-7703-4dfe-a682-9d2e99bc6c09.md b/docs/queries/terraform-queries/aws/ffdf4b37-7703-4dfe-a682-9d2e99bc6c09.md index 555c39a270d..161d757ed16 100644 --- a/docs/queries/terraform-queries/aws/ffdf4b37-7703-4dfe-a682-9d2e99bc6c09.md +++ b/docs/queries/terraform-queries/aws/ffdf4b37-7703-4dfe-a682-9d2e99bc6c09.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/aws/s3_bucket_allows_delete_action_from_all_principals) ### Description diff --git a/docs/queries/terraform-queries/azure/0437633b-daa6-4bbc-8526-c0d2443b946e.md b/docs/queries/terraform-queries/azure/0437633b-daa6-4bbc-8526-c0d2443b946e.md index 731377e687c..8fe13ce06c8 100644 --- a/docs/queries/terraform-queries/azure/0437633b-daa6-4bbc-8526-c0d2443b946e.md +++ b/docs/queries/terraform-queries/azure/0437633b-daa6-4bbc-8526-c0d2443b946e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/ssl_enforce_is_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/07f7134f-9f37-476e-8664-670c218e4702.md b/docs/queries/terraform-queries/azure/07f7134f-9f37-476e-8664-670c218e4702.md index bbe134f9971..863122429e6 100644 --- a/docs/queries/terraform-queries/azure/07f7134f-9f37-476e-8664-670c218e4702.md +++ b/docs/queries/terraform-queries/azure/07f7134f-9f37-476e-8664-670c218e4702.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgresql_log_disconnections_not_set) ### Description diff --git a/docs/queries/terraform-queries/azure/0a70d5f3-1ecd-4c8e-9292-928fc9a8c4f1.md b/docs/queries/terraform-queries/azure/0a70d5f3-1ecd-4c8e-9292-928fc9a8c4f1.md index 261eb559988..c6cce1917a3 100644 --- a/docs/queries/terraform-queries/azure/0a70d5f3-1ecd-4c8e-9292-928fc9a8c4f1.md +++ b/docs/queries/terraform-queries/azure/0a70d5f3-1ecd-4c8e-9292-928fc9a8c4f1.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 799 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/mariadb_server_georedundant_backup_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/11e9a948-c6c3-4a0f-8dcf-b5cf1763cdbe.md b/docs/queries/terraform-queries/azure/11e9a948-c6c3-4a0f-8dcf-b5cf1763cdbe.md index d343370436b..bccaadaa949 100644 --- a/docs/queries/terraform-queries/azure/11e9a948-c6c3-4a0f-8dcf-b5cf1763cdbe.md +++ b/docs/queries/terraform-queries/azure/11e9a948-c6c3-4a0f-8dcf-b5cf1763cdbe.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/web_app_accepting_traffic_other_than_https) ### Description diff --git a/docs/queries/terraform-queries/azure/12944ec4-1fa0-47be-8b17-42a034f937c2.md b/docs/queries/terraform-queries/azure/12944ec4-1fa0-47be-8b17-42a034f937c2.md index f70fc07c885..503d8c43fe1 100644 --- a/docs/queries/terraform-queries/azure/12944ec4-1fa0-47be-8b17-42a034f937c2.md +++ b/docs/queries/terraform-queries/azure/12944ec4-1fa0-47be-8b17-42a034f937c2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/storage_account_not_forcing_https) ### Description diff --git a/docs/queries/terraform-queries/azure/16e0879a-c4ae-4ff8-a67d-a2eed5d67b8f.md b/docs/queries/terraform-queries/azure/16e0879a-c4ae-4ff8-a67d-a2eed5d67b8f.md index f3341e30d63..f38091917e3 100644 --- a/docs/queries/terraform-queries/azure/16e0879a-c4ae-4ff8-a67d-a2eed5d67b8f.md +++ b/docs/queries/terraform-queries/azure/16e0879a-c4ae-4ff8-a67d-a2eed5d67b8f.md @@ -20,8 +20,8 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing -- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgre_sql_log_duration_not_set) +- **CWE:** 778 +- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgresql_log_duration_not_set) ### Description Make sure that for PostgreSQL Database, server parameter 'log_duration' is set to 'ON'
diff --git a/docs/queries/terraform-queries/azure/17f75827-0684-48f4-8747-61129c7e4198.md b/docs/queries/terraform-queries/azure/17f75827-0684-48f4-8747-61129c7e4198.md index 0dcfb234704..b08a0a82ccc 100644 --- a/docs/queries/terraform-queries/azure/17f75827-0684-48f4-8747-61129c7e4198.md +++ b/docs/queries/terraform-queries/azure/17f75827-0684-48f4-8747-61129c7e4198.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/public_storage_account) ### Description diff --git a/docs/queries/terraform-queries/azure/25c0ea09-f1c5-4380-b055-3b83863f2bb8.md b/docs/queries/terraform-queries/azure/25c0ea09-f1c5-4380-b055-3b83863f2bb8.md index eae7180805a..1dc94202fb2 100644 --- a/docs/queries/terraform-queries/azure/25c0ea09-f1c5-4380-b055-3b83863f2bb8.md +++ b/docs/queries/terraform-queries/azure/25c0ea09-f1c5-4380-b055-3b83863f2bb8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/sql_server_ingress_from_any_ip) ### Description diff --git a/docs/queries/terraform-queries/azure/261a83f8-dd72-4e8c-b5e1-ebf06e8fe606.md b/docs/queries/terraform-queries/azure/261a83f8-dd72-4e8c-b5e1-ebf06e8fe606.md index bc07aa4ee40..ba4b16e956e 100644 --- a/docs/queries/terraform-queries/azure/261a83f8-dd72-4e8c-b5e1-ebf06e8fe606.md +++ b/docs/queries/terraform-queries/azure/261a83f8-dd72-4e8c-b5e1-ebf06e8fe606.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/small_postgresql_db_server_log_retention_period) ### Description diff --git a/docs/queries/terraform-queries/azure/2ab6de9a-0136-415c-be92-79d2e4fd750f.md b/docs/queries/terraform-queries/azure/2ab6de9a-0136-415c-be92-79d2e4fd750f.md index 7fbd76f2dfd..c6bf6a6ad22 100644 --- a/docs/queries/terraform-queries/azure/2ab6de9a-0136-415c-be92-79d2e4fd750f.md +++ b/docs/queries/terraform-queries/azure/2ab6de9a-0136-415c-be92-79d2e4fd750f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 522 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/sql_server_predictable_admin_account_name) ### Description diff --git a/docs/queries/terraform-queries/azure/2b3c671f-1b76-4741-8789-ed1fe0785dc4.md b/docs/queries/terraform-queries/azure/2b3c671f-1b76-4741-8789-ed1fe0785dc4.md index aebacba6a6d..01a9b03162b 100644 --- a/docs/queries/terraform-queries/azure/2b3c671f-1b76-4741-8789-ed1fe0785dc4.md +++ b/docs/queries/terraform-queries/azure/2b3c671f-1b76-4741-8789-ed1fe0785dc4.md @@ -20,8 +20,8 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing -- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling) +- **CWE:** 770 +- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgresql_server_without_connection_throttling) ### Description Ensure that Connection Throttling is set for the PostgreSQL server
diff --git a/docs/queries/terraform-queries/azure/2b856bf9-8e8c-4005-875f-303a8cba3918.md b/docs/queries/terraform-queries/azure/2b856bf9-8e8c-4005-875f-303a8cba3918.md index fa353fd6257..1f97e885b9a 100644 --- a/docs/queries/terraform-queries/azure/2b856bf9-8e8c-4005-875f-303a8cba3918.md +++ b/docs/queries/terraform-queries/azure/2b856bf9-8e8c-4005-875f-303a8cba3918.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/small_activity_log_retention_period) ### Description diff --git a/docs/queries/terraform-queries/azure/2e48d91c-50e4-45c8-9312-27b625868a72.md b/docs/queries/terraform-queries/azure/2e48d91c-50e4-45c8-9312-27b625868a72.md index 7be50b43b66..dfe4202efa9 100644 --- a/docs/queries/terraform-queries/azure/2e48d91c-50e4-45c8-9312-27b625868a72.md +++ b/docs/queries/terraform-queries/azure/2e48d91c-50e4-45c8-9312-27b625868a72.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/waf_is_disabled_for_azure_application_gateway) ### Description diff --git a/docs/queries/terraform-queries/azure/34664094-59e0-4524-b69f-deaa1a68cce3.md b/docs/queries/terraform-queries/azure/34664094-59e0-4524-b69f-deaa1a68cce3.md index 88cbd7fce88..1097e00b5aa 100644 --- a/docs/queries/terraform-queries/azure/34664094-59e0-4524-b69f-deaa1a68cce3.md +++ b/docs/queries/terraform-queries/azure/34664094-59e0-4524-b69f-deaa1a68cce3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/security_contact_email) ### Description diff --git a/docs/queries/terraform-queries/azure/3790d386-be81-4dcf-9850-eaa7df6c10d9.md b/docs/queries/terraform-queries/azure/3790d386-be81-4dcf-9850-eaa7df6c10d9.md index cfb6fe659e8..279ba2d9379 100644 --- a/docs/queries/terraform-queries/azure/3790d386-be81-4dcf-9850-eaa7df6c10d9.md +++ b/docs/queries/terraform-queries/azure/3790d386-be81-4dcf-9850-eaa7df6c10d9.md @@ -20,8 +20,8 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing -- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled) +- **CWE:** 778 +- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled) ### Description Make sure that for Postgre SQL Database Server, parameter 'log_checkpoints' is set to 'ON'
diff --git a/docs/queries/terraform-queries/azure/38c71c00-c177-4cd7-8d36-cd1007cdb190.md b/docs/queries/terraform-queries/azure/38c71c00-c177-4cd7-8d36-cd1007cdb190.md index 126f712661e..4236c8e784c 100644 --- a/docs/queries/terraform-queries/azure/38c71c00-c177-4cd7-8d36-cd1007cdb190.md +++ b/docs/queries/terraform-queries/azure/38c71c00-c177-4cd7-8d36-cd1007cdb190.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/vault_auditing_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/3ac3e75c-6374-4a32-8ba0-6ed69bda404e.md b/docs/queries/terraform-queries/azure/3ac3e75c-6374-4a32-8ba0-6ed69bda404e.md index 9d6d372d3b4..5f3fcf66db7 100644 --- a/docs/queries/terraform-queries/azure/3ac3e75c-6374-4a32-8ba0-6ed69bda404e.md +++ b/docs/queries/terraform-queries/azure/3ac3e75c-6374-4a32-8ba0-6ed69bda404e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/storage_table_allows_all_acl_permissions) ### Description diff --git a/docs/queries/terraform-queries/azure/3e3c175e-aadf-4e2b-a464-3fdac5748d24.md b/docs/queries/terraform-queries/azure/3e3c175e-aadf-4e2b-a464-3fdac5748d24.md index 501f969125b..cff4f53f47c 100644 --- a/docs/queries/terraform-queries/azure/3e3c175e-aadf-4e2b-a464-3fdac5748d24.md +++ b/docs/queries/terraform-queries/azure/3e3c175e-aadf-4e2b-a464-3fdac5748d24.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/ssh_is_exposed_to_the_internet) ### Description diff --git a/docs/queries/terraform-queries/azure/3fa5900f-9aac-4982-96b2-a6143d9c99fb.md b/docs/queries/terraform-queries/azure/3fa5900f-9aac-4982-96b2-a6143d9c99fb.md index fdb4ed3b8c1..b0dd0f29813 100644 --- a/docs/queries/terraform-queries/azure/3fa5900f-9aac-4982-96b2-a6143d9c99fb.md +++ b/docs/queries/terraform-queries/azure/3fa5900f-9aac-4982-96b2-a6143d9c99fb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/role_definition_allows_custom_role_creation) ### Description diff --git a/docs/queries/terraform-queries/azure/4216ebac-d74c-4423-b437-35025cb88af5.md b/docs/queries/terraform-queries/azure/4216ebac-d74c-4423-b437-35025cb88af5.md index 95cffd9385b..87e18d6752e 100644 --- a/docs/queries/terraform-queries/azure/4216ebac-d74c-4423-b437-35025cb88af5.md +++ b/docs/queries/terraform-queries/azure/4216ebac-d74c-4423-b437-35025cb88af5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 1188 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/network_interfaces_ip_forwarding_enabled) ### Description diff --git a/docs/queries/terraform-queries/azure/43789711-161b-4708-b5bb-9d1c626f7492.md b/docs/queries/terraform-queries/azure/43789711-161b-4708-b5bb-9d1c626f7492.md index eaa19ac38ab..ddb2fadb4cb 100644 --- a/docs/queries/terraform-queries/azure/43789711-161b-4708-b5bb-9d1c626f7492.md +++ b/docs/queries/terraform-queries/azure/43789711-161b-4708-b5bb-9d1c626f7492.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/aks_uses_azure_policies_addon_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/45fc717a-bd86-415c-bdd8-677901be1aa6.md b/docs/queries/terraform-queries/azure/45fc717a-bd86-415c-bdd8-677901be1aa6.md index baa31272705..7c2f0b1dcf0 100644 --- a/docs/queries/terraform-queries/azure/45fc717a-bd86-415c-bdd8-677901be1aa6.md +++ b/docs/queries/terraform-queries/azure/45fc717a-bd86-415c-bdd8-677901be1aa6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/function_app_not_using_latest_tls_encryption_version) ### Description diff --git a/docs/queries/terraform-queries/azure/48bbe0fd-57e4-4678-a4a1-119e79c90fc3.md b/docs/queries/terraform-queries/azure/48bbe0fd-57e4-4678-a4a1-119e79c90fc3.md index c674b29105a..b5568abcd96 100644 --- a/docs/queries/terraform-queries/azure/48bbe0fd-57e4-4678-a4a1-119e79c90fc3.md +++ b/docs/queries/terraform-queries/azure/48bbe0fd-57e4-4678-a4a1-119e79c90fc3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/storage_share_file_allows_all_acl_permissions) ### Description diff --git a/docs/queries/terraform-queries/azure/4a9e0f00-0765-4f72-a0d4-d31110b78279.md b/docs/queries/terraform-queries/azure/4a9e0f00-0765-4f72-a0d4-d31110b78279.md index 7b4fce3a85b..d7f4d2e456a 100644 --- a/docs/queries/terraform-queries/azure/4a9e0f00-0765-4f72-a0d4-d31110b78279.md +++ b/docs/queries/terraform-queries/azure/4a9e0f00-0765-4f72-a0d4-d31110b78279.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/azure_cognitive_search_public_network_access_enabled) ### Description diff --git a/docs/queries/terraform-queries/azure/4d080822-5ee2-49a4-8984-68f3d4c890fc.md b/docs/queries/terraform-queries/azure/4d080822-5ee2-49a4-8984-68f3d4c890fc.md index 12cd4ebf4dd..c54a47ec197 100644 --- a/docs/queries/terraform-queries/azure/4d080822-5ee2-49a4-8984-68f3d4c890fc.md +++ b/docs/queries/terraform-queries/azure/4d080822-5ee2-49a4-8984-68f3d4c890fc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/key_expiration_not_set) ### Description diff --git a/docs/queries/terraform-queries/azure/5089d055-53ff-421b-9482-a5267bdce629.md b/docs/queries/terraform-queries/azure/5089d055-53ff-421b-9482-a5267bdce629.md index 5fb47c793ed..17748266549 100644 --- a/docs/queries/terraform-queries/azure/5089d055-53ff-421b-9482-a5267bdce629.md +++ b/docs/queries/terraform-queries/azure/5089d055-53ff-421b-9482-a5267bdce629.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/redis_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/azure/525b53be-62ed-4244-b4df-41aecfcb4071.md b/docs/queries/terraform-queries/azure/525b53be-62ed-4244-b4df-41aecfcb4071.md index b77b2487e30..12dc130c079 100644 --- a/docs/queries/terraform-queries/azure/525b53be-62ed-4244-b4df-41aecfcb4071.md +++ b/docs/queries/terraform-queries/azure/525b53be-62ed-4244-b4df-41aecfcb4071.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/app_service_http2_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/5400f379-a347-4bdd-a032-446465fdcc6f.md b/docs/queries/terraform-queries/azure/5400f379-a347-4bdd-a032-446465fdcc6f.md index 690336e95e7..3c165272a29 100644 --- a/docs/queries/terraform-queries/azure/5400f379-a347-4bdd-a032-446465fdcc6f.md +++ b/docs/queries/terraform-queries/azure/5400f379-a347-4bdd-a032-446465fdcc6f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/trusted_microsoft_services_not_enabled) ### Description diff --git a/docs/queries/terraform-queries/azure/55975007-f6e7-4134-83c3-298f1fe4b519.md b/docs/queries/terraform-queries/azure/55975007-f6e7-4134-83c3-298f1fe4b519.md index 2e576ffc97b..18a70f6205b 100644 --- a/docs/queries/terraform-queries/azure/55975007-f6e7-4134-83c3-298f1fe4b519.md +++ b/docs/queries/terraform-queries/azure/55975007-f6e7-4134-83c3-298f1fe4b519.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/sql_server_alert_email_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/56dad03e-e94f-4dd6-93a4-c253a03ff7a0.md b/docs/queries/terraform-queries/azure/56dad03e-e94f-4dd6-93a4-c253a03ff7a0.md index ac0a2a86845..4025e05eea2 100644 --- a/docs/queries/terraform-queries/azure/56dad03e-e94f-4dd6-93a4-c253a03ff7a0.md +++ b/docs/queries/terraform-queries/azure/56dad03e-e94f-4dd6-93a4-c253a03ff7a0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Build Process -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/cosmos_db_account_without_tags) ### Description diff --git a/docs/queries/terraform-queries/azure/594c198b-4d79-41b8-9b36-fde13348b619.md b/docs/queries/terraform-queries/azure/594c198b-4d79-41b8-9b36-fde13348b619.md index 2286a3ed010..d2557be3be0 100644 --- a/docs/queries/terraform-queries/azure/594c198b-4d79-41b8-9b36-fde13348b619.md +++ b/docs/queries/terraform-queries/azure/594c198b-4d79-41b8-9b36-fde13348b619.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/sensitive_port_is_exposed_to_entire_network) ### Description diff --git a/docs/queries/terraform-queries/azure/599318f2-6653-4569-9e21-041d06c63a89.md b/docs/queries/terraform-queries/azure/599318f2-6653-4569-9e21-041d06c63a89.md index 3ea9a7e3b04..b9bd28f48ef 100644 --- a/docs/queries/terraform-queries/azure/599318f2-6653-4569-9e21-041d06c63a89.md +++ b/docs/queries/terraform-queries/azure/599318f2-6653-4569-9e21-041d06c63a89.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/aks_private_cluster_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/59acb56b-2b10-4c2c-ba38-f2223c3f5cfc.md b/docs/queries/terraform-queries/azure/59acb56b-2b10-4c2c-ba38-f2223c3f5cfc.md index 57a8bc79902..aa0cb6e0c05 100644 --- a/docs/queries/terraform-queries/azure/59acb56b-2b10-4c2c-ba38-f2223c3f5cfc.md +++ b/docs/queries/terraform-queries/azure/59acb56b-2b10-4c2c-ba38-f2223c3f5cfc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/small_msql_server_audit_retention) ### Description diff --git a/docs/queries/terraform-queries/azure/5c822443-e1ea-46b8-84eb-758ec602e844.md b/docs/queries/terraform-queries/azure/5c822443-e1ea-46b8-84eb-758ec602e844.md index ab855e45ee4..5a396dcdcfa 100644 --- a/docs/queries/terraform-queries/azure/5c822443-e1ea-46b8-84eb-758ec602e844.md +++ b/docs/queries/terraform-queries/azure/5c822443-e1ea-46b8-84eb-758ec602e844.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/security_group_is_not_configured) ### Description diff --git a/docs/queries/terraform-queries/azure/609839ae-bd81-4375-9910-5bce72ae7b92.md b/docs/queries/terraform-queries/azure/609839ae-bd81-4375-9910-5bce72ae7b92.md index d64b939f91e..e7fbd0b78ba 100644 --- a/docs/queries/terraform-queries/azure/609839ae-bd81-4375-9910-5bce72ae7b92.md +++ b/docs/queries/terraform-queries/azure/609839ae-bd81-4375-9910-5bce72ae7b92.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/mssql_server_auditing_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/61c3cb8b-0715-47e4-b788-86dde40dd2db.md b/docs/queries/terraform-queries/azure/61c3cb8b-0715-47e4-b788-86dde40dd2db.md index d1a94b098a9..cf9e6813f9e 100644 --- a/docs/queries/terraform-queries/azure/61c3cb8b-0715-47e4-b788-86dde40dd2db.md +++ b/docs/queries/terraform-queries/azure/61c3cb8b-0715-47e4-b788-86dde40dd2db.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 779 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/dashboard_is_enabled) ### Description diff --git a/docs/queries/terraform-queries/azure/6425c98b-ca4e-41fe-896a-c78772c131f8.md b/docs/queries/terraform-queries/azure/6425c98b-ca4e-41fe-896a-c78772c131f8.md index fe59ff4f128..6babede0336 100644 --- a/docs/queries/terraform-queries/azure/6425c98b-ca4e-41fe-896a-c78772c131f8.md +++ b/docs/queries/terraform-queries/azure/6425c98b-ca4e-41fe-896a-c78772c131f8.md @@ -20,8 +20,8 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Encryption -- **CWE:** Ongoing -- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled) +- **CWE:** 311 +- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled) ### Description PostgreSQL Server Infrastructure Encryption should be enabled
diff --git a/docs/queries/terraform-queries/azure/73e42469-3a86-4f39-ad78-098f325b4e9f.md b/docs/queries/terraform-queries/azure/73e42469-3a86-4f39-ad78-098f325b4e9f.md index cd95a85961f..421952057d5 100644 --- a/docs/queries/terraform-queries/azure/73e42469-3a86-4f39-ad78-098f325b4e9f.md +++ b/docs/queries/terraform-queries/azure/73e42469-3a86-4f39-ad78-098f325b4e9f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/mysql_ssl_connection_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/7750fcca-dd03-4d38-b663-4b70289bcfd4.md b/docs/queries/terraform-queries/azure/7750fcca-dd03-4d38-b663-4b70289bcfd4.md index 384d3259a34..efab153a269 100644 --- a/docs/queries/terraform-queries/azure/7750fcca-dd03-4d38-b663-4b70289bcfd4.md +++ b/docs/queries/terraform-queries/azure/7750fcca-dd03-4d38-b663-4b70289bcfd4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/small_flow_logs_retention_period) ### Description diff --git a/docs/queries/terraform-queries/azure/7f0a8696-7159-4337-ad0d-8a3ab4a78195.md b/docs/queries/terraform-queries/azure/7f0a8696-7159-4337-ad0d-8a3ab4a78195.md index 59f8d444397..16b8a68b766 100644 --- a/docs/queries/terraform-queries/azure/7f0a8696-7159-4337-ad0d-8a3ab4a78195.md +++ b/docs/queries/terraform-queries/azure/7f0a8696-7159-4337-ad0d-8a3ab4a78195.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/mariadb_public_network_access_enabled) ### Description diff --git a/docs/queries/terraform-queries/azure/819d50fd-1cdf-45c3-9936-be408aaad93e.md b/docs/queries/terraform-queries/azure/819d50fd-1cdf-45c3-9936-be408aaad93e.md index ab973d7289c..d608adb53af 100644 --- a/docs/queries/terraform-queries/azure/819d50fd-1cdf-45c3-9936-be408aaad93e.md +++ b/docs/queries/terraform-queries/azure/819d50fd-1cdf-45c3-9936-be408aaad93e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/security_center_pricing_tier_is_not_standard) ### Description diff --git a/docs/queries/terraform-queries/azure/8263f146-5e03-43e0-9cfe-db960d56d1e7.md b/docs/queries/terraform-queries/azure/8263f146-5e03-43e0-9cfe-db960d56d1e7.md index 9584f45bc62..a370fad5c34 100644 --- a/docs/queries/terraform-queries/azure/8263f146-5e03-43e0-9cfe-db960d56d1e7.md +++ b/docs/queries/terraform-queries/azure/8263f146-5e03-43e0-9cfe-db960d56d1e7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/storage_account_not_using_latest_tls_encryption_version) ### Description diff --git a/docs/queries/terraform-queries/azure/835a4f2f-df43-437d-9943-545ccfc55961.md b/docs/queries/terraform-queries/azure/835a4f2f-df43-437d-9943-545ccfc55961.md index eaba4b81a17..652553f8f9c 100644 --- a/docs/queries/terraform-queries/azure/835a4f2f-df43-437d-9943-545ccfc55961.md +++ b/docs/queries/terraform-queries/azure/835a4f2f-df43-437d-9943-545ccfc55961.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/azure_front_door_waf_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/83a229ba-483e-47c6-8db7-dc96969bce5a.md b/docs/queries/terraform-queries/azure/83a229ba-483e-47c6-8db7-dc96969bce5a.md index f2f8c1a405e..410474941dc 100644 --- a/docs/queries/terraform-queries/azure/83a229ba-483e-47c6-8db7-dc96969bce5a.md +++ b/docs/queries/terraform-queries/azure/83a229ba-483e-47c6-8db7-dc96969bce5a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/sql_database_audit_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/85da374f-b00f-4832-9d44-84a1ca1e89f8.md b/docs/queries/terraform-queries/azure/85da374f-b00f-4832-9d44-84a1ca1e89f8.md index 7fb5fc0e687..a6c09f8aa73 100644 --- a/docs/queries/terraform-queries/azure/85da374f-b00f-4832-9d44-84a1ca1e89f8.md +++ b/docs/queries/terraform-queries/azure/85da374f-b00f-4832-9d44-84a1ca1e89f8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/app_service_ftps_enforce_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/86f92117-eed8-4614-9c6c-b26da20ff37f.md b/docs/queries/terraform-queries/azure/86f92117-eed8-4614-9c6c-b26da20ff37f.md index ded14de5ecd..4c904b5b5ad 100644 --- a/docs/queries/terraform-queries/azure/86f92117-eed8-4614-9c6c-b26da20ff37f.md +++ b/docs/queries/terraform-queries/azure/86f92117-eed8-4614-9c6c-b26da20ff37f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/aks_rbac_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/8b042c30-e441-453f-b162-7696982ebc58.md b/docs/queries/terraform-queries/azure/8b042c30-e441-453f-b162-7696982ebc58.md index c39d979c7fe..bbcaec984c4 100644 --- a/docs/queries/terraform-queries/azure/8b042c30-e441-453f-b162-7696982ebc58.md +++ b/docs/queries/terraform-queries/azure/8b042c30-e441-453f-b162-7696982ebc58.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 754 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/geo_redundancy_is_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/8e75e431-449f-49e9-b56a-c8f1378025cf.md b/docs/queries/terraform-queries/azure/8e75e431-449f-49e9-b56a-c8f1378025cf.md index 7307bfc83cd..5fe7fffb6b8 100644 --- a/docs/queries/terraform-queries/azure/8e75e431-449f-49e9-b56a-c8f1378025cf.md +++ b/docs/queries/terraform-queries/azure/8e75e431-449f-49e9-b56a-c8f1378025cf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/role_assignment_not_limit_guest_users_permissions) ### Description diff --git a/docs/queries/terraform-queries/azure/96fe318e-d631-4156-99fa-9080d57280ae.md b/docs/queries/terraform-queries/azure/96fe318e-d631-4156-99fa-9080d57280ae.md index 7e51445b038..9773b10076d 100644 --- a/docs/queries/terraform-queries/azure/96fe318e-d631-4156-99fa-9080d57280ae.md +++ b/docs/queries/terraform-queries/azure/96fe318e-d631-4156-99fa-9080d57280ae.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/app_service_without_latest_php_version) ### Description diff --git a/docs/queries/terraform-queries/azure/9bb3c639-5edf-458c-8ee5-30c17c7d671d.md b/docs/queries/terraform-queries/azure/9bb3c639-5edf-458c-8ee5-30c17c7d671d.md index 450fc1171c3..bc1158708ac 100644 --- a/docs/queries/terraform-queries/azure/9bb3c639-5edf-458c-8ee5-30c17c7d671d.md +++ b/docs/queries/terraform-queries/azure/9bb3c639-5edf-458c-8ee5-30c17c7d671d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/function_app_client_certificates_unrequired) ### Description diff --git a/docs/queries/terraform-queries/azure/9c301481-e6ec-44f7-8a49-8ec63e2969ea.md b/docs/queries/terraform-queries/azure/9c301481-e6ec-44f7-8a49-8ec63e2969ea.md index 6a7dbc1dae0..99ff88d3220 100644 --- a/docs/queries/terraform-queries/azure/9c301481-e6ec-44f7-8a49-8ec63e2969ea.md +++ b/docs/queries/terraform-queries/azure/9c301481-e6ec-44f7-8a49-8ec63e2969ea.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/small_mssql_audit_retention_period) ### Description diff --git a/docs/queries/terraform-queries/azure/9dab0179-433d-4dff-af8f-0091025691df.md b/docs/queries/terraform-queries/azure/9dab0179-433d-4dff-af8f-0091025691df.md index e85a93b60b0..f008c9e5c4d 100644 --- a/docs/queries/terraform-queries/azure/9dab0179-433d-4dff-af8f-0091025691df.md +++ b/docs/queries/terraform-queries/azure/9dab0179-433d-4dff-af8f-0091025691df.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/function_app_ftps_enforce_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/9db38e87-f6aa-4b5e-a1ec-7266df259409.md b/docs/queries/terraform-queries/azure/9db38e87-f6aa-4b5e-a1ec-7266df259409.md index 73807e21739..c99995286e0 100644 --- a/docs/queries/terraform-queries/azure/9db38e87-f6aa-4b5e-a1ec-7266df259409.md +++ b/docs/queries/terraform-queries/azure/9db38e87-f6aa-4b5e-a1ec-7266df259409.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/email_alerts_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/a187ac47-8163-42ce-8a63-c115236be6fb.md b/docs/queries/terraform-queries/azure/a187ac47-8163-42ce-8a63-c115236be6fb.md index f97af296643..baba5f247e5 100644 --- a/docs/queries/terraform-queries/azure/a187ac47-8163-42ce-8a63-c115236be6fb.md +++ b/docs/queries/terraform-queries/azure/a187ac47-8163-42ce-8a63-c115236be6fb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 639 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/azure_container_registry_with_no_locks) ### Description diff --git a/docs/queries/terraform-queries/azure/a21c8da9-41bf-40cf-941d-330cf0d11fc7.md b/docs/queries/terraform-queries/azure/a21c8da9-41bf-40cf-941d-330cf0d11fc7.md index 5d7cee9dd85..ca6863835ef 100644 --- a/docs/queries/terraform-queries/azure/a21c8da9-41bf-40cf-941d-330cf0d11fc7.md +++ b/docs/queries/terraform-queries/azure/a21c8da9-41bf-40cf-941d-330cf0d11fc7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/azure_active_directory_authentication) ### Description diff --git a/docs/queries/terraform-queries/azure/a3a055d2-9a2e-4cc9-b9fb-12850a1a3a4b.md b/docs/queries/terraform-queries/azure/a3a055d2-9a2e-4cc9-b9fb-12850a1a3a4b.md index 66d5c1413df..3bd31a8e8dc 100644 --- a/docs/queries/terraform-queries/azure/a3a055d2-9a2e-4cc9-b9fb-12850a1a3a4b.md +++ b/docs/queries/terraform-queries/azure/a3a055d2-9a2e-4cc9-b9fb-12850a1a3a4b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/ad_admin_not_configured_for_sql_server) ### Description diff --git a/docs/queries/terraform-queries/azure/a5613650-32ec-4975-a305-31af783153ea.md b/docs/queries/terraform-queries/azure/a5613650-32ec-4975-a305-31af783153ea.md index dc2f2e85543..519d7b66a20 100644 --- a/docs/queries/terraform-queries/azure/a5613650-32ec-4975-a305-31af783153ea.md +++ b/docs/queries/terraform-queries/azure/a5613650-32ec-4975-a305-31af783153ea.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/default_azure_storage_account_network_access_is_too_permissive) ### Description diff --git a/docs/queries/terraform-queries/azure/a81573f9-3691-4d83-88a0-7d4af63e17a3.md b/docs/queries/terraform-queries/azure/a81573f9-3691-4d83-88a0-7d4af63e17a3.md index a4e053db285..6195593fea9 100644 --- a/docs/queries/terraform-queries/azure/a81573f9-3691-4d83-88a0-7d4af63e17a3.md +++ b/docs/queries/terraform-queries/azure/a81573f9-3691-4d83-88a0-7d4af63e17a3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/azure_app_service_client_certificate_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/a829b715-cf75-4e92-b645-54c9b739edfb.md b/docs/queries/terraform-queries/azure/a829b715-cf75-4e92-b645-54c9b739edfb.md index 79b62fd5c19..1ce00427890 100644 --- a/docs/queries/terraform-queries/azure/a829b715-cf75-4e92-b645-54c9b739edfb.md +++ b/docs/queries/terraform-queries/azure/a829b715-cf75-4e92-b645-54c9b739edfb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/firewall_rule_allows_too_many_hosts_to_access_redis_cache) ### Description diff --git a/docs/queries/terraform-queries/azure/a99130ab-4c0e-43aa-97f8-78d4fcb30024.md b/docs/queries/terraform-queries/azure/a99130ab-4c0e-43aa-97f8-78d4fcb30024.md index 1d77b10caa1..29e115fd180 100644 --- a/docs/queries/terraform-queries/azure/a99130ab-4c0e-43aa-97f8-78d4fcb30024.md +++ b/docs/queries/terraform-queries/azure/a99130ab-4c0e-43aa-97f8-78d4fcb30024.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/encryption_on_managed_disk_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/ace823d1-4432-4dee-945b-cdf11a5a6bd0.md b/docs/queries/terraform-queries/azure/ace823d1-4432-4dee-945b-cdf11a5a6bd0.md index 4aaf3e2d76f..bb5039827af 100644 --- a/docs/queries/terraform-queries/azure/ace823d1-4432-4dee-945b-cdf11a5a6bd0.md +++ b/docs/queries/terraform-queries/azure/ace823d1-4432-4dee-945b-cdf11a5a6bd0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/function_app_http2_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/ade36cf4-329f-4830-a83d-9db72c800507.md b/docs/queries/terraform-queries/azure/ade36cf4-329f-4830-a83d-9db72c800507.md index f1f4acb1c22..f85ca87f147 100644 --- a/docs/queries/terraform-queries/azure/ade36cf4-329f-4830-a83d-9db72c800507.md +++ b/docs/queries/terraform-queries/azure/ade36cf4-329f-4830-a83d-9db72c800507.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/mssql_server_public_network_access_enabled) ### Description diff --git a/docs/queries/terraform-queries/azure/b17d8bb8-4c08-4785-867e-cb9e62a622aa.md b/docs/queries/terraform-queries/azure/b17d8bb8-4c08-4785-867e-cb9e62a622aa.md index 4c910da5289..c7ace3d13df 100644 --- a/docs/queries/terraform-queries/azure/b17d8bb8-4c08-4785-867e-cb9e62a622aa.md +++ b/docs/queries/terraform-queries/azure/b17d8bb8-4c08-4785-867e-cb9e62a622aa.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/aks_disk_encryption_set_id_undefined) ### Description @@ -64,7 +64,7 @@ resource "azurerm_kubernetes_cluster" "negative" { } -resource "azurerm_kubernetes_cluster" "negative" { +resource "azurerm_kubernetes_cluster2" "negative" { name = "example-aks1" location = azurerm_resource_group.example.location resource_group_name = azurerm_resource_group.example.name diff --git a/docs/queries/terraform-queries/azure/b4cc2c52-34a6-4b43-b57c-4bdeb4514a5a.md b/docs/queries/terraform-queries/azure/b4cc2c52-34a6-4b43-b57c-4bdeb4514a5a.md index 28593978f73..712edfddbcb 100644 --- a/docs/queries/terraform-queries/azure/b4cc2c52-34a6-4b43-b57c-4bdeb4514a5a.md +++ b/docs/queries/terraform-queries/azure/b4cc2c52-34a6-4b43-b57c-4bdeb4514a5a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Availability -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/virtual_network_with_ddos_protection_plan_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/b61cce4b-0cc4-472b-8096-15617a6d769b.md b/docs/queries/terraform-queries/azure/b61cce4b-0cc4-472b-8096-15617a6d769b.md index 63da76c4678..72e8ca7e4fb 100644 --- a/docs/queries/terraform-queries/azure/b61cce4b-0cc4-472b-8096-15617a6d769b.md +++ b/docs/queries/terraform-queries/azure/b61cce4b-0cc4-472b-8096-15617a6d769b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/app_service_managed_identity_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/b7b9d1c7-2d3b-49b4-b867-ebbe68d0b643.md b/docs/queries/terraform-queries/azure/b7b9d1c7-2d3b-49b4-b867-ebbe68d0b643.md index 6b4c67966a8..bed4755cf08 100644 --- a/docs/queries/terraform-queries/azure/b7b9d1c7-2d3b-49b4-b867-ebbe68d0b643.md +++ b/docs/queries/terraform-queries/azure/b7b9d1c7-2d3b-49b4-b867-ebbe68d0b643.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/app_service_not_using_latest_tls_encryption_version) ### Description diff --git a/docs/queries/terraform-queries/azure/b897dfbf-322c-45a8-b67c-1e698beeaa51.md b/docs/queries/terraform-queries/azure/b897dfbf-322c-45a8-b67c-1e698beeaa51.md index d813b0562e0..6d256d79b62 100644 --- a/docs/queries/terraform-queries/azure/b897dfbf-322c-45a8-b67c-1e698beeaa51.md +++ b/docs/queries/terraform-queries/azure/b897dfbf-322c-45a8-b67c-1e698beeaa51.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/admin_user_enabled_for_container_registry) ### Description diff --git a/docs/queries/terraform-queries/azure/b90842e5-6779-44d4-9760-972f4c03ba1c.md b/docs/queries/terraform-queries/azure/b90842e5-6779-44d4-9760-972f4c03ba1c.md index fadd0b058f3..0938bc6d5a1 100644 --- a/docs/queries/terraform-queries/azure/b90842e5-6779-44d4-9760-972f4c03ba1c.md +++ b/docs/queries/terraform-queries/azure/b90842e5-6779-44d4-9760-972f4c03ba1c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 779 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/network_watcher_flow_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/b947809d-dd2f-4de9-b724-04d101c515aa.md b/docs/queries/terraform-queries/azure/b947809d-dd2f-4de9-b724-04d101c515aa.md index 0c9f2a503e2..fad01f6e3ca 100644 --- a/docs/queries/terraform-queries/azure/b947809d-dd2f-4de9-b724-04d101c515aa.md +++ b/docs/queries/terraform-queries/azure/b947809d-dd2f-4de9-b724-04d101c515aa.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 912 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/redis_not_updated_regularly) ### Description diff --git a/docs/queries/terraform-queries/azure/bbf6b3df-4b65-4f87-82cc-da9f30f8c033.md b/docs/queries/terraform-queries/azure/bbf6b3df-4b65-4f87-82cc-da9f30f8c033.md index 203e6791f6b..a6566ae15fa 100644 --- a/docs/queries/terraform-queries/azure/bbf6b3df-4b65-4f87-82cc-da9f30f8c033.md +++ b/docs/queries/terraform-queries/azure/bbf6b3df-4b65-4f87-82cc-da9f30f8c033.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/vm_not_attached_to_network) ### Description diff --git a/docs/queries/terraform-queries/azure/bcd3fc01-5902-4f2a-b05a-227f9bbf5450.md b/docs/queries/terraform-queries/azure/bcd3fc01-5902-4f2a-b05a-227f9bbf5450.md index 97de8c09dbb..a9a15bb9d28 100644 --- a/docs/queries/terraform-queries/azure/bcd3fc01-5902-4f2a-b05a-227f9bbf5450.md +++ b/docs/queries/terraform-queries/azure/bcd3fc01-5902-4f2a-b05a-227f9bbf5450.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 522 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/sql_server_predictable_active_directory_admin_account_name) ### Description diff --git a/docs/queries/terraform-queries/azure/c1573577-e494-4417-8854-7e119368dc8b.md b/docs/queries/terraform-queries/azure/c1573577-e494-4417-8854-7e119368dc8b.md index 691b8a181e7..9cb14ab1c8b 100644 --- a/docs/queries/terraform-queries/azure/c1573577-e494-4417-8854-7e119368dc8b.md +++ b/docs/queries/terraform-queries/azure/c1573577-e494-4417-8854-7e119368dc8b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/network_interfaces_with_public_ip) ### Description diff --git a/docs/queries/terraform-queries/azure/c2a3efb6-8a58-481c-82f2-bfddf34bb4b7.md b/docs/queries/terraform-queries/azure/c2a3efb6-8a58-481c-82f2-bfddf34bb4b7.md index 818e07fcec1..1dd0b5ad441 100644 --- a/docs/queries/terraform-queries/azure/c2a3efb6-8a58-481c-82f2-bfddf34bb4b7.md +++ b/docs/queries/terraform-queries/azure/c2a3efb6-8a58-481c-82f2-bfddf34bb4b7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/cosmosdb_account_ip_range_filter_not_set) ### Description diff --git a/docs/queries/terraform-queries/azure/c407c3cf-c409-4b29-b590-db5f4138d332.md b/docs/queries/terraform-queries/azure/c407c3cf-c409-4b29-b590-db5f4138d332.md index 2af873a996a..d07b2470214 100644 --- a/docs/queries/terraform-queries/azure/c407c3cf-c409-4b29-b590-db5f4138d332.md +++ b/docs/queries/terraform-queries/azure/c407c3cf-c409-4b29-b590-db5f4138d332.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgresql_server_threat_detection_policy_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/c640d783-10c5-4071-b6c1-23507300d333.md b/docs/queries/terraform-queries/azure/c640d783-10c5-4071-b6c1-23507300d333.md index ccfb17ada08..15c21481f84 100644 --- a/docs/queries/terraform-queries/azure/c640d783-10c5-4071-b6c1-23507300d333.md +++ b/docs/queries/terraform-queries/azure/c640d783-10c5-4071-b6c1-23507300d333.md @@ -20,8 +20,8 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing -- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgre_sql_log_connections_not_set) +- **CWE:** 778 +- **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/postgresql_log_connections_not_set) ### Description Make sure that for PostgreSQL Database, server parameter 'log_connections' is set to 'ON'
diff --git a/docs/queries/terraform-queries/azure/c6c7b33d-d7f6-4ab8-8c82-ca0431ecdb7e.md b/docs/queries/terraform-queries/azure/c6c7b33d-d7f6-4ab8-8c82-ca0431ecdb7e.md index d30f46f393a..7f5f5894166 100644 --- a/docs/queries/terraform-queries/azure/c6c7b33d-d7f6-4ab8-8c82-ca0431ecdb7e.md +++ b/docs/queries/terraform-queries/azure/c6c7b33d-d7f6-4ab8-8c82-ca0431ecdb7e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/sensitive_port_is_exposed_to_wide_private_network) ### Description diff --git a/docs/queries/terraform-queries/azure/c7fc1481-2899-4490-bbd8-544a3a61a2f3.md b/docs/queries/terraform-queries/azure/c7fc1481-2899-4490-bbd8-544a3a61a2f3.md index 14a65c0f4f3..4eb4122a590 100644 --- a/docs/queries/terraform-queries/azure/c7fc1481-2899-4490-bbd8-544a3a61a2f3.md +++ b/docs/queries/terraform-queries/azure/c7fc1481-2899-4490-bbd8-544a3a61a2f3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/app_service_authentication_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/c87749b3-ff10-41f5-9df2-c421e8151759.md b/docs/queries/terraform-queries/azure/c87749b3-ff10-41f5-9df2-c421e8151759.md index 15a464cdb39..f184e7f4221 100644 --- a/docs/queries/terraform-queries/azure/c87749b3-ff10-41f5-9df2-c421e8151759.md +++ b/docs/queries/terraform-queries/azure/c87749b3-ff10-41f5-9df2-c421e8151759.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/function_app_managed_identity_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/cc4aaa9d-1070-461a-b519-04e00f42db8a.md b/docs/queries/terraform-queries/azure/cc4aaa9d-1070-461a-b519-04e00f42db8a.md index 8cecd5e6261..ce7d33c4657 100644 --- a/docs/queries/terraform-queries/azure/cc4aaa9d-1070-461a-b519-04e00f42db8a.md +++ b/docs/queries/terraform-queries/azure/cc4aaa9d-1070-461a-b519-04e00f42db8a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/app_service_without_latest_python_version) ### Description diff --git a/docs/queries/terraform-queries/azure/d7ba74da-2da0-4d4b-83c8-2fd72a3f6c28.md b/docs/queries/terraform-queries/azure/d7ba74da-2da0-4d4b-83c8-2fd72a3f6c28.md index 1e3ae490283..931a3d0e013 100644 --- a/docs/queries/terraform-queries/azure/d7ba74da-2da0-4d4b-83c8-2fd72a3f6c28.md +++ b/docs/queries/terraform-queries/azure/d7ba74da-2da0-4d4b-83c8-2fd72a3f6c28.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/unrestricted_sql_server_access) ### Description diff --git a/docs/queries/terraform-queries/azure/dafe30ec-325d-4516-85d1-e8e6776f012c.md b/docs/queries/terraform-queries/azure/dafe30ec-325d-4516-85d1-e8e6776f012c.md index 358ca7e34ab..1cb0510a2ae 100644 --- a/docs/queries/terraform-queries/azure/dafe30ec-325d-4516-85d1-e8e6776f012c.md +++ b/docs/queries/terraform-queries/azure/dafe30ec-325d-4516-85d1-e8e6776f012c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/azure_instance_using_basic_authentication) ### Description diff --git a/docs/queries/terraform-queries/azure/dd5230f8-a577-4bbb-b7ac-f2c2fe7d5299.md b/docs/queries/terraform-queries/azure/dd5230f8-a577-4bbb-b7ac-f2c2fe7d5299.md index 414e59bbe28..1ef5ddc56e7 100644 --- a/docs/queries/terraform-queries/azure/dd5230f8-a577-4bbb-b7ac-f2c2fe7d5299.md +++ b/docs/queries/terraform-queries/azure/dd5230f8-a577-4bbb-b7ac-f2c2fe7d5299.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/storage_container_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/azure/dfa20ffa-f476-428f-a490-424b41e91c7f.md b/docs/queries/terraform-queries/azure/dfa20ffa-f476-428f-a490-424b41e91c7f.md index 8752f14a678..49ad6461cf9 100644 --- a/docs/queries/terraform-queries/azure/dfa20ffa-f476-428f-a490-424b41e91c7f.md +++ b/docs/queries/terraform-queries/azure/dfa20ffa-f476-428f-a490-424b41e91c7f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 521 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/secret_expiration_not_set) ### Description diff --git a/docs/queries/terraform-queries/azure/e29a75e6-aba3-4896-b42d-b87818c16b58.md b/docs/queries/terraform-queries/azure/e29a75e6-aba3-4896-b42d-b87818c16b58.md index 485178f8bcc..a0e6288caf9 100644 --- a/docs/queries/terraform-queries/azure/e29a75e6-aba3-4896-b42d-b87818c16b58.md +++ b/docs/queries/terraform-queries/azure/e29a75e6-aba3-4896-b42d-b87818c16b58.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/redis_cache_allows_non_ssl_connections) ### Description diff --git a/docs/queries/terraform-queries/azure/e65a0733-94a0-4826-82f4-df529f4c593f.md b/docs/queries/terraform-queries/azure/e65a0733-94a0-4826-82f4-df529f4c593f.md index 6bdb95a043e..8b84dab23bf 100644 --- a/docs/queries/terraform-queries/azure/e65a0733-94a0-4826-82f4-df529f4c593f.md +++ b/docs/queries/terraform-queries/azure/e65a0733-94a0-4826-82f4-df529f4c593f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/function_app_authentication_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/e9dee01f-2505-4df2-b9bf-7804d1fd9082.md b/docs/queries/terraform-queries/azure/e9dee01f-2505-4df2-b9bf-7804d1fd9082.md index 3f9f85d2e55..e1c373b97b9 100644 --- a/docs/queries/terraform-queries/azure/e9dee01f-2505-4df2-b9bf-7804d1fd9082.md +++ b/docs/queries/terraform-queries/azure/e9dee01f-2505-4df2-b9bf-7804d1fd9082.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/sensitive_port_is_exposed_to_small_public_network) ### Description diff --git a/docs/queries/terraform-queries/azure/efbf6449-5ec5-4cfe-8f15-acc51e0d787c.md b/docs/queries/terraform-queries/azure/efbf6449-5ec5-4cfe-8f15-acc51e0d787c.md index 3277dde0538..f17442d3eff 100644 --- a/docs/queries/terraform-queries/azure/efbf6449-5ec5-4cfe-8f15-acc51e0d787c.md +++ b/docs/queries/terraform-queries/azure/efbf6449-5ec5-4cfe-8f15-acc51e0d787c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/rdp_is_exposed_to_the_internet) ### Description diff --git a/docs/queries/terraform-queries/azure/f118890b-2468-42b1-9ce9-af35146b425b.md b/docs/queries/terraform-queries/azure/f118890b-2468-42b1-9ce9-af35146b425b.md index 5e1110abae2..c185edda8e0 100644 --- a/docs/queries/terraform-queries/azure/f118890b-2468-42b1-9ce9-af35146b425b.md +++ b/docs/queries/terraform-queries/azure/f118890b-2468-42b1-9ce9-af35146b425b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/mysql_server_public_access_enabled) ### Description diff --git a/docs/queries/terraform-queries/azure/f5342045-b935-402d-adf1-8dbbd09c0eef.md b/docs/queries/terraform-queries/azure/f5342045-b935-402d-adf1-8dbbd09c0eef.md index 48e330789c1..dd9b55e3485 100644 --- a/docs/queries/terraform-queries/azure/f5342045-b935-402d-adf1-8dbbd09c0eef.md +++ b/docs/queries/terraform-queries/azure/f5342045-b935-402d-adf1-8dbbd09c0eef.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/aks_network_policy_misconfigured) ### Description diff --git a/docs/queries/terraform-queries/azure/f7e296b0-6660-4bc5-8f87-22ac4a815edf.md b/docs/queries/terraform-queries/azure/f7e296b0-6660-4bc5-8f87-22ac4a815edf.md index 155496915d6..4e278111e5a 100644 --- a/docs/queries/terraform-queries/azure/f7e296b0-6660-4bc5-8f87-22ac4a815edf.md +++ b/docs/queries/terraform-queries/azure/f7e296b0-6660-4bc5-8f87-22ac4a815edf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/sql_server_auditing_disabled) ### Description diff --git a/docs/queries/terraform-queries/azure/f8e08a38-fc6e-4915-abbe-a7aadf1d59ef.md b/docs/queries/terraform-queries/azure/f8e08a38-fc6e-4915-abbe-a7aadf1d59ef.md index 976a00fabbb..5a7ebc8ede7 100644 --- a/docs/queries/terraform-queries/azure/f8e08a38-fc6e-4915-abbe-a7aadf1d59ef.md +++ b/docs/queries/terraform-queries/azure/f8e08a38-fc6e-4915-abbe-a7aadf1d59ef.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/key_vault_secrets_content_type_undefined) ### Description diff --git a/docs/queries/terraform-queries/azure/fd8da341-6760-4450-b26c-9f6d8850575e.md b/docs/queries/terraform-queries/azure/fd8da341-6760-4450-b26c-9f6d8850575e.md index 3b0867074e8..993a8d81ac1 100644 --- a/docs/queries/terraform-queries/azure/fd8da341-6760-4450-b26c-9f6d8850575e.md +++ b/docs/queries/terraform-queries/azure/fd8da341-6760-4450-b26c-9f6d8850575e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/redis_entirely_accessible) ### Description diff --git a/docs/queries/terraform-queries/azure/ffb02aca-0d12-475e-b77c-a726f7aeff4b.md b/docs/queries/terraform-queries/azure/ffb02aca-0d12-475e-b77c-a726f7aeff4b.md index 8a978983d20..17b6b1d10cd 100644 --- a/docs/queries/terraform-queries/azure/ffb02aca-0d12-475e-b77c-a726f7aeff4b.md +++ b/docs/queries/terraform-queries/azure/ffb02aca-0d12-475e-b77c-a726f7aeff4b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/azure/log_retention_is_not_set) ### Description diff --git a/docs/queries/terraform-queries/b0749c53-e3ff-4d09-bbe4-dca94e2e7a38.md b/docs/queries/terraform-queries/b0749c53-e3ff-4d09-bbe4-dca94e2e7a38.md index 968c3b8ef3b..3952955508e 100644 --- a/docs/queries/terraform-queries/b0749c53-e3ff-4d09-bbe4-dca94e2e7a38.md +++ b/docs/queries/terraform-queries/b0749c53-e3ff-4d09-bbe4-dca94e2e7a38.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/databricks/cluster_aws_attributes) ### Description diff --git a/docs/queries/terraform-queries/b80b14c6-aaa2-4876-b651-8a48b6c32fbf.md b/docs/queries/terraform-queries/b80b14c6-aaa2-4876-b651-8a48b6c32fbf.md index b75cba2bd5f..e07e845e1ce 100644 --- a/docs/queries/terraform-queries/b80b14c6-aaa2-4876-b651-8a48b6c32fbf.md +++ b/docs/queries/terraform-queries/b80b14c6-aaa2-4876-b651-8a48b6c32fbf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/network_policy_is_not_targeting_any_pod) ### Description diff --git a/docs/queries/terraform-queries/bc3dabb6-fd50-40f8-b9ba-7429c9f1fb0e.md b/docs/queries/terraform-queries/bc3dabb6-fd50-40f8-b9ba-7429c9f1fb0e.md index f7d2703fdd0..c7ee39ef4cb 100644 --- a/docs/queries/terraform-queries/bc3dabb6-fd50-40f8-b9ba-7429c9f1fb0e.md +++ b/docs/queries/terraform-queries/bc3dabb6-fd50-40f8-b9ba-7429c9f1fb0e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/metadata_label_is_invalid) ### Description diff --git a/docs/queries/terraform-queries/bd6bd46c-57db-4887-956d-d372f21291b6.md b/docs/queries/terraform-queries/bd6bd46c-57db-4887-956d-d372f21291b6.md index 90b65c40347..a1b7f2fc034 100644 --- a/docs/queries/terraform-queries/bd6bd46c-57db-4887-956d-d372f21291b6.md +++ b/docs/queries/terraform-queries/bd6bd46c-57db-4887-956d-d372f21291b6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/missing_app_armor_config) ### Description diff --git a/docs/queries/terraform-queries/c878abb4-cca5-4724-92b9-289be68bd47c.md b/docs/queries/terraform-queries/c878abb4-cca5-4724-92b9-289be68bd47c.md index d66fe450171..3992af4ab63 100644 --- a/docs/queries/terraform-queries/c878abb4-cca5-4724-92b9-289be68bd47c.md +++ b/docs/queries/terraform-queries/c878abb4-cca5-4724-92b9-289be68bd47c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/privilege_escalation_allowed) ### Description diff --git a/docs/queries/terraform-queries/ca2fba76-c1a7-4afd-be67-5249f861cb0e.md b/docs/queries/terraform-queries/ca2fba76-c1a7-4afd-be67-5249f861cb0e.md index e72a8f8ff68..aa8b0d72f60 100644 --- a/docs/queries/terraform-queries/ca2fba76-c1a7-4afd-be67-5249f861cb0e.md +++ b/docs/queries/terraform-queries/ca2fba76-c1a7-4afd-be67-5249f861cb0e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/tiller_is_deployed) ### Description diff --git a/docs/queries/terraform-queries/ce7c874e-1b88-450b-a5e4-cb76ada3c8a9.md b/docs/queries/terraform-queries/ce7c874e-1b88-450b-a5e4-cb76ada3c8a9.md index 2319dec4cc9..75e48f7cc04 100644 --- a/docs/queries/terraform-queries/ce7c874e-1b88-450b-a5e4-cb76ada3c8a9.md +++ b/docs/queries/terraform-queries/ce7c874e-1b88-450b-a5e4-cb76ada3c8a9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/github/github_organization_webhook_with_ssl_disabled) ### Description diff --git a/docs/queries/terraform-queries/d532566b-8d9d-4f3b-80bd-361fe802f9c2.md b/docs/queries/terraform-queries/d532566b-8d9d-4f3b-80bd-361fe802f9c2.md index 64efad72366..d40d42f1d75 100644 --- a/docs/queries/terraform-queries/d532566b-8d9d-4f3b-80bd-361fe802f9c2.md +++ b/docs/queries/terraform-queries/d532566b-8d9d-4f3b-80bd-361fe802f9c2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Build Process -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/root_container_not_mounted_as_read_only) ### Description diff --git a/docs/queries/terraform-queries/e2c83c1f-84d7-4467-966c-ed41fd015bb9.md b/docs/queries/terraform-queries/e2c83c1f-84d7-4467-966c-ed41fd015bb9.md index 985c56917d5..0f855aec7cc 100644 --- a/docs/queries/terraform-queries/e2c83c1f-84d7-4467-966c-ed41fd015bb9.md +++ b/docs/queries/terraform-queries/e2c83c1f-84d7-4467-966c-ed41fd015bb9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 779 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/ingress_controller_exposes_workload) ### Description diff --git a/docs/queries/terraform-queries/e5587d53-a673-4a6b-b3f2-ba07ec274def.md b/docs/queries/terraform-queries/e5587d53-a673-4a6b-b3f2-ba07ec274def.md index 9be794954c5..346e64b2646 100644 --- a/docs/queries/terraform-queries/e5587d53-a673-4a6b-b3f2-ba07ec274def.md +++ b/docs/queries/terraform-queries/e5587d53-a673-4a6b-b3f2-ba07ec274def.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/net_raw_capabilities_not_being_dropped) ### Description diff --git a/docs/queries/terraform-queries/e76cca7c-c3f9-4fc9-884c-b2831168ebd8.md b/docs/queries/terraform-queries/e76cca7c-c3f9-4fc9-884c-b2831168ebd8.md index 7e1b3e4c812..8e0ec366206 100644 --- a/docs/queries/terraform-queries/e76cca7c-c3f9-4fc9-884c-b2831168ebd8.md +++ b/docs/queries/terraform-queries/e76cca7c-c3f9-4fc9-884c-b2831168ebd8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Supply-Chain -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/invalid_image) ### Description diff --git a/docs/queries/terraform-queries/e94d3121-c2d1-4e34-a295-139bfeb73ea3.md b/docs/queries/terraform-queries/e94d3121-c2d1-4e34-a295-139bfeb73ea3.md index 1322f29314b..697b0257df1 100644 --- a/docs/queries/terraform-queries/e94d3121-c2d1-4e34-a295-139bfeb73ea3.md +++ b/docs/queries/terraform-queries/e94d3121-c2d1-4e34-a295-139bfeb73ea3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/shared_host_ipc_namespace) ### Description diff --git a/docs/queries/terraform-queries/f74b9c43-161a-4799-bc95-0b0ec81801b9.md b/docs/queries/terraform-queries/f74b9c43-161a-4799-bc95-0b0ec81801b9.md index 81feb00897a..a49dede749c 100644 --- a/docs/queries/terraform-queries/f74b9c43-161a-4799-bc95-0b0ec81801b9.md +++ b/docs/queries/terraform-queries/f74b9c43-161a-4799-bc95-0b0ec81801b9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/shared_service_account) ### Description diff --git a/docs/queries/terraform-queries/fc5109bf-01fd-49fb-8bde-4492b543c34a.md b/docs/queries/terraform-queries/fc5109bf-01fd-49fb-8bde-4492b543c34a.md index e4c94536dea..47bee25109a 100644 --- a/docs/queries/terraform-queries/fc5109bf-01fd-49fb-8bde-4492b543c34a.md +++ b/docs/queries/terraform-queries/fc5109bf-01fd-49fb-8bde-4492b543c34a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/general/variable_without_type) ### Description diff --git a/docs/queries/terraform-queries/fcc2612a-1dfe-46e4-8ce6-0320959f0040.md b/docs/queries/terraform-queries/fcc2612a-1dfe-46e4-8ce6-0320959f0040.md index 0f49e3db845..48f05543e79 100644 --- a/docs/queries/terraform-queries/fcc2612a-1dfe-46e4-8ce6-0320959f0040.md +++ b/docs/queries/terraform-queries/fcc2612a-1dfe-46e4-8ce6-0320959f0040.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Build Process -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/statefulset_requests_storage) ### Description diff --git a/docs/queries/terraform-queries/fd097ed0-7fe6-4f58-8b71-fef9f0820a21.md b/docs/queries/terraform-queries/fd097ed0-7fe6-4f58-8b71-fef9f0820a21.md index d1095a69c54..8ccb8f6cd37 100644 --- a/docs/queries/terraform-queries/fd097ed0-7fe6-4f58-8b71-fef9f0820a21.md +++ b/docs/queries/terraform-queries/fd097ed0-7fe6-4f58-8b71-fef9f0820a21.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 400 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/memory_limits_not_defined) ### Description diff --git a/docs/queries/terraform-queries/fe771ff7-ba15-4f8f-ad7a-8aa232b49a28.md b/docs/queries/terraform-queries/fe771ff7-ba15-4f8f-ad7a-8aa232b49a28.md index 65e94ef8bb1..99b0d7d95cc 100644 --- a/docs/queries/terraform-queries/fe771ff7-ba15-4f8f-ad7a-8aa232b49a28.md +++ b/docs/queries/terraform-queries/fe771ff7-ba15-4f8f-ad7a-8aa232b49a28.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 269 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/kubernetes/container_with_added_capabilities) ### Description diff --git a/docs/queries/terraform-queries/gcp/02474449-71aa-40a1-87ae-e14497747b00.md b/docs/queries/terraform-queries/gcp/02474449-71aa-40a1-87ae-e14497747b00.md index d8a7ea40fd3..e01fe221fd9 100644 --- a/docs/queries/terraform-queries/gcp/02474449-71aa-40a1-87ae-e14497747b00.md +++ b/docs/queries/terraform-queries/gcp/02474449-71aa-40a1-87ae-e14497747b00.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/sql_db_instance_with_ssl_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/11e7550e-c4b6-472e-adff-c698f157cdd7.md b/docs/queries/terraform-queries/gcp/11e7550e-c4b6-472e-adff-c698f157cdd7.md index cafa47a8815..b4ef2462bce 100644 --- a/docs/queries/terraform-queries/gcp/11e7550e-c4b6-472e-adff-c698f157cdd7.md +++ b/docs/queries/terraform-queries/gcp/11e7550e-c4b6-472e-adff-c698f157cdd7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 1188 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/network_policy_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/128df7ec-f185-48bc-8913-ce756a3ccb85.md b/docs/queries/terraform-queries/gcp/128df7ec-f185-48bc-8913-ce756a3ccb85.md index b3b2cd346d1..25f21beb3ff 100644 --- a/docs/queries/terraform-queries/gcp/128df7ec-f185-48bc-8913-ce756a3ccb85.md +++ b/docs/queries/terraform-queries/gcp/128df7ec-f185-48bc-8913-ce756a3ccb85.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Best Practices -- **CWE:** Ongoing +- **CWE:** 1395 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/outdated_gke_version) ### Description diff --git a/docs/queries/terraform-queries/gcp/14a457f0-473d-4d1d-9e37-6d99b355b336.md b/docs/queries/terraform-queries/gcp/14a457f0-473d-4d1d-9e37-6d99b355b336.md index 55221cae107..5df477ad858 100644 --- a/docs/queries/terraform-queries/gcp/14a457f0-473d-4d1d-9e37-6d99b355b336.md +++ b/docs/queries/terraform-queries/gcp/14a457f0-473d-4d1d-9e37-6d99b355b336.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_compute_ssl_policy_weak_cipher_in_use) ### Description diff --git a/docs/queries/terraform-queries/gcp/16cc87d1-dd47-4f46-b3ce-4dfcac8fd2f5.md b/docs/queries/terraform-queries/gcp/16cc87d1-dd47-4f46-b3ce-4dfcac8fd2f5.md index b2c5fa5be53..68d4b16e859 100644 --- a/docs/queries/terraform-queries/gcp/16cc87d1-dd47-4f46-b3ce-4dfcac8fd2f5.md +++ b/docs/queries/terraform-queries/gcp/16cc87d1-dd47-4f46-b3ce-4dfcac8fd2f5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/kms_crypto_key_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/gcp/1b44e234-3d73-41a8-9954-0b154135280e.md b/docs/queries/terraform-queries/gcp/1b44e234-3d73-41a8-9954-0b154135280e.md index b21edcff454..bfbfdeb4bc9 100644 --- a/docs/queries/terraform-queries/gcp/1b44e234-3d73-41a8-9954-0b154135280e.md +++ b/docs/queries/terraform-queries/gcp/1b44e234-3d73-41a8-9954-0b154135280e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/shielded_vm_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/1c8eef02-17b1-4a3e-b01d-dcc3292d2c38.md b/docs/queries/terraform-queries/gcp/1c8eef02-17b1-4a3e-b01d-dcc3292d2c38.md index 10658261236..93a5d4c4bfa 100644 --- a/docs/queries/terraform-queries/gcp/1c8eef02-17b1-4a3e-b01d-dcc3292d2c38.md +++ b/docs/queries/terraform-queries/gcp/1c8eef02-17b1-4a3e-b01d-dcc3292d2c38.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/gke_using_default_service_account) ### Description diff --git a/docs/queries/terraform-queries/gcp/22ef1d26-80f8-4a6c-8c15-f35aab3cac78.md b/docs/queries/terraform-queries/gcp/22ef1d26-80f8-4a6c-8c15-f35aab3cac78.md index a7e81d9be40..1229ac5af95 100644 --- a/docs/queries/terraform-queries/gcp/22ef1d26-80f8-4a6c-8c15-f35aab3cac78.md +++ b/docs/queries/terraform-queries/gcp/22ef1d26-80f8-4a6c-8c15-f35aab3cac78.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_all_ports) ### Description diff --git a/docs/queries/terraform-queries/gcp/2f06d22c-56bd-4f73-8a51-db001fcf2150.md b/docs/queries/terraform-queries/gcp/2f06d22c-56bd-4f73-8a51-db001fcf2150.md index 100f6795880..a381dc626f1 100644 --- a/docs/queries/terraform-queries/gcp/2f06d22c-56bd-4f73-8a51-db001fcf2150.md +++ b/docs/queries/terraform-queries/gcp/2f06d22c-56bd-4f73-8a51-db001fcf2150.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp_bom/sb) ### Description diff --git a/docs/queries/terraform-queries/gcp/30e8dfd2-3591-4d19-8d11-79e93106c93d.md b/docs/queries/terraform-queries/gcp/30e8dfd2-3591-4d19-8d11-79e93106c93d.md index eff32ba7404..de66b8f5347 100644 --- a/docs/queries/terraform-queries/gcp/30e8dfd2-3591-4d19-8d11-79e93106c93d.md +++ b/docs/queries/terraform-queries/gcp/30e8dfd2-3591-4d19-8d11-79e93106c93d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/stackdriver_monitoring_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/32ecd6eb-0711-421f-9627-1a28d9eff217.md b/docs/queries/terraform-queries/gcp/32ecd6eb-0711-421f-9627-1a28d9eff217.md index 0c7c7fda1d3..3644c47823e 100644 --- a/docs/queries/terraform-queries/gcp/32ecd6eb-0711-421f-9627-1a28d9eff217.md +++ b/docs/queries/terraform-queries/gcp/32ecd6eb-0711-421f-9627-1a28d9eff217.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/os_login_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/3cb4af0b-056d-4fb1-8b95-fdc4593625ff.md b/docs/queries/terraform-queries/gcp/3cb4af0b-056d-4fb1-8b95-fdc4593625ff.md index 38a62d99917..00f4b26f2d9 100644 --- a/docs/queries/terraform-queries/gcp/3cb4af0b-056d-4fb1-8b95-fdc4593625ff.md +++ b/docs/queries/terraform-queries/gcp/3cb4af0b-056d-4fb1-8b95-fdc4593625ff.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Defaults -- **CWE:** Ongoing +- **CWE:** 250 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/using_default_service_account) ### Description diff --git a/docs/queries/terraform-queries/gcp/3e4d5ce6-3280-4027-8010-c26eeea1ec01.md b/docs/queries/terraform-queries/gcp/3e4d5ce6-3280-4027-8010-c26eeea1ec01.md index 440b0dfa77e..919dc3d52ff 100644 --- a/docs/queries/terraform-queries/gcp/3e4d5ce6-3280-4027-8010-c26eeea1ec01.md +++ b/docs/queries/terraform-queries/gcp/3e4d5ce6-3280-4027-8010-c26eeea1ec01.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/project_wide_ssh_keys_are_enabled_in_vm_instances) ### Description diff --git a/docs/queries/terraform-queries/gcp/40430747-442d-450a-a34f-dc57149f4609.md b/docs/queries/terraform-queries/gcp/40430747-442d-450a-a34f-dc57149f4609.md index d933e520dc5..671377f02cf 100644 --- a/docs/queries/terraform-queries/gcp/40430747-442d-450a-a34f-dc57149f4609.md +++ b/docs/queries/terraform-queries/gcp/40430747-442d-450a-a34f-dc57149f4609.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 788 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_compute_subnetwork_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/40abce54-95b1-478c-8e5f-ea0bf0bb0e33.md b/docs/queries/terraform-queries/gcp/40abce54-95b1-478c-8e5f-ea0bf0bb0e33.md index 506806fde60..73dcd9eeeda 100644 --- a/docs/queries/terraform-queries/gcp/40abce54-95b1-478c-8e5f-ea0bf0bb0e33.md +++ b/docs/queries/terraform-queries/gcp/40abce54-95b1-478c-8e5f-ea0bf0bb0e33.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 1188 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_compute_network_using_default_firewall_rule) ### Description diff --git a/docs/queries/terraform-queries/gcp/4b82202a-b18e-4891-a1eb-a0989850bbb3.md b/docs/queries/terraform-queries/gcp/4b82202a-b18e-4891-a1eb-a0989850bbb3.md index d8a7f68300b..4c313336675 100644 --- a/docs/queries/terraform-queries/gcp/4b82202a-b18e-4891-a1eb-a0989850bbb3.md +++ b/docs/queries/terraform-queries/gcp/4b82202a-b18e-4891-a1eb-a0989850bbb3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp_bom/pst) ### Description diff --git a/docs/queries/terraform-queries/gcp/4c7ebcb2-eae2-461e-bc83-456ee2d4f694.md b/docs/queries/terraform-queries/gcp/4c7ebcb2-eae2-461e-bc83-456ee2d4f694.md index 70d01fe41e2..95da03e4475 100644 --- a/docs/queries/terraform-queries/gcp/4c7ebcb2-eae2-461e-bc83-456ee2d4f694.md +++ b/docs/queries/terraform-queries/gcp/4c7ebcb2-eae2-461e-bc83-456ee2d4f694.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/stackdriver_logging_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/579a0727-9c29-4d58-8195-fc5802a8bdb4.md b/docs/queries/terraform-queries/gcp/579a0727-9c29-4d58-8195-fc5802a8bdb4.md index 419e5ce5385..ef454217b65 100644 --- a/docs/queries/terraform-queries/gcp/579a0727-9c29-4d58-8195-fc5802a8bdb4.md +++ b/docs/queries/terraform-queries/gcp/579a0727-9c29-4d58-8195-fc5802a8bdb4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/shielded_gke_nodes_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/59571246-3f62-4965-a96f-c7d97e269351.md b/docs/queries/terraform-queries/gcp/59571246-3f62-4965-a96f-c7d97e269351.md index 0dcd1c28741..253e0a88876 100644 --- a/docs/queries/terraform-queries/gcp/59571246-3f62-4965-a96f-c7d97e269351.md +++ b/docs/queries/terraform-queries/gcp/59571246-3f62-4965-a96f-c7d97e269351.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 799 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_project_auto_create_network_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/5baa92d2-d8ee-4c75-88a4-52d9d8bb8067.md b/docs/queries/terraform-queries/gcp/5baa92d2-d8ee-4c75-88a4-52d9d8bb8067.md index 2f82ed86787..00c3beb1d95 100644 --- a/docs/queries/terraform-queries/gcp/5baa92d2-d8ee-4c75-88a4-52d9d8bb8067.md +++ b/docs/queries/terraform-queries/gcp/5baa92d2-d8ee-4c75-88a4-52d9d8bb8067.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/gke_legacy_authorization_enabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/5ef61c88-bbb4-4725-b1df-55d23c9676bb.md b/docs/queries/terraform-queries/gcp/5ef61c88-bbb4-4725-b1df-55d23c9676bb.md index d9dc89bad9a..f8d0e17a313 100644 --- a/docs/queries/terraform-queries/gcp/5ef61c88-bbb4-4725-b1df-55d23c9676bb.md +++ b/docs/queries/terraform-queries/gcp/5ef61c88-bbb4-4725-b1df-55d23c9676bb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 350 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/cloud_dns_without_dnssec) ### Description diff --git a/docs/queries/terraform-queries/gcp/617ef6ff-711e-4bd7-94ae-e965911b1b40.md b/docs/queries/terraform-queries/gcp/617ef6ff-711e-4bd7-94ae-e965911b1b40.md index 3f962b0f86a..b90d162f9b6 100644 --- a/docs/queries/terraform-queries/gcp/617ef6ff-711e-4bd7-94ae-e965911b1b40.md +++ b/docs/queries/terraform-queries/gcp/617ef6ff-711e-4bd7-94ae-e965911b1b40.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_project_iam_binding_service_account_has_token_creator_or_account_user_role) ### Description diff --git a/docs/queries/terraform-queries/gcp/65c1bc7a-4835-4ac4-a2b6-13d310b0648d.md b/docs/queries/terraform-queries/gcp/65c1bc7a-4835-4ac4-a2b6-13d310b0648d.md index f599cbf1560..66e2dd3fd34 100644 --- a/docs/queries/terraform-queries/gcp/65c1bc7a-4835-4ac4-a2b6-13d310b0648d.md +++ b/docs/queries/terraform-queries/gcp/65c1bc7a-4835-4ac4-a2b6-13d310b0648d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/cluster_labels_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/678fd659-96f2-454a-a2a0-c2571f83a4a3.md b/docs/queries/terraform-queries/gcp/678fd659-96f2-454a-a2a0-c2571f83a4a3.md index adb612a1afe..0b2d1eb27ea 100644 --- a/docs/queries/terraform-queries/gcp/678fd659-96f2-454a-a2a0-c2571f83a4a3.md +++ b/docs/queries/terraform-queries/gcp/678fd659-96f2-454a-a2a0-c2571f83a4a3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/rdp_access_is_not_restricted) ### Description diff --git a/docs/queries/terraform-queries/gcp/6ccb85d7-0420-4907-9380-50313f80946b.md b/docs/queries/terraform-queries/gcp/6ccb85d7-0420-4907-9380-50313f80946b.md index fd476b0c7d0..1a75a25300b 100644 --- a/docs/queries/terraform-queries/gcp/6ccb85d7-0420-4907-9380-50313f80946b.md +++ b/docs/queries/terraform-queries/gcp/6ccb85d7-0420-4907-9380-50313f80946b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/private_cluster_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/704fcc44-a58f-4af5-82e2-93f2a58ef918.md b/docs/queries/terraform-queries/gcp/704fcc44-a58f-4af5-82e2-93f2a58ef918.md index 92ab75501a9..6f629461bd6 100644 --- a/docs/queries/terraform-queries/gcp/704fcc44-a58f-4af5-82e2-93f2a58ef918.md +++ b/docs/queries/terraform-queries/gcp/704fcc44-a58f-4af5-82e2-93f2a58ef918.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/user_with_iam_role) ### Description diff --git a/docs/queries/terraform-queries/gcp/73fb21a1-b19a-45b1-b648-b47b1678681e.md b/docs/queries/terraform-queries/gcp/73fb21a1-b19a-45b1-b648-b47b1678681e.md index 003629f5a90..7745eab9ed6 100644 --- a/docs/queries/terraform-queries/gcp/73fb21a1-b19a-45b1-b648-b47b1678681e.md +++ b/docs/queries/terraform-queries/gcp/73fb21a1-b19a-45b1-b648-b47b1678681e.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 299 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/legacy_client_certificate_auth_enabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/84d36481-fd63-48cb-838e-635c44806ec2.md b/docs/queries/terraform-queries/gcp/84d36481-fd63-48cb-838e-635c44806ec2.md index 33d7ca75977..907b778ddf8 100644 --- a/docs/queries/terraform-queries/gcp/84d36481-fd63-48cb-838e-635c44806ec2.md +++ b/docs/queries/terraform-queries/gcp/84d36481-fd63-48cb-838e-635c44806ec2.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_admin_role) ### Description diff --git a/docs/queries/terraform-queries/gcp/895ed0d9-6fec-4567-8614-d7a74b599a53.md b/docs/queries/terraform-queries/gcp/895ed0d9-6fec-4567-8614-d7a74b599a53.md index 9fb6e28ac9f..7e77fbaab29 100644 --- a/docs/queries/terraform-queries/gcp/895ed0d9-6fec-4567-8614-d7a74b599a53.md +++ b/docs/queries/terraform-queries/gcp/895ed0d9-6fec-4567-8614-d7a74b599a53.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp_bom/dataflow) ### Description diff --git a/docs/queries/terraform-queries/gcp/89fe890f-b480-460c-8b6b-7d8b1468adb4.md b/docs/queries/terraform-queries/gcp/89fe890f-b480-460c-8b6b-7d8b1468adb4.md index 0c18fb1ae5b..3fe264b15ea 100644 --- a/docs/queries/terraform-queries/gcp/89fe890f-b480-460c-8b6b-7d8b1468adb4.md +++ b/docs/queries/terraform-queries/gcp/89fe890f-b480-460c-8b6b-7d8b1468adb4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/iam_audit_not_properly_configured) ### Description diff --git a/docs/queries/terraform-queries/gcp/8a893e46-e267-485a-8690-51f39951de58.md b/docs/queries/terraform-queries/gcp/8a893e46-e267-485a-8690-51f39951de58.md index 872b7c83e67..67dfdd897da 100644 --- a/docs/queries/terraform-queries/gcp/8a893e46-e267-485a-8690-51f39951de58.md +++ b/docs/queries/terraform-queries/gcp/8a893e46-e267-485a-8690-51f39951de58.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 799 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/cos_node_image_not_used) ### Description diff --git a/docs/queries/terraform-queries/gcp/9192e0f9-eca5-4056-9282-ae2a736a4088.md b/docs/queries/terraform-queries/gcp/9192e0f9-eca5-4056-9282-ae2a736a4088.md index dbf88fea1c1..44aa210137a 100644 --- a/docs/queries/terraform-queries/gcp/9192e0f9-eca5-4056-9282-ae2a736a4088.md +++ b/docs/queries/terraform-queries/gcp/9192e0f9-eca5-4056-9282-ae2a736a4088.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/pod_security_policy_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/92e4464a-4139-4d57-8742-b5acc0347680.md b/docs/queries/terraform-queries/gcp/92e4464a-4139-4d57-8742-b5acc0347680.md index 8466028a781..1169a67958e 100644 --- a/docs/queries/terraform-queries/gcp/92e4464a-4139-4d57-8742-b5acc0347680.md +++ b/docs/queries/terraform-queries/gcp/92e4464a-4139-4d57-8742-b5acc0347680.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 266 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/kms_admin_and_crypto_key_roles_in_use) ### Description diff --git a/docs/queries/terraform-queries/gcp/9356962e-4a4f-4d06-ac59-dc8008775eaa.md b/docs/queries/terraform-queries/gcp/9356962e-4a4f-4d06-ac59-dc8008775eaa.md index cc06d361df1..8450ebee914 100644 --- a/docs/queries/terraform-queries/gcp/9356962e-4a4f-4d06-ac59-dc8008775eaa.md +++ b/docs/queries/terraform-queries/gcp/9356962e-4a4f-4d06-ac59-dc8008775eaa.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/not_proper_email_account_in_use) ### Description diff --git a/docs/queries/terraform-queries/gcp/97fa667a-d05b-4f16-9071-58b939f34751.md b/docs/queries/terraform-queries/gcp/97fa667a-d05b-4f16-9071-58b939f34751.md index 29e4609c83a..c03ae160fbe 100644 --- a/docs/queries/terraform-queries/gcp/97fa667a-d05b-4f16-9071-58b939f34751.md +++ b/docs/queries/terraform-queries/gcp/97fa667a-d05b-4f16-9071-58b939f34751.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/vm_serial_ports_are_enabled_for_vm_instances) ### Description diff --git a/docs/queries/terraform-queries/gcp/a6cd52a1-3056-4910-96a5-894de9f3f3b3.md b/docs/queries/terraform-queries/gcp/a6cd52a1-3056-4910-96a5-894de9f3f3b3.md index e0933f8a6e6..fb1f1522b1c 100644 --- a/docs/queries/terraform-queries/gcp/a6cd52a1-3056-4910-96a5-894de9f3f3b3.md +++ b/docs/queries/terraform-queries/gcp/a6cd52a1-3056-4910-96a5-894de9f3f3b3.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/cloud_storage_anonymous_or_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/gcp/acfdbec6-4a17-471f-b412-169d77553332.md b/docs/queries/terraform-queries/gcp/acfdbec6-4a17-471f-b412-169d77553332.md index a4443d47484..a4e1749d0cf 100644 --- a/docs/queries/terraform-queries/gcp/acfdbec6-4a17-471f-b412-169d77553332.md +++ b/docs/queries/terraform-queries/gcp/acfdbec6-4a17-471f-b412-169d77553332.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 693 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_container_node_pool_auto_repair_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/b139213e-7d24-49c2-8025-c18faa21ecaa.md b/docs/queries/terraform-queries/gcp/b139213e-7d24-49c2-8025-c18faa21ecaa.md index 4ff389dc7eb..731f916a63e 100644 --- a/docs/queries/terraform-queries/gcp/b139213e-7d24-49c2-8025-c18faa21ecaa.md +++ b/docs/queries/terraform-queries/gcp/b139213e-7d24-49c2-8025-c18faa21ecaa.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 1188 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/node_auto_upgrade_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/b187edca-b81e-4fdc-aff4-aab57db45edb.md b/docs/queries/terraform-queries/gcp/b187edca-b81e-4fdc-aff4-aab57db45edb.md index 17ee51992bb..61116afc331 100644 --- a/docs/queries/terraform-queries/gcp/b187edca-b81e-4fdc-aff4-aab57db45edb.md +++ b/docs/queries/terraform-queries/gcp/b187edca-b81e-4fdc-aff4-aab57db45edb.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Critical - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/sql_db_instance_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/gcp/b1d51728-7270-4991-ac2f-fc26e2695b38.md b/docs/queries/terraform-queries/gcp/b1d51728-7270-4991-ac2f-fc26e2695b38.md index b3c6583e6e8..c598bcf2350 100644 --- a/docs/queries/terraform-queries/gcp/b1d51728-7270-4991-ac2f-fc26e2695b38.md +++ b/docs/queries/terraform-queries/gcp/b1d51728-7270-4991-ac2f-fc26e2695b38.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/disk_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/bb0db090-5509-4853-a827-75ced0b3caa0.md b/docs/queries/terraform-queries/gcp/bb0db090-5509-4853-a827-75ced0b3caa0.md index 401cbba0bd0..c31ee923c39 100644 --- a/docs/queries/terraform-queries/gcp/bb0db090-5509-4853-a827-75ced0b3caa0.md +++ b/docs/queries/terraform-queries/gcp/bb0db090-5509-4853-a827-75ced0b3caa0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_storage_bucket_level_access_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/bc280331-27b9-4acb-a010-018e8098aa5d.md b/docs/queries/terraform-queries/gcp/bc280331-27b9-4acb-a010-018e8098aa5d.md index ae7364546de..9ffda856551 100644 --- a/docs/queries/terraform-queries/gcp/bc280331-27b9-4acb-a010-018e8098aa5d.md +++ b/docs/queries/terraform-queries/gcp/bc280331-27b9-4acb-a010-018e8098aa5d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/vm_with_full_cloud_access) ### Description diff --git a/docs/queries/terraform-queries/gcp/bc75ce52-a60a-4660-b533-bce837a5019b.md b/docs/queries/terraform-queries/gcp/bc75ce52-a60a-4660-b533-bce837a5019b.md index 4acf5dd95e9..c4ef8b27d35 100644 --- a/docs/queries/terraform-queries/gcp/bc75ce52-a60a-4660-b533-bce837a5019b.md +++ b/docs/queries/terraform-queries/gcp/bc75ce52-a60a-4660-b533-bce837a5019b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp_bom/redis) ### Description diff --git a/docs/queries/terraform-queries/gcp/c010082c-76e0-4b91-91d9-6e8439e455dd.md b/docs/queries/terraform-queries/gcp/c010082c-76e0-4b91-91d9-6e8439e455dd.md index cff82650263..1f1f318564d 100644 --- a/docs/queries/terraform-queries/gcp/c010082c-76e0-4b91-91d9-6e8439e455dd.md +++ b/docs/queries/terraform-queries/gcp/c010082c-76e0-4b91-91d9-6e8439e455dd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/cloud_storage_bucket_is_publicly_accessible) ### Description diff --git a/docs/queries/terraform-queries/gcp/c4dcdcdf-10dd-4bf4-b4a0-8f6239e6aaa0.md b/docs/queries/terraform-queries/gcp/c4dcdcdf-10dd-4bf4-b4a0-8f6239e6aaa0.md index 45d7732f484..ec1a28f8443 100644 --- a/docs/queries/terraform-queries/gcp/c4dcdcdf-10dd-4bf4-b4a0-8f6239e6aaa0.md +++ b/docs/queries/terraform-queries/gcp/c4dcdcdf-10dd-4bf4-b4a0-8f6239e6aaa0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/ssh_access_is_not_restricted) ### Description diff --git a/docs/queries/terraform-queries/gcp/c606ba1d-d736-43eb-ac24-e16108f3a9e0.md b/docs/queries/terraform-queries/gcp/c606ba1d-d736-43eb-ac24-e16108f3a9e0.md index 6b7aa4ee6bc..10104a84a9c 100644 --- a/docs/queries/terraform-queries/gcp/c606ba1d-d736-43eb-ac24-e16108f3a9e0.md +++ b/docs/queries/terraform-queries/gcp/c606ba1d-d736-43eb-ac24-e16108f3a9e0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 799 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/ip_aliasing_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/c68b4e6d-4e01-4ca1-b256-1e18e875785c.md b/docs/queries/terraform-queries/gcp/c68b4e6d-4e01-4ca1-b256-1e18e875785c.md index 0688382e6ca..62c107e0cc2 100644 --- a/docs/queries/terraform-queries/gcp/c68b4e6d-4e01-4ca1-b256-1e18e875785c.md +++ b/docs/queries/terraform-queries/gcp/c68b4e6d-4e01-4ca1-b256-1e18e875785c.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_token_creator_or_account_user_role) ### Description diff --git a/docs/queries/terraform-queries/gcp/c9d81239-c818-4869-9917-1570c62b81fd.md b/docs/queries/terraform-queries/gcp/c9d81239-c818-4869-9917-1570c62b81fd.md index 1d454d88b4e..a8c89eeb4ae 100644 --- a/docs/queries/terraform-queries/gcp/c9d81239-c818-4869-9917-1570c62b81fd.md +++ b/docs/queries/terraform-queries/gcp/c9d81239-c818-4869-9917-1570c62b81fd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp_bom/fi) ### Description diff --git a/docs/queries/terraform-queries/gcp/ccc3100c-0fdd-4a5e-9908-c10107291860.md b/docs/queries/terraform-queries/gcp/ccc3100c-0fdd-4a5e-9908-c10107291860.md index 8b59efcd412..a389411d3ee 100644 --- a/docs/queries/terraform-queries/gcp/ccc3100c-0fdd-4a5e-9908-c10107291860.md +++ b/docs/queries/terraform-queries/gcp/ccc3100c-0fdd-4a5e-9908-c10107291860.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/dnssec_using_rsasha1) ### Description diff --git a/docs/queries/terraform-queries/gcp/cefdad16-0dd5-4ac5-8ed2-a37502c78672.md b/docs/queries/terraform-queries/gcp/cefdad16-0dd5-4ac5-8ed2-a37502c78672.md index 07ed9838a44..824127f6896 100644 --- a/docs/queries/terraform-queries/gcp/cefdad16-0dd5-4ac5-8ed2-a37502c78672.md +++ b/docs/queries/terraform-queries/gcp/cefdad16-0dd5-4ac5-8ed2-a37502c78672.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Resource Management -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/service_account_with_improper_privileges) ### Description diff --git a/docs/queries/terraform-queries/gcp/cf3c7631-cd1e-42f3-8801-a561214a6e79.md b/docs/queries/terraform-queries/gcp/cf3c7631-cd1e-42f3-8801-a561214a6e79.md index 6c73052a025..4813528503f 100644 --- a/docs/queries/terraform-queries/gcp/cf3c7631-cd1e-42f3-8801-a561214a6e79.md +++ b/docs/queries/terraform-queries/gcp/cf3c7631-cd1e-42f3-8801-a561214a6e79.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 799 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/sql_db_instance_backup_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/d0b4d550-c001-46c3-bbdb-d5d75d33f05f.md b/docs/queries/terraform-queries/gcp/d0b4d550-c001-46c3-bbdb-d5d75d33f05f.md index fd296edc29e..b1b625761dd 100644 --- a/docs/queries/terraform-queries/gcp/d0b4d550-c001-46c3-bbdb-d5d75d33f05f.md +++ b/docs/queries/terraform-queries/gcp/d0b4d550-c001-46c3-bbdb-d5d75d33f05f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/os_login_is_disabled_for_vm_instance) ### Description diff --git a/docs/queries/terraform-queries/gcp/d6cabc3a-d57e-48c2-b341-bf3dd4f4a120.md b/docs/queries/terraform-queries/gcp/d6cabc3a-d57e-48c2-b341-bf3dd4f4a120.md index 276d4f6490e..a744d231353 100644 --- a/docs/queries/terraform-queries/gcp/d6cabc3a-d57e-48c2-b341-bf3dd4f4a120.md +++ b/docs/queries/terraform-queries/gcp/d6cabc3a-d57e-48c2-b341-bf3dd4f4a120.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/cloud_storage_bucket_logging_not_enabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/d8c57c4e-bf6f-4e32-a2bf-8643532de77b.md b/docs/queries/terraform-queries/gcp/d8c57c4e-bf6f-4e32-a2bf-8643532de77b.md index 9f51e875053..de42abcc7ea 100644 --- a/docs/queries/terraform-queries/gcp/d8c57c4e-bf6f-4e32-a2bf-8643532de77b.md +++ b/docs/queries/terraform-queries/gcp/d8c57c4e-bf6f-4e32-a2bf-8643532de77b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Secret Management -- **CWE:** Ongoing +- **CWE:** 326 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/high_google_kms_crypto_key_rotation_period) ### Description diff --git a/docs/queries/terraform-queries/gcp/dd7d70aa-a6ec-460d-b5d2-38b40253b16f.md b/docs/queries/terraform-queries/gcp/dd7d70aa-a6ec-460d-b5d2-38b40253b16f.md index 95e3eac93d8..701439eea82 100644 --- a/docs/queries/terraform-queries/gcp/dd7d70aa-a6ec-460d-b5d2-38b40253b16f.md +++ b/docs/queries/terraform-queries/gcp/dd7d70aa-a6ec-460d-b5d2-38b40253b16f.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Trace - **Category:** Bill Of Materials -- **CWE:** Ongoing +- **CWE:** 532 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp_bom/pd) ### Description diff --git a/docs/queries/terraform-queries/gcp/e576ce44-dd03-4022-a8c0-3906acca2ab4.md b/docs/queries/terraform-queries/gcp/e576ce44-dd03-4022-a8c0-3906acca2ab4.md index 4ef90aa3acd..7f1730e1e49 100644 --- a/docs/queries/terraform-queries/gcp/e576ce44-dd03-4022-a8c0-3906acca2ab4.md +++ b/docs/queries/terraform-queries/gcp/e576ce44-dd03-4022-a8c0-3906acca2ab4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/bigquery_dataset_is_public) ### Description diff --git a/docs/queries/terraform-queries/gcp/e6f61c37-106b-449f-a5bb-81bfcaceb8b4.md b/docs/queries/terraform-queries/gcp/e6f61c37-106b-449f-a5bb-81bfcaceb8b4.md index fbbe55c98b4..c5ce88e0e71 100644 --- a/docs/queries/terraform-queries/gcp/e6f61c37-106b-449f-a5bb-81bfcaceb8b4.md +++ b/docs/queries/terraform-queries/gcp/e6f61c37-106b-449f-a5bb-81bfcaceb8b4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_port_range) ### Description diff --git a/docs/queries/terraform-queries/gcp/e7e961ac-d17e-4413-84bc-8a1fbe242944.md b/docs/queries/terraform-queries/gcp/e7e961ac-d17e-4413-84bc-8a1fbe242944.md index 3e3325fb954..a91961619a1 100644 --- a/docs/queries/terraform-queries/gcp/e7e961ac-d17e-4413-84bc-8a1fbe242944.md +++ b/docs/queries/terraform-queries/gcp/e7e961ac-d17e-4413-84bc-8a1fbe242944.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 710 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/cloud_storage_bucket_versioning_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/ee7b93c1-b3f8-4a3b-9588-146d481814f5.md b/docs/queries/terraform-queries/gcp/ee7b93c1-b3f8-4a3b-9588-146d481814f5.md index a903b5d71b5..643306dd04d 100644 --- a/docs/queries/terraform-queries/gcp/ee7b93c1-b3f8-4a3b-9588-146d481814f5.md +++ b/docs/queries/terraform-queries/gcp/ee7b93c1-b3f8-4a3b-9588-146d481814f5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/google_compute_subnetwork_with_private_google_access_disabled) ### Description diff --git a/docs/queries/terraform-queries/gcp/f34c0c25-47b4-41eb-9c79-249b4dd47b89.md b/docs/queries/terraform-queries/gcp/f34c0c25-47b4-41eb-9c79-249b4dd47b89.md index a8b3ab1e396..7e6de55d983 100644 --- a/docs/queries/terraform-queries/gcp/f34c0c25-47b4-41eb-9c79-249b4dd47b89.md +++ b/docs/queries/terraform-queries/gcp/f34c0c25-47b4-41eb-9c79-249b4dd47b89.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 1188 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/gcp/ip_forwarding_enabled) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/30c2760c-740e-4672-9d7f-2c29e0cb385d.md b/docs/queries/terraform-queries/nifcloud/30c2760c-740e-4672-9d7f-2c29e0cb385d.md index 8aa5ea42d92..96b8ea70aa3 100644 --- a/docs/queries/terraform-queries/nifcloud/30c2760c-740e-4672-9d7f-2c29e0cb385d.md +++ b/docs/queries/terraform-queries/nifcloud/30c2760c-740e-4672-9d7f-2c29e0cb385d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/router_has_common_private) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/41c127a9-3a85-4bc3-a333-ed374eb9c3e4.md b/docs/queries/terraform-queries/nifcloud/41c127a9-3a85-4bc3-a333-ed374eb9c3e4.md index 3292617f3e2..08729365026 100644 --- a/docs/queries/terraform-queries/nifcloud/41c127a9-3a85-4bc3-a333-ed374eb9c3e4.md +++ b/docs/queries/terraform-queries/nifcloud/41c127a9-3a85-4bc3-a333-ed374eb9c3e4.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/computing_security_group_description_undefined) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/4b801c38-ebb4-4c81-984b-1ba525d43adf.md b/docs/queries/terraform-queries/nifcloud/4b801c38-ebb4-4c81-984b-1ba525d43adf.md index c3e588883d4..7affa037e94 100644 --- a/docs/queries/terraform-queries/nifcloud/4b801c38-ebb4-4c81-984b-1ba525d43adf.md +++ b/docs/queries/terraform-queries/nifcloud/4b801c38-ebb4-4c81-984b-1ba525d43adf.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/nas_instance_has_common_private) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/5061f84c-ab66-4660-90b9-680c9df346c0.md b/docs/queries/terraform-queries/nifcloud/5061f84c-ab66-4660-90b9-680c9df346c0.md index 21795d64708..27e9dba8776 100644 --- a/docs/queries/terraform-queries/nifcloud/5061f84c-ab66-4660-90b9-680c9df346c0.md +++ b/docs/queries/terraform-queries/nifcloud/5061f84c-ab66-4660-90b9-680c9df346c0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/elb_has_common_private) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/675e8eaa-2754-42b7-bf33-bfa295d1601d.md b/docs/queries/terraform-queries/nifcloud/675e8eaa-2754-42b7-bf33-bfa295d1601d.md index 859a353bc6a..ff8ab6bff8c 100644 --- a/docs/queries/terraform-queries/nifcloud/675e8eaa-2754-42b7-bf33-bfa295d1601d.md +++ b/docs/queries/terraform-queries/nifcloud/675e8eaa-2754-42b7-bf33-bfa295d1601d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_name) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/89218b48-75c9-4cb3-aaba-5299e852e8bc.md b/docs/queries/terraform-queries/nifcloud/89218b48-75c9-4cb3-aaba-5299e852e8bc.md index 9e1c849cddc..7127bd34d8b 100644 --- a/docs/queries/terraform-queries/nifcloud/89218b48-75c9-4cb3-aaba-5299e852e8bc.md +++ b/docs/queries/terraform-queries/nifcloud/89218b48-75c9-4cb3-aaba-5299e852e8bc.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/computing_instance_security_group_undefined) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/8d7758a7-d9cd-499a-a83e-c9bdcbff728d.md b/docs/queries/terraform-queries/nifcloud/8d7758a7-d9cd-499a-a83e-c9bdcbff728d.md index afb97903d4b..252105fae54 100644 --- a/docs/queries/terraform-queries/nifcloud/8d7758a7-d9cd-499a-a83e-c9bdcbff728d.md +++ b/docs/queries/terraform-queries/nifcloud/8d7758a7-d9cd-499a-a83e-c9bdcbff728d.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/nas_security_group_has_public_ingress_sgr) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/940ddce2-26bd-4e31-a9b4-382714f73231.md b/docs/queries/terraform-queries/nifcloud/940ddce2-26bd-4e31-a9b4-382714f73231.md index 58cab1de627..da53ef92d4d 100644 --- a/docs/queries/terraform-queries/nifcloud/940ddce2-26bd-4e31-a9b4-382714f73231.md +++ b/docs/queries/terraform-queries/nifcloud/940ddce2-26bd-4e31-a9b4-382714f73231.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/db_security_group_description_undefined) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/944439c7-b4b8-476a-8f83-14641ea876ba.md b/docs/queries/terraform-queries/nifcloud/944439c7-b4b8-476a-8f83-14641ea876ba.md index da6b1a57276..43c3c725605 100644 --- a/docs/queries/terraform-queries/nifcloud/944439c7-b4b8-476a-8f83-14641ea876ba.md +++ b/docs/queries/terraform-queries/nifcloud/944439c7-b4b8-476a-8f83-14641ea876ba.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 295 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_id) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/94e47f3f-b90b-43a1-a36d-521580bae863.md b/docs/queries/terraform-queries/nifcloud/94e47f3f-b90b-43a1-a36d-521580bae863.md index fb16298e5a1..c7ab6c6d76a 100644 --- a/docs/queries/terraform-queries/nifcloud/94e47f3f-b90b-43a1-a36d-521580bae863.md +++ b/docs/queries/terraform-queries/nifcloud/94e47f3f-b90b-43a1-a36d-521580bae863.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/load_balancer_use_http) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/9bf57c23-fbab-4222-85f3-3f207a53c6a8.md b/docs/queries/terraform-queries/nifcloud/9bf57c23-fbab-4222-85f3-3f207a53c6a8.md index b7d2c6a45fd..d7e9562b94e 100644 --- a/docs/queries/terraform-queries/nifcloud/9bf57c23-fbab-4222-85f3-3f207a53c6a8.md +++ b/docs/queries/terraform-queries/nifcloud/9bf57c23-fbab-4222-85f3-3f207a53c6a8.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/db_instance_has_common_private) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/9f751a80-31f0-43a3-926c-20772791a038.md b/docs/queries/terraform-queries/nifcloud/9f751a80-31f0-43a3-926c-20772791a038.md index 087c7e7fd9e..d13e6a54f92 100644 --- a/docs/queries/terraform-queries/nifcloud/9f751a80-31f0-43a3-926c-20772791a038.md +++ b/docs/queries/terraform-queries/nifcloud/9f751a80-31f0-43a3-926c-20772791a038.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/load_balancer_listener_use_http) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/a0b846e8-815f-4f15-b660-bc4ab9fa1e1a.md b/docs/queries/terraform-queries/nifcloud/a0b846e8-815f-4f15-b660-bc4ab9fa1e1a.md index 90ca72afa7b..1d97201885f 100644 --- a/docs/queries/terraform-queries/nifcloud/a0b846e8-815f-4f15-b660-bc4ab9fa1e1a.md +++ b/docs/queries/terraform-queries/nifcloud/a0b846e8-815f-4f15-b660-bc4ab9fa1e1a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/db_security_group_has_public_ingress_sgr) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/a1defcb6-55e8-4511-8c2a-30b615b0e057.md b/docs/queries/terraform-queries/nifcloud/a1defcb6-55e8-4511-8c2a-30b615b0e057.md index f1517f642e5..e44b23a0ef0 100644 --- a/docs/queries/terraform-queries/nifcloud/a1defcb6-55e8-4511-8c2a-30b615b0e057.md +++ b/docs/queries/terraform-queries/nifcloud/a1defcb6-55e8-4511-8c2a-30b615b0e057.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/dns_has_verified_record) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/afcb0771-4f94-44ed-ad4a-9f73f11ce6e0.md b/docs/queries/terraform-queries/nifcloud/afcb0771-4f94-44ed-ad4a-9f73f11ce6e0.md index c2cdde3f23d..824852001ef 100644 --- a/docs/queries/terraform-queries/nifcloud/afcb0771-4f94-44ed-ad4a-9f73f11ce6e0.md +++ b/docs/queries/terraform-queries/nifcloud/afcb0771-4f94-44ed-ad4a-9f73f11ce6e0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/elb_listener_use_http) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/b2ea2367-8dc9-4231-a035-d0b28bfa3dde.md b/docs/queries/terraform-queries/nifcloud/b2ea2367-8dc9-4231-a035-d0b28bfa3dde.md index f9c0aa4e367..fdaa509cedb 100644 --- a/docs/queries/terraform-queries/nifcloud/b2ea2367-8dc9-4231-a035-d0b28bfa3dde.md +++ b/docs/queries/terraform-queries/nifcloud/b2ea2367-8dc9-4231-a035-d0b28bfa3dde.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/computing_instance_has_public_ingress_sgr) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/b3535a48-910c-47f8-8b3b-14222f29ef80.md b/docs/queries/terraform-queries/nifcloud/b3535a48-910c-47f8-8b3b-14222f29ef80.md index ee73b5a73e9..90d28fc0154 100644 --- a/docs/queries/terraform-queries/nifcloud/b3535a48-910c-47f8-8b3b-14222f29ef80.md +++ b/docs/queries/terraform-queries/nifcloud/b3535a48-910c-47f8-8b3b-14222f29ef80.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/vpn_gateway_security_group_undefined) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/df58dd45-8009-43c2-90f7-c90eb9d53ed9.md b/docs/queries/terraform-queries/nifcloud/df58dd45-8009-43c2-90f7-c90eb9d53ed9.md index 9d114e62c29..7d853e6f181 100644 --- a/docs/queries/terraform-queries/nifcloud/df58dd45-8009-43c2-90f7-c90eb9d53ed9.md +++ b/docs/queries/terraform-queries/nifcloud/df58dd45-8009-43c2-90f7-c90eb9d53ed9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/computing_instance_has_common_private) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/e2de2b80-2fc2-4502-a764-40930dfcc70a.md b/docs/queries/terraform-queries/nifcloud/e2de2b80-2fc2-4502-a764-40930dfcc70a.md index 11313851abb..b52a3829852 100644 --- a/docs/queries/terraform-queries/nifcloud/e2de2b80-2fc2-4502-a764-40930dfcc70a.md +++ b/docs/queries/terraform-queries/nifcloud/e2de2b80-2fc2-4502-a764-40930dfcc70a.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 319 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/elb_use_http) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/e4610872-0b1c-4fb7-ab57-d81c0afdb291.md b/docs/queries/terraform-queries/nifcloud/e4610872-0b1c-4fb7-ab57-d81c0afdb291.md index 235b959f4e7..861f858cf6a 100644 --- a/docs/queries/terraform-queries/nifcloud/e4610872-0b1c-4fb7-ab57-d81c0afdb291.md +++ b/docs/queries/terraform-queries/nifcloud/e4610872-0b1c-4fb7-ab57-d81c0afdb291.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/computing_security_group_rule_description_undefined) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/e5071f76-cbe7-468d-bb2b-d10f02d2b713.md b/docs/queries/terraform-queries/nifcloud/e5071f76-cbe7-468d-bb2b-d10f02d2b713.md index f5f6275d083..2607b36224c 100644 --- a/docs/queries/terraform-queries/nifcloud/e5071f76-cbe7-468d-bb2b-d10f02d2b713.md +++ b/docs/queries/terraform-queries/nifcloud/e5071f76-cbe7-468d-bb2b-d10f02d2b713.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 754 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/db_does_not_have_long_backup_retention) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/e7dada38-af20-4899-8955-dabea84ab1f0.md b/docs/queries/terraform-queries/nifcloud/e7dada38-af20-4899-8955-dabea84ab1f0.md index c3eaa793899..2a8e6b67cd3 100644 --- a/docs/queries/terraform-queries/nifcloud/e7dada38-af20-4899-8955-dabea84ab1f0.md +++ b/docs/queries/terraform-queries/nifcloud/e7dada38-af20-4899-8955-dabea84ab1f0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/router_security_group_undefined) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/e840c54a-7a4c-405f-b8c1-c49a54b87d11.md b/docs/queries/terraform-queries/nifcloud/e840c54a-7a4c-405f-b8c1-c49a54b87d11.md index dc231b60238..3b6dba44b56 100644 --- a/docs/queries/terraform-queries/nifcloud/e840c54a-7a4c-405f-b8c1-c49a54b87d11.md +++ b/docs/queries/terraform-queries/nifcloud/e840c54a-7a4c-405f-b8c1-c49a54b87d11.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 665 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/nas_security_group_description_undefined) ### Description diff --git a/docs/queries/terraform-queries/nifcloud/fb387023-e4bb-42a8-9a70-6708aa7ff21b.md b/docs/queries/terraform-queries/nifcloud/fb387023-e4bb-42a8-9a70-6708aa7ff21b.md index b1ee8178f35..3967984b45f 100644 --- a/docs/queries/terraform-queries/nifcloud/fb387023-e4bb-42a8-9a70-6708aa7ff21b.md +++ b/docs/queries/terraform-queries/nifcloud/fb387023-e4bb-42a8-9a70-6708aa7ff21b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/nifcloud/db_has_public_access) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/18d6aa4b-7570-4d95-9c75-90363ef1abd9.md b/docs/queries/terraform-queries/tencentcloud/18d6aa4b-7570-4d95-9c75-90363ef1abd9.md index 49824d528d9..c45036e635d 100644 --- a/docs/queries/terraform-queries/tencentcloud/18d6aa4b-7570-4d95-9c75-90363ef1abd9.md +++ b/docs/queries/terraform-queries/tencentcloud/18d6aa4b-7570-4d95-9c75-90363ef1abd9.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 668 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/cdb_instance_using_default_intranet_port) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/1ee0f202-31da-49ba-bbce-04a989912e4b.md b/docs/queries/terraform-queries/tencentcloud/1ee0f202-31da-49ba-bbce-04a989912e4b.md index ee3c8231584..227c622c50c 100644 --- a/docs/queries/terraform-queries/tencentcloud/1ee0f202-31da-49ba-bbce-04a989912e4b.md +++ b/docs/queries/terraform-queries/tencentcloud/1ee0f202-31da-49ba-bbce-04a989912e4b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/disk_encryption_disabled) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/3ed47402-e322-465f-a0f0-8681135a17b0.md b/docs/queries/terraform-queries/tencentcloud/3ed47402-e322-465f-a0f0-8681135a17b0.md index f4b7fe83ed3..c8c9435b5a8 100644 --- a/docs/queries/terraform-queries/tencentcloud/3ed47402-e322-465f-a0f0-8681135a17b0.md +++ b/docs/queries/terraform-queries/tencentcloud/3ed47402-e322-465f-a0f0-8681135a17b0.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 311 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/tke_cluster_encryption_protection_disabled) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/5bb6fa08-5e84-4760-a54a-cdcd66626976.md b/docs/queries/terraform-queries/tencentcloud/5bb6fa08-5e84-4760-a54a-cdcd66626976.md index 1f06c856386..8ee2cb5ea40 100644 --- a/docs/queries/terraform-queries/tencentcloud/5bb6fa08-5e84-4760-a54a-cdcd66626976.md +++ b/docs/queries/terraform-queries/tencentcloud/5bb6fa08-5e84-4760-a54a-cdcd66626976.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/cvm_instance_using_user_data) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/5d820574-4a60-4916-b049-0810b8629731.md b/docs/queries/terraform-queries/tencentcloud/5d820574-4a60-4916-b049-0810b8629731.md index c8e9b8b5cef..167e86dea95 100644 --- a/docs/queries/terraform-queries/tencentcloud/5d820574-4a60-4916-b049-0810b8629731.md +++ b/docs/queries/terraform-queries/tencentcloud/5d820574-4a60-4916-b049-0810b8629731.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/cdb_instance_internet_service_enabled) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/93bb2065-63ec-45a2-a466-f106b56f2e32.md b/docs/queries/terraform-queries/tencentcloud/93bb2065-63ec-45a2-a466-f106b56f2e32.md index e6814b50ead..6bec3736893 100644 --- a/docs/queries/terraform-queries/tencentcloud/93bb2065-63ec-45a2-a466-f106b56f2e32.md +++ b/docs/queries/terraform-queries/tencentcloud/93bb2065-63ec-45a2-a466-f106b56f2e32.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Access Control -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/cvm_instance_using_default_security_group) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/966ed4f7-b8a5-4e8d-b2bf-098657c98960.md b/docs/queries/terraform-queries/tencentcloud/966ed4f7-b8a5-4e8d-b2bf-098657c98960.md index 056f9cf9246..bb2b06fd6b8 100644 --- a/docs/queries/terraform-queries/tencentcloud/966ed4f7-b8a5-4e8d-b2bf-098657c98960.md +++ b/docs/queries/terraform-queries/tencentcloud/966ed4f7-b8a5-4e8d-b2bf-098657c98960.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Info - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/cvm_instance_disable_monitor_service) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/a3240001-40db-47b7-abb9-2bcd6a04c430.md b/docs/queries/terraform-queries/tencentcloud/a3240001-40db-47b7-abb9-2bcd6a04c430.md index 30bb365d63d..6611d10950a 100644 --- a/docs/queries/terraform-queries/tencentcloud/a3240001-40db-47b7-abb9-2bcd6a04c430.md +++ b/docs/queries/terraform-queries/tencentcloud/a3240001-40db-47b7-abb9-2bcd6a04c430.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/vpc_flow_log_disabled) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/a74b4602-a62c-4a02-956a-e19f86ea24b5.md b/docs/queries/terraform-queries/tencentcloud/a74b4602-a62c-4a02-956a-e19f86ea24b5.md index a89c4049ca6..ba0a4063d2d 100644 --- a/docs/queries/terraform-queries/tencentcloud/a74b4602-a62c-4a02-956a-e19f86ea24b5.md +++ b/docs/queries/terraform-queries/tencentcloud/a74b4602-a62c-4a02-956a-e19f86ea24b5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/cvm_instance_has_public_ip) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/ada01ed1-b10c-4f2a-b110-b20fa4f9baa6.md b/docs/queries/terraform-queries/tencentcloud/ada01ed1-b10c-4f2a-b110-b20fa4f9baa6.md index 1706b3400d8..ce4af0fa250 100644 --- a/docs/queries/terraform-queries/tencentcloud/ada01ed1-b10c-4f2a-b110-b20fa4f9baa6.md +++ b/docs/queries/terraform-queries/tencentcloud/ada01ed1-b10c-4f2a-b110-b20fa4f9baa6.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/clb_instance_log_setting_disabled) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/b4e75c5c-83d5-4568-90e3-57ed5ec4051b.md b/docs/queries/terraform-queries/tencentcloud/b4e75c5c-83d5-4568-90e3-57ed5ec4051b.md index 11f514ee261..a59479acc38 100644 --- a/docs/queries/terraform-queries/tencentcloud/b4e75c5c-83d5-4568-90e3-57ed5ec4051b.md +++ b/docs/queries/terraform-queries/tencentcloud/b4e75c5c-83d5-4568-90e3-57ed5ec4051b.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 200 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/cvm_instance_using_default_vpc) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/ca94be07-7de3-4ae7-85ef-67e0462ec694.md b/docs/queries/terraform-queries/tencentcloud/ca94be07-7de3-4ae7-85ef-67e0462ec694.md index a18ed9f8376..fff09181c68 100644 --- a/docs/queries/terraform-queries/tencentcloud/ca94be07-7de3-4ae7-85ef-67e0462ec694.md +++ b/docs/queries/terraform-queries/tencentcloud/ca94be07-7de3-4ae7-85ef-67e0462ec694.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Backup -- **CWE:** Ongoing +- **CWE:** 754 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/cdb_instance_without_backup_policy) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/d135a36e-c474-452f-b891-76db1e6d1cd5.md b/docs/queries/terraform-queries/tencentcloud/d135a36e-c474-452f-b891-76db1e6d1cd5.md index 938030b39d9..14f13bcff52 100644 --- a/docs/queries/terraform-queries/tencentcloud/d135a36e-c474-452f-b891-76db1e6d1cd5.md +++ b/docs/queries/terraform-queries/tencentcloud/d135a36e-c474-452f-b891-76db1e6d1cd5.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Networking and Firewall -- **CWE:** Ongoing +- **CWE:** 285 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/security_group_rule_set_accepts_all_traffic) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/df6928ed-02f4-421f-9a67-a529860dd7e7.md b/docs/queries/terraform-queries/tencentcloud/df6928ed-02f4-421f-9a67-a529860dd7e7.md index 5c63ad9f973..7fd771782e6 100644 --- a/docs/queries/terraform-queries/tencentcloud/df6928ed-02f4-421f-9a67-a529860dd7e7.md +++ b/docs/queries/terraform-queries/tencentcloud/df6928ed-02f4-421f-9a67-a529860dd7e7.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Medium - **Category:** Insecure Configurations -- **CWE:** Ongoing +- **CWE:** 732 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/tke_cluster_has_public_access) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/fe08b81c-12e9-4b5e-9006-4218fca750fd.md b/docs/queries/terraform-queries/tencentcloud/fe08b81c-12e9-4b5e-9006-4218fca750fd.md index b24379ca6c9..6e9255809ad 100644 --- a/docs/queries/terraform-queries/tencentcloud/fe08b81c-12e9-4b5e-9006-4218fca750fd.md +++ b/docs/queries/terraform-queries/tencentcloud/fe08b81c-12e9-4b5e-9006-4218fca750fd.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** High - **Category:** Encryption -- **CWE:** Ongoing +- **CWE:** 284 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/clb_listener_using_insecure_protocols) ### Description diff --git a/docs/queries/terraform-queries/tencentcloud/fe405074-7e18-40f9-9aef-024aa1d0a889.md b/docs/queries/terraform-queries/tencentcloud/fe405074-7e18-40f9-9aef-024aa1d0a889.md index 71073d9c178..bc08aebe097 100644 --- a/docs/queries/terraform-queries/tencentcloud/fe405074-7e18-40f9-9aef-024aa1d0a889.md +++ b/docs/queries/terraform-queries/tencentcloud/fe405074-7e18-40f9-9aef-024aa1d0a889.md @@ -20,7 +20,7 @@ hide: - **Platform:** Terraform - **Severity:** Low - **Category:** Observability -- **CWE:** Ongoing +- **CWE:** 778 - **URL:** [Github](https://github.com/Checkmarx/kics/tree/master/assets/queries/terraform/tencentcloud/tke_cluster_log_disabled) ### Description