diff --git a/assets/queries/openAPI/2.0/basepath_with_wrong_format/metadata.json b/assets/queries/openAPI/2.0/basepath_with_wrong_format/metadata.json index 64b013a1aaf..6408d1555b5 100644 --- a/assets/queries/openAPI/2.0/basepath_with_wrong_format/metadata.json +++ b/assets/queries/openAPI/2.0/basepath_with_wrong_format/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#schema", "platform": "OpenAPI", "descriptionID": "c97fafa0", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/body_parameter_with_wrong_property/metadata.json b/assets/queries/openAPI/2.0/body_parameter_with_wrong_property/metadata.json index f92f5f57824..4d00534b623 100644 --- a/assets/queries/openAPI/2.0/body_parameter_with_wrong_property/metadata.json +++ b/assets/queries/openAPI/2.0/body_parameter_with_wrong_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "93b15115", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/body_parameter_without_schema/metadata.json b/assets/queries/openAPI/2.0/body_parameter_without_schema/metadata.json index cb80ff79559..fa0678cfa9f 100644 --- a/assets/queries/openAPI/2.0/body_parameter_without_schema/metadata.json +++ b/assets/queries/openAPI/2.0/body_parameter_without_schema/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "3074f818", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/constraining_enum_property/metadata.json b/assets/queries/openAPI/2.0/constraining_enum_property/metadata.json index 2ac41879b49..c678572d286 100644 --- a/assets/queries/openAPI/2.0/constraining_enum_property/metadata.json +++ b/assets/queries/openAPI/2.0/constraining_enum_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", "platform": "OpenAPI", "descriptionID": "63cd2785", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/file_parameter_with_wrong_consumes_property/metadata.json b/assets/queries/openAPI/2.0/file_parameter_with_wrong_consumes_property/metadata.json index 1ea3b82c906..dbebdf79227 100644 --- a/assets/queries/openAPI/2.0/file_parameter_with_wrong_consumes_property/metadata.json +++ b/assets/queries/openAPI/2.0/file_parameter_with_wrong_consumes_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "f6b7b31a", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/global_schemes_uses_http/metadata.json b/assets/queries/openAPI/2.0/global_schemes_uses_http/metadata.json index 971f23d7562..a604becfafc 100644 --- a/assets/queries/openAPI/2.0/global_schemes_uses_http/metadata.json +++ b/assets/queries/openAPI/2.0/global_schemes_uses_http/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#swaggerObject", "platform": "OpenAPI", "descriptionID": "11bb39ad", - "cwe": "" + "cloudProvider": "common", + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/global_security_using_password_flow/metadata.json b/assets/queries/openAPI/2.0/global_security_using_password_flow/metadata.json index 36204b9d4a3..f75b7bbb651 100644 --- a/assets/queries/openAPI/2.0/global_security_using_password_flow/metadata.json +++ b/assets/queries/openAPI/2.0/global_security_using_password_flow/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securityRequirementObject", "platform": "OpenAPI", "descriptionID": "14a00e4a", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/host_with_invalid_pattern/metadata.json b/assets/queries/openAPI/2.0/host_with_invalid_pattern/metadata.json index a5991ff0406..8ecb56eaf64 100644 --- a/assets/queries/openAPI/2.0/host_with_invalid_pattern/metadata.json +++ b/assets/queries/openAPI/2.0/host_with_invalid_pattern/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#swagger-object", "platform": "OpenAPI", "descriptionID": "d11c994c", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/implicit_flow_oauth2/metadata.json b/assets/queries/openAPI/2.0/implicit_flow_oauth2/metadata.json index 31ed0ae0f6f..1fe1014161f 100644 --- a/assets/queries/openAPI/2.0/implicit_flow_oauth2/metadata.json +++ b/assets/queries/openAPI/2.0/implicit_flow_oauth2/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securitySchemeObject", "platform": "OpenAPI", "descriptionID": "a879610a", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/invalid_media_type_value/metadata.json b/assets/queries/openAPI/2.0/invalid_media_type_value/metadata.json index 986934a2772..8ed328d4b30 100644 --- a/assets/queries/openAPI/2.0/invalid_media_type_value/metadata.json +++ b/assets/queries/openAPI/2.0/invalid_media_type_value/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "bde04b9d", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/invalid_oauth2_token_url/metadata.json b/assets/queries/openAPI/2.0/invalid_oauth2_token_url/metadata.json index 0d39079061f..594968241c4 100644 --- a/assets/queries/openAPI/2.0/invalid_oauth2_token_url/metadata.json +++ b/assets/queries/openAPI/2.0/invalid_oauth2_token_url/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "d6163b1e", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/invalid_oauth_authorization_url/metadata.json b/assets/queries/openAPI/2.0/invalid_oauth_authorization_url/metadata.json index 042ba4b2a13..75ff7d920b7 100644 --- a/assets/queries/openAPI/2.0/invalid_oauth_authorization_url/metadata.json +++ b/assets/queries/openAPI/2.0/invalid_oauth_authorization_url/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securitySchemeObject", "platform": "OpenAPI", "descriptionID": "720629e5", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/metadata.json b/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/metadata.json index 1484986a4f5..432ccc769f3 100644 --- a/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/metadata.json +++ b/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/metadata.json @@ -1,11 +1,12 @@ { "id": "fb889ae9-2d16-40b5-b41f-9da716c5abc1", - "queryName": "Parameter JSON Reference Does Not Exists (v2)", + "queryName": "Parameter JSON Reference Does Not Exist (v2)", "severity": "INFO", "category": "Structure and Semantics", "descriptionText": "Parameter reference should exist on parameters definition field", "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "7260680f", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json b/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json index 527b7c9edaf..9bb4d0d4a08 100644 --- a/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json +++ b/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Parameter JSON Reference Does Not Exists (v2)", + "queryName": "Parameter JSON Reference Does Not Exist (v2)", "severity": "INFO", "line": 19, "filename": "positive1.json" }, { - "queryName": "Parameter JSON Reference Does Not Exists (v2)", + "queryName": "Parameter JSON Reference Does Not Exist (v2)", "severity": "INFO", "line": 14, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/2.0/json_reference_does_not_exists_response/metadata.json b/assets/queries/openAPI/2.0/json_reference_does_not_exists_response/metadata.json index ef152a3870a..5c5b89214b5 100644 --- a/assets/queries/openAPI/2.0/json_reference_does_not_exists_response/metadata.json +++ b/assets/queries/openAPI/2.0/json_reference_does_not_exists_response/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#responsesDefinitionsObject", "platform": "OpenAPI", "descriptionID": "213a6df0", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/metadata.json b/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/metadata.json index c45772bc703..1cf938f8474 100644 --- a/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/metadata.json +++ b/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/metadata.json @@ -1,11 +1,12 @@ { "id": "98295b32-ec09-4b5b-89a9-39853197f914", - "queryName": "Schema JSON Reference Does Not Exists (v2)", + "queryName": "Schema JSON Reference Does Not Exist (v2)", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Schema reference should exists on definitions field", + "descriptionText": "Schema reference should exist on definitions field", "descriptionUrl": "https://swagger.io/specification/v2/#definitionsObject", "platform": "OpenAPI", "descriptionID": "6da8f0da", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/test/positive_expected_result.json b/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/test/positive_expected_result.json index 7c5d41dc017..2220c2b21ec 100644 --- a/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/test/positive_expected_result.json +++ b/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Schema JSON Reference Does Not Exists (v2)", + "queryName": "Schema JSON Reference Does Not Exist (v2)", "severity": "INFO", "line": 15, "filename": "positive1.json" }, { - "queryName": "Schema JSON Reference Does Not Exists (v2)", + "queryName": "Schema JSON Reference Does Not Exist (v2)", "severity": "INFO", "line": 14, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/2.0/multi_body_parameters_same_operation/metadata.json b/assets/queries/openAPI/2.0/multi_body_parameters_same_operation/metadata.json index 3a65b4a8849..45e75fda09a 100644 --- a/assets/queries/openAPI/2.0/multi_body_parameters_same_operation/metadata.json +++ b/assets/queries/openAPI/2.0/multi_body_parameters_same_operation/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "817fa38a", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/multi_collectionformat_not_valid_in_parameter/metadata.json b/assets/queries/openAPI/2.0/multi_collectionformat_not_valid_in_parameter/metadata.json index a79b4f501a1..0e62084037a 100644 --- a/assets/queries/openAPI/2.0/multi_collectionformat_not_valid_in_parameter/metadata.json +++ b/assets/queries/openAPI/2.0/multi_collectionformat_not_valid_in_parameter/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "e0b264a9", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/non_body_parameter_with_schema/metadata.json b/assets/queries/openAPI/2.0/non_body_parameter_with_schema/metadata.json index 5709045106b..af2cdb041f0 100644 --- a/assets/queries/openAPI/2.0/non_body_parameter_with_schema/metadata.json +++ b/assets/queries/openAPI/2.0/non_body_parameter_with_schema/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "e135be5b", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/non_oauth2_security_requirement_defining_oauth2_scopes/metadata.json b/assets/queries/openAPI/2.0/non_oauth2_security_requirement_defining_oauth2_scopes/metadata.json index bf3906608f7..4035ced064c 100644 --- a/assets/queries/openAPI/2.0/non_oauth2_security_requirement_defining_oauth2_scopes/metadata.json +++ b/assets/queries/openAPI/2.0/non_oauth2_security_requirement_defining_oauth2_scopes/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securityRequirementObject", "platform": "OpenAPI", "descriptionID": "33e1e674", - "cwe": "", + "cloudProvider": "common", + "cwe": "20", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/object_without_required_property/metadata.json b/assets/queries/openAPI/2.0/object_without_required_property/metadata.json index 5b5160e4af2..c91be6c0598 100644 --- a/assets/queries/openAPI/2.0/object_without_required_property/metadata.json +++ b/assets/queries/openAPI/2.0/object_without_required_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/", "platform": "OpenAPI", "descriptionID": "0bc1b81e", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_example_mismatch_produces_mediatype/metadata.json b/assets/queries/openAPI/2.0/operation_example_mismatch_produces_mediatype/metadata.json index e7b8eafdd1f..534abef6c3f 100644 --- a/assets/queries/openAPI/2.0/operation_example_mismatch_produces_mediatype/metadata.json +++ b/assets/queries/openAPI/2.0/operation_example_mismatch_produces_mediatype/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#exampleObject", "platform": "OpenAPI", "descriptionID": "77f2d405", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_object_parameters_with_body_and_formatdata/metadata.json b/assets/queries/openAPI/2.0/operation_object_parameters_with_body_and_formatdata/metadata.json index b15ab4089e6..68a8258f7a1 100644 --- a/assets/queries/openAPI/2.0/operation_object_parameters_with_body_and_formatdata/metadata.json +++ b/assets/queries/openAPI/2.0/operation_object_parameters_with_body_and_formatdata/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "007c8e83", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_object_without_consumes/metadata.json b/assets/queries/openAPI/2.0/operation_object_without_consumes/metadata.json index 462d74b61bf..4caed04c15e 100644 --- a/assets/queries/openAPI/2.0/operation_object_without_consumes/metadata.json +++ b/assets/queries/openAPI/2.0/operation_object_without_consumes/metadata.json @@ -3,9 +3,10 @@ "queryName": "Operation Object Without 'consumes'", "severity": "MEDIUM", "category": "Insecure Configurations", - "descriptionText": "Operation Object should have 'consumes' feild defined for 'POST', 'PUT' and 'PATCH' operations", + "descriptionText": "Operation Object should have 'consumes' field defined for 'POST', 'PUT' and 'PATCH' operations", "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "de859594", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_object_without_produces/metadata.json b/assets/queries/openAPI/2.0/operation_object_without_produces/metadata.json index 38b33292ecd..48784781e23 100644 --- a/assets/queries/openAPI/2.0/operation_object_without_produces/metadata.json +++ b/assets/queries/openAPI/2.0/operation_object_without_produces/metadata.json @@ -3,9 +3,10 @@ "queryName": "Operation Object Without 'produces'", "severity": "MEDIUM", "category": "Insecure Configurations", - "descriptionText": "Operation Object should have 'produces' feild defined for 'GET'operation", + "descriptionText": "Operation Object should have 'produces' field defined for 'GET'operation", "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "1736226c", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_summary_too_long/metadata.json b/assets/queries/openAPI/2.0/operation_summary_too_long/metadata.json index 4d53b1e72cf..93dd857c381 100644 --- a/assets/queries/openAPI/2.0/operation_summary_too_long/metadata.json +++ b/assets/queries/openAPI/2.0/operation_summary_too_long/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "60a0b99e", - "cwe": "", + "cloudProvider": "common", + "cwe": "710", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_using_basic_auth/metadata.json b/assets/queries/openAPI/2.0/operation_using_basic_auth/metadata.json index 6b3cee35400..665dbc2456a 100644 --- a/assets/queries/openAPI/2.0/operation_using_basic_auth/metadata.json +++ b/assets/queries/openAPI/2.0/operation_using_basic_auth/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "bb3bb0b3", - "cwe": "", + "cloudProvider": "common", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_using_implicit_flow/metadata.json b/assets/queries/openAPI/2.0/operation_using_implicit_flow/metadata.json index 570833a84fd..4632f3cab0a 100644 --- a/assets/queries/openAPI/2.0/operation_using_implicit_flow/metadata.json +++ b/assets/queries/openAPI/2.0/operation_using_implicit_flow/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "5f7dafc1", - "cwe": "", + "cloudProvider": "common", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_using_password_flow/metadata.json b/assets/queries/openAPI/2.0/operation_using_password_flow/metadata.json index a37460a30b5..cbceda559cf 100644 --- a/assets/queries/openAPI/2.0/operation_using_password_flow/metadata.json +++ b/assets/queries/openAPI/2.0/operation_using_password_flow/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "e0279bb3", - "cwe": "" + "cloudProvider": "common", + "cwe": "798" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/parameter_file_type_not_in_formdata/metadata.json b/assets/queries/openAPI/2.0/parameter_file_type_not_in_formdata/metadata.json index cd68f6c451b..e2eafe0f246 100644 --- a/assets/queries/openAPI/2.0/parameter_file_type_not_in_formdata/metadata.json +++ b/assets/queries/openAPI/2.0/parameter_file_type_not_in_formdata/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "e8a62738", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/parameter_object_incorrect_ref/metadata.json b/assets/queries/openAPI/2.0/parameter_object_incorrect_ref/metadata.json index fd320a4aa64..e1ebb618778 100644 --- a/assets/queries/openAPI/2.0/parameter_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/2.0/parameter_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameter-object", "platform": "OpenAPI", "descriptionID": "9b33f092", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/path_scheme_accepts_http/metadata.json b/assets/queries/openAPI/2.0/path_scheme_accepts_http/metadata.json index 30525e19391..91eb96bd2d2 100644 --- a/assets/queries/openAPI/2.0/path_scheme_accepts_http/metadata.json +++ b/assets/queries/openAPI/2.0/path_scheme_accepts_http/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operationObject", "platform": "OpenAPI", "descriptionID": "4ac6f671", - "cwe": "" + "cloudProvider": "common", + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/property_not_unique/metadata.json b/assets/queries/openAPI/2.0/property_not_unique/metadata.json index 6859f540711..ded7723ec8e 100644 --- a/assets/queries/openAPI/2.0/property_not_unique/metadata.json +++ b/assets/queries/openAPI/2.0/property_not_unique/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", "platform": "OpenAPI", "descriptionID": "eb2e14e6", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/response_object_incorrect_ref/metadata.json b/assets/queries/openAPI/2.0/response_object_incorrect_ref/metadata.json index 523657e9459..a6f3c626718 100644 --- a/assets/queries/openAPI/2.0/response_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/2.0/response_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#responses-object", "platform": "OpenAPI", "descriptionID": "7a486064", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/schema_object_incorrect_ref/metadata.json b/assets/queries/openAPI/2.0/schema_object_incorrect_ref/metadata.json index 4ce9940ed13..e84ae03eb69 100644 --- a/assets/queries/openAPI/2.0/schema_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/2.0/schema_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", "platform": "OpenAPI", "descriptionID": "8389f514", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/schema_with_additional_properties_set_as_boolean/metadata.json b/assets/queries/openAPI/2.0/schema_with_additional_properties_set_as_boolean/metadata.json index e5c92ddbbce..bfd9dcd1e95 100644 --- a/assets/queries/openAPI/2.0/schema_with_additional_properties_set_as_boolean/metadata.json +++ b/assets/queries/openAPI/2.0/schema_with_additional_properties_set_as_boolean/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", "platform": "OpenAPI", "descriptionID": "2509db0d", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/schemes_uses_http copy/metadata.json b/assets/queries/openAPI/2.0/schemes_uses_http copy/metadata.json index 02cbaabe5fd..1266fc0fb9f 100644 --- a/assets/queries/openAPI/2.0/schemes_uses_http copy/metadata.json +++ b/assets/queries/openAPI/2.0/schemes_uses_http copy/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#swaggerObject", "platform": "OpenAPI", "descriptionID": "34948b49", - "cwe": "" + "cloudProvider": "common", + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/security_definitions_allows_password_flow/metadata.json b/assets/queries/openAPI/2.0/security_definitions_allows_password_flow/metadata.json index 10c5a0d4dc2..e4e767ca5b6 100644 --- a/assets/queries/openAPI/2.0/security_definitions_allows_password_flow/metadata.json +++ b/assets/queries/openAPI/2.0/security_definitions_allows_password_flow/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securitySchemeObject", "platform": "OpenAPI", "descriptionID": "7b681b12", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/security_definitions_undefined_or_empty/metadata.json b/assets/queries/openAPI/2.0/security_definitions_undefined_or_empty/metadata.json index 66f6307d774..285ad2a04a3 100644 --- a/assets/queries/openAPI/2.0/security_definitions_undefined_or_empty/metadata.json +++ b/assets/queries/openAPI/2.0/security_definitions_undefined_or_empty/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securityDefinitionsObject", "platform": "OpenAPI", "descriptionID": "170dbeca", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/security_definitions_using_basic_auth/metadata.json b/assets/queries/openAPI/2.0/security_definitions_using_basic_auth/metadata.json index 24f595513e8..772eba6356c 100644 --- a/assets/queries/openAPI/2.0/security_definitions_using_basic_auth/metadata.json +++ b/assets/queries/openAPI/2.0/security_definitions_using_basic_auth/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securitySchemeObject", "platform": "OpenAPI", "descriptionID": "80ec8e6a", - "cwe": "", + "cloudProvider": "common", + "cwe": "285", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/security_requirement_not_defined_in_security_definition/metadata.json b/assets/queries/openAPI/2.0/security_requirement_not_defined_in_security_definition/metadata.json index d1f16b8a820..80224efbc01 100644 --- a/assets/queries/openAPI/2.0/security_requirement_not_defined_in_security_definition/metadata.json +++ b/assets/queries/openAPI/2.0/security_requirement_not_defined_in_security_definition/metadata.json @@ -8,5 +8,6 @@ "platform": "OpenAPI", "descriptionID": "44fec7d0", "aggregation": 2, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/undefined_security_scope_global_security/metadata.json b/assets/queries/openAPI/2.0/undefined_security_scope_global_security/metadata.json index db320999ef8..1ffa79fdeed 100644 --- a/assets/queries/openAPI/2.0/undefined_security_scope_global_security/metadata.json +++ b/assets/queries/openAPI/2.0/undefined_security_scope_global_security/metadata.json @@ -3,9 +3,10 @@ "queryName": "Undefined Scope 'securityDefinition' On Global 'security' Field", "severity": "LOW", "category": "Access Control", - "descriptionText": "Using an scope on global security field that is undefined on 'securityDefinitions' can be defined by an attacker", + "descriptionText": "Using a scope on global security field that is undefined on 'securityDefinitions' can be defined by an attacker", "descriptionUrl": "https://swagger.io/specification/v2/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "13115433", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/undefined_security_scope_security_operations/metadata.json b/assets/queries/openAPI/2.0/undefined_security_scope_security_operations/metadata.json index afd4a4c867b..909d1c69b6f 100644 --- a/assets/queries/openAPI/2.0/undefined_security_scope_security_operations/metadata.json +++ b/assets/queries/openAPI/2.0/undefined_security_scope_security_operations/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "c5094b21", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/unknown_prefix/metadata.json b/assets/queries/openAPI/2.0/unknown_prefix/metadata.json index 43c1084327e..2186838d2e6 100644 --- a/assets/queries/openAPI/2.0/unknown_prefix/metadata.json +++ b/assets/queries/openAPI/2.0/unknown_prefix/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#swagger-object", "platform": "OpenAPI", "descriptionID": "3ac339ab", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/unknown_property/metadata.json b/assets/queries/openAPI/2.0/unknown_property/metadata.json index 178d9dea793..813abdaf4b8 100644 --- a/assets/queries/openAPI/2.0/unknown_property/metadata.json +++ b/assets/queries/openAPI/2.0/unknown_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/", "platform": "OpenAPI", "descriptionID": "546047b9", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/unused_parameter_definition/metadata.json b/assets/queries/openAPI/2.0/unused_parameter_definition/metadata.json index 8bae7bcd063..62e4f63f46f 100644 --- a/assets/queries/openAPI/2.0/unused_parameter_definition/metadata.json +++ b/assets/queries/openAPI/2.0/unused_parameter_definition/metadata.json @@ -3,9 +3,10 @@ "queryName": "Global Parameter Definition Not Being Used", "severity": "INFO", "category": "Best Practices", - "descriptionText": "All global parameters definitions should be in use", + "descriptionText": "All global parameters definitions should be in use", "descriptionUrl": "https://swagger.io/specification/v2/#parametersDefinitionsObject", "platform": "OpenAPI", "descriptionID": "9850673a", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/unused_response_definition/metadata.json b/assets/queries/openAPI/2.0/unused_response_definition/metadata.json index af4a55feeac..437f715836c 100644 --- a/assets/queries/openAPI/2.0/unused_response_definition/metadata.json +++ b/assets/queries/openAPI/2.0/unused_response_definition/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#responsesDefinitionsObject", "platform": "OpenAPI", "descriptionID": "a2cfcc90", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/unused_schema_definition/metadata.json b/assets/queries/openAPI/2.0/unused_schema_definition/metadata.json index 766ce0991af..69b09f9b744 100644 --- a/assets/queries/openAPI/2.0/unused_schema_definition/metadata.json +++ b/assets/queries/openAPI/2.0/unused_schema_definition/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#definitionsObject", "platform": "OpenAPI", "descriptionID": "70f940b4", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/additional_properties_too_permissive/metadata.json b/assets/queries/openAPI/3.0/additional_properties_too_permissive/metadata.json index cc815018e75..60a7b574208 100644 --- a/assets/queries/openAPI/3.0/additional_properties_too_permissive/metadata.json +++ b/assets/queries/openAPI/3.0/additional_properties_too_permissive/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#schema-object", "platform": "OpenAPI", "descriptionID": "3623f181", - "cwe": "", + "cloudProvider": "common", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/additional_properties_too_restrective/metadata.json b/assets/queries/openAPI/3.0/additional_properties_too_restrective/metadata.json index f00c7eec2fd..6f0f23ab548 100644 --- a/assets/queries/openAPI/3.0/additional_properties_too_restrective/metadata.json +++ b/assets/queries/openAPI/3.0/additional_properties_too_restrective/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#schema-object", "platform": "OpenAPI", "descriptionID": "d470a878", - "cwe": "", + "cloudProvider": "common", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/api_key_exposed_in_global_security_scheme/metadata.json b/assets/queries/openAPI/3.0/api_key_exposed_in_global_security_scheme/metadata.json index 7ebde021d4e..7eae002d5da 100644 --- a/assets/queries/openAPI/3.0/api_key_exposed_in_global_security_scheme/metadata.json +++ b/assets/queries/openAPI/3.0/api_key_exposed_in_global_security_scheme/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "bcb4b221", - "cwe": "", + "cloudProvider": "common", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/callback_object_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/callback_object_incorrect_ref/metadata.json index ac120bf7ff8..5b21036492d 100644 --- a/assets/queries/openAPI/3.0/callback_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/callback_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#callback-object", "platform": "OpenAPI", "descriptionID": "ac521411", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/cleartext_credentials_with_basic_auth_for_operation/metadata.json b/assets/queries/openAPI/3.0/cleartext_credentials_with_basic_auth_for_operation/metadata.json index c8491b37535..b5f82d9b925 100644 --- a/assets/queries/openAPI/3.0/cleartext_credentials_with_basic_auth_for_operation/metadata.json +++ b/assets/queries/openAPI/3.0/cleartext_credentials_with_basic_auth_for_operation/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#operation-object", "platform": "OpenAPI", "descriptionID": "dc667769", - "cwe": "", + "cloudProvider": "common", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_callback_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_callback_definition_unused/metadata.json index 96353363732..a4d493439ae 100644 --- a/assets/queries/openAPI/3.0/components_callback_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_callback_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "f8826fb7", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_example_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_example_definition_unused/metadata.json index 5a99e193036..840c73589ec 100644 --- a/assets/queries/openAPI/3.0/components_example_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_example_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "127b7b89", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_header_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_header_definition_unused/metadata.json index 68f02531a88..23626228cc5 100644 --- a/assets/queries/openAPI/3.0/components_header_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_header_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "cc73d7db", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_link_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_link_definition_unused/metadata.json index 44e1206fb21..8c302ac1f88 100644 --- a/assets/queries/openAPI/3.0/components_link_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_link_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "3e317e78", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_object_fixed_field_key_improperly_named/metadata.json b/assets/queries/openAPI/3.0/components_object_fixed_field_key_improperly_named/metadata.json index 891a304ba63..abd9a6640a8 100644 --- a/assets/queries/openAPI/3.0/components_object_fixed_field_key_improperly_named/metadata.json +++ b/assets/queries/openAPI/3.0/components_object_fixed_field_key_improperly_named/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "a6f85ed4", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_parameter_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_parameter_definition_unused/metadata.json index 81ed1272e57..242ad507b18 100644 --- a/assets/queries/openAPI/3.0/components_parameter_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_parameter_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "09b78a83", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_request_body_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_request_body_definition_unused/metadata.json index 2d5aea00511..8fc8f5879d8 100644 --- a/assets/queries/openAPI/3.0/components_request_body_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_request_body_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "f3414d1a", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_response_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_response_definition_unused/metadata.json index 7b0ca27b85d..3c630db871c 100644 --- a/assets/queries/openAPI/3.0/components_response_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_response_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "549f320c", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_schema_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_schema_definition_unused/metadata.json index c9ea75022b7..457ac5cf8be 100644 --- a/assets/queries/openAPI/3.0/components_schema_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_schema_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "5cdc0f3b", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/empty_array/metadata.json b/assets/queries/openAPI/3.0/empty_array/metadata.json index f428e97f5f0..a145cbf7ccb 100644 --- a/assets/queries/openAPI/3.0/empty_array/metadata.json +++ b/assets/queries/openAPI/3.0/empty_array/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/", "platform": "OpenAPI", "descriptionID": "84f9722b", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/encoding_header_content_type_improperly_defined/metadata.json b/assets/queries/openAPI/3.0/encoding_header_content_type_improperly_defined/metadata.json index b4ffd7a5eed..fb154f27ff5 100644 --- a/assets/queries/openAPI/3.0/encoding_header_content_type_improperly_defined/metadata.json +++ b/assets/queries/openAPI/3.0/encoding_header_content_type_improperly_defined/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "61185041", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/encoding_map_key_mismatch_schema_defined_properties/metadata.json b/assets/queries/openAPI/3.0/encoding_map_key_mismatch_schema_defined_properties/metadata.json index 8f859a36d2d..26ed90d29dd 100644 --- a/assets/queries/openAPI/3.0/encoding_map_key_mismatch_schema_defined_properties/metadata.json +++ b/assets/queries/openAPI/3.0/encoding_map_key_mismatch_schema_defined_properties/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "f929aa5c", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/example_json_reference_outside_components_examples/metadata.json b/assets/queries/openAPI/3.0/example_json_reference_outside_components_examples/metadata.json index 313be6642ba..77f1c58c59a 100644 --- a/assets/queries/openAPI/3.0/example_json_reference_outside_components_examples/metadata.json +++ b/assets/queries/openAPI/3.0/example_json_reference_outside_components_examples/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#reference-object", "platform": "OpenAPI", "descriptionID": "8984393e", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/global_security_scheme_using_basic_authentication/metadata.json b/assets/queries/openAPI/3.0/global_security_scheme_using_basic_authentication/metadata.json index 9fb98799877..43a54391e3b 100644 --- a/assets/queries/openAPI/3.0/global_security_scheme_using_basic_authentication/metadata.json +++ b/assets/queries/openAPI/3.0/global_security_scheme_using_basic_authentication/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "f29b5719", - "cwe": "", + "cloudProvider": "common", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/global_server_uses_http/metadata.json b/assets/queries/openAPI/3.0/global_server_uses_http/metadata.json index 93932e572ca..39a6ac2985f 100644 --- a/assets/queries/openAPI/3.0/global_server_uses_http/metadata.json +++ b/assets/queries/openAPI/3.0/global_server_uses_http/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-object", "platform": "OpenAPI", "descriptionID": "6b568693", - "cwe": "" + "cloudProvider": "common", + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/header_object_with_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/header_object_with_incorrect_ref/metadata.json index cac0311252f..29b876be46e 100644 --- a/assets/queries/openAPI/3.0/header_object_with_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/header_object_with_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#responses-object", "platform": "OpenAPI", "descriptionID": "c3f2fe74", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/header_object_without_schema/metadata.json b/assets/queries/openAPI/3.0/header_object_without_schema/metadata.json index cad48aad430..6bdd85b809b 100644 --- a/assets/queries/openAPI/3.0/header_object_without_schema/metadata.json +++ b/assets/queries/openAPI/3.0/header_object_without_schema/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#header-object", "platform": "OpenAPI", "descriptionID": "c1c481e4", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/invalid_content_type_for_multiple_files_upload/metadata.json b/assets/queries/openAPI/3.0/invalid_content_type_for_multiple_files_upload/metadata.json index 3187424e6ae..0512c51e921 100644 --- a/assets/queries/openAPI/3.0/invalid_content_type_for_multiple_files_upload/metadata.json +++ b/assets/queries/openAPI/3.0/invalid_content_type_for_multiple_files_upload/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/docs/specification/describing-request-body/file-upload/", "platform": "OpenAPI", "descriptionID": "d74b6525", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/invalid_media_type_value/metadata.json b/assets/queries/openAPI/3.0/invalid_media_type_value/metadata.json index 76e6bff7f23..6d95759cfc5 100644 --- a/assets/queries/openAPI/3.0/invalid_media_type_value/metadata.json +++ b/assets/queries/openAPI/3.0/invalid_media_type_value/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "6d641994", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/invalid_oauth2_token_url/metadata.json b/assets/queries/openAPI/3.0/invalid_oauth2_token_url/metadata.json index c867940e693..813d3ed0b58 100644 --- a/assets/queries/openAPI/3.0/invalid_oauth2_token_url/metadata.json +++ b/assets/queries/openAPI/3.0/invalid_oauth2_token_url/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#oauth-flow-object", "platform": "OpenAPI", "descriptionID": "78304c48", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/invalid_oauth_authorization_url/metadata.json b/assets/queries/openAPI/3.0/invalid_oauth_authorization_url/metadata.json index 330c7c6e5dd..3fd2ff4d387 100644 --- a/assets/queries/openAPI/3.0/invalid_oauth_authorization_url/metadata.json +++ b/assets/queries/openAPI/3.0/invalid_oauth_authorization_url/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#oauth-flow-object", "platform": "OpenAPI", "descriptionID": "92051404", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/metadata.json index 088a08356b7..8d5bb58b634 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/metadata.json @@ -1,11 +1,12 @@ { "id": "f29904c8-6041-4bca-b043-dfa0546b8079", - "queryName": "Callback JSON Reference Does Not Exists", + "queryName": "Callback JSON Reference Does Not Exist", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Callback reference should exists on components field", + "descriptionText": "Callback reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "9fb67487", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/test/positive_expected_result.json index dcad1274f0e..371a7814b73 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Callback JSON Reference Does Not Exists", + "queryName": "Callback JSON Reference Does Not Exist", "severity": "INFO", "line": 19, "filename": "positive1.json" }, { - "queryName": "Callback JSON Reference Does Not Exists", + "queryName": "Callback JSON Reference Does Not Exist", "severity": "INFO", "line": 15, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/metadata.json index 7d8b0c7649e..fdb74ea10d9 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/metadata.json @@ -1,11 +1,12 @@ { "id": "6a2c219f-da5e-4745-941e-5ea8cde23356", - "queryName": "Example JSON Reference Does Not Exists", + "queryName": "Example JSON Reference Does Not Exist", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Example reference should exists on components field", + "descriptionText": "Example reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "026db32d", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/test/positive_expected_result.json index 67bf3c7b8ee..5115e74cc5d 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Example JSON Reference Does Not Exists", + "queryName": "Example JSON Reference Does Not Exist", "severity": "INFO", "line": 22, "filename": "positive1.json" }, { - "queryName": "Example JSON Reference Does Not Exists", + "queryName": "Example JSON Reference Does Not Exist", "severity": "INFO", "line": 19, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/metadata.json index 637eb1d67a7..7fe5840fc51 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/metadata.json @@ -1,11 +1,12 @@ { "id": "376c9390-7e9e-4cb8-a067-fd31c05451fd", - "queryName": "Header JSON Reference Does Not Exists", + "queryName": "Header JSON Reference Does Not Exist", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Header reference should exists on components field", + "descriptionText": "Header reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "c90bc259", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/test/positive_expected_result.json index 4d1689cab5f..06617655473 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Header JSON Reference Does Not Exists", + "queryName": "Header JSON Reference Does Not Exist", "severity": "INFO", "line": 25, "filename": "positive1.json" }, { - "queryName": "Header JSON Reference Does Not Exists", + "queryName": "Header JSON Reference Does Not Exist", "severity": "INFO", "line": 21, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/metadata.json index 70cf74da3cd..3c1dc17e13f 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/metadata.json @@ -1,11 +1,12 @@ { "id": "801f0c6a-a834-4467-89c6-ddecffb46b5a", - "queryName": "Link JSON Reference Does Not Exists", + "queryName": "Link JSON Reference Does Not Exist", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Link reference should exists on components field", + "descriptionText": "Link reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "5d9af338", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/test/positive_expected_result.json index b6f375ab1d7..718e08c300a 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Link JSON Reference Does Not Exists", + "queryName": "Link JSON Reference Does Not Exist", "severity": "INFO", "line": 26, "filename": "positive1.json" }, { - "queryName": "Link JSON Reference Does Not Exists", + "queryName": "Link JSON Reference Does Not Exist", "severity": "INFO", "line": 20, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/metadata.json index bb94f59ba5e..22decd8d61e 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/metadata.json @@ -1,11 +1,12 @@ { "id": "2e275f16-b627-4d3f-ae73-a6153a23ae8f", - "queryName": "Parameter JSON Reference Does Not Exists (v3)", + "queryName": "Parameter JSON Reference Does Not Exist (v3)", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Parameter reference should exists on components field", + "descriptionText": "Parameter reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "a4f776da", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json index a4e534d867e..ed1353b2cd2 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Parameter JSON Reference Does Not Exists (v3)", + "queryName": "Parameter JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 19, "filename": "positive1.json" }, { - "queryName": "Parameter JSON Reference Does Not Exists (v3)", + "queryName": "Parameter JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 14, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/metadata.json index 980a468771f..f08c6a7eed5 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/metadata.json @@ -1,11 +1,12 @@ { "id": "ca02f4e8-d3ae-4832-b7db-bb037516d9e7", - "queryName": "Request Body JSON Reference Does Not Exists", + "queryName": "Request Body JSON Reference Does Not Exist", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Request Body reference should exists on components field", + "descriptionText": "Request Body reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "b33e0ccc", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/test/positive_expected_result.json index b88340e0ea8..bf43445e0fd 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Request Body JSON Reference Does Not Exists", + "queryName": "Request Body JSON Reference Does Not Exist", "severity": "INFO", "line": 18, "filename": "positive1.json" }, { - "queryName": "Request Body JSON Reference Does Not Exists", + "queryName": "Request Body JSON Reference Does Not Exist", "severity": "INFO", "line": 14, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/metadata.json index 2f59080215b..ebc86ac36ad 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/metadata.json @@ -1,11 +1,12 @@ { "id": "7a01dfbd-da62-4165-aed7-71349ad42ab4", - "queryName": "Response JSON Reference Does Not Exists (v3)", + "queryName": "Response JSON Reference Does Not Exist (v3)", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Response reference should exists on components field", + "descriptionText": "Response reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "e443a03e", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/test/positive_expected_result.json index 5aa74552985..34b8bd7edd6 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Response JSON Reference Does Not Exists (v3)", + "queryName": "Response JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 14, "filename": "positive1.json" }, { - "queryName": "Response JSON Reference Does Not Exists (v3)", + "queryName": "Response JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 12, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/metadata.json index e9f30d7a5d5..8a7f9f38855 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/metadata.json @@ -1,11 +1,12 @@ { "id": "015eac96-6313-43c0-84e5-81b1374fa637", - "queryName": "Schema JSON Reference Does Not Exists (v3)", + "queryName": "Schema JSON Reference Does Not Exist (v3)", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Schema reference should exists on components field", + "descriptionText": "Schema reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "5d8202a1", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/test/positive_expected_result.json index c809daccb72..43ce02549c2 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Schema JSON Reference Does Not Exists (v3)", + "queryName": "Schema JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 14, "filename": "positive1.json" }, { - "queryName": "Schema JSON Reference Does Not Exists (v3)", + "queryName": "Schema JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 13, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/link_object_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/link_object_incorrect_ref/metadata.json index 1f623149335..998721bd79e 100644 --- a/assets/queries/openAPI/3.0/link_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/link_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#link-object", "platform": "OpenAPI", "descriptionID": "d32809e9", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/link_object_operation_id_does_not_target_an_operation_object/metadata.json b/assets/queries/openAPI/3.0/link_object_operation_id_does_not_target_an_operation_object/metadata.json index 9d09395dcd7..9e3110eb4da 100644 --- a/assets/queries/openAPI/3.0/link_object_operation_id_does_not_target_an_operation_object/metadata.json +++ b/assets/queries/openAPI/3.0/link_object_operation_id_does_not_target_an_operation_object/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#link-object", "platform": "OpenAPI", "descriptionID": "0a18f076", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/link_object_with_both_operation_id_and_operation_ref/metadata.json b/assets/queries/openAPI/3.0/link_object_with_both_operation_id_and_operation_ref/metadata.json index d0d684e1163..286c72006bf 100644 --- a/assets/queries/openAPI/3.0/link_object_with_both_operation_id_and_operation_ref/metadata.json +++ b/assets/queries/openAPI/3.0/link_object_with_both_operation_id_and_operation_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#link-object", "platform": "OpenAPI", "descriptionID": "bddcb8cd", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/media_type_object_without_schema/metadata.json b/assets/queries/openAPI/3.0/media_type_object_without_schema/metadata.json index 0dcc743b1e6..63ec3e2166b 100644 --- a/assets/queries/openAPI/3.0/media_type_object_without_schema/metadata.json +++ b/assets/queries/openAPI/3.0/media_type_object_without_schema/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "a7ffc444", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/oauth2_with_implicit_flow/metadata.json b/assets/queries/openAPI/3.0/oauth2_with_implicit_flow/metadata.json index 15fd58a1217..2d326b4da09 100644 --- a/assets/queries/openAPI/3.0/oauth2_with_implicit_flow/metadata.json +++ b/assets/queries/openAPI/3.0/oauth2_with_implicit_flow/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#oauth-flows-object", "platform": "OpenAPI", "descriptionID": "9bce0305", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/oauth2_with_password_flow/metadata.json b/assets/queries/openAPI/3.0/oauth2_with_password_flow/metadata.json index 5dee4aa323f..754e7fbb3d2 100644 --- a/assets/queries/openAPI/3.0/oauth2_with_password_flow/metadata.json +++ b/assets/queries/openAPI/3.0/oauth2_with_password_flow/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#oauth-flows-object", "platform": "OpenAPI", "descriptionID": "dd7818af", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/object_without_required_property/metadata.json b/assets/queries/openAPI/3.0/object_without_required_property/metadata.json index 8f4766d5f52..48fbab49748 100644 --- a/assets/queries/openAPI/3.0/object_without_required_property/metadata.json +++ b/assets/queries/openAPI/3.0/object_without_required_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/", "platform": "OpenAPI", "descriptionID": "a6b935a6", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/parameter_object_content_with_multiple_entries/metadata.json b/assets/queries/openAPI/3.0/parameter_object_content_with_multiple_entries/metadata.json index 5eefd4e8c37..0c3cbaa828b 100644 --- a/assets/queries/openAPI/3.0/parameter_object_content_with_multiple_entries/metadata.json +++ b/assets/queries/openAPI/3.0/parameter_object_content_with_multiple_entries/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "be33f7a9", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/parameter_object_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/parameter_object_incorrect_ref/metadata.json index 512caf54503..7d2a2110e67 100644 --- a/assets/queries/openAPI/3.0/parameter_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/parameter_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "52e1f1a5", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/parameter_object_schema_content/metadata.json b/assets/queries/openAPI/3.0/parameter_object_schema_content/metadata.json index 57e58ce5c66..52e713ba3ec 100644 --- a/assets/queries/openAPI/3.0/parameter_object_schema_content/metadata.json +++ b/assets/queries/openAPI/3.0/parameter_object_schema_content/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "379a120d", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/parameter_object_undefined_type/metadata.json b/assets/queries/openAPI/3.0/parameter_object_undefined_type/metadata.json index 0c7b0be610b..f7e1d22a187 100644 --- a/assets/queries/openAPI/3.0/parameter_object_undefined_type/metadata.json +++ b/assets/queries/openAPI/3.0/parameter_object_undefined_type/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "4bbd104f", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/parameter_object_without_schema/metadata.json b/assets/queries/openAPI/3.0/parameter_object_without_schema/metadata.json index 8b16792df7c..639a099e36b 100644 --- a/assets/queries/openAPI/3.0/parameter_object_without_schema/metadata.json +++ b/assets/queries/openAPI/3.0/parameter_object_without_schema/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "de40b141", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/path_server_uses_http/metadata.json b/assets/queries/openAPI/3.0/path_server_uses_http/metadata.json index 51e609e7925..0711ee25778 100644 --- a/assets/queries/openAPI/3.0/path_server_uses_http/metadata.json +++ b/assets/queries/openAPI/3.0/path_server_uses_http/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-object", "platform": "OpenAPI", "descriptionID": "da49b13c", - "cwe": "" + "cloudProvider": "common", + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/property_allow_empty_value_ignored/metadata.json b/assets/queries/openAPI/3.0/property_allow_empty_value_ignored/metadata.json index 4c3fa3da90a..88b6c755a1c 100644 --- a/assets/queries/openAPI/3.0/property_allow_empty_value_ignored/metadata.json +++ b/assets/queries/openAPI/3.0/property_allow_empty_value_ignored/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "91d0af2c", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/property_allow_reserved_encoding_object_ignored/metadata.json b/assets/queries/openAPI/3.0/property_allow_reserved_encoding_object_ignored/metadata.json index bebcaafc91e..8d7a4d7d977 100644 --- a/assets/queries/openAPI/3.0/property_allow_reserved_encoding_object_ignored/metadata.json +++ b/assets/queries/openAPI/3.0/property_allow_reserved_encoding_object_ignored/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#encoding-object", "platform": "OpenAPI", "descriptionID": "951a3c73", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/property_allow_reserved_improperly_defined/metadata.json b/assets/queries/openAPI/3.0/property_allow_reserved_improperly_defined/metadata.json index 3d46177bb4e..4412cc08364 100644 --- a/assets/queries/openAPI/3.0/property_allow_reserved_improperly_defined/metadata.json +++ b/assets/queries/openAPI/3.0/property_allow_reserved_improperly_defined/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "a23029a8", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/property_explode_encoding_object_ignored/metadata.json b/assets/queries/openAPI/3.0/property_explode_encoding_object_ignored/metadata.json index f3838a358a2..7e8ae12773b 100644 --- a/assets/queries/openAPI/3.0/property_explode_encoding_object_ignored/metadata.json +++ b/assets/queries/openAPI/3.0/property_explode_encoding_object_ignored/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#encoding-object", "platform": "OpenAPI", "descriptionID": "927e421b", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/property_type_encoding_object_ignored/metadata.json b/assets/queries/openAPI/3.0/property_type_encoding_object_ignored/metadata.json index 1eeac57d522..41e3fd107b8 100644 --- a/assets/queries/openAPI/3.0/property_type_encoding_object_ignored/metadata.json +++ b/assets/queries/openAPI/3.0/property_type_encoding_object_ignored/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#encoding-object", "platform": "OpenAPI", "descriptionID": "66497e8a", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/request_body_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/request_body_incorrect_ref/metadata.json index 783bd7c4cd3..4f206ddda36 100644 --- a/assets/queries/openAPI/3.0/request_body_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/request_body_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#request-body-object", "platform": "OpenAPI", "descriptionID": "1b450a4b", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/request_body_object_with_incorrect_media_type/metadata.json b/assets/queries/openAPI/3.0/request_body_object_with_incorrect_media_type/metadata.json index 90fea000cd9..4c2a1878d6e 100644 --- a/assets/queries/openAPI/3.0/request_body_object_with_incorrect_media_type/metadata.json +++ b/assets/queries/openAPI/3.0/request_body_object_with_incorrect_media_type/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "0963c67c", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/response_object_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/response_object_incorrect_ref/metadata.json index 48ee0dadf20..4e76d6fee1b 100644 --- a/assets/queries/openAPI/3.0/response_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/response_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#responses-object", "platform": "OpenAPI", "descriptionID": "2959ac6f", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/schema_object_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/schema_object_incorrect_ref/metadata.json index 252f1fc5143..eda5fc6fd2c 100644 --- a/assets/queries/openAPI/3.0/schema_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/schema_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#schema-object", "platform": "OpenAPI", "descriptionID": "9f6a14ba", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/schema_with_both_read_only_and_write_only/metadata.json b/assets/queries/openAPI/3.0/schema_with_both_read_only_and_write_only/metadata.json index c32dd36d835..29e2aaaa353 100644 --- a/assets/queries/openAPI/3.0/schema_with_both_read_only_and_write_only/metadata.json +++ b/assets/queries/openAPI/3.0/schema_with_both_read_only_and_write_only/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#schema-object", "platform": "OpenAPI", "descriptionID": "adb56e0b", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_field_undefined/metadata.json b/assets/queries/openAPI/3.0/security_field_undefined/metadata.json index 3c03fa5acdf..aef74f3ff6d 100644 --- a/assets/queries/openAPI/3.0/security_field_undefined/metadata.json +++ b/assets/queries/openAPI/3.0/security_field_undefined/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#security-requirement-object", "platform": "OpenAPI", "descriptionID": "2d06cd16", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_operation_field_undefined/metadata.json b/assets/queries/openAPI/3.0/security_operation_field_undefined/metadata.json index 74f4552714c..4c0a9ce8421 100644 --- a/assets/queries/openAPI/3.0/security_operation_field_undefined/metadata.json +++ b/assets/queries/openAPI/3.0/security_operation_field_undefined/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#operation-object", "platform": "OpenAPI", "descriptionID": "5ece1b91", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_requirement_object_with_wrong_scopes/metadata.json b/assets/queries/openAPI/3.0/security_requirement_object_with_wrong_scopes/metadata.json index 5baff8710c3..7861abc2cbe 100644 --- a/assets/queries/openAPI/3.0/security_requirement_object_with_wrong_scopes/metadata.json +++ b/assets/queries/openAPI/3.0/security_requirement_object_with_wrong_scopes/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#security-requirement-object", "platform": "OpenAPI", "descriptionID": "34997c77", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_scheme_undefined/metadata.json b/assets/queries/openAPI/3.0/security_scheme_undefined/metadata.json index f3584bffb08..d477a4b1c3c 100644 --- a/assets/queries/openAPI/3.0/security_scheme_undefined/metadata.json +++ b/assets/queries/openAPI/3.0/security_scheme_undefined/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "61dba06b", - "cwe": "", + "cloudProvider": "common", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_scheme_using_http_basic/metadata.json b/assets/queries/openAPI/3.0/security_scheme_using_http_basic/metadata.json index c6faec752d8..4f7b7fea568 100644 --- a/assets/queries/openAPI/3.0/security_scheme_using_http_basic/metadata.json +++ b/assets/queries/openAPI/3.0/security_scheme_using_http_basic/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "2aa53f7c", - "cwe": "", + "cloudProvider": "common", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_scheme_using_http_digest/metadata.json b/assets/queries/openAPI/3.0/security_scheme_using_http_digest/metadata.json index 034d20725fc..af598c15188 100644 --- a/assets/queries/openAPI/3.0/security_scheme_using_http_digest/metadata.json +++ b/assets/queries/openAPI/3.0/security_scheme_using_http_digest/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "2e962b5c", - "cwe": "", + "cloudProvider": "common", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_scheme_using_http_negotiate/metadata.json b/assets/queries/openAPI/3.0/security_scheme_using_http_negotiate/metadata.json index cb3a5f4c632..7ef2e148fc6 100644 --- a/assets/queries/openAPI/3.0/security_scheme_using_http_negotiate/metadata.json +++ b/assets/queries/openAPI/3.0/security_scheme_using_http_negotiate/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "2fe8fccb", - "cwe": "", + "cloudProvider": "common", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_schemes_http_unknown_scheme/metadata.json b/assets/queries/openAPI/3.0/security_schemes_http_unknown_scheme/metadata.json index 54b6c609aee..f60d5eda394 100644 --- a/assets/queries/openAPI/3.0/security_schemes_http_unknown_scheme/metadata.json +++ b/assets/queries/openAPI/3.0/security_schemes_http_unknown_scheme/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "e8060d48", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_schemes_using_oauth/metadata.json b/assets/queries/openAPI/3.0/security_schemes_using_oauth/metadata.json index 2aad0be468e..cc47f85eca1 100644 --- a/assets/queries/openAPI/3.0/security_schemes_using_oauth/metadata.json +++ b/assets/queries/openAPI/3.0/security_schemes_using_oauth/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "8cff8206", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/server_object_variable_not_used/metadata.json b/assets/queries/openAPI/3.0/server_object_variable_not_used/metadata.json index b6c95b249f7..7c241e28e7e 100644 --- a/assets/queries/openAPI/3.0/server_object_variable_not_used/metadata.json +++ b/assets/queries/openAPI/3.0/server_object_variable_not_used/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-variable-object", "platform": "OpenAPI", "descriptionID": "d1b765db", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/server_url_not_absolute/metadata.json b/assets/queries/openAPI/3.0/server_url_not_absolute/metadata.json index 55284293d5a..cce934f2fab 100644 --- a/assets/queries/openAPI/3.0/server_url_not_absolute/metadata.json +++ b/assets/queries/openAPI/3.0/server_url_not_absolute/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-object", "platform": "OpenAPI", "descriptionID": "2dd5856c", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/server_url_uses_undefined_variables/metadata.json b/assets/queries/openAPI/3.0/server_url_uses_undefined_variables/metadata.json index 0db8df3ca20..503ad01e313 100644 --- a/assets/queries/openAPI/3.0/server_url_uses_undefined_variables/metadata.json +++ b/assets/queries/openAPI/3.0/server_url_uses_undefined_variables/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-object", "platform": "OpenAPI", "descriptionID": "c8a70e31", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/servers_undefined/metadata.json b/assets/queries/openAPI/3.0/servers_undefined/metadata.json index dca63fade7d..b9b3d4fe076 100644 --- a/assets/queries/openAPI/3.0/servers_undefined/metadata.json +++ b/assets/queries/openAPI/3.0/servers_undefined/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-object", "platform": "OpenAPI", "descriptionID": "890ee1bd", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/success_response_code_undefined_trace_operation/metadata.json b/assets/queries/openAPI/3.0/success_response_code_undefined_trace_operation/metadata.json index 51065b41c74..dd7b44451f6 100644 --- a/assets/queries/openAPI/3.0/success_response_code_undefined_trace_operation/metadata.json +++ b/assets/queries/openAPI/3.0/success_response_code_undefined_trace_operation/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#operation-object", "platform": "OpenAPI", "descriptionID": "d3325ec2", - "cwe": "", + "cloudProvider": "common", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/undefined_security_scope_global_security/metadata.json b/assets/queries/openAPI/3.0/undefined_security_scope_global_security/metadata.json index 45cd9430c94..2f549552d05 100644 --- a/assets/queries/openAPI/3.0/undefined_security_scope_global_security/metadata.json +++ b/assets/queries/openAPI/3.0/undefined_security_scope_global_security/metadata.json @@ -3,9 +3,10 @@ "queryName": "Undefined Scope 'securityScheme' On Global 'security' Field", "severity": "LOW", "category": "Access Control", - "descriptionText": "Using an scope on global security field that is undefined on 'securityScheme' can be defined by an attacker", + "descriptionText": "Using a scope on global security field that is undefined on 'securityScheme' can be defined by an attacker", "descriptionUrl": "https://swagger.io/specification/#oauth-flow-object", "platform": "OpenAPI", "descriptionID": "ef926b66", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/undefined_security_scope_security_operations/metadata.json b/assets/queries/openAPI/3.0/undefined_security_scope_security_operations/metadata.json index 83008e244e3..2d965f6d9a0 100644 --- a/assets/queries/openAPI/3.0/undefined_security_scope_security_operations/metadata.json +++ b/assets/queries/openAPI/3.0/undefined_security_scope_security_operations/metadata.json @@ -3,9 +3,10 @@ "queryName": "Undefined Scope 'securityScheme' On 'security' Field On Operations", "severity": "LOW", "category": "Access Control", - "descriptionText": "Using an scope on security of operations that is undefined on 'securityScheme' can be defined by an attacker", + "descriptionText": "Using a scope on security of operations that is undefined on 'securityScheme' can be defined by an attacker", "descriptionUrl": "https://swagger.io/specification/#oauth-flow-object", "platform": "OpenAPI", "descriptionID": "31fb94e2", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/unknown_prefix/metadata.json b/assets/queries/openAPI/3.0/unknown_prefix/metadata.json index 16609603d52..254026a1f55 100644 --- a/assets/queries/openAPI/3.0/unknown_prefix/metadata.json +++ b/assets/queries/openAPI/3.0/unknown_prefix/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "18c553ae", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/unknown_property/metadata.json b/assets/queries/openAPI/3.0/unknown_property/metadata.json index 104c4b6d749..6eb0ce1657e 100644 --- a/assets/queries/openAPI/3.0/unknown_property/metadata.json +++ b/assets/queries/openAPI/3.0/unknown_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/", "platform": "OpenAPI", "descriptionID": "44e287cd", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/api_key_exposed_in_global_security/metadata.json b/assets/queries/openAPI/general/api_key_exposed_in_global_security/metadata.json index e9fee146eda..d393ee2a99a 100644 --- a/assets/queries/openAPI/general/api_key_exposed_in_global_security/metadata.json +++ b/assets/queries/openAPI/general/api_key_exposed_in_global_security/metadata.json @@ -16,7 +16,7 @@ "descriptionText": "API Keys should be transported using a secure method such as HTTPS. Define a security scheme that uses a secure method to transport the API key." } }, - "cwe": "", + "cwe": "319", "oldSeverity": "MEDIUM", "cloudProvider": "common" } diff --git a/assets/queries/openAPI/general/api_key_exposed_in_operation_security/metadata.json b/assets/queries/openAPI/general/api_key_exposed_in_operation_security/metadata.json index 6e661087b1b..a820ec275d7 100644 --- a/assets/queries/openAPI/general/api_key_exposed_in_operation_security/metadata.json +++ b/assets/queries/openAPI/general/api_key_exposed_in_operation_security/metadata.json @@ -16,7 +16,7 @@ "descriptionText": "API Keys should be transported using a secure method such as HTTPS. Define a security scheme that uses a secure method to transport the API key." } }, - "cwe": "", + "cwe": "319", "oldSeverity": "LOW", "cloudProvider": "common" } diff --git a/assets/queries/openAPI/general/array_items_has_no_type/metadata.json b/assets/queries/openAPI/general/array_items_has_no_type/metadata.json index 2785245e0cb..3c8a41470b0 100644 --- a/assets/queries/openAPI/general/array_items_has_no_type/metadata.json +++ b/assets/queries/openAPI/general/array_items_has_no_type/metadata.json @@ -16,6 +16,7 @@ "descriptionText": "Schema/Parameter array items type should be defined" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/array_without_maximum_number_items/metadata.json b/assets/queries/openAPI/general/array_without_maximum_number_items/metadata.json index 791ff9cfdc0..b7d25b8eec1 100644 --- a/assets/queries/openAPI/general/array_without_maximum_number_items/metadata.json +++ b/assets/queries/openAPI/general/array_without_maximum_number_items/metadata.json @@ -16,6 +16,7 @@ "descriptionText": "Array schema/parameter should have the field 'maxItems' set" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/default_invalid/metadata.json b/assets/queries/openAPI/general/default_invalid/metadata.json index f2b96067e66..f2594868329 100644 --- a/assets/queries/openAPI/general/default_invalid/metadata.json +++ b/assets/queries/openAPI/general/default_invalid/metadata.json @@ -16,5 +16,6 @@ "descriptionText": "The field 'default' of Schema/Parameter/Header Object should be consistent with the schema's/parameter's/header's type" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/default_response_undefined_operations/metadata.json b/assets/queries/openAPI/general/default_response_undefined_operations/metadata.json index 0bd16ca3a8d..b0ec198453c 100644 --- a/assets/queries/openAPI/general/default_response_undefined_operations/metadata.json +++ b/assets/queries/openAPI/general/default_response_undefined_operations/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "5f34c7ae-4f3f-4cbb-8fe3-a11d6961062f", "queryName": "Default Response Undefined On Operations (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#responses-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#responses-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/example_not_compliant_with_schema_type/metadata.json b/assets/queries/openAPI/general/example_not_compliant_with_schema_type/metadata.json index 7f19180517d..a4ae02a0562 100644 --- a/assets/queries/openAPI/general/example_not_compliant_with_schema_type/metadata.json +++ b/assets/queries/openAPI/general/example_not_compliant_with_schema_type/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "448db771-06ea-4dee-b48c-1689cbfb4b43", "queryName": "Example Not Compliant With Schema Type (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#example-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#example-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/global_security_field_undefined/metadata.json b/assets/queries/openAPI/general/global_security_field_undefined/metadata.json index 297e7fd0d4b..b3f696f03c5 100644 --- a/assets/queries/openAPI/general/global_security_field_undefined/metadata.json +++ b/assets/queries/openAPI/general/global_security_field_undefined/metadata.json @@ -16,5 +16,6 @@ "descriptionText": "Global security field should be defined to prevent API to have insecure paths and have this rules defined on securityDefinitions" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/header_parameter_named_as_accept/metadata.json b/assets/queries/openAPI/general/header_parameter_named_as_accept/metadata.json index a4e20585014..d53325af2bd 100644 --- a/assets/queries/openAPI/general/header_parameter_named_as_accept/metadata.json +++ b/assets/queries/openAPI/general/header_parameter_named_as_accept/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "3ddd74cc-6582-486c-8b0c-2b48cb38e0a3", "queryName": "Header Parameter Named as 'Accept' (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/header_parameter_named_as_authorization/metadata.json b/assets/queries/openAPI/general/header_parameter_named_as_authorization/metadata.json index a3277cd4881..5ac9d8a5b8c 100644 --- a/assets/queries/openAPI/general/header_parameter_named_as_authorization/metadata.json +++ b/assets/queries/openAPI/general/header_parameter_named_as_authorization/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "e2e00c97-7171-4fb4-b461-d631df9a711c", "queryName": "Header Parameter Named as 'Authorization' (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/header_parameter_named_as_content_type/metadata.json b/assets/queries/openAPI/general/header_parameter_named_as_content_type/metadata.json index 13276cec352..8cfd78155e9 100644 --- a/assets/queries/openAPI/general/header_parameter_named_as_content_type/metadata.json +++ b/assets/queries/openAPI/general/header_parameter_named_as_content_type/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "51978067-3b22-4c29-aaf3-96bf0bc28897", "queryName": "Header Parameter Named as 'Content-Type' (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/header_response_name_is_invalid/metadata.json b/assets/queries/openAPI/general/header_response_name_is_invalid/metadata.json index f4c562f68a9..d2d896e7c2c 100644 --- a/assets/queries/openAPI/general/header_response_name_is_invalid/metadata.json +++ b/assets/queries/openAPI/general/header_response_name_is_invalid/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "86733e01-a435-4bd5-a8b0-5108be9dc1e4", "queryName": "Header Response Name Is Invalid (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#response-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#response-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_contact_email/metadata.json b/assets/queries/openAPI/general/invalid_contact_email/metadata.json index 126c6783cb2..1c03e8ff091 100644 --- a/assets/queries/openAPI/general/invalid_contact_email/metadata.json +++ b/assets/queries/openAPI/general/invalid_contact_email/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "d83bebc8-4e5e-4241-b783-cba9fb5a1c9a", "queryName": "Invalid Contact Email (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#contactObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#contactObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_contact_url/metadata.json b/assets/queries/openAPI/general/invalid_contact_url/metadata.json index 33d0366adfc..9fdaeaf3bae 100644 --- a/assets/queries/openAPI/general/invalid_contact_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_contact_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "c7000383-16d0-4509-8cd3-585e5ea2e2f2", "queryName": "Invalid Contact URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#contactObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#contactObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_format/metadata.json b/assets/queries/openAPI/general/invalid_format/metadata.json index d6af844d962..8a483db9271 100644 --- a/assets/queries/openAPI/general/invalid_format/metadata.json +++ b/assets/queries/openAPI/general/invalid_format/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "caf1793e-95dd-4b18-8d90-8f3c0ab5bddf", "queryName": "Invalid Format (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_global_external_documentation_url/metadata.json b/assets/queries/openAPI/general/invalid_global_external_documentation_url/metadata.json index c6b7b006d25..fa8f43dedb7 100644 --- a/assets/queries/openAPI/general/invalid_global_external_documentation_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_global_external_documentation_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "46d3b74d-9fe9-45bf-9e9e-efb7f701ee28", "queryName": "Invalid Global External Documentation URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_license_url/metadata.json b/assets/queries/openAPI/general/invalid_license_url/metadata.json index ab92d85f9e8..a08423dab0f 100644 --- a/assets/queries/openAPI/general/invalid_license_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_license_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "de2b4910-8484-46d6-a055-dc1e793ee3ff", "queryName": "Invalid License URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#licenseObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#licenseObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_operation_external_documentation_url/metadata.json b/assets/queries/openAPI/general/invalid_operation_external_documentation_url/metadata.json index 85775fb0332..123004b7c48 100644 --- a/assets/queries/openAPI/general/invalid_operation_external_documentation_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_operation_external_documentation_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "25635c31-ee32-4708-88e5-fced87516f51", "queryName": "Invalid Operation External Documentation URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_schema_external_documentation_url/metadata.json b/assets/queries/openAPI/general/invalid_schema_external_documentation_url/metadata.json index 7f7cd46168f..feb8cc7035a 100644 --- a/assets/queries/openAPI/general/invalid_schema_external_documentation_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_schema_external_documentation_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "f7fa95b7-d819-484c-9a2b-665dd1bba25e", "queryName": "Invalid Schema External Documentation URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_tag_external_documentation_url/metadata.json b/assets/queries/openAPI/general/invalid_tag_external_documentation_url/metadata.json index b19320d55c3..49cde05cf01 100644 --- a/assets/queries/openAPI/general/invalid_tag_external_documentation_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_tag_external_documentation_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "b4a7d925-738b-4219-99d9-87d6ee262a03", "queryName": "Invalid Tag External Documentation URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/items_undefined/metadata.json b/assets/queries/openAPI/general/items_undefined/metadata.json index 1660ac84cb1..b72665828ac 100644 --- a/assets/queries/openAPI/general/items_undefined/metadata.json +++ b/assets/queries/openAPI/general/items_undefined/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "3e4d34d2-36cf-4449-976d-6c256db8fc49", "queryName": "Items Undefined (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/json_object_schema_without_properties/metadata.json b/assets/queries/openAPI/general/json_object_schema_without_properties/metadata.json index bb4909056d3..c2b31f8c9b2 100644 --- a/assets/queries/openAPI/general/json_object_schema_without_properties/metadata.json +++ b/assets/queries/openAPI/general/json_object_schema_without_properties/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "3d28f751-bc18-4f83-ace0-216b6086410b", "queryName": "JSON Object Schema Without Properties (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/json_object_schema_without_type/metadata.json b/assets/queries/openAPI/general/json_object_schema_without_type/metadata.json index e37141802d0..a8594da7319 100644 --- a/assets/queries/openAPI/general/json_object_schema_without_type/metadata.json +++ b/assets/queries/openAPI/general/json_object_schema_without_type/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "62d52544-82ef-4b75-8308-cad49d50212b", "queryName": "JSON Object Schema Without Type (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/json_ref_alongside_properties/metadata.json b/assets/queries/openAPI/general/json_ref_alongside_properties/metadata.json index 29a11e6a6f4..110dcffbce6 100644 --- a/assets/queries/openAPI/general/json_ref_alongside_properties/metadata.json +++ b/assets/queries/openAPI/general/json_ref_alongside_properties/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "f34c1c68-4773-4df0-a103-6e2ca32e585f", "queryName": "JSON '$ref' alongside other properties (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#referenceObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#referenceObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/maximum_length_undefined/metadata.json b/assets/queries/openAPI/general/maximum_length_undefined/metadata.json index b28dbf4ff62..49d609b0bdd 100644 --- a/assets/queries/openAPI/general/maximum_length_undefined/metadata.json +++ b/assets/queries/openAPI/general/maximum_length_undefined/metadata.json @@ -16,6 +16,7 @@ "descriptionText": "String schema/parameter/header should have 'maxLength' defined." } }, - "cwe": "", + "cwe": "20", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/no_global_and_operation_security_defined/metadata.json b/assets/queries/openAPI/general/no_global_and_operation_security_defined/metadata.json index 3f38736cfea..3055713dc6b 100644 --- a/assets/queries/openAPI/general/no_global_and_operation_security_defined/metadata.json +++ b/assets/queries/openAPI/general/no_global_and_operation_security_defined/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "586abcee-9653-462d-ad7b-2638a32bd6e6", "queryName": "No Global And Operation Security Defined (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/non_array_schema_with_items/metadata.json b/assets/queries/openAPI/general/non_array_schema_with_items/metadata.json index 2622da04a08..a977010293b 100644 --- a/assets/queries/openAPI/general/non_array_schema_with_items/metadata.json +++ b/assets/queries/openAPI/general/non_array_schema_with_items/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "9d47956b-29cd-43b1-9e6e-b39a4d484353", "queryName": "Non-Array Schema With Items (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/numeric_schema_without_format/metadata.json b/assets/queries/openAPI/general/numeric_schema_without_format/metadata.json index d463b34784f..20414cd82d2 100644 --- a/assets/queries/openAPI/general/numeric_schema_without_format/metadata.json +++ b/assets/queries/openAPI/general/numeric_schema_without_format/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "3ed8fc82-c2bb-49e0-811f-c53923674c49", "queryName": "Numeric Schema Without Format (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "", + "cwe": "20", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/numeric_schema_without_maximum/metadata.json b/assets/queries/openAPI/general/numeric_schema_without_maximum/metadata.json index c822293c38c..f092048fc75 100644 --- a/assets/queries/openAPI/general/numeric_schema_without_maximum/metadata.json +++ b/assets/queries/openAPI/general/numeric_schema_without_maximum/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "203eee11-15b6-4d47-b888-4c7f534967ee", "queryName": "Numeric Schema Without Maximum (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "", + "cwe": "20", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/numeric_schema_without_minimum/metadata.json b/assets/queries/openAPI/general/numeric_schema_without_minimum/metadata.json index 9827faf55c2..e04afaf8c8d 100644 --- a/assets/queries/openAPI/general/numeric_schema_without_minimum/metadata.json +++ b/assets/queries/openAPI/general/numeric_schema_without_minimum/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "efd1dfc8-da91-4909-a3f3-c23abc5ec799", "queryName": "Numeric Schema Without Minimum (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "", + "cwe": "20", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/object_using_enum_with_keyword/metadata.json b/assets/queries/openAPI/general/object_using_enum_with_keyword/metadata.json index 30230aaf766..9fd32648d68 100644 --- a/assets/queries/openAPI/general/object_using_enum_with_keyword/metadata.json +++ b/assets/queries/openAPI/general/object_using_enum_with_keyword/metadata.json @@ -16,5 +16,6 @@ "descriptionText": "Schema/Parameter/Header Object properties should not contain 'enum' and schema keywords" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/operation_id_not_unique/metadata.json b/assets/queries/openAPI/general/operation_id_not_unique/metadata.json index 2874e56fcdc..dd50d72745e 100644 --- a/assets/queries/openAPI/general/operation_id_not_unique/metadata.json +++ b/assets/queries/openAPI/general/operation_id_not_unique/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "21245007-91c4-40e5-964e-40c85d1e5aa6", "queryName": "OperationId Not Unique (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/operation_without_successful_http_status_code/metadata.json b/assets/queries/openAPI/general/operation_without_successful_http_status_code/metadata.json index cffb40603b9..25a75651138 100644 --- a/assets/queries/openAPI/general/operation_without_successful_http_status_code/metadata.json +++ b/assets/queries/openAPI/general/operation_without_successful_http_status_code/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "a1ee6ebe-3877-42ec-b9a6-e524e7d06aa2", "queryName": "Operation Without Successful HTTP Status Code (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/parameter_objects_headers_dup_name/metadata.json b/assets/queries/openAPI/general/parameter_objects_headers_dup_name/metadata.json index f155f452a11..ff20e6bd773 100644 --- a/assets/queries/openAPI/general/parameter_objects_headers_dup_name/metadata.json +++ b/assets/queries/openAPI/general/parameter_objects_headers_dup_name/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "bd2cbef5-62c4-40f1-af07-4b7f9ced6616", "queryName": "Parameter Objects Headers With Duplicated Name (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/parameters_name_in_not_unique/metadata.json b/assets/queries/openAPI/general/parameters_name_in_not_unique/metadata.json index f6971c946db..73bb01b0ad9 100644 --- a/assets/queries/openAPI/general/parameters_name_in_not_unique/metadata.json +++ b/assets/queries/openAPI/general/parameters_name_in_not_unique/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "ab871897-ec02-4835-9818-702536ee1dda", "queryName": "Parameters Name In Combination Not Unique (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/path_ambiguous/metadata.json b/assets/queries/openAPI/general/path_ambiguous/metadata.json index 92c3511f491..b1494b3d3c6 100644 --- a/assets/queries/openAPI/general/path_ambiguous/metadata.json +++ b/assets/queries/openAPI/general/path_ambiguous/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "b2468463-3ac4-4930-890c-f35b2bf4485d", "queryName": "Path Is Ambiguous (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#pathItemObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#pathItemObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/path_parameter_not_required/metadata.json b/assets/queries/openAPI/general/path_parameter_not_required/metadata.json index a0e89a94730..c2853082dcc 100644 --- a/assets/queries/openAPI/general/path_parameter_not_required/metadata.json +++ b/assets/queries/openAPI/general/path_parameter_not_required/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "ccd0613f-cb77-4684-a892-183bd2674d12", "queryName": "Path Parameter Not Required (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/path_parameter_with_no_corresponding_template_path/metadata.json b/assets/queries/openAPI/general/path_parameter_with_no_corresponding_template_path/metadata.json index 543740c1dd2..14e0a0bdb07 100644 --- a/assets/queries/openAPI/general/path_parameter_with_no_corresponding_template_path/metadata.json +++ b/assets/queries/openAPI/general/path_parameter_with_no_corresponding_template_path/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "194ef1f8-360e-4c14-8ed2-e83e2bafa142", "queryName": "Path Parameter With No Corresponding Template Path (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#pathTemplating", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#pathTemplating" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/path_template_empty/metadata.json b/assets/queries/openAPI/general/path_template_empty/metadata.json index d2a624f3683..7e26b4d563e 100644 --- a/assets/queries/openAPI/general/path_template_empty/metadata.json +++ b/assets/queries/openAPI/general/path_template_empty/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "c201b7ad-6173-4598-a407-5edb04a1bcd7", "queryName": "Path Template is Empty (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#pathsObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#pathsObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/path_without_operation/metadata.json b/assets/queries/openAPI/general/path_without_operation/metadata.json index 52aaed75200..1369136d7b3 100644 --- a/assets/queries/openAPI/general/path_without_operation/metadata.json +++ b/assets/queries/openAPI/general/path_without_operation/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "609cd557-66b4-41fa-8edd-2abc6c7cfd08", "queryName": "Path Without Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#pathItemObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#pathItemObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/paths_object_empty/metadata.json b/assets/queries/openAPI/general/paths_object_empty/metadata.json index 5a11b9baa81..5ca918acc46 100644 --- a/assets/queries/openAPI/general/paths_object_empty/metadata.json +++ b/assets/queries/openAPI/general/paths_object_empty/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "3e6c7b1c-8a8d-43ab-98b9-65159f44db4a", "queryName": "Paths Object is Empty (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#pathsObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#pathsObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/pattern_undefined/metadata.json b/assets/queries/openAPI/general/pattern_undefined/metadata.json index fae71b888ab..a77a19710dd 100644 --- a/assets/queries/openAPI/general/pattern_undefined/metadata.json +++ b/assets/queries/openAPI/general/pattern_undefined/metadata.json @@ -16,5 +16,6 @@ "descriptionText": "String schema/parameter/header should have 'pattern' defined." } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/properties_missing_required_property/metadata.json b/assets/queries/openAPI/general/properties_missing_required_property/metadata.json index 416aceeefd1..953d3ba8ff1 100644 --- a/assets/queries/openAPI/general/properties_missing_required_property/metadata.json +++ b/assets/queries/openAPI/general/properties_missing_required_property/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "71beb6ab-8b70-4816-a9ac-a0ff1fb22a62", "queryName": "Properties Missing Required Property (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/property_allow_empty_value_improperly_defined/metadata.json b/assets/queries/openAPI/general/property_allow_empty_value_improperly_defined/metadata.json index 5d12789e93b..b2d21e8724d 100644 --- a/assets/queries/openAPI/general/property_allow_empty_value_improperly_defined/metadata.json +++ b/assets/queries/openAPI/general/property_allow_empty_value_improperly_defined/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "0bc1477d-0922-478b-ae16-674a7634a1a8", "queryName": "Property 'allowEmptyValue' Improperly Defined (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/property_defining_maximum_not_greater_than_minimum/metadata.json b/assets/queries/openAPI/general/property_defining_maximum_not_greater_than_minimum/metadata.json index 263c3e6c982..787592dffc3 100644 --- a/assets/queries/openAPI/general/property_defining_maximum_not_greater_than_minimum/metadata.json +++ b/assets/queries/openAPI/general/property_defining_maximum_not_greater_than_minimum/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "b5102ea9-6527-4bb7-94fc-9b4076150e55", "queryName": "Property Defining Minimum Greater Than Maximum (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/required_property_default_value/metadata.json b/assets/queries/openAPI/general/required_property_default_value/metadata.json index e2ca0989a49..cd01efe33cf 100644 --- a/assets/queries/openAPI/general/required_property_default_value/metadata.json +++ b/assets/queries/openAPI/general/required_property_default_value/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "f7ab6c83-ef89-40e1-8a99-32e2599fb665", "queryName": "Required Property With Default Value (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/response_code_missing/metadata.json b/assets/queries/openAPI/general/response_code_missing/metadata.json index e2e6555d489..bfd30783501 100644 --- a/assets/queries/openAPI/general/response_code_missing/metadata.json +++ b/assets/queries/openAPI/general/response_code_missing/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "6e96ed39-bf45-4089-99ba-f1fe7cf6966f", "queryName": "Response Code Missing (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/response_operations_body_schema_incorrect_defined/metadata.json b/assets/queries/openAPI/general/response_operations_body_schema_incorrect_defined/metadata.json index 971fcd09771..557eb7cf9bf 100644 --- a/assets/queries/openAPI/general/response_operations_body_schema_incorrect_defined/metadata.json +++ b/assets/queries/openAPI/general/response_operations_body_schema_incorrect_defined/metadata.json @@ -16,6 +16,7 @@ "descriptionText": "If a response is head or its code is 204 or 304, it shouldn't have a schema defined" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/response_operations_body_schema_undefined/metadata.json b/assets/queries/openAPI/general/response_operations_body_schema_undefined/metadata.json index 4a852f086e0..5d55016d4bc 100644 --- a/assets/queries/openAPI/general/response_operations_body_schema_undefined/metadata.json +++ b/assets/queries/openAPI/general/response_operations_body_schema_undefined/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "31afbcb7-70e0-48bb-a31a-3374f95cf859", "queryName": "Response on operations that should have a body has undefined schema (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#responses-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#responses-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/responses_object_is_empty/metadata.json b/assets/queries/openAPI/general/responses_object_is_empty/metadata.json index f900850bf2b..b1ae484714c 100644 --- a/assets/queries/openAPI/general/responses_object_is_empty/metadata.json +++ b/assets/queries/openAPI/general/responses_object_is_empty/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "6172e7ab-d2b7-45f8-a7db-1603931d8ba3", "queryName": "Responses Object Is Empty (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#responsesObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#responsesObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/responses_wrong_http_status_code/metadata.json b/assets/queries/openAPI/general/responses_wrong_http_status_code/metadata.json index 993f2b2db97..b17d7a3a576 100644 --- a/assets/queries/openAPI/general/responses_wrong_http_status_code/metadata.json +++ b/assets/queries/openAPI/general/responses_wrong_http_status_code/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "069a5378-2091-43f0-aa3b-ee8f20996e99", "queryName": "Responses With Wrong HTTP Status Code (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_discriminator_mismatch_defined_properties/metadata.json b/assets/queries/openAPI/general/schema_discriminator_mismatch_defined_properties/metadata.json index 3a8b7da4b38..58468c8a40b 100644 --- a/assets/queries/openAPI/general/schema_discriminator_mismatch_defined_properties/metadata.json +++ b/assets/queries/openAPI/general/schema_discriminator_mismatch_defined_properties/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "addc0eab-27f6-4c26-8526-d2ccd3732662", "queryName": "Schema Discriminator Mismatch Defined Properties (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_discriminator_not_required/metadata.json b/assets/queries/openAPI/general/schema_discriminator_not_required/metadata.json index 07a8d1b3e79..f1a98a956b9 100644 --- a/assets/queries/openAPI/general/schema_discriminator_not_required/metadata.json +++ b/assets/queries/openAPI/general/schema_discriminator_not_required/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "be6a3722-af60-438c-b1b9-2a03e2958ab7", "queryName": "Schema Discriminator Not Required (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_discriminator_property_not_string/metadata.json b/assets/queries/openAPI/general/schema_discriminator_property_not_string/metadata.json index 27606b572f5..d700ee591c9 100644 --- a/assets/queries/openAPI/general/schema_discriminator_property_not_string/metadata.json +++ b/assets/queries/openAPI/general/schema_discriminator_property_not_string/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "949376f1-f560-4c6d-a016-63424ca931bb", "queryName": "Schema Discriminator Property Not String (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_enum_invalid/metadata.json b/assets/queries/openAPI/general/schema_enum_invalid/metadata.json index 5e0534f63ed..1bc0734b9c9 100644 --- a/assets/queries/openAPI/general/schema_enum_invalid/metadata.json +++ b/assets/queries/openAPI/general/schema_enum_invalid/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "8fe6d18a-ad4c-4397-8884-e3a9da57f4c9", "queryName": "Schema Enum Invalid (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_object_empty/metadata.json b/assets/queries/openAPI/general/schema_object_empty/metadata.json index aa8d5d3c295..bc047c210d8 100644 --- a/assets/queries/openAPI/general/schema_object_empty/metadata.json +++ b/assets/queries/openAPI/general/schema_object_empty/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "967575e5-eb44-4c24-aadb-7e33608ed30a", "queryName": "Schema Object is Empty (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_object_properties_with_duplicated_keys/metadata.json b/assets/queries/openAPI/general/schema_object_properties_with_duplicated_keys/metadata.json index eb62a108051..e7d9510b03f 100644 --- a/assets/queries/openAPI/general/schema_object_properties_with_duplicated_keys/metadata.json +++ b/assets/queries/openAPI/general/schema_object_properties_with_duplicated_keys/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "ded017bf-fb13-4f8d-868b-84aebcc572ad", "queryName": "Schema Object Properties With Duplicated Keys (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_object_with_circular_ref/metadata.json b/assets/queries/openAPI/general/schema_object_with_circular_ref/metadata.json index e1612fbd90b..faf9f2b6bde 100644 --- a/assets/queries/openAPI/general/schema_object_with_circular_ref/metadata.json +++ b/assets/queries/openAPI/general/schema_object_with_circular_ref/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "cbff2508-85c9-4448-a8b3-770070edf5ca", "queryName": "Schema Object With Circular Ref (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#definitionsObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#definitionsObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_required_property_undefined/metadata.json b/assets/queries/openAPI/general/schema_required_property_undefined/metadata.json index 9583bfbff4f..8a269a2818e 100644 --- a/assets/queries/openAPI/general/schema_required_property_undefined/metadata.json +++ b/assets/queries/openAPI/general/schema_required_property_undefined/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "811762c8-2e99-4f70-88f9-a63875a953b1", "queryName": "Schema Has A Required Property Undefined (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/security_empty_array/metadata.json b/assets/queries/openAPI/general/security_empty_array/metadata.json index a34951bbd11..14f1f559705 100644 --- a/assets/queries/openAPI/general/security_empty_array/metadata.json +++ b/assets/queries/openAPI/general/security_empty_array/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "da31d54b-ad54-41dc-95eb-8b3828629213", "queryName": "Global Security Field Has An Empty Array (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/security_empty_object_definition/metadata.json b/assets/queries/openAPI/general/security_empty_object_definition/metadata.json index c5e1c707964..b13968f4497 100644 --- a/assets/queries/openAPI/general/security_empty_object_definition/metadata.json +++ b/assets/queries/openAPI/general/security_empty_object_definition/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "292919fb-7b26-4454-bee9-ce29094768dd", "queryName": "Global security field has an empty object (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/security_operations_empty_array/metadata.json b/assets/queries/openAPI/general/security_operations_empty_array/metadata.json index d8780450e4c..2d8cb93e577 100644 --- a/assets/queries/openAPI/general/security_operations_empty_array/metadata.json +++ b/assets/queries/openAPI/general/security_operations_empty_array/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "5d29effc-5d68-481f-9721-d74e5919226b", "queryName": "Security Field On Operations Has An Empty Array (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/security_operations_empty_object_definition/metadata.json b/assets/queries/openAPI/general/security_operations_empty_object_definition/metadata.json index 756a939f4bb..0205b3d2a89 100644 --- a/assets/queries/openAPI/general/security_operations_empty_object_definition/metadata.json +++ b/assets/queries/openAPI/general/security_operations_empty_object_definition/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "74581e3b-1d55-4323-a139-5959a7b3abc5", "queryName": "Security Field On Operations Has An Empty Object Definition (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/string_schema_with_broad_pattern/metadata.json b/assets/queries/openAPI/general/string_schema_with_broad_pattern/metadata.json index 308b1aa0877..7d4b0df619e 100644 --- a/assets/queries/openAPI/general/string_schema_with_broad_pattern/metadata.json +++ b/assets/queries/openAPI/general/string_schema_with_broad_pattern/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "e4a019f0-9af3-49c8-bf68-1939a6ff240d", "queryName": "String Schema with Broad Pattern (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "", + "cwe": "20", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_delete_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_delete_operation/metadata.json index c3f58ca64d1..079dd81c8d6 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_delete_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_delete_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "ad432855-b7fb-4429-92a3-93b5ce34f0b1", "queryName": "Success Response Code Undefined for Delete Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_get_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_get_operation/metadata.json index 00d93e3153d..f570cd3da72 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_get_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_get_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "9b633f3b-c94b-4fbb-a65b-1a4e9134fb63", "queryName": "Success Response Code Undefined for Get Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_head_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_head_operation/metadata.json index ad5ba411436..97e3cebc045 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_head_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_head_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "4f0b30e3-a498-4dd7-b3f2-f4b6471a8d5a", "queryName": "Success Response Code Undefined for Head Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_patch_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_patch_operation/metadata.json index e6e162ef797..40260c87cba 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_patch_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_patch_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "f36e87cc-a209-4f37-8571-66833e4aead7", "queryName": "Success Response Code Undefined for Patch Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_post_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_post_operation/metadata.json index 62748ca3ac7..6e952c7513d 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_post_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_post_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "9fedee41-2e6d-4091-b011-4a16b4c18c70", "queryName": "Success Response Code Undefined for Post Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_put_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_put_operation/metadata.json index 2d12850c86b..9ee6e8057d9 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_put_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_put_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "965a043f-5f3c-4d0a-be72-d9ce12fdb4d6", "queryName": "Success Response Code Undefined for Put Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/template_path_parameter_with_no_corresponding_path_parameter/metadata.json b/assets/queries/openAPI/general/template_path_parameter_with_no_corresponding_path_parameter/metadata.json index da438958b35..cf3e232af9e 100644 --- a/assets/queries/openAPI/general/template_path_parameter_with_no_corresponding_path_parameter/metadata.json +++ b/assets/queries/openAPI/general/template_path_parameter_with_no_corresponding_path_parameter/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "e7656d8d-7288-4bbe-b07b-22b389be75ce", "queryName": "Template Path With No Corresponding Path Parameter (v2)", - "descriptionUrl": "https://github.com/OAI/OpenAPI-Specification/blob/main/versions/2.0.md#path-templating", - "descriptionText": "" + "descriptionUrl": "https://github.com/OAI/OpenAPI-Specification/blob/main/versions/2.0.md#path-templating" } }, - "cwe": "" + "cwe": "20", + "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/type_has_invalid_keyword/metadata.json b/assets/queries/openAPI/general/type_has_invalid_keyword/metadata.json index 5834c4756c3..b951717ed7b 100644 --- a/assets/queries/openAPI/general/type_has_invalid_keyword/metadata.json +++ b/assets/queries/openAPI/general/type_has_invalid_keyword/metadata.json @@ -16,5 +16,6 @@ "descriptionText": "Schema/Parameter/Header Object define type should not use a keyword of another type" } }, - "cwe": "" + "cwe": "20", + "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/action_trail_logging_all_regions_disabled/metadata.json b/assets/queries/terraform/alicloud/action_trail_logging_all_regions_disabled/metadata.json index d6eabbe1363..f0d43e3dc61 100644 --- a/assets/queries/terraform/alicloud/action_trail_logging_all_regions_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/action_trail_logging_all_regions_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "72180b32", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/actiontrail_trail_oss_bucket_is_publicly_accessible/metadata.json b/assets/queries/terraform/alicloud/actiontrail_trail_oss_bucket_is_publicly_accessible/metadata.json index 2f01e806d1e..f35e3c4ebeb 100644 --- a/assets/queries/terraform/alicloud/actiontrail_trail_oss_bucket_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/alicloud/actiontrail_trail_oss_bucket_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0b91a8b5", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/alb_listening_on_http/metadata.json b/assets/queries/terraform/alicloud/alb_listening_on_http/metadata.json index ef2d78d8517..5c5065ab5eb 100644 --- a/assets/queries/terraform/alicloud/alb_listening_on_http/metadata.json +++ b/assets/queries/terraform/alicloud/alb_listening_on_http/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "75d71dc8", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/api_gateway_api_protocol_not_https/metadata.json b/assets/queries/terraform/alicloud/api_gateway_api_protocol_not_https/metadata.json index 57d8d49725a..483a16f083e 100644 --- a/assets/queries/terraform/alicloud/api_gateway_api_protocol_not_https/metadata.json +++ b/assets/queries/terraform/alicloud/api_gateway_api_protocol_not_https/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "31f4c870", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/cmk_is_unusable/metadata.json b/assets/queries/terraform/alicloud/cmk_is_unusable/metadata.json index 89c2cd374b7..c8b1368a5e4 100644 --- a/assets/queries/terraform/alicloud/cmk_is_unusable/metadata.json +++ b/assets/queries/terraform/alicloud/cmk_is_unusable/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "52a5ea7c", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/cs_kubernetes_node_pool_auto_repair_disabled/metadata.json b/assets/queries/terraform/alicloud/cs_kubernetes_node_pool_auto_repair_disabled/metadata.json index bff6ae841c9..a0f2b2323cc 100644 --- a/assets/queries/terraform/alicloud/cs_kubernetes_node_pool_auto_repair_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/cs_kubernetes_node_pool_auto_repair_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3096639c", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/disk_encryption_disabled/metadata.json b/assets/queries/terraform/alicloud/disk_encryption_disabled/metadata.json index ee52616493f..8a4b0bb90dd 100644 --- a/assets/queries/terraform/alicloud/disk_encryption_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/disk_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "68bbdfee", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ecs_data_disk_kms_key_id_undefined/metadata.json b/assets/queries/terraform/alicloud/ecs_data_disk_kms_key_id_undefined/metadata.json index ce8883f76ac..f580a9d75d9 100644 --- a/assets/queries/terraform/alicloud/ecs_data_disk_kms_key_id_undefined/metadata.json +++ b/assets/queries/terraform/alicloud/ecs_data_disk_kms_key_id_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "04c57e20", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/high_kms_key_rotation_period/metadata.json b/assets/queries/terraform/alicloud/high_kms_key_rotation_period/metadata.json index 0820f9217ef..828b84eabef 100644 --- a/assets/queries/terraform/alicloud/high_kms_key_rotation_period/metadata.json +++ b/assets/queries/terraform/alicloud/high_kms_key_rotation_period/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7961c2d3", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/kubernetes_cluster_without_terway_as_cni_network_plugin/metadata.json b/assets/queries/terraform/alicloud/kubernetes_cluster_without_terway_as_cni_network_plugin/metadata.json index 615aaea15aa..0d0bb256dc5 100644 --- a/assets/queries/terraform/alicloud/kubernetes_cluster_without_terway_as_cni_network_plugin/metadata.json +++ b/assets/queries/terraform/alicloud/kubernetes_cluster_without_terway_as_cni_network_plugin/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7c27643e", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "693", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/launch_template_is_not_encrypted/metadata.json b/assets/queries/terraform/alicloud/launch_template_is_not_encrypted/metadata.json index 6a1ae9eb7ef..91cf0d28b91 100644 --- a/assets/queries/terraform/alicloud/launch_template_is_not_encrypted/metadata.json +++ b/assets/queries/terraform/alicloud/launch_template_is_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e9336717", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/log_retention_is_not_greater_than_90_days/metadata.json b/assets/queries/terraform/alicloud/log_retention_is_not_greater_than_90_days/metadata.json index 2c11855accc..a6faad0437b 100644 --- a/assets/queries/terraform/alicloud/log_retention_is_not_greater_than_90_days/metadata.json +++ b/assets/queries/terraform/alicloud/log_retention_is_not_greater_than_90_days/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "11d4fc85", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/nas_file_system_not_encrypted/metadata.json b/assets/queries/terraform/alicloud/nas_file_system_not_encrypted/metadata.json index 1e8c6f49979..db2ce351f5d 100644 --- a/assets/queries/terraform/alicloud/nas_file_system_not_encrypted/metadata.json +++ b/assets/queries/terraform/alicloud/nas_file_system_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fb3675d5", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/nas_file_system_without_kms/metadata.json b/assets/queries/terraform/alicloud/nas_file_system_without_kms/metadata.json index 704adfb6d38..0c45e35ad36 100644 --- a/assets/queries/terraform/alicloud/nas_file_system_without_kms/metadata.json +++ b/assets/queries/terraform/alicloud/nas_file_system_without_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5fb1326b", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/no_ros_stack_policy/metadata.json b/assets/queries/terraform/alicloud/no_ros_stack_policy/metadata.json index b11b35b3ea0..beb5aee2a49 100644 --- a/assets/queries/terraform/alicloud/no_ros_stack_policy/metadata.json +++ b/assets/queries/terraform/alicloud/no_ros_stack_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "199b3f61", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "829" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_allows_all_actions_from_all_principals/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_allows_all_actions_from_all_principals/metadata.json index 143f0996e05..219bd1d9cab 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_allows_all_actions_from_all_principals/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_allows_all_actions_from_all_principals/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5507d429", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_allows_delete_from_all_principals/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_allows_delete_from_all_principals/metadata.json index 2474b8affd6..4cb420a99ca 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_allows_delete_from_all_principals/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_allows_delete_from_all_principals/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ee07e6f5", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_allows_list_action_from_all_principals/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_allows_list_action_from_all_principals/metadata.json index 2ea5c26a607..661da13d700 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_allows_list_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_allows_list_action_from_all_principals/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b22a7d83", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_allows_put_action_from_all_principals/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_allows_put_action_from_all_principals/metadata.json index 9957f6518fe..6131d704d82 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_allows_put_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_allows_put_action_from_all_principals/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "14d65676", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_cmk_encryption_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_cmk_encryption_disabled/metadata.json index f2322a80469..29cf7c7d10d 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_cmk_encryption_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_cmk_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5907ee8c", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json index 9335d85c6d7..51bb8a303ac 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_has_static_website/metadata.json @@ -3,10 +3,10 @@ "queryName": "OSS Bucket Has Static Website", "severity": "HIGH", "category": "Insecure Configurations", - "descriptionText": "Checks if any static websties are hosted on buckets. Be aware of any website you are running.", + "descriptionText": "Checks if any static websites are hosted on buckets. Be aware of any website you are running.", "descriptionUrl": "https://registry.terraform.io/providers/aliyun/alicloud/latest/docs/resources/oss_bucket#website", "platform": "Terraform", "descriptionID": "4c0903ce", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_ip_restriction_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_ip_restriction_disabled/metadata.json index 93142752d51..2477f228dfa 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_ip_restriction_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_ip_restriction_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "93cebe21", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_lifecycle_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_lifecycle_disabled/metadata.json index 46834891939..dd67700c30e 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_lifecycle_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_lifecycle_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "66609561", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "664" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_logging_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_logging_disabled/metadata.json index 1ee3c6d5002..51ca0c53e30 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_logging_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c4a5fdbb", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_public_access_enabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_public_access_enabled/metadata.json index ac20f7ce3cf..65458a6b44e 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_public_access_enabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_public_access_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d8096622", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_transfer_acceleration_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_transfer_acceleration_disabled/metadata.json index ef26639d3c0..04649a75a2e 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_transfer_acceleration_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_transfer_acceleration_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "19899aaa", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_bucket_versioning_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_bucket_versioning_disabled/metadata.json index 43f9f2eac8b..a631618b93d 100644 --- a/assets/queries/terraform/alicloud/oss_bucket_versioning_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_bucket_versioning_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "749f1287", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/oss_buckets_securetransport_disabled/metadata.json b/assets/queries/terraform/alicloud/oss_buckets_securetransport_disabled/metadata.json index 3333cc48cba..745b0f17af4 100644 --- a/assets/queries/terraform/alicloud/oss_buckets_securetransport_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/oss_buckets_securetransport_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2b43b0a7", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/public_security_group_rule_all_ports_or_protocols/metadata.json b/assets/queries/terraform/alicloud/public_security_group_rule_all_ports_or_protocols/metadata.json index 32230cfd13a..8440257fcc0 100644 --- a/assets/queries/terraform/alicloud/public_security_group_rule_all_ports_or_protocols/metadata.json +++ b/assets/queries/terraform/alicloud/public_security_group_rule_all_ports_or_protocols/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6dcb70e8", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/public_security_group_rule_sensitive_port/metadata.json b/assets/queries/terraform/alicloud/public_security_group_rule_sensitive_port/metadata.json index 629b5d65f9d..706c1c83962 100644 --- a/assets/queries/terraform/alicloud/public_security_group_rule_sensitive_port/metadata.json +++ b/assets/queries/terraform/alicloud/public_security_group_rule_sensitive_port/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "717c49e0", "aggregation": 63, "cloudProvider": "alicloud", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/public_security_group_rule_unknown_port/metadata.json b/assets/queries/terraform/alicloud/public_security_group_rule_unknown_port/metadata.json index e3c40c3a0d5..12837665f48 100644 --- a/assets/queries/terraform/alicloud/public_security_group_rule_unknown_port/metadata.json +++ b/assets/queries/terraform/alicloud/public_security_group_rule_unknown_port/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a2097952", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_max_login_attempts_unrecommended/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_max_login_attempts_unrecommended/metadata.json index 2f2d824f080..73b4a51203d 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_max_login_attempts_unrecommended/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_max_login_attempts_unrecommended/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6a2e9c34", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "307", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_max_password_age_unrecommended/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_max_password_age_unrecommended/metadata.json index 4db6b82f743..439ff6df4a8 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_max_password_age_unrecommended/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_max_password_age_unrecommended/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6056f5ca", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "521" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_minimum_length/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_minimum_length/metadata.json index 7030f8bcadf..635eda6c40e 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_minimum_length/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_minimum_length/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a8b47743", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "521", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_numbers/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_numbers/metadata.json index 09263c97375..7b4638999c0 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_numbers/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_numbers/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0ee40b1d", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_symbols/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_symbols/metadata.json index ae0e222f97b..4d0465939a4 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_symbols/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_not_required_symbols/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "f3616c34", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_account_password_policy_without_reuse_prevention/metadata.json b/assets/queries/terraform/alicloud/ram_account_password_policy_without_reuse_prevention/metadata.json index de40783d764..81387ae86dc 100644 --- a/assets/queries/terraform/alicloud/ram_account_password_policy_without_reuse_prevention/metadata.json +++ b/assets/queries/terraform/alicloud/ram_account_password_policy_without_reuse_prevention/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2210f1f7", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "521" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_lowercase_character/metadata.json b/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_lowercase_character/metadata.json index db1517d89b9..0411db542a7 100644 --- a/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_lowercase_character/metadata.json +++ b/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_lowercase_character/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "b482b843", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_uppercase_character/metadata.json b/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_uppercase_character/metadata.json index 053428aa633..2b3d849824f 100644 --- a/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_uppercase_character/metadata.json +++ b/assets/queries/terraform/alicloud/ram_password_security_policy_not_require_at_least_one_uppercase_character/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5adbc73e", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_policy_admin_access_not_attached_to_users_groups_roles/metadata.json b/assets/queries/terraform/alicloud/ram_policy_admin_access_not_attached_to_users_groups_roles/metadata.json index b2664784f4b..de6cf176155 100644 --- a/assets/queries/terraform/alicloud/ram_policy_admin_access_not_attached_to_users_groups_roles/metadata.json +++ b/assets/queries/terraform/alicloud/ram_policy_admin_access_not_attached_to_users_groups_roles/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d529825f", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_policy_attached_to_user/metadata.json b/assets/queries/terraform/alicloud/ram_policy_attached_to_user/metadata.json index 789e169bea9..b45a8367e51 100644 --- a/assets/queries/terraform/alicloud/ram_policy_attached_to_user/metadata.json +++ b/assets/queries/terraform/alicloud/ram_policy_attached_to_user/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c3be65a4", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ram_security_preference_not_enforce_mfa/metadata.json b/assets/queries/terraform/alicloud/ram_security_preference_not_enforce_mfa/metadata.json index 787b6ef0d3e..1ea292e35c7 100644 --- a/assets/queries/terraform/alicloud/ram_security_preference_not_enforce_mfa/metadata.json +++ b/assets/queries/terraform/alicloud/ram_security_preference_not_enforce_mfa/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6131e90d", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "287", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_address_publicly_accessible/metadata.json b/assets/queries/terraform/alicloud/rds_instance_address_publicly_accessible/metadata.json index cda53daaddf..3b080d5485a 100644 --- a/assets/queries/terraform/alicloud/rds_instance_address_publicly_accessible/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_address_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d23dc3f9", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_events_not_logged/metadata.json b/assets/queries/terraform/alicloud/rds_instance_events_not_logged/metadata.json index baf0e806d97..df8019c690c 100644 --- a/assets/queries/terraform/alicloud/rds_instance_events_not_logged/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_events_not_logged/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c731d8ad", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_log_connections_disabled/metadata.json b/assets/queries/terraform/alicloud/rds_instance_log_connections_disabled/metadata.json index e63eeae8c18..93efc12ec14 100644 --- a/assets/queries/terraform/alicloud/rds_instance_log_connections_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_log_connections_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0a96bec0", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_log_disconnections_disabled/metadata.json b/assets/queries/terraform/alicloud/rds_instance_log_disconnections_disabled/metadata.json index 7f5510f1753..ac5768a328c 100644 --- a/assets/queries/terraform/alicloud/rds_instance_log_disconnections_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_log_disconnections_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "67ec659b", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_log_duration_disabled/metadata.json b/assets/queries/terraform/alicloud/rds_instance_log_duration_disabled/metadata.json index b981e06bef4..098f3f66e87 100644 --- a/assets/queries/terraform/alicloud/rds_instance_log_duration_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_log_duration_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c4027901", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_publicly_accessible/metadata.json b/assets/queries/terraform/alicloud/rds_instance_publicly_accessible/metadata.json index c51d742c2db..fafc9a63282 100644 --- a/assets/queries/terraform/alicloud/rds_instance_publicly_accessible/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "aac97545", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_retention_not_recommended/metadata.json b/assets/queries/terraform/alicloud/rds_instance_retention_not_recommended/metadata.json index e0e2e628e59..5bf45226212 100644 --- a/assets/queries/terraform/alicloud/rds_instance_retention_not_recommended/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_retention_not_recommended/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "243a4fb4", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "779", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_ssl_action_disabled/metadata.json b/assets/queries/terraform/alicloud/rds_instance_ssl_action_disabled/metadata.json index 4f6f67a284c..5514c97e25d 100644 --- a/assets/queries/terraform/alicloud/rds_instance_ssl_action_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_ssl_action_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4a568dd7", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/rds_instance_tde_status_disabled/metadata.json b/assets/queries/terraform/alicloud/rds_instance_tde_status_disabled/metadata.json index 5b21144dcbe..f4c9896b53b 100644 --- a/assets/queries/terraform/alicloud/rds_instance_tde_status_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/rds_instance_tde_status_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ae8fb315", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ros_stack_notifications_disabled/metadata.json b/assets/queries/terraform/alicloud/ros_stack_notifications_disabled/metadata.json index ef746abe31b..ddbce52d6b2 100644 --- a/assets/queries/terraform/alicloud/ros_stack_notifications_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/ros_stack_notifications_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9552bb69", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ros_stack_retention_disabled/metadata.json b/assets/queries/terraform/alicloud/ros_stack_retention_disabled/metadata.json index f67503b89e7..bc45c9f4703 100644 --- a/assets/queries/terraform/alicloud/ros_stack_retention_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/ros_stack_retention_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7d4885db", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "788" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/ros_stack_without_template/metadata.json b/assets/queries/terraform/alicloud/ros_stack_without_template/metadata.json index 4e3b1c23f86..9a922e866b6 100644 --- a/assets/queries/terraform/alicloud/ros_stack_without_template/metadata.json +++ b/assets/queries/terraform/alicloud/ros_stack_without_template/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "29378f62", "cloudProvider": "aws", - "cwe": "" + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/slb_policy_with_insecure_tls_version_in_use/metadata.json b/assets/queries/terraform/alicloud/slb_policy_with_insecure_tls_version_in_use/metadata.json index 79357f8d672..ced3ac58b27 100644 --- a/assets/queries/terraform/alicloud/slb_policy_with_insecure_tls_version_in_use/metadata.json +++ b/assets/queries/terraform/alicloud/slb_policy_with_insecure_tls_version_in_use/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "dcc71406", "cloudProvider": "alicloud", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/alicloud/vpc_flow_logs_disabled/metadata.json b/assets/queries/terraform/alicloud/vpc_flow_logs_disabled/metadata.json index d1edb59c59c..c3196ae413a 100644 --- a/assets/queries/terraform/alicloud/vpc_flow_logs_disabled/metadata.json +++ b/assets/queries/terraform/alicloud/vpc_flow_logs_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2841dac6", "cloudProvider": "alicloud", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/alb_deletion_protection_disabled/metadata.json b/assets/queries/terraform/aws/alb_deletion_protection_disabled/metadata.json index dc630e5f172..3ea9addeb25 100644 --- a/assets/queries/terraform/aws/alb_deletion_protection_disabled/metadata.json +++ b/assets/queries/terraform/aws/alb_deletion_protection_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "224b3c6f", "cloudProvider": "aws", - "cwe": "", + "cwe": "693", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/alb_is_not_integrated_with_waf/metadata.json b/assets/queries/terraform/aws/alb_is_not_integrated_with_waf/metadata.json index bba483e3cd5..479dd35b88f 100644 --- a/assets/queries/terraform/aws/alb_is_not_integrated_with_waf/metadata.json +++ b/assets/queries/terraform/aws/alb_is_not_integrated_with_waf/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4e4c668d", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/alb_listening_on_http/metadata.json b/assets/queries/terraform/aws/alb_listening_on_http/metadata.json index 543bc938a83..64e74494da3 100644 --- a/assets/queries/terraform/aws/alb_listening_on_http/metadata.json +++ b/assets/queries/terraform/aws/alb_listening_on_http/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "47a8608d", "cloudProvider": "aws", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/alb_not_dropping_invalid_headers/metadata.json b/assets/queries/terraform/aws/alb_not_dropping_invalid_headers/metadata.json index 637886f340f..cb508ad65b2 100644 --- a/assets/queries/terraform/aws/alb_not_dropping_invalid_headers/metadata.json +++ b/assets/queries/terraform/aws/alb_not_dropping_invalid_headers/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7560e4d2", "cloudProvider": "aws", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/amazon_dms_replication_instance_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/amazon_dms_replication_instance_is_publicly_accessible/metadata.json index 84984867339..0c8e06c5723 100644 --- a/assets/queries/terraform/aws/amazon_dms_replication_instance_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/amazon_dms_replication_instance_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e9791a4b", "cloudProvider": "aws", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/amazon_mq_broker_encryption_disabled/metadata.json b/assets/queries/terraform/aws/amazon_mq_broker_encryption_disabled/metadata.json index 66ffb6e8349..00f5411d55c 100644 --- a/assets/queries/terraform/aws/amazon_mq_broker_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/amazon_mq_broker_encryption_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "81fb6220", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ami_not_encrypted/metadata.json b/assets/queries/terraform/aws/ami_not_encrypted/metadata.json index cd352eb9685..a3b161e87de 100644 --- a/assets/queries/terraform/aws/ami_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/ami_not_encrypted/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "248fe368", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ami_shared_with_multiple_accounts/metadata.json b/assets/queries/terraform/aws/ami_shared_with_multiple_accounts/metadata.json index fbbb9dd17ac..ab3772cf889 100644 --- a/assets/queries/terraform/aws/ami_shared_with_multiple_accounts/metadata.json +++ b/assets/queries/terraform/aws/ami_shared_with_multiple_accounts/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3dfbf99b", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_access_logging_disabled/metadata.json b/assets/queries/terraform/aws/api_gateway_access_logging_disabled/metadata.json index 4f234ad8f07..c135468d6a9 100644 --- a/assets/queries/terraform/aws/api_gateway_access_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_access_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e03531bf", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_deployment_without_access_log_setting/metadata.json b/assets/queries/terraform/aws/api_gateway_deployment_without_access_log_setting/metadata.json index 5e2f515775e..6bbf44eea89 100644 --- a/assets/queries/terraform/aws/api_gateway_deployment_without_access_log_setting/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_deployment_without_access_log_setting/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e28c5797", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_deployment_without_api_gateway_usage_plan_associated/metadata.json b/assets/queries/terraform/aws/api_gateway_deployment_without_api_gateway_usage_plan_associated/metadata.json index d5ad4c584af..2cc6051bcc6 100644 --- a/assets/queries/terraform/aws/api_gateway_deployment_without_api_gateway_usage_plan_associated/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_deployment_without_api_gateway_usage_plan_associated/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a5480b6e", "cloudProvider": "aws", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_endpoint_config_is_not_private/metadata.json b/assets/queries/terraform/aws/api_gateway_endpoint_config_is_not_private/metadata.json index af47ddba072..b3bdf3416bb 100644 --- a/assets/queries/terraform/aws/api_gateway_endpoint_config_is_not_private/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_endpoint_config_is_not_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "baf9a6d6", "cloudProvider": "aws", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_method_does_not_contains_an_api_key/metadata.json b/assets/queries/terraform/aws/api_gateway_method_does_not_contains_an_api_key/metadata.json index 8dc233841aa..164b0b4a4a2 100644 --- a/assets/queries/terraform/aws/api_gateway_method_does_not_contains_an_api_key/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_method_does_not_contains_an_api_key/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f133fed2", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_method_settings_cache_not_encrypted/metadata.json b/assets/queries/terraform/aws/api_gateway_method_settings_cache_not_encrypted/metadata.json index 6980b4f2dfe..14d2dcbb55f 100644 --- a/assets/queries/terraform/aws/api_gateway_method_settings_cache_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_method_settings_cache_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ceabd70f", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_stage_without_api_gateway_usage_plan_associated/metadata.json b/assets/queries/terraform/aws/api_gateway_stage_without_api_gateway_usage_plan_associated/metadata.json index dadc736bf91..e45269c455b 100644 --- a/assets/queries/terraform/aws/api_gateway_stage_without_api_gateway_usage_plan_associated/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_stage_without_api_gateway_usage_plan_associated/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "72d08d94", "cloudProvider": "aws", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_with_cloudwatch_logging_disabled/metadata.json b/assets/queries/terraform/aws/api_gateway_with_cloudwatch_logging_disabled/metadata.json index eba014b53ed..a88ce0421b0 100644 --- a/assets/queries/terraform/aws/api_gateway_with_cloudwatch_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_with_cloudwatch_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "48b9d186", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_with_invalid_compression/metadata.json b/assets/queries/terraform/aws/api_gateway_with_invalid_compression/metadata.json index 85cdf4af289..9aa6f4c5166 100644 --- a/assets/queries/terraform/aws/api_gateway_with_invalid_compression/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_with_invalid_compression/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fc02b8db", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_with_open_access/metadata.json b/assets/queries/terraform/aws/api_gateway_with_open_access/metadata.json index ea88bd5c842..febba0d67a5 100644 --- a/assets/queries/terraform/aws/api_gateway_with_open_access/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_with_open_access/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1a1dc17c", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_without_configured_authorizer/metadata.json b/assets/queries/terraform/aws/api_gateway_without_configured_authorizer/metadata.json index 927f24b4e7b..2e586b155db 100644 --- a/assets/queries/terraform/aws/api_gateway_without_configured_authorizer/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_without_configured_authorizer/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c1eed330", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_without_security_policy/metadata.json b/assets/queries/terraform/aws/api_gateway_without_security_policy/metadata.json index 58d7db0f869..d5472c69c72 100644 --- a/assets/queries/terraform/aws/api_gateway_without_security_policy/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_without_security_policy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "b78cd4cb", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_without_ssl_certificate/metadata.json b/assets/queries/terraform/aws/api_gateway_without_ssl_certificate/metadata.json index eda66d4c609..c1d6b2ef037 100644 --- a/assets/queries/terraform/aws/api_gateway_without_ssl_certificate/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_without_ssl_certificate/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6d4941dc", "cloudProvider": "aws", - "cwe": "" + "cwe": "295" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_without_waf/metadata.json b/assets/queries/terraform/aws/api_gateway_without_waf/metadata.json index f6609674a42..e3d3af8e137 100644 --- a/assets/queries/terraform/aws/api_gateway_without_waf/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_without_waf/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "bfefa118", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/api_gateway_xray_disabled/metadata.json b/assets/queries/terraform/aws/api_gateway_xray_disabled/metadata.json index 97d4699fc6d..7b7fd722189 100644 --- a/assets/queries/terraform/aws/api_gateway_xray_disabled/metadata.json +++ b/assets/queries/terraform/aws/api_gateway_xray_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "21e236a0", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/athena_database_not_encrypted/metadata.json b/assets/queries/terraform/aws/athena_database_not_encrypted/metadata.json index 3d1118a9acd..8b47013e1f8 100644 --- a/assets/queries/terraform/aws/athena_database_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/athena_database_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c90feea8", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/athena_workgroup_not_encrypted/metadata.json b/assets/queries/terraform/aws/athena_workgroup_not_encrypted/metadata.json index 8b3bfeebee0..e18b643e1ff 100644 --- a/assets/queries/terraform/aws/athena_workgroup_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/athena_workgroup_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8eb1d650", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/aurora_with_disabled_at_rest_encryption/metadata.json b/assets/queries/terraform/aws/aurora_with_disabled_at_rest_encryption/metadata.json index ee58e8d9b7f..d0fcb9e94fb 100644 --- a/assets/queries/terraform/aws/aurora_with_disabled_at_rest_encryption/metadata.json +++ b/assets/queries/terraform/aws/aurora_with_disabled_at_rest_encryption/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3e7eea78", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/authentication_without_mfa/metadata.json b/assets/queries/terraform/aws/authentication_without_mfa/metadata.json index f2b194b87a8..6127c116c71 100644 --- a/assets/queries/terraform/aws/authentication_without_mfa/metadata.json +++ b/assets/queries/terraform/aws/authentication_without_mfa/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0db1a4b2", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/auto_scaling_group_with_no_associated_elb/metadata.json b/assets/queries/terraform/aws/auto_scaling_group_with_no_associated_elb/metadata.json index cf66975bd09..744671b6319 100644 --- a/assets/queries/terraform/aws/auto_scaling_group_with_no_associated_elb/metadata.json +++ b/assets/queries/terraform/aws/auto_scaling_group_with_no_associated_elb/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "268307dd", "cloudProvider": "aws", - "cwe": "" + "cwe": "400" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/automatic_minor_upgrades_disabled/metadata.json b/assets/queries/terraform/aws/automatic_minor_upgrades_disabled/metadata.json index 14885bc3bec..e1721e159b6 100644 --- a/assets/queries/terraform/aws/automatic_minor_upgrades_disabled/metadata.json +++ b/assets/queries/terraform/aws/automatic_minor_upgrades_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "240cddcc", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/autoscaling_groups_supply_tags/metadata.json b/assets/queries/terraform/aws/autoscaling_groups_supply_tags/metadata.json index e93a7635d33..2088818d232 100644 --- a/assets/queries/terraform/aws/autoscaling_groups_supply_tags/metadata.json +++ b/assets/queries/terraform/aws/autoscaling_groups_supply_tags/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "83cb6386", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/aws_password_policy_with_unchangeable_passwords/metadata.json b/assets/queries/terraform/aws/aws_password_policy_with_unchangeable_passwords/metadata.json index d6a59d8a3d1..b6a752c62de 100644 --- a/assets/queries/terraform/aws/aws_password_policy_with_unchangeable_passwords/metadata.json +++ b/assets/queries/terraform/aws/aws_password_policy_with_unchangeable_passwords/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8163d3cf", "cloudProvider": "aws", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/batch_job_definition_with_privileged_container_properties/metadata.json b/assets/queries/terraform/aws/batch_job_definition_with_privileged_container_properties/metadata.json index 489ccc87338..f48304ab04f 100644 --- a/assets/queries/terraform/aws/batch_job_definition_with_privileged_container_properties/metadata.json +++ b/assets/queries/terraform/aws/batch_job_definition_with_privileged_container_properties/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "71dab2d1", "cloudProvider": "aws", - "cwe": "" + "cwe": "250" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ca_certificate_identifier_is_outdated/metadata.json b/assets/queries/terraform/aws/ca_certificate_identifier_is_outdated/metadata.json index 1f814967412..758fe1a76a2 100644 --- a/assets/queries/terraform/aws/ca_certificate_identifier_is_outdated/metadata.json +++ b/assets/queries/terraform/aws/ca_certificate_identifier_is_outdated/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "09935963", "cloudProvider": "aws", - "cwe": "", + "cwe": "295", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cdn_configuration_is_missing/metadata.json b/assets/queries/terraform/aws/cdn_configuration_is_missing/metadata.json index 7884063ee34..206d9780aab 100644 --- a/assets/queries/terraform/aws/cdn_configuration_is_missing/metadata.json +++ b/assets/queries/terraform/aws/cdn_configuration_is_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1b311401", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/certificate_has_expired/metadata.json b/assets/queries/terraform/aws/certificate_has_expired/metadata.json index fe761806b43..75f51d8c724 100644 --- a/assets/queries/terraform/aws/certificate_has_expired/metadata.json +++ b/assets/queries/terraform/aws/certificate_has_expired/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "998f52fe", "cloudProvider": "aws", - "cwe": "" + "cwe": "298" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/certificate_rsa_key_bytes_lower_than_256/metadata.json b/assets/queries/terraform/aws/certificate_rsa_key_bytes_lower_than_256/metadata.json index 577be4addb9..0d037101fe8 100644 --- a/assets/queries/terraform/aws/certificate_rsa_key_bytes_lower_than_256/metadata.json +++ b/assets/queries/terraform/aws/certificate_rsa_key_bytes_lower_than_256/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ec305dde", "cloudProvider": "aws", - "cwe": "" + "cwe": "295" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudfront_logging_disabled/metadata.json b/assets/queries/terraform/aws/cloudfront_logging_disabled/metadata.json index c6f7093999b..eac77459a98 100644 --- a/assets/queries/terraform/aws/cloudfront_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudfront_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9cf96455", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudfront_viewer_protocol_policy_allows_http/metadata.json b/assets/queries/terraform/aws/cloudfront_viewer_protocol_policy_allows_http/metadata.json index 11b08868ccc..bbc916403a9 100644 --- a/assets/queries/terraform/aws/cloudfront_viewer_protocol_policy_allows_http/metadata.json +++ b/assets/queries/terraform/aws/cloudfront_viewer_protocol_policy_allows_http/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3547cd5a", "cloudProvider": "aws", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudfront_without_minimum_protocol_tls_1.2/metadata.json b/assets/queries/terraform/aws/cloudfront_without_minimum_protocol_tls_1.2/metadata.json index b720cd0901b..7741d08fcc3 100644 --- a/assets/queries/terraform/aws/cloudfront_without_minimum_protocol_tls_1.2/metadata.json +++ b/assets/queries/terraform/aws/cloudfront_without_minimum_protocol_tls_1.2/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0b620722", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudfront_without_waf/metadata.json b/assets/queries/terraform/aws/cloudfront_without_waf/metadata.json index 3cce907ce81..6561f8550e5 100755 --- a/assets/queries/terraform/aws/cloudfront_without_waf/metadata.json +++ b/assets/queries/terraform/aws/cloudfront_without_waf/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8fa5ef1b", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_log_file_validation_disabled/metadata.json b/assets/queries/terraform/aws/cloudtrail_log_file_validation_disabled/metadata.json index f84a9e91c2a..f62f19cd55a 100644 --- a/assets/queries/terraform/aws/cloudtrail_log_file_validation_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_log_file_validation_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1d528dfd", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_log_files_not_encrypted_with_kms/metadata.json b/assets/queries/terraform/aws/cloudtrail_log_files_not_encrypted_with_kms/metadata.json index 169e5cda4a6..2a9837894a0 100644 --- a/assets/queries/terraform/aws/cloudtrail_log_files_not_encrypted_with_kms/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_log_files_not_encrypted_with_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ee8a4d47", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_is_publicly_accessible/metadata.json index 3b4d471e038..590ba097298 100644 --- a/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2f7c6ca4", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_with_logging_disabled/metadata.json b/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_with_logging_disabled/metadata.json index 487f8260ecc..0ed727152ce 100644 --- a/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_with_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_log_files_s3_bucket_with_logging_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7ccceef5", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_logging_disabled/metadata.json b/assets/queries/terraform/aws/cloudtrail_logging_disabled/metadata.json index d6550a8aeda..5afdb61f1c8 100644 --- a/assets/queries/terraform/aws/cloudtrail_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_logging_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d0aecc8d", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_multi_region_disabled/metadata.json b/assets/queries/terraform/aws/cloudtrail_multi_region_disabled/metadata.json index 9d8faed2803..8d9ad3fa3ff 100644 --- a/assets/queries/terraform/aws/cloudtrail_multi_region_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_multi_region_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "feb82a62", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_not_integrated_with_cloudwatch/metadata.json b/assets/queries/terraform/aws/cloudtrail_not_integrated_with_cloudwatch/metadata.json index 34f9d28d44a..6783d7fa681 100644 --- a/assets/queries/terraform/aws/cloudtrail_not_integrated_with_cloudwatch/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_not_integrated_with_cloudwatch/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "11653439", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudtrail_sns_topic_name_undefined/metadata.json b/assets/queries/terraform/aws/cloudtrail_sns_topic_name_undefined/metadata.json index b3b20e57a60..ee6179a107d 100644 --- a/assets/queries/terraform/aws/cloudtrail_sns_topic_name_undefined/metadata.json +++ b/assets/queries/terraform/aws/cloudtrail_sns_topic_name_undefined/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a9eb3c6c", "cloudProvider": "aws", - "cwe": "", + "cwe": "703", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_aws_config_configuration_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_aws_config_configuration_changes_alarm_missing/metadata.json index 272dd84d7f3..0dd6161d813 100644 --- a/assets/queries/terraform/aws/cloudwatch_aws_config_configuration_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_aws_config_configuration_changes_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "698457eb", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_aws_organizations_changes_missing_alarm/metadata.json b/assets/queries/terraform/aws/cloudwatch_aws_organizations_changes_missing_alarm/metadata.json index 2d92e304854..b9d0c4731d3 100644 --- a/assets/queries/terraform/aws/cloudwatch_aws_organizations_changes_missing_alarm/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_aws_organizations_changes_missing_alarm/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "38b85c45", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_changes_to_nacl_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_changes_to_nacl_alarm_missing/metadata.json index bb1a9bfc0ae..331b732394f 100644 --- a/assets/queries/terraform/aws/cloudwatch_changes_to_nacl_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_changes_to_nacl_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0a8e8dc5", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_cloudtrail_configuration_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_cloudtrail_configuration_changes_alarm_missing/metadata.json index 28ed443a317..3397507e0ba 100644 --- a/assets/queries/terraform/aws/cloudwatch_cloudtrail_configuration_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_cloudtrail_configuration_changes_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "feffbd73", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_disabling_or_scheduled_deletion_of_customer_created_cmk_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_disabling_or_scheduled_deletion_of_customer_created_cmk_alarm_missing/metadata.json index e73ae7542e4..91c5b0ff032 100644 --- a/assets/queries/terraform/aws/cloudwatch_disabling_or_scheduled_deletion_of_customer_created_cmk_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_disabling_or_scheduled_deletion_of_customer_created_cmk_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "56a585f5", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_iam_policy_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_iam_policy_changes_alarm_missing/metadata.json index 4c9e97c2d4a..718f685de5c 100644 --- a/assets/queries/terraform/aws/cloudwatch_iam_policy_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_iam_policy_changes_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "eaaba502", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_log_group_not_encrypted/metadata.json b/assets/queries/terraform/aws/cloudwatch_log_group_not_encrypted/metadata.json index b9c8f67931b..f48f83dfea3 100644 --- a/assets/queries/terraform/aws/cloudwatch_log_group_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_log_group_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4258abe6", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_logging_disabled/metadata.json b/assets/queries/terraform/aws/cloudwatch_logging_disabled/metadata.json index 42b558c3407..81bdd9a0d9d 100644 --- a/assets/queries/terraform/aws/cloudwatch_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b4a8c275", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_logs_destination_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/cloudwatch_logs_destination_with_vulnerable_policy/metadata.json index 6f6bec7eece..bd79d97f8bb 100644 --- a/assets/queries/terraform/aws/cloudwatch_logs_destination_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_logs_destination_with_vulnerable_policy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0f0cc4cf", "cloudProvider": "aws", - "cwe": "", + "cwe": "155", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_management_console_auth_failed_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_management_console_auth_failed_alarm_missing/metadata.json index 9d38cd2b138..8eaee9b58ce 100644 --- a/assets/queries/terraform/aws/cloudwatch_management_console_auth_failed_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_management_console_auth_failed_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9166fdbf", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_management_console_sign_in_without_mfa_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_management_console_sign_in_without_mfa_alarm_missing/metadata.json index 1a2739a911f..2ee7061232a 100644 --- a/assets/queries/terraform/aws/cloudwatch_management_console_sign_in_without_mfa_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_management_console_sign_in_without_mfa_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "901439fb", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_metrics_disabled/metadata.json b/assets/queries/terraform/aws/cloudwatch_metrics_disabled/metadata.json index 031d7f00c2b..9285e8993a0 100644 --- a/assets/queries/terraform/aws/cloudwatch_metrics_disabled/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_metrics_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f7414ebe", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_network_gateways_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_network_gateways_changes_alarm_missing/metadata.json index bfa48ec80ca..031e419e56d 100644 --- a/assets/queries/terraform/aws/cloudwatch_network_gateways_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_network_gateways_changes_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "aa3e331d", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_root_account_use_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_root_account_use_alarm_missing/metadata.json index 8b75984cfd6..d958ce7021c 100644 --- a/assets/queries/terraform/aws/cloudwatch_root_account_use_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_root_account_use_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4de23f97", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_route_table_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_route_table_changes_alarm_missing/metadata.json index 13db282bc12..5db00760e35 100644 --- a/assets/queries/terraform/aws/cloudwatch_route_table_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_route_table_changes_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "de601959", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_s3_policy_change_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_s3_policy_change_alarm_missing/metadata.json index 6be7e624155..5712cdd62ed 100644 --- a/assets/queries/terraform/aws/cloudwatch_s3_policy_change_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_s3_policy_change_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cf5226f8", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_security_group_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_security_group_changes_alarm_missing/metadata.json index 001b38e045c..246872702b8 100644 --- a/assets/queries/terraform/aws/cloudwatch_security_group_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_security_group_changes_alarm_missing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7ed6edfe", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_unauthorized_access_defined_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_unauthorized_access_defined_alarm_missing/metadata.json index 9ab2645280a..8dafadab503 100644 --- a/assets/queries/terraform/aws/cloudwatch_unauthorized_access_defined_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_unauthorized_access_defined_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "244b5c19", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_vpc_changes_alarm_missing/metadata.json b/assets/queries/terraform/aws/cloudwatch_vpc_changes_alarm_missing/metadata.json index 4fb694beac2..430550fae04 100644 --- a/assets/queries/terraform/aws/cloudwatch_vpc_changes_alarm_missing/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_vpc_changes_alarm_missing/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6159556d", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cloudwatch_without_retention_period_specified/metadata.json b/assets/queries/terraform/aws/cloudwatch_without_retention_period_specified/metadata.json index 2e400fd1ad0..209e6cfa5af 100644 --- a/assets/queries/terraform/aws/cloudwatch_without_retention_period_specified/metadata.json +++ b/assets/queries/terraform/aws/cloudwatch_without_retention_period_specified/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "64f08509", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cmk_is_unusable/metadata.json b/assets/queries/terraform/aws/cmk_is_unusable/metadata.json index fdc56a512d1..9a18d3ed9ab 100644 --- a/assets/queries/terraform/aws/cmk_is_unusable/metadata.json +++ b/assets/queries/terraform/aws/cmk_is_unusable/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "261d4fc3", "cloudProvider": "aws", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cmk_rotation_disabled/metadata.json b/assets/queries/terraform/aws/cmk_rotation_disabled/metadata.json index 8acd4126899..a159ee5b9a4 100644 --- a/assets/queries/terraform/aws/cmk_rotation_disabled/metadata.json +++ b/assets/queries/terraform/aws/cmk_rotation_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "64cfa70f", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/codebuild_project_encrypted_with_aws_managed_key/metadata.json b/assets/queries/terraform/aws/codebuild_project_encrypted_with_aws_managed_key/metadata.json index 6ade32c1eb5..f103c14e744 100644 --- a/assets/queries/terraform/aws/codebuild_project_encrypted_with_aws_managed_key/metadata.json +++ b/assets/queries/terraform/aws/codebuild_project_encrypted_with_aws_managed_key/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "1034fb5a", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cognito_userpool_without_mfa/metadata.json b/assets/queries/terraform/aws/cognito_userpool_without_mfa/metadata.json index 71087235ccf..17a3b765a83 100644 --- a/assets/queries/terraform/aws/cognito_userpool_without_mfa/metadata.json +++ b/assets/queries/terraform/aws/cognito_userpool_without_mfa/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "17f77319", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/config_configuration_aggregator_to_all_regions_disabled/metadata.json b/assets/queries/terraform/aws/config_configuration_aggregator_to_all_regions_disabled/metadata.json index c771954c8e1..66e06f26d29 100644 --- a/assets/queries/terraform/aws/config_configuration_aggregator_to_all_regions_disabled/metadata.json +++ b/assets/queries/terraform/aws/config_configuration_aggregator_to_all_regions_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9e82278d", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/config_rule_for_encrypted_volumes_is_disabled/metadata.json b/assets/queries/terraform/aws/config_rule_for_encrypted_volumes_is_disabled/metadata.json index 23de4f41868..1316909ae21 100644 --- a/assets/queries/terraform/aws/config_rule_for_encrypted_volumes_is_disabled/metadata.json +++ b/assets/queries/terraform/aws/config_rule_for_encrypted_volumes_is_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fb93ace4", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/cross_account_iam_assume_role_policy_without_external_id_or_mfa/metadata.json b/assets/queries/terraform/aws/cross_account_iam_assume_role_policy_without_external_id_or_mfa/metadata.json index 03928ca584a..e859bf0eba9 100644 --- a/assets/queries/terraform/aws/cross_account_iam_assume_role_policy_without_external_id_or_mfa/metadata.json +++ b/assets/queries/terraform/aws/cross_account_iam_assume_role_policy_without_external_id_or_mfa/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "18c64b43", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/dax_cluster_not_encrypted/metadata.json b/assets/queries/terraform/aws/dax_cluster_not_encrypted/metadata.json index ada25a86d37..8ea8bbdb37e 100644 --- a/assets/queries/terraform/aws/dax_cluster_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/dax_cluster_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "28ef11a5", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/db_instance_storage_not_encrypted/metadata.json b/assets/queries/terraform/aws/db_instance_storage_not_encrypted/metadata.json index 7a19edb618a..2f779814a47 100644 --- a/assets/queries/terraform/aws/db_instance_storage_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/db_instance_storage_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "88ca11bc", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/db_security_group_has_public_interface/metadata.json b/assets/queries/terraform/aws/db_security_group_has_public_interface/metadata.json index cb907488dde..e9239b14b1f 100644 --- a/assets/queries/terraform/aws/db_security_group_has_public_interface/metadata.json +++ b/assets/queries/terraform/aws/db_security_group_has_public_interface/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ddaf8c0b", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/db_security_group_open_to_large_scope/metadata.json b/assets/queries/terraform/aws/db_security_group_open_to_large_scope/metadata.json index 02666d8d482..b7a7fb8afc0 100644 --- a/assets/queries/terraform/aws/db_security_group_open_to_large_scope/metadata.json +++ b/assets/queries/terraform/aws/db_security_group_open_to_large_scope/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cd091033", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/db_security_group_with_public_scope/metadata.json b/assets/queries/terraform/aws/db_security_group_with_public_scope/metadata.json index 797144c8e14..c4d2f66f250 100644 --- a/assets/queries/terraform/aws/db_security_group_with_public_scope/metadata.json +++ b/assets/queries/terraform/aws/db_security_group_with_public_scope/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "97108586", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/default_security_groups_with_unrestricted_traffic/metadata.json b/assets/queries/terraform/aws/default_security_groups_with_unrestricted_traffic/metadata.json index 68e287af960..a8da6e0f0fb 100644 --- a/assets/queries/terraform/aws/default_security_groups_with_unrestricted_traffic/metadata.json +++ b/assets/queries/terraform/aws/default_security_groups_with_unrestricted_traffic/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d218356d", "cloudProvider": "aws", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/default_vpc_exists/metadata.json b/assets/queries/terraform/aws/default_vpc_exists/metadata.json index 285f3ce5eea..5491ac0aa78 100644 --- a/assets/queries/terraform/aws/default_vpc_exists/metadata.json +++ b/assets/queries/terraform/aws/default_vpc_exists/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d4f171f3", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/docdb_cluster_encrypted_with_aws_managed_key/metadata.json b/assets/queries/terraform/aws/docdb_cluster_encrypted_with_aws_managed_key/metadata.json index 7e42583b6c3..baf4a1f5907 100644 --- a/assets/queries/terraform/aws/docdb_cluster_encrypted_with_aws_managed_key/metadata.json +++ b/assets/queries/terraform/aws/docdb_cluster_encrypted_with_aws_managed_key/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "984ebbd4", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/docdb_cluster_not_encrypted/metadata.json b/assets/queries/terraform/aws/docdb_cluster_not_encrypted/metadata.json index 83e322a0b2e..91417dc7264 100644 --- a/assets/queries/terraform/aws/docdb_cluster_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/docdb_cluster_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "aaec5c7c", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/docdb_cluster_without_kms/metadata.json b/assets/queries/terraform/aws/docdb_cluster_without_kms/metadata.json index d41bb7cdab4..4ae58d8ea5b 100644 --- a/assets/queries/terraform/aws/docdb_cluster_without_kms/metadata.json +++ b/assets/queries/terraform/aws/docdb_cluster_without_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "35efd407", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/docdb_logging_disabled/metadata.json b/assets/queries/terraform/aws/docdb_logging_disabled/metadata.json index 9cc9709187b..f8f1e4e1c2e 100644 --- a/assets/queries/terraform/aws/docdb_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/docdb_logging_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7a864a61", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/dynamodb_table_not_encrypted/metadata.json b/assets/queries/terraform/aws/dynamodb_table_not_encrypted/metadata.json index 92ca6e71149..26c9d7f9793 100644 --- a/assets/queries/terraform/aws/dynamodb_table_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/dynamodb_table_not_encrypted/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a4233398", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/dynamodb_table_point_in_time_recovery_disabled/metadata.json b/assets/queries/terraform/aws/dynamodb_table_point_in_time_recovery_disabled/metadata.json index b1329c2b7f5..fd237218d44 100644 --- a/assets/queries/terraform/aws/dynamodb_table_point_in_time_recovery_disabled/metadata.json +++ b/assets/queries/terraform/aws/dynamodb_table_point_in_time_recovery_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "205ac3d1", "cloudProvider": "aws", - "cwe": "", + "cwe": "754", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/metadata.json b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/metadata.json similarity index 96% rename from assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/metadata.json rename to assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/metadata.json index 22231b914f4..d4e0101f823 100644 --- a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/metadata.json +++ b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e4334087", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/query.rego b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/query.rego similarity index 100% rename from assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/query.rego rename to assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/query.rego diff --git a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/negative.tf b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/negative.tf similarity index 100% rename from assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/negative.tf rename to assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/negative.tf diff --git a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/positive.tf b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/positive.tf similarity index 100% rename from assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/positive.tf rename to assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/positive.tf diff --git a/assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/positive_expected_result.json b/assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/aws/dynamodb_vpc_endpoint_wihout_route_table_association/test/positive_expected_result.json rename to assets/queries/terraform/aws/dynamodb_vpc_endpoint_without_route_table_association/test/positive_expected_result.json diff --git a/assets/queries/terraform/aws/ebs_default_encryption_disabled/metadata.json b/assets/queries/terraform/aws/ebs_default_encryption_disabled/metadata.json index 406645bcd78..2cf75b2dd36 100644 --- a/assets/queries/terraform/aws/ebs_default_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/ebs_default_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2990583f", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ebs_volume_encryption_disabled/metadata.json b/assets/queries/terraform/aws/ebs_volume_encryption_disabled/metadata.json index ccfeb89b130..72bd4f53597 100644 --- a/assets/queries/terraform/aws/ebs_volume_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/ebs_volume_encryption_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "977695a1", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ebs_volume_snapshot_not_encrypted/metadata.json b/assets/queries/terraform/aws/ebs_volume_snapshot_not_encrypted/metadata.json index 8c452f80319..026425d8f48 100644 --- a/assets/queries/terraform/aws/ebs_volume_snapshot_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/ebs_volume_snapshot_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b36765a7", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_instance_has_public_ip/metadata.json b/assets/queries/terraform/aws/ec2_instance_has_public_ip/metadata.json index b484a8197f1..580e2cae8ec 100644 --- a/assets/queries/terraform/aws/ec2_instance_has_public_ip/metadata.json +++ b/assets/queries/terraform/aws/ec2_instance_has_public_ip/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c6f1d1f4", "cloudProvider": "aws", - "cwe": "", + "cwe": "200", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_instance_monitoring_disabled/metadata.json b/assets/queries/terraform/aws/ec2_instance_monitoring_disabled/metadata.json index 81a2e28c200..5668ea82164 100644 --- a/assets/queries/terraform/aws/ec2_instance_monitoring_disabled/metadata.json +++ b/assets/queries/terraform/aws/ec2_instance_monitoring_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0d5413e6", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "INFO" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_instance_using_api_keys/metadata.json b/assets/queries/terraform/aws/ec2_instance_using_api_keys/metadata.json index 698a306237d..35b1135e61f 100644 --- a/assets/queries/terraform/aws/ec2_instance_using_api_keys/metadata.json +++ b/assets/queries/terraform/aws/ec2_instance_using_api_keys/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ffd8ce80", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_instance_using_default_security_group/metadata.json b/assets/queries/terraform/aws/ec2_instance_using_default_security_group/metadata.json index 152371b5442..2b935f7f8e8 100644 --- a/assets/queries/terraform/aws/ec2_instance_using_default_security_group/metadata.json +++ b/assets/queries/terraform/aws/ec2_instance_using_default_security_group/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d263cf13", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_instance_using_default_vpc/metadata.json b/assets/queries/terraform/aws/ec2_instance_using_default_vpc/metadata.json index ccb89968c12..e3bb0394203 100644 --- a/assets/queries/terraform/aws/ec2_instance_using_default_vpc/metadata.json +++ b/assets/queries/terraform/aws/ec2_instance_using_default_vpc/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7e2909e5", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ec2_not_ebs_optimized/metadata.json b/assets/queries/terraform/aws/ec2_not_ebs_optimized/metadata.json index 7dcadf11911..41ae23277ab 100644 --- a/assets/queries/terraform/aws/ec2_not_ebs_optimized/metadata.json +++ b/assets/queries/terraform/aws/ec2_not_ebs_optimized/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ddce4bd9", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecr_image_tag_not_immutable/metadata.json b/assets/queries/terraform/aws/ecr_image_tag_not_immutable/metadata.json index 5721ba29ec3..bac4daaa849 100644 --- a/assets/queries/terraform/aws/ecr_image_tag_not_immutable/metadata.json +++ b/assets/queries/terraform/aws/ecr_image_tag_not_immutable/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1cc5d4e2", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecr_repository_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/ecr_repository_is_publicly_accessible/metadata.json index 3b7275ca7cd..1d24a7782db 100644 --- a/assets/queries/terraform/aws/ecr_repository_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/ecr_repository_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5a3ad5ce", "cloudProvider": "aws", - "cwe": "", + "cwe": "668", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecr_repository_not_encrypted/metadata.json b/assets/queries/terraform/aws/ecr_repository_not_encrypted/metadata.json index dc27552797b..b85c14522c8 100644 --- a/assets/queries/terraform/aws/ecr_repository_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/ecr_repository_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e96d149c", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecr_repository_without_policy/metadata.json b/assets/queries/terraform/aws/ecr_repository_without_policy/metadata.json index 6749b99221b..854607d4267 100644 --- a/assets/queries/terraform/aws/ecr_repository_without_policy/metadata.json +++ b/assets/queries/terraform/aws/ecr_repository_without_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cb9636f6", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecs_cluster_container_insights_disabled/metadata.json b/assets/queries/terraform/aws/ecs_cluster_container_insights_disabled/metadata.json index ee72cb71525..66ac067a099 100644 --- a/assets/queries/terraform/aws/ecs_cluster_container_insights_disabled/metadata.json +++ b/assets/queries/terraform/aws/ecs_cluster_container_insights_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b48a7a70", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecs_service_admin_role_is_present/metadata.json b/assets/queries/terraform/aws/ecs_service_admin_role_is_present/metadata.json index 753c9c3c2f6..2035d2bc2b4 100644 --- a/assets/queries/terraform/aws/ecs_service_admin_role_is_present/metadata.json +++ b/assets/queries/terraform/aws/ecs_service_admin_role_is_present/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0503dc3c", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecs_service_without_running_tasks/metadata.json b/assets/queries/terraform/aws/ecs_service_without_running_tasks/metadata.json index 0805943aeb7..43cc0355609 100644 --- a/assets/queries/terraform/aws/ecs_service_without_running_tasks/metadata.json +++ b/assets/queries/terraform/aws/ecs_service_without_running_tasks/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8bcc00c2", "cloudProvider": "aws", - "cwe": "", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecs_task_definition_network_mode_not_recommended/metadata.json b/assets/queries/terraform/aws/ecs_task_definition_network_mode_not_recommended/metadata.json index 33d5e9a584e..35566318500 100644 --- a/assets/queries/terraform/aws/ecs_task_definition_network_mode_not_recommended/metadata.json +++ b/assets/queries/terraform/aws/ecs_task_definition_network_mode_not_recommended/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "61f295c5", "cloudProvider": "aws", - "cwe": "", + "cwe": "665", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ecs_task_definition_volume_not_encrypted/metadata.json b/assets/queries/terraform/aws/ecs_task_definition_volume_not_encrypted/metadata.json index 05fc57eb753..a1cfd8ac30f 100644 --- a/assets/queries/terraform/aws/ecs_task_definition_volume_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/ecs_task_definition_volume_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b01e131b", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/efs_not_encrypted/metadata.json b/assets/queries/terraform/aws/efs_not_encrypted/metadata.json index 8b0f488d5f3..e4073876c6a 100644 --- a/assets/queries/terraform/aws/efs_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/efs_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e4ced70d", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/efs_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/efs_with_vulnerable_policy/metadata.json index 9e9d68830a5..4f06f5246e1 100644 --- a/assets/queries/terraform/aws/efs_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/efs_with_vulnerable_policy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d2017b69", "cloudProvider": "aws", - "cwe": "", + "cwe": "155", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/efs_without_kms/metadata.json b/assets/queries/terraform/aws/efs_without_kms/metadata.json index cf3031924ba..4296ad3ae7f 100644 --- a/assets/queries/terraform/aws/efs_without_kms/metadata.json +++ b/assets/queries/terraform/aws/efs_without_kms/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c5dfddad", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/eks_cluster_encryption_disabled/metadata.json b/assets/queries/terraform/aws/eks_cluster_encryption_disabled/metadata.json index 6d5c46e8138..38359f34eb3 100644 --- a/assets/queries/terraform/aws/eks_cluster_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/eks_cluster_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0a928b22", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/eks_cluster_has_public_access/metadata.json b/assets/queries/terraform/aws/eks_cluster_has_public_access/metadata.json index 59f4bc65379..83941dfe5b4 100644 --- a/assets/queries/terraform/aws/eks_cluster_has_public_access/metadata.json +++ b/assets/queries/terraform/aws/eks_cluster_has_public_access/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "653e0650", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/eks_cluster_has_public_access_cidrs/metadata.json b/assets/queries/terraform/aws/eks_cluster_has_public_access_cidrs/metadata.json index 02f83aada6c..1a50ad8013d 100644 --- a/assets/queries/terraform/aws/eks_cluster_has_public_access_cidrs/metadata.json +++ b/assets/queries/terraform/aws/eks_cluster_has_public_access_cidrs/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9579b0ff", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/eks_cluster_log_disabled/metadata.json b/assets/queries/terraform/aws/eks_cluster_log_disabled/metadata.json index ceed0fd5324..f1181ffb256 100644 --- a/assets/queries/terraform/aws/eks_cluster_log_disabled/metadata.json +++ b/assets/queries/terraform/aws/eks_cluster_log_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "80a41f88", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/eks_node_group_remote_access_disabled/metadata.json b/assets/queries/terraform/aws/eks_node_group_remote_access_disabled/metadata.json index e46d88dbb43..b23eb83a46a 100644 --- a/assets/queries/terraform/aws/eks_node_group_remote_access_disabled/metadata.json +++ b/assets/queries/terraform/aws/eks_node_group_remote_access_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6d42a06d", "cloudProvider": "aws", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_nodes_not_created_across_multi_az/metadata.json b/assets/queries/terraform/aws/elasticache_nodes_not_created_across_multi_az/metadata.json index 7392289fab2..6943851b634 100644 --- a/assets/queries/terraform/aws/elasticache_nodes_not_created_across_multi_az/metadata.json +++ b/assets/queries/terraform/aws/elasticache_nodes_not_created_across_multi_az/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1bbfe45b", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_redis_cluster_without_backup/metadata.json b/assets/queries/terraform/aws/elasticache_redis_cluster_without_backup/metadata.json index 08d0e19fe9c..3c274c53d1a 100644 --- a/assets/queries/terraform/aws/elasticache_redis_cluster_without_backup/metadata.json +++ b/assets/queries/terraform/aws/elasticache_redis_cluster_without_backup/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0ebd9005", "cloudProvider": "aws", - "cwe": "" + "cwe": "754" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_rest/metadata.json b/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_rest/metadata.json index 876c812eb0d..61f01dcebe5 100644 --- a/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_rest/metadata.json +++ b/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_rest/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "b4d49d59", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_transit/metadata.json b/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_transit/metadata.json index 7a56577dc36..f4e2ad584a7 100644 --- a/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_transit/metadata.json +++ b/assets/queries/terraform/aws/elasticache_replication_group_not_encrypted_at_transit/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "40f92e86", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_using_default_port/metadata.json b/assets/queries/terraform/aws/elasticache_using_default_port/metadata.json index 840202e28bc..4736c054775 100644 --- a/assets/queries/terraform/aws/elasticache_using_default_port/metadata.json +++ b/assets/queries/terraform/aws/elasticache_using_default_port/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "86cc0d57", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticache_without_vpc/metadata.json b/assets/queries/terraform/aws/elasticache_without_vpc/metadata.json index 6d59b0da35e..cff31a6a5f2 100644 --- a/assets/queries/terraform/aws/elasticache_without_vpc/metadata.json +++ b/assets/queries/terraform/aws/elasticache_without_vpc/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cf79a8df", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_domain_not_encrypted_node_to_node/metadata.json b/assets/queries/terraform/aws/elasticsearch_domain_not_encrypted_node_to_node/metadata.json index ecd4f64f9e1..b11b8ea4fc2 100644 --- a/assets/queries/terraform/aws/elasticsearch_domain_not_encrypted_node_to_node/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_domain_not_encrypted_node_to_node/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e3dc1b2d", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_domain_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/elasticsearch_domain_with_vulnerable_policy/metadata.json index 500c5f07d02..5a56a0be5dc 100644 --- a/assets/queries/terraform/aws/elasticsearch_domain_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_domain_with_vulnerable_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "265f06df", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_encryption_with_kms_is_disabled/metadata.json b/assets/queries/terraform/aws/elasticsearch_encryption_with_kms_is_disabled/metadata.json index c7fbf6915aa..7dd13bdae17 100644 --- a/assets/queries/terraform/aws/elasticsearch_encryption_with_kms_is_disabled/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_encryption_with_kms_is_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "65a94cf1", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_logs_disabled/metadata.json b/assets/queries/terraform/aws/elasticsearch_logs_disabled/metadata.json index a824c51fdc1..a1458f1db56 100644 --- a/assets/queries/terraform/aws/elasticsearch_logs_disabled/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_logs_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e0526e1b", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_not_encrypted_at_rest/metadata.json b/assets/queries/terraform/aws/elasticsearch_not_encrypted_at_rest/metadata.json index 6eb71b87832..3e1a182451d 100644 --- a/assets/queries/terraform/aws/elasticsearch_not_encrypted_at_rest/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_not_encrypted_at_rest/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c402717e", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_with_https_disabled/metadata.json b/assets/queries/terraform/aws/elasticsearch_with_https_disabled/metadata.json index 3dba150dd8b..24420c74dbe 100644 --- a/assets/queries/terraform/aws/elasticsearch_with_https_disabled/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_with_https_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "069080cd", "cloudProvider": "aws", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_without_iam_authentication/metadata.json b/assets/queries/terraform/aws/elasticsearch_without_iam_authentication/metadata.json index 3254eae1425..2486ce37a92 100644 --- a/assets/queries/terraform/aws/elasticsearch_without_iam_authentication/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_without_iam_authentication/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7677c71c", "cloudProvider": "aws", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elasticsearch_without_slow_logs/metadata.json b/assets/queries/terraform/aws/elasticsearch_without_slow_logs/metadata.json index 6cb73c9ea6c..e642febc951 100644 --- a/assets/queries/terraform/aws/elasticsearch_without_slow_logs/metadata.json +++ b/assets/queries/terraform/aws/elasticsearch_without_slow_logs/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7430bf37", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elb_access_logging_disabled/metadata.json b/assets/queries/terraform/aws/elb_access_logging_disabled/metadata.json index 39e23ab9aa6..cb7c13c76d2 100644 --- a/assets/queries/terraform/aws/elb_access_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/elb_access_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c745bca6", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elb_using_insecure_protocols/metadata.json b/assets/queries/terraform/aws/elb_using_insecure_protocols/metadata.json index f2c067a492f..9b5ce89d128 100644 --- a/assets/queries/terraform/aws/elb_using_insecure_protocols/metadata.json +++ b/assets/queries/terraform/aws/elb_using_insecure_protocols/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "88f4d79a", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/elb_using_weak_ciphers/metadata.json b/assets/queries/terraform/aws/elb_using_weak_ciphers/metadata.json index a30bcb45de9..ae857efb852 100644 --- a/assets/queries/terraform/aws/elb_using_weak_ciphers/metadata.json +++ b/assets/queries/terraform/aws/elb_using_weak_ciphers/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "546bf472", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/emr_without_vpc/metadata.json b/assets/queries/terraform/aws/emr_without_vpc/metadata.json index cae8b665d8b..43fe88ed72f 100644 --- a/assets/queries/terraform/aws/emr_without_vpc/metadata.json +++ b/assets/queries/terraform/aws/emr_without_vpc/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "741aebff", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/global_accelerator_flow_logs_disabled/metadata.json b/assets/queries/terraform/aws/global_accelerator_flow_logs_disabled/metadata.json index b5f1b950ac9..cabf7b66f7d 100644 --- a/assets/queries/terraform/aws/global_accelerator_flow_logs_disabled/metadata.json +++ b/assets/queries/terraform/aws/global_accelerator_flow_logs_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3670731d", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/glue_data_catalog_encryption_disabled/metadata.json b/assets/queries/terraform/aws/glue_data_catalog_encryption_disabled/metadata.json index 8f56c4d0bf3..fc31b3e9746 100644 --- a/assets/queries/terraform/aws/glue_data_catalog_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/glue_data_catalog_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c6b6fc2e", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/glue_security_configuration_encryption_disabled/metadata.json b/assets/queries/terraform/aws/glue_security_configuration_encryption_disabled/metadata.json index e0046d43708..03a13c059a2 100644 --- a/assets/queries/terraform/aws/glue_security_configuration_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/glue_security_configuration_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "839261d5", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/glue_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/glue_with_vulnerable_policy/metadata.json index 18b7439ab95..4c867eaa847 100644 --- a/assets/queries/terraform/aws/glue_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/glue_with_vulnerable_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "61db62a1", "cloudProvider": "aws", - "cwe": "" + "cwe": "155" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json index 2eb25004f74..7e5d64d9a9a 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "10f17e18", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json index 4b4b2f21a14..2e5af71da52 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "576ba016", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json index 85f6e699b68..d5fe56a0da3 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e42aec0c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json index 5990adf9154..92f65972e4e 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5e39f36b", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json index 3933114f0df..f724cec284e 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "25a0ad8b", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json index a26586f060b..da9c8be8ca7 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5182dbde", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json index bc8edf91eb2..79d88a9800a 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "13604723", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json index e4244bc012d..475f23f242c 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "04f8f6ca", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json index 8dbf8729abd..db877ff549e 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b02d4e3c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json index 7cfa6655964..b4c1265c72b 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e6e9e8eb", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json index 3914fd0f08b..daa28380975 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "59598729", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json index ab15a0afdcd..b55b362ed31 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2a7afde0", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json index 5cc9603f045..7474ca9f1d3 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6ee8a28a", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json index f7e48839f20..b640b785596 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3a6914a5", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json index 17c48d9f81a..badb840eb49 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fdfe7031", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json index 7d15d5da72a..1c9681243a6 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2be560bc", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json index e3e16489ea0..34095ef0cac 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7fec1740", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json index c31b3fa9cae..5a9de023d15 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "06985b1b", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json index 4f19094ff16..2c077980fd6 100644 --- a/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json +++ b/assets/queries/terraform/aws/group_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1a80fe5c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/guardduty_detector_disabled/metadata.json b/assets/queries/terraform/aws/guardduty_detector_disabled/metadata.json index 9cc1d1811a0..abd0b29ad81 100644 --- a/assets/queries/terraform/aws/guardduty_detector_disabled/metadata.json +++ b/assets/queries/terraform/aws/guardduty_detector_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0a3448be", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/hardcoded_aws_access_key/metadata.json b/assets/queries/terraform/aws/hardcoded_aws_access_key/metadata.json index 6fe17960aa1..99bcd7c83d2 100644 --- a/assets/queries/terraform/aws/hardcoded_aws_access_key/metadata.json +++ b/assets/queries/terraform/aws/hardcoded_aws_access_key/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9e8cbdfb", "cloudProvider": "aws", - "cwe": "", + "cwe": "798", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/hardcoded_aws_access_key_in_lambda/metadata.json b/assets/queries/terraform/aws/hardcoded_aws_access_key_in_lambda/metadata.json index 62102b1a788..1ee479d3789 100644 --- a/assets/queries/terraform/aws/hardcoded_aws_access_key_in_lambda/metadata.json +++ b/assets/queries/terraform/aws/hardcoded_aws_access_key_in_lambda/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "63935af4", "cloudProvider": "aws", - "cwe": "", + "cwe": "798", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/http_port_open/metadata.json b/assets/queries/terraform/aws/http_port_open/metadata.json index dae4c123e3c..5dd38dc1581 100644 --- a/assets/queries/terraform/aws/http_port_open/metadata.json +++ b/assets/queries/terraform/aws/http_port_open/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a829609b", "cloudProvider": "aws", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_access_analyzer_not_enabled/metadata.json b/assets/queries/terraform/aws/iam_access_analyzer_not_enabled/metadata.json index de9d9c5c043..4e2a43d7418 100644 --- a/assets/queries/terraform/aws/iam_access_analyzer_not_enabled/metadata.json +++ b/assets/queries/terraform/aws/iam_access_analyzer_not_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d03e85ae", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_access_key_is_exposed/metadata.json b/assets/queries/terraform/aws/iam_access_key_is_exposed/metadata.json index 341233531ef..c49fd29f59e 100644 --- a/assets/queries/terraform/aws/iam_access_key_is_exposed/metadata.json +++ b/assets/queries/terraform/aws/iam_access_key_is_exposed/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "99b02242", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_database_auth_not_enabled/metadata.json b/assets/queries/terraform/aws/iam_database_auth_not_enabled/metadata.json index 63f0f1cb7e1..932e476f214 100644 --- a/assets/queries/terraform/aws/iam_database_auth_not_enabled/metadata.json +++ b/assets/queries/terraform/aws/iam_database_auth_not_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "12b1c8aa", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_group_without_users/metadata.json b/assets/queries/terraform/aws/iam_group_without_users/metadata.json index 90baeb0bcac..573f8ac89dc 100644 --- a/assets/queries/terraform/aws/iam_group_without_users/metadata.json +++ b/assets/queries/terraform/aws/iam_group_without_users/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c5730db9", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_password_without_minimum_length/metadata.json b/assets/queries/terraform/aws/iam_password_without_minimum_length/metadata.json index 169bdd918b9..98096b260c0 100644 --- a/assets/queries/terraform/aws/iam_password_without_minimum_length/metadata.json +++ b/assets/queries/terraform/aws/iam_password_without_minimum_length/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "594a6a8e", "cloudProvider": "aws", - "cwe": "", + "cwe": "522", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_policies_attached_to_user/metadata.json b/assets/queries/terraform/aws/iam_policies_attached_to_user/metadata.json index be5afdc6acb..0e8ce2cbc69 100755 --- a/assets/queries/terraform/aws/iam_policies_attached_to_user/metadata.json +++ b/assets/queries/terraform/aws/iam_policies_attached_to_user/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "32ec58ec", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_policies_with_full_privileges/metadata.json b/assets/queries/terraform/aws/iam_policies_with_full_privileges/metadata.json index b34ad26ce93..5165e38fca7 100644 --- a/assets/queries/terraform/aws/iam_policies_with_full_privileges/metadata.json +++ b/assets/queries/terraform/aws/iam_policies_with_full_privileges/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7f603399", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_policy_grants_assumerole_permission_across_all_services/metadata.json b/assets/queries/terraform/aws/iam_policy_grants_assumerole_permission_across_all_services/metadata.json index 8b3e8153657..da53b71ea2a 100644 --- a/assets/queries/terraform/aws/iam_policy_grants_assumerole_permission_across_all_services/metadata.json +++ b/assets/queries/terraform/aws/iam_policy_grants_assumerole_permission_across_all_services/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "948aa2ac", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_policy_grants_full_permissions/metadata.json b/assets/queries/terraform/aws/iam_policy_grants_full_permissions/metadata.json index b8495aa6229..2b44c01dd23 100644 --- a/assets/queries/terraform/aws/iam_policy_grants_full_permissions/metadata.json +++ b/assets/queries/terraform/aws/iam_policy_grants_full_permissions/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f20cf2cf", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_role_allows_all_principals_to_assume/metadata.json b/assets/queries/terraform/aws/iam_role_allows_all_principals_to_assume/metadata.json index 1fa0ffd26b3..ab75e139db4 100644 --- a/assets/queries/terraform/aws/iam_role_allows_all_principals_to_assume/metadata.json +++ b/assets/queries/terraform/aws/iam_role_allows_all_principals_to_assume/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a54d0d27", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_role_policy_passrole_allows_all/metadata.json b/assets/queries/terraform/aws/iam_role_policy_passrole_allows_all/metadata.json index 07017945445..705c804e767 100644 --- a/assets/queries/terraform/aws/iam_role_policy_passrole_allows_all/metadata.json +++ b/assets/queries/terraform/aws/iam_role_policy_passrole_allows_all/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "380dd3f7", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_role_with_full_privileges/metadata.json b/assets/queries/terraform/aws/iam_role_with_full_privileges/metadata.json index b6b6bc1b75c..e41ca8577be 100644 --- a/assets/queries/terraform/aws/iam_role_with_full_privileges/metadata.json +++ b/assets/queries/terraform/aws/iam_role_with_full_privileges/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "81321ef4", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_user_policy_without_mfa/metadata.json b/assets/queries/terraform/aws/iam_user_policy_without_mfa/metadata.json index db0f1401d1a..fe57143a90d 100644 --- a/assets/queries/terraform/aws/iam_user_policy_without_mfa/metadata.json +++ b/assets/queries/terraform/aws/iam_user_policy_without_mfa/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3e905f71", "cloudProvider": "aws", - "cwe": "", + "cwe": "710", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_user_too_many_access_keys/metadata.json b/assets/queries/terraform/aws/iam_user_too_many_access_keys/metadata.json index 78910ed7c2a..f65f7450153 100644 --- a/assets/queries/terraform/aws/iam_user_too_many_access_keys/metadata.json +++ b/assets/queries/terraform/aws/iam_user_too_many_access_keys/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "387e9522", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/iam_user_with_access_to_console/metadata.json b/assets/queries/terraform/aws/iam_user_with_access_to_console/metadata.json index c8b0bb016e2..927f1f6e069 100644 --- a/assets/queries/terraform/aws/iam_user_with_access_to_console/metadata.json +++ b/assets/queries/terraform/aws/iam_user_with_access_to_console/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "28422817", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/instance_with_no_vpc/metadata.json b/assets/queries/terraform/aws/instance_with_no_vpc/metadata.json index 66e7b4bf998..6f80dd76cc5 100644 --- a/assets/queries/terraform/aws/instance_with_no_vpc/metadata.json +++ b/assets/queries/terraform/aws/instance_with_no_vpc/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "225a9f30", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/kinesis_not_encrypted_with_kms/metadata.json b/assets/queries/terraform/aws/kinesis_not_encrypted_with_kms/metadata.json index 94538efd23f..4b4fac27e76 100644 --- a/assets/queries/terraform/aws/kinesis_not_encrypted_with_kms/metadata.json +++ b/assets/queries/terraform/aws/kinesis_not_encrypted_with_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e154bb5e", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/kinesis_sse_not_configured/metadata.json b/assets/queries/terraform/aws/kinesis_sse_not_configured/metadata.json index 018c440e6cb..4f5792ce651 100644 --- a/assets/queries/terraform/aws/kinesis_sse_not_configured/metadata.json +++ b/assets/queries/terraform/aws/kinesis_sse_not_configured/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fce3b812", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/kms_key_with_full_permissions/metadata.json b/assets/queries/terraform/aws/kms_key_with_full_permissions/metadata.json index 6aaca457073..87c8a165603 100644 --- a/assets/queries/terraform/aws/kms_key_with_full_permissions/metadata.json +++ b/assets/queries/terraform/aws/kms_key_with_full_permissions/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "32b2985e", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/kms_key_with_no_deletion_window/metadata.json b/assets/queries/terraform/aws/kms_key_with_no_deletion_window/metadata.json index 37e08477292..d59ac645ce0 100644 --- a/assets/queries/terraform/aws/kms_key_with_no_deletion_window/metadata.json +++ b/assets/queries/terraform/aws/kms_key_with_no_deletion_window/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5652d05c", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_function_with_privileged_role/metadata.json b/assets/queries/terraform/aws/lambda_function_with_privileged_role/metadata.json index 77e2ce7dffc..caf7ed29702 100644 --- a/assets/queries/terraform/aws/lambda_function_with_privileged_role/metadata.json +++ b/assets/queries/terraform/aws/lambda_function_with_privileged_role/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1b3af2f9", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_functions_without_x-ray_tracing/metadata.json b/assets/queries/terraform/aws/lambda_functions_without_x-ray_tracing/metadata.json index a575afe577a..81ced7badba 100644 --- a/assets/queries/terraform/aws/lambda_functions_without_x-ray_tracing/metadata.json +++ b/assets/queries/terraform/aws/lambda_functions_without_x-ray_tracing/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2f90e1e9", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_iam_invokefunction_misconfigured/metadata.json b/assets/queries/terraform/aws/lambda_iam_invokefunction_misconfigured/metadata.json index 9bbc595aef0..39bd574b12a 100644 --- a/assets/queries/terraform/aws/lambda_iam_invokefunction_misconfigured/metadata.json +++ b/assets/queries/terraform/aws/lambda_iam_invokefunction_misconfigured/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0ca1017d", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_permission_misconfigured/metadata.json b/assets/queries/terraform/aws/lambda_permission_misconfigured/metadata.json index 4fb22396a9b..76620698379 100644 --- a/assets/queries/terraform/aws/lambda_permission_misconfigured/metadata.json +++ b/assets/queries/terraform/aws/lambda_permission_misconfigured/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8fb6f06e", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_permission_principal_is_wildcard/metadata.json b/assets/queries/terraform/aws/lambda_permission_principal_is_wildcard/metadata.json index dcf296e0c64..15066c11085 100644 --- a/assets/queries/terraform/aws/lambda_permission_principal_is_wildcard/metadata.json +++ b/assets/queries/terraform/aws/lambda_permission_principal_is_wildcard/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b443babe", "cloudProvider": "aws", - "cwe": "" + "cwe": "155" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/lambda_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/lambda_with_vulnerable_policy/metadata.json index 5b80949b6b2..c83c25b8998 100644 --- a/assets/queries/terraform/aws/lambda_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/lambda_with_vulnerable_policy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5db376a3", "cloudProvider": "aws", - "cwe": "", + "cwe": "155", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/launch_configuration_is_not_encrypted/metadata.json b/assets/queries/terraform/aws/launch_configuration_is_not_encrypted/metadata.json index 915c1dd235e..0b51163b744 100644 --- a/assets/queries/terraform/aws/launch_configuration_is_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/launch_configuration_is_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d11b3649", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/misconfigured_password_policy_expiration/metadata.json b/assets/queries/terraform/aws/misconfigured_password_policy_expiration/metadata.json index 6cf8d396f7d..8ceb82cb2b1 100644 --- a/assets/queries/terraform/aws/misconfigured_password_policy_expiration/metadata.json +++ b/assets/queries/terraform/aws/misconfigured_password_policy_expiration/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "23788841", "cloudProvider": "aws", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/missing_cluster_log_types/metadata.json b/assets/queries/terraform/aws/missing_cluster_log_types/metadata.json index 4b67498478f..5285790a719 100755 --- a/assets/queries/terraform/aws/missing_cluster_log_types/metadata.json +++ b/assets/queries/terraform/aws/missing_cluster_log_types/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e89d4ffb", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/mq_broker_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/mq_broker_is_publicly_accessible/metadata.json index 9de4ece8985..a04b87ec638 100644 --- a/assets/queries/terraform/aws/mq_broker_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/mq_broker_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8ac7fe7e", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/mq_broker_logging_disabled/metadata.json b/assets/queries/terraform/aws/mq_broker_logging_disabled/metadata.json index d5421db3945..0f2c40b46b5 100644 --- a/assets/queries/terraform/aws/mq_broker_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/mq_broker_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cdf2b416", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/msk_broker_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/msk_broker_is_publicly_accessible/metadata.json index c48753cfef4..4607936a30a 100644 --- a/assets/queries/terraform/aws/msk_broker_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/msk_broker_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6ad9c2af", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/msk_cluster_encryption_disabled/metadata.json b/assets/queries/terraform/aws/msk_cluster_encryption_disabled/metadata.json index e9b7f44c66d..164cb9224db 100644 --- a/assets/queries/terraform/aws/msk_cluster_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/msk_cluster_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "343faf8d", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/msk_cluster_logging_disabled/metadata.json b/assets/queries/terraform/aws/msk_cluster_logging_disabled/metadata.json index 7963b7a4429..89bceb14c99 100644 --- a/assets/queries/terraform/aws/msk_cluster_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/msk_cluster_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "816831cc", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/neptune_cluster_instance_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/neptune_cluster_instance_is_publicly_accessible/metadata.json index 6ea43937c54..890b3c050f2 100644 --- a/assets/queries/terraform/aws/neptune_cluster_instance_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/neptune_cluster_instance_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ac4d6034", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/neptune_cluster_with_iam_database_authentication_disabled/metadata.json b/assets/queries/terraform/aws/neptune_cluster_with_iam_database_authentication_disabled/metadata.json index 4664e6d1b69..8a409b4a5b6 100644 --- a/assets/queries/terraform/aws/neptune_cluster_with_iam_database_authentication_disabled/metadata.json +++ b/assets/queries/terraform/aws/neptune_cluster_with_iam_database_authentication_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "88b26e61", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/neptune_database_cluster_encryption_disabled/metadata.json b/assets/queries/terraform/aws/neptune_database_cluster_encryption_disabled/metadata.json index 38865de60ea..5abf488a813 100644 --- a/assets/queries/terraform/aws/neptune_database_cluster_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/neptune_database_cluster_encryption_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "06036045", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/neptune_logging_disabled/metadata.json b/assets/queries/terraform/aws/neptune_logging_disabled/metadata.json index 67c8f563561..eeb20ca4ceb 100644 --- a/assets/queries/terraform/aws/neptune_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/neptune_logging_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "eb6f1a3b", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "INFO" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_rdp/metadata.json b/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_rdp/metadata.json index caf36776f21..9dd8dd721d3 100644 --- a/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_rdp/metadata.json +++ b/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_rdp/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ed220e0d", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_ssh/metadata.json b/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_ssh/metadata.json index f6a7ac1537f..53d1c4fa549 100644 --- a/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_ssh/metadata.json +++ b/assets/queries/terraform/aws/network_acl_with_unrestricted_access_to_ssh/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "215ffb15", "cloudProvider": "aws", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/no_password_policy_enabled/metadata.json b/assets/queries/terraform/aws/no_password_policy_enabled/metadata.json index fa2008a170d..6ef2728ca19 100644 --- a/assets/queries/terraform/aws/no_password_policy_enabled/metadata.json +++ b/assets/queries/terraform/aws/no_password_policy_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fc3e0d4f", "cloudProvider": "aws", - "cwe": "", + "cwe": "521", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/no_stack_policy/metadata.json b/assets/queries/terraform/aws/no_stack_policy/metadata.json index 262d4153067..88a30261c09 100644 --- a/assets/queries/terraform/aws/no_stack_policy/metadata.json +++ b/assets/queries/terraform/aws/no_stack_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7ad97901", "cloudProvider": "aws", - "cwe": "" + "cwe": "829" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/password_without_reuse_prevention/metadata.json b/assets/queries/terraform/aws/password_without_reuse_prevention/metadata.json index e01308aa144..440e94f13a7 100644 --- a/assets/queries/terraform/aws/password_without_reuse_prevention/metadata.json +++ b/assets/queries/terraform/aws/password_without_reuse_prevention/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "37be9529", "cloudProvider": "aws", - "cwe": "", + "cwe": "521", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/policy_without_principal/metadata.json b/assets/queries/terraform/aws/policy_without_principal/metadata.json index 9f7e093ed56..2ffe0185134 100644 --- a/assets/queries/terraform/aws/policy_without_principal/metadata.json +++ b/assets/queries/terraform/aws/policy_without_principal/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "954ac1bf", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/public_and_private_ec2_share_role/metadata.json b/assets/queries/terraform/aws/public_and_private_ec2_share_role/metadata.json index 0b7da4bceef..fcc2205a6d6 100644 --- a/assets/queries/terraform/aws/public_and_private_ec2_share_role/metadata.json +++ b/assets/queries/terraform/aws/public_and_private_ec2_share_role/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4639db5f", "cloudProvider": "aws", - "cwe": "" + "cwe": "250" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/public_lambda_via_api_gateway/metadata.json b/assets/queries/terraform/aws/public_lambda_via_api_gateway/metadata.json index ccac1b6971f..32bff414f4d 100644 --- a/assets/queries/terraform/aws/public_lambda_via_api_gateway/metadata.json +++ b/assets/queries/terraform/aws/public_lambda_via_api_gateway/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1f20399a", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_associated_with_public_subnet/metadata.json b/assets/queries/terraform/aws/rds_associated_with_public_subnet/metadata.json index 66efd2988a7..74de7f25d03 100644 --- a/assets/queries/terraform/aws/rds_associated_with_public_subnet/metadata.json +++ b/assets/queries/terraform/aws/rds_associated_with_public_subnet/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "425d310e", "cloudProvider": "aws", - "cwe": "", + "cwe": "200", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_cluster_with_backup_disabled/metadata.json b/assets/queries/terraform/aws/rds_cluster_with_backup_disabled/metadata.json index b171cc3e358..9f6668e303e 100644 --- a/assets/queries/terraform/aws/rds_cluster_with_backup_disabled/metadata.json +++ b/assets/queries/terraform/aws/rds_cluster_with_backup_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cce2787f", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_database_cluster_not_encrypted/metadata.json b/assets/queries/terraform/aws/rds_database_cluster_not_encrypted/metadata.json index f5dde1dc0ba..dbcaa6d90d6 100644 --- a/assets/queries/terraform/aws/rds_database_cluster_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/rds_database_cluster_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c88d0255", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_db_instance_publicly_accessible/metadata.json b/assets/queries/terraform/aws/rds_db_instance_publicly_accessible/metadata.json index 07af4440435..cf756d7bc8f 100644 --- a/assets/queries/terraform/aws/rds_db_instance_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/rds_db_instance_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c145a47f", "cloudProvider": "aws", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_storage_not_encrypted/metadata.json b/assets/queries/terraform/aws/rds_storage_not_encrypted/metadata.json index c6ef2f2b132..5d452c17aad 100644 --- a/assets/queries/terraform/aws/rds_storage_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/rds_storage_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "54288d64", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_using_default_port/metadata.json b/assets/queries/terraform/aws/rds_using_default_port/metadata.json index 0aaad59ba7e..f1dec3f5634 100644 --- a/assets/queries/terraform/aws/rds_using_default_port/metadata.json +++ b/assets/queries/terraform/aws/rds_using_default_port/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6cbad3f4", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_with_backup_disabled/metadata.json b/assets/queries/terraform/aws/rds_with_backup_disabled/metadata.json index 989c285a88a..9375af27bc8 100644 --- a/assets/queries/terraform/aws/rds_with_backup_disabled/metadata.json +++ b/assets/queries/terraform/aws/rds_with_backup_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "73fdfe55", "cloudProvider": "aws", - "cwe": "" + "cwe": "754" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rds_without_logging/metadata.json b/assets/queries/terraform/aws/rds_without_logging/metadata.json index ab81e943693..49e2b6bc7ab 100644 --- a/assets/queries/terraform/aws/rds_without_logging/metadata.json +++ b/assets/queries/terraform/aws/rds_without_logging/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c499a58c", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "INFO" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redis_disabled/metadata.json b/assets/queries/terraform/aws/redis_disabled/metadata.json index 80d29f5bbe0..878c75f9416 100644 --- a/assets/queries/terraform/aws/redis_disabled/metadata.json +++ b/assets/queries/terraform/aws/redis_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "68984bf2", "cloudProvider": "aws", - "cwe": "", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redis_not_compliant/metadata.json b/assets/queries/terraform/aws/redis_not_compliant/metadata.json index 6332e353316..79eaf0aeb31 100644 --- a/assets/queries/terraform/aws/redis_not_compliant/metadata.json +++ b/assets/queries/terraform/aws/redis_not_compliant/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f9e5dc62", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redshift_cluster_logging_disabled/metadata.json b/assets/queries/terraform/aws/redshift_cluster_logging_disabled/metadata.json index 3cef04f4511..26300c86d7b 100644 --- a/assets/queries/terraform/aws/redshift_cluster_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/redshift_cluster_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "458fe7a3", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redshift_cluster_without_vpc/metadata.json b/assets/queries/terraform/aws/redshift_cluster_without_vpc/metadata.json index 651ab32846e..d373cde9d3e 100644 --- a/assets/queries/terraform/aws/redshift_cluster_without_vpc/metadata.json +++ b/assets/queries/terraform/aws/redshift_cluster_without_vpc/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6fd531fa", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redshift_not_encrypted/metadata.json b/assets/queries/terraform/aws/redshift_not_encrypted/metadata.json index 7f4224fa7e4..6e1dbf813fb 100644 --- a/assets/queries/terraform/aws/redshift_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/redshift_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2bee4895", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redshift_publicly_accessible/metadata.json b/assets/queries/terraform/aws/redshift_publicly_accessible/metadata.json index d0858bac7c7..cd1397e30b8 100644 --- a/assets/queries/terraform/aws/redshift_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/redshift_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9a581503", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/redshift_using_default_port/metadata.json b/assets/queries/terraform/aws/redshift_using_default_port/metadata.json index ffe681ce368..c71186bae62 100644 --- a/assets/queries/terraform/aws/redshift_using_default_port/metadata.json +++ b/assets/queries/terraform/aws/redshift_using_default_port/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e2e48d27", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/remote_desktop_port_open_to_internet/metadata.json b/assets/queries/terraform/aws/remote_desktop_port_open_to_internet/metadata.json index eeb2d019942..01094926459 100644 --- a/assets/queries/terraform/aws/remote_desktop_port_open_to_internet/metadata.json +++ b/assets/queries/terraform/aws/remote_desktop_port_open_to_internet/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "aea02d46", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/resource_not_using_tags/metadata.json b/assets/queries/terraform/aws/resource_not_using_tags/metadata.json index cf572cfbd99..fece579c8ac 100644 --- a/assets/queries/terraform/aws/resource_not_using_tags/metadata.json +++ b/assets/queries/terraform/aws/resource_not_using_tags/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "09db2d52", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/rest_api_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/rest_api_with_vulnerable_policy/metadata.json index 50ead10002c..c2e8d95a280 100644 --- a/assets/queries/terraform/aws/rest_api_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/rest_api_with_vulnerable_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fb6080ac", "cloudProvider": "aws", - "cwe": "" + "cwe": "155" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json index 3e63c57b2f5..1bb247aa79d 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "bff18777", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json index d7cb7b3ac9c..ea90a6c2c70 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "058bc100", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json index da19a204228..2fb005db386 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "54b22492", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json index 8564a8a8602..da713defd5a 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "aaf96d6e", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json index 8e2f87c38c2..e0c11d9b734 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4efcf3e9", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json index 690eb508896..03b87480a33 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0d94441c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json index 9a90b5ce154..4822b4f9822 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0e9af0ce", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json index ba32f6a23e1..500501aae64 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fe987a1d", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json index ae3e8356d87..43e5f8d316f 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "779be66e", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json index 531bd3372ec..7410634e28b 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b3d6f7cf", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json index 749451cf9bf..53d215724b5 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0bc279fe", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_lambda_InvokeFunction/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_lambda_InvokeFunction/metadata.json index cfc64d82c06..d9ba319ccf7 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_lambda_InvokeFunction/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_lambda_InvokeFunction/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "628b0909", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json index ac61eb9da18..45f009eaed2 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ce1bbaeb", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json index c68c21f64fe..a71d2d528da 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2d361444", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json index 5e2cde8846d..761c9d81f92 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "48764f87", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json index 3683f4abe38..eb03502a1aa 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a0ddfb38", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json index 1dc9bfc96b1..4ef9d4d0b00 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2d747022", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json index 44c7cba9076..06e48ccc687 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8bf480db", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json index 8e2cfe928d4..23465863de0 100644 --- a/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json +++ b/assets/queries/terraform/aws/role_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d6861f3e", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/root_account_has_active_access_keys/metadata.json b/assets/queries/terraform/aws/root_account_has_active_access_keys/metadata.json index 077faf3b753..11623aa257c 100644 --- a/assets/queries/terraform/aws/root_account_has_active_access_keys/metadata.json +++ b/assets/queries/terraform/aws/root_account_has_active_access_keys/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f0795485", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/route53_record_undefined/metadata.json b/assets/queries/terraform/aws/route53_record_undefined/metadata.json index 715287076eb..a2e7a3d9967 100644 --- a/assets/queries/terraform/aws/route53_record_undefined/metadata.json +++ b/assets/queries/terraform/aws/route53_record_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "91562f39", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_access_to_any_principal/metadata.json b/assets/queries/terraform/aws/s3_bucket_access_to_any_principal/metadata.json index 50302f467b4..d92055d53d1 100644 --- a/assets/queries/terraform/aws/s3_bucket_access_to_any_principal/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_access_to_any_principal/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4f884b47", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_acl_allows_read_or_write_to_all_users/metadata.json b/assets/queries/terraform/aws/s3_bucket_acl_allows_read_or_write_to_all_users/metadata.json index ae7e9be6ef7..153db29e0b9 100644 --- a/assets/queries/terraform/aws/s3_bucket_acl_allows_read_or_write_to_all_users/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_acl_allows_read_or_write_to_all_users/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d535387f", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_acl_allows_read_to_any_authenticated_user/metadata.json b/assets/queries/terraform/aws/s3_bucket_acl_allows_read_to_any_authenticated_user/metadata.json index 613eb21c43c..f1cf7b3f87e 100644 --- a/assets/queries/terraform/aws/s3_bucket_acl_allows_read_to_any_authenticated_user/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_acl_allows_read_to_any_authenticated_user/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a63624e5", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_acl_grants_write_acp_permission/metadata.json b/assets/queries/terraform/aws/s3_bucket_acl_grants_write_acp_permission/metadata.json index 1965ca58435..d85bde0055d 100644 --- a/assets/queries/terraform/aws/s3_bucket_acl_grants_write_acp_permission/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_acl_grants_write_acp_permission/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "addee63f", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_allows_delete_action_from_all_principals/metadata.json b/assets/queries/terraform/aws/s3_bucket_allows_delete_action_from_all_principals/metadata.json index 121adf63ff9..ca235719b30 100644 --- a/assets/queries/terraform/aws/s3_bucket_allows_delete_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_allows_delete_action_from_all_principals/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8dc6c718", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_allows_get_action_from_all_principals/metadata.json b/assets/queries/terraform/aws/s3_bucket_allows_get_action_from_all_principals/metadata.json index 76e349d7e6c..523267fc6c2 100644 --- a/assets/queries/terraform/aws/s3_bucket_allows_get_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_allows_get_action_from_all_principals/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2ac6911f", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_allows_list_action_from_all_principals/metadata.json b/assets/queries/terraform/aws/s3_bucket_allows_list_action_from_all_principals/metadata.json index 567ba6c3c2d..86078e00812 100644 --- a/assets/queries/terraform/aws/s3_bucket_allows_list_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_allows_list_action_from_all_principals/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5f5c9e38", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_allows_public_acl/metadata.json b/assets/queries/terraform/aws/s3_bucket_allows_public_acl/metadata.json index e647b2f5b80..90b00bf551b 100644 --- a/assets/queries/terraform/aws/s3_bucket_allows_public_acl/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_allows_public_acl/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7b8886c1", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_allows_put_action_from_all_principals/metadata.json b/assets/queries/terraform/aws/s3_bucket_allows_put_action_from_all_principals/metadata.json index 7657d726a56..c2334dcb8b9 100644 --- a/assets/queries/terraform/aws/s3_bucket_allows_put_action_from_all_principals/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_allows_put_action_from_all_principals/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c38a18db", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_logging_disabled/metadata.json b/assets/queries/terraform/aws/s3_bucket_logging_disabled/metadata.json index 404c752f08a..6329612ebe2 100644 --- a/assets/queries/terraform/aws/s3_bucket_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fa5c7c72", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_object_level_cloudtrail_logging_disabled/metadata.json b/assets/queries/terraform/aws/s3_bucket_object_level_cloudtrail_logging_disabled/metadata.json index e28c02a0175..dc840f1d093 100644 --- a/assets/queries/terraform/aws/s3_bucket_object_level_cloudtrail_logging_disabled/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_object_level_cloudtrail_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e80b4f8a", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_object_not_encrypted/metadata.json b/assets/queries/terraform/aws/s3_bucket_object_not_encrypted/metadata.json index d822c486889..a469a1b4a70 100644 --- a/assets/queries/terraform/aws/s3_bucket_object_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_object_not_encrypted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e6b92744", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_policy_accepts_http_requests/metadata.json b/assets/queries/terraform/aws/s3_bucket_policy_accepts_http_requests/metadata.json index f5ae8ebdc27..b1d9b971b6a 100644 --- a/assets/queries/terraform/aws/s3_bucket_policy_accepts_http_requests/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_policy_accepts_http_requests/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "edbcd7bc", "cloudProvider": "aws", - "cwe": "" + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_public_acl_overridden_by_public_access_block/metadata.json b/assets/queries/terraform/aws/s3_bucket_public_acl_overridden_by_public_access_block/metadata.json index 93a6557e2f9..cfa5e799fce 100644 --- a/assets/queries/terraform/aws/s3_bucket_public_acl_overridden_by_public_access_block/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_public_acl_overridden_by_public_access_block/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "aa9967ef", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_with_all_permissions/metadata.json b/assets/queries/terraform/aws/s3_bucket_with_all_permissions/metadata.json index 88cec228765..212b86ba827 100644 --- a/assets/queries/terraform/aws/s3_bucket_with_all_permissions/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_with_all_permissions/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "aec8fae9", "cloudProvider": "aws", - "cwe": "", + "cwe": "250", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_with_public_policy/metadata.json b/assets/queries/terraform/aws/s3_bucket_with_public_policy/metadata.json index 85bde057e67..6412d04d52e 100755 --- a/assets/queries/terraform/aws/s3_bucket_with_public_policy/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_with_public_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a8924b3b", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_with_unsecured_cors_rule/metadata.json b/assets/queries/terraform/aws/s3_bucket_with_unsecured_cors_rule/metadata.json index 93d4594673f..6f9c3c3f945 100644 --- a/assets/queries/terraform/aws/s3_bucket_with_unsecured_cors_rule/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_with_unsecured_cors_rule/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "28051a7f", "cloudProvider": "aws", - "cwe": "", + "cwe": "710", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_without_enabled_mfa_delete/metadata.json b/assets/queries/terraform/aws/s3_bucket_without_enabled_mfa_delete/metadata.json index 3d54ae5428e..e0c1479f168 100755 --- a/assets/queries/terraform/aws/s3_bucket_without_enabled_mfa_delete/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_without_enabled_mfa_delete/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e1699d08", "cloudProvider": "aws", - "cwe": "", + "cwe": "710", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_without_ignore_public_acl/metadata.json b/assets/queries/terraform/aws/s3_bucket_without_ignore_public_acl/metadata.json index 265d4668405..7feb99d7390 100755 --- a/assets/queries/terraform/aws/s3_bucket_without_ignore_public_acl/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_without_ignore_public_acl/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "28aa7150", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_without_restriction_of_public_bucket/metadata.json b/assets/queries/terraform/aws/s3_bucket_without_restriction_of_public_bucket/metadata.json index cc8fa3d9d18..d125f7836a5 100755 --- a/assets/queries/terraform/aws/s3_bucket_without_restriction_of_public_bucket/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_without_restriction_of_public_bucket/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a6e86c32", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_bucket_without_versioning/metadata.json b/assets/queries/terraform/aws/s3_bucket_without_versioning/metadata.json index d368b408d3f..23f576c4b67 100755 --- a/assets/queries/terraform/aws/s3_bucket_without_versioning/metadata.json +++ b/assets/queries/terraform/aws/s3_bucket_without_versioning/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7614ce3b", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/s3_static_website_host_enabled/metadata.json b/assets/queries/terraform/aws/s3_static_website_host_enabled/metadata.json index a483c5137ad..0066796081c 100644 --- a/assets/queries/terraform/aws/s3_static_website_host_enabled/metadata.json +++ b/assets/queries/terraform/aws/s3_static_website_host_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4db5c45a", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sagemaker_endpoint_configuration_encryption_disabled/metadata.json b/assets/queries/terraform/aws/sagemaker_endpoint_configuration_encryption_disabled/metadata.json index da4425a21a2..b27cc4ae7d9 100644 --- a/assets/queries/terraform/aws/sagemaker_endpoint_configuration_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/sagemaker_endpoint_configuration_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "570f99ac", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sagemaker_notebook_instance_without_kms/metadata.json b/assets/queries/terraform/aws/sagemaker_notebook_instance_without_kms/metadata.json index ac4bd592643..356d6e8b265 100644 --- a/assets/queries/terraform/aws/sagemaker_notebook_instance_without_kms/metadata.json +++ b/assets/queries/terraform/aws/sagemaker_notebook_instance_without_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4ad34dae", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/secrets_manager_with_vulnerable_policy/metadata.json b/assets/queries/terraform/aws/secrets_manager_with_vulnerable_policy/metadata.json index 763af682014..d51877f9f35 100644 --- a/assets/queries/terraform/aws/secrets_manager_with_vulnerable_policy/metadata.json +++ b/assets/queries/terraform/aws/secrets_manager_with_vulnerable_policy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d348a5e7", "cloudProvider": "aws", - "cwe": "", + "cwe": "155", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/secretsmanager_secret_encrypted_with_aws_managed_key/metadata.json b/assets/queries/terraform/aws/secretsmanager_secret_encrypted_with_aws_managed_key/metadata.json index 1671c83aa12..735eebae747 100644 --- a/assets/queries/terraform/aws/secretsmanager_secret_encrypted_with_aws_managed_key/metadata.json +++ b/assets/queries/terraform/aws/secretsmanager_secret_encrypted_with_aws_managed_key/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f2d67513", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/secretsmanager_secret_without_kms/metadata.json b/assets/queries/terraform/aws/secretsmanager_secret_without_kms/metadata.json index 5d744cc1ade..cf527b64717 100644 --- a/assets/queries/terraform/aws/secretsmanager_secret_without_kms/metadata.json +++ b/assets/queries/terraform/aws/secretsmanager_secret_without_kms/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c9c95b59", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/secure_ciphers_disabled/metadata.json b/assets/queries/terraform/aws/secure_ciphers_disabled/metadata.json index ccf33b10e83..28e14f48857 100644 --- a/assets/queries/terraform/aws/secure_ciphers_disabled/metadata.json +++ b/assets/queries/terraform/aws/secure_ciphers_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "72ee1fe2", "cloudProvider": "aws", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/security_group_rules_without_description/metadata.json b/assets/queries/terraform/aws/security_group_rules_without_description/metadata.json index 339f2bd26f9..cfebf9f5258 100644 --- a/assets/queries/terraform/aws/security_group_rules_without_description/metadata.json +++ b/assets/queries/terraform/aws/security_group_rules_without_description/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cee242dd", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/security_group_with_unrestricted_access_to_ssh/metadata.json b/assets/queries/terraform/aws/security_group_with_unrestricted_access_to_ssh/metadata.json index c2831bf9691..5172a5dd4b2 100644 --- a/assets/queries/terraform/aws/security_group_with_unrestricted_access_to_ssh/metadata.json +++ b/assets/queries/terraform/aws/security_group_with_unrestricted_access_to_ssh/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "51e59188", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/security_group_without_description/metadata.json b/assets/queries/terraform/aws/security_group_without_description/metadata.json index 0b4c8b1d3c1..5bfdb684026 100644 --- a/assets/queries/terraform/aws/security_group_without_description/metadata.json +++ b/assets/queries/terraform/aws/security_group_without_description/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "bc535d27", "cloudProvider": "aws", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/security_groups_not_used/metadata.json b/assets/queries/terraform/aws/security_groups_not_used/metadata.json index ac622807cf8..202cc5538e2 100644 --- a/assets/queries/terraform/aws/security_groups_not_used/metadata.json +++ b/assets/queries/terraform/aws/security_groups_not_used/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "eff2383a", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_entire_network/metadata.json b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_entire_network/metadata.json index 06661a211c4..a937425ffab 100644 --- a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_entire_network/metadata.json +++ b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_entire_network/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "5be78364", "aggregation": 63, "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_small_public_network/metadata.json b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_small_public_network/metadata.json index a404949bfe1..5519de48099 100644 --- a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_small_public_network/metadata.json +++ b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_small_public_network/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "9ea13a71", "aggregation": 63, "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_wide_private_network/metadata.json b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_wide_private_network/metadata.json index 6bde95b1131..986c48525bc 100644 --- a/assets/queries/terraform/aws/sensitive_port_is_exposed_to_wide_private_network/metadata.json +++ b/assets/queries/terraform/aws/sensitive_port_is_exposed_to_wide_private_network/metadata.json @@ -9,6 +9,6 @@ "descriptionID": "127a32be", "aggregation": 63, "cloudProvider": "aws", - "cwe": "", + "cwe": "200", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/service_control_policies_disabled/metadata.json b/assets/queries/terraform/aws/service_control_policies_disabled/metadata.json index 688c2df0ffb..f97a10229e2 100644 --- a/assets/queries/terraform/aws/service_control_policies_disabled/metadata.json +++ b/assets/queries/terraform/aws/service_control_policies_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0fbcc152", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ses_policy_with_allowed_iam_actions/metadata.json b/assets/queries/terraform/aws/ses_policy_with_allowed_iam_actions/metadata.json index 64ab7bca56e..6d20d1f7c60 100644 --- a/assets/queries/terraform/aws/ses_policy_with_allowed_iam_actions/metadata.json +++ b/assets/queries/terraform/aws/ses_policy_with_allowed_iam_actions/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3b263662", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/shield_advanced_not_in_use/metadata.json b/assets/queries/terraform/aws/shield_advanced_not_in_use/metadata.json index 58cb1d6ea43..37be6aa6c15 100644 --- a/assets/queries/terraform/aws/shield_advanced_not_in_use/metadata.json +++ b/assets/queries/terraform/aws/shield_advanced_not_in_use/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e09b31c7", "cloudProvider": "aws", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sns_topic_encrypted_with_aws_managed_key/metadata.json b/assets/queries/terraform/aws/sns_topic_encrypted_with_aws_managed_key/metadata.json index 51fc270e36c..d1b7c338289 100644 --- a/assets/queries/terraform/aws/sns_topic_encrypted_with_aws_managed_key/metadata.json +++ b/assets/queries/terraform/aws/sns_topic_encrypted_with_aws_managed_key/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ecb127ec", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sns_topic_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/sns_topic_is_publicly_accessible/metadata.json index bd8ee017808..2d9f8b04c39 100644 --- a/assets/queries/terraform/aws/sns_topic_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/sns_topic_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "52e85de5", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sns_topic_not_encrypted/metadata.json b/assets/queries/terraform/aws/sns_topic_not_encrypted/metadata.json index 1d7628f97e7..7cc1a85af49 100644 --- a/assets/queries/terraform/aws/sns_topic_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/sns_topic_not_encrypted/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2f15b2d0", "cloudProvider": "aws", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sns_topic_publicity_has_allow_and_not_action_simultaneously/metadata.json b/assets/queries/terraform/aws/sns_topic_publicity_has_allow_and_not_action_simultaneously/metadata.json index 724ba20843b..f88ad3603ff 100644 --- a/assets/queries/terraform/aws/sns_topic_publicity_has_allow_and_not_action_simultaneously/metadata.json +++ b/assets/queries/terraform/aws/sns_topic_publicity_has_allow_and_not_action_simultaneously/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ddd0f677", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sql_analysis_services_port_2383_is_publicly_accessible/metadata.json b/assets/queries/terraform/aws/sql_analysis_services_port_2383_is_publicly_accessible/metadata.json index 932e84e83fb..4d3f4db365c 100644 --- a/assets/queries/terraform/aws/sql_analysis_services_port_2383_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/aws/sql_analysis_services_port_2383_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "37ce6c0d", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sqs_policy_allows_all_actions/metadata.json b/assets/queries/terraform/aws/sqs_policy_allows_all_actions/metadata.json index f3efd06869f..964d680f04d 100644 --- a/assets/queries/terraform/aws/sqs_policy_allows_all_actions/metadata.json +++ b/assets/queries/terraform/aws/sqs_policy_allows_all_actions/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "afcb58e6", "cloudProvider": "aws", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sqs_policy_with_public_access/metadata.json b/assets/queries/terraform/aws/sqs_policy_with_public_access/metadata.json index 45fc2a66356..c645d33bba1 100644 --- a/assets/queries/terraform/aws/sqs_policy_with_public_access/metadata.json +++ b/assets/queries/terraform/aws/sqs_policy_with_public_access/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "534fb194", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sqs_queue_exposed/metadata.json b/assets/queries/terraform/aws/sqs_queue_exposed/metadata.json index 2527477eab9..f95454ea43f 100644 --- a/assets/queries/terraform/aws/sqs_queue_exposed/metadata.json +++ b/assets/queries/terraform/aws/sqs_queue_exposed/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "59f958c0", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sqs_vpc_endpoint_without_dns_resolution/metadata.json b/assets/queries/terraform/aws/sqs_vpc_endpoint_without_dns_resolution/metadata.json index 5717c5ee100..06755dff92d 100644 --- a/assets/queries/terraform/aws/sqs_vpc_endpoint_without_dns_resolution/metadata.json +++ b/assets/queries/terraform/aws/sqs_vpc_endpoint_without_dns_resolution/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3ab3c05c", "cloudProvider": "aws", - "cwe": "", + "cwe": "710", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sqs_with_sse_disabled/metadata.json b/assets/queries/terraform/aws/sqs_with_sse_disabled/metadata.json index c367079052f..02e330e86f3 100644 --- a/assets/queries/terraform/aws/sqs_with_sse_disabled/metadata.json +++ b/assets/queries/terraform/aws/sqs_with_sse_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e478b54b", "cloudProvider": "aws", - "cwe": "" + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/ssm_session_transit_encryption_disabled/metadata.json b/assets/queries/terraform/aws/ssm_session_transit_encryption_disabled/metadata.json index 18b39c3026d..9896d737605 100644 --- a/assets/queries/terraform/aws/ssm_session_transit_encryption_disabled/metadata.json +++ b/assets/queries/terraform/aws/ssm_session_transit_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8b30849b", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sso_permission_with_inadequate_user_session_duration/metadata.json b/assets/queries/terraform/aws/sso_permission_with_inadequate_user_session_duration/metadata.json index 5862ab462f8..362f759a9f7 100644 --- a/assets/queries/terraform/aws/sso_permission_with_inadequate_user_session_duration/metadata.json +++ b/assets/queries/terraform/aws/sso_permission_with_inadequate_user_session_duration/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "755ecfdf", "cloudProvider": "aws", - "cwe": "", + "cwe": "613", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges/metadata.json b/assets/queries/terraform/aws/sso_policy_with_full_priveleges/metadata.json index cefa4280579..e6ac8cbdb90 100644 --- a/assets/queries/terraform/aws/sso_policy_with_full_priveleges/metadata.json +++ b/assets/queries/terraform/aws/sso_policy_with_full_priveleges/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "cae7c4fc", "cloudProvider": "aws", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/metadata.json b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/metadata.json similarity index 97% rename from assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/metadata.json rename to assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/metadata.json index 34fb26a2980..10e3449af24 100644 --- a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/metadata.json +++ b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a30fa3d3", "cloudProvider": "aws", - "cwe": "", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/query.rego b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/query.rego similarity index 100% rename from assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/query.rego rename to assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/query.rego diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/negative.tf b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/negative.tf similarity index 100% rename from assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/negative.tf rename to assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/negative.tf diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/positive.tf b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/positive.tf similarity index 100% rename from assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/positive.tf rename to assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/positive.tf diff --git a/assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/positive_expected_result.json b/assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/aws/sso_policy_with_full_priveleges copy/test/positive_expected_result.json rename to assets/queries/terraform/aws/sso_policy_with_full_priveleges_copy/test/positive_expected_result.json diff --git a/assets/queries/terraform/aws/stack_notifications_disabled/metadata.json b/assets/queries/terraform/aws/stack_notifications_disabled/metadata.json index 39fabb0f6fe..5d8daad1bcf 100644 --- a/assets/queries/terraform/aws/stack_notifications_disabled/metadata.json +++ b/assets/queries/terraform/aws/stack_notifications_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f9826281", "cloudProvider": "aws", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/stack_retention_disabled/metadata.json b/assets/queries/terraform/aws/stack_retention_disabled/metadata.json index f30847ad4c5..9b4c85bea9f 100644 --- a/assets/queries/terraform/aws/stack_retention_disabled/metadata.json +++ b/assets/queries/terraform/aws/stack_retention_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fc66d737", "cloudProvider": "aws", - "cwe": "" + "cwe": "404" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/stack_without_template/metadata.json b/assets/queries/terraform/aws/stack_without_template/metadata.json index 2fd44a5c06d..efdac774198 100644 --- a/assets/queries/terraform/aws/stack_without_template/metadata.json +++ b/assets/queries/terraform/aws/stack_without_template/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e925d0ee", "cloudProvider": "aws", - "cwe": "", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/unknown_port_exposed_to_internet/metadata.json b/assets/queries/terraform/aws/unknown_port_exposed_to_internet/metadata.json index c091fcaa48e..b46b9c7d2c9 100644 --- a/assets/queries/terraform/aws/unknown_port_exposed_to_internet/metadata.json +++ b/assets/queries/terraform/aws/unknown_port_exposed_to_internet/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e55e747f", "cloudProvider": "aws", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/unrestricted_security_group_ingress/metadata.json b/assets/queries/terraform/aws/unrestricted_security_group_ingress/metadata.json index 6b51b12ba08..b5a3f6a0be9 100644 --- a/assets/queries/terraform/aws/unrestricted_security_group_ingress/metadata.json +++ b/assets/queries/terraform/aws/unrestricted_security_group_ingress/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ce3ee5e0", "cloudProvider": "aws", - "cwe": "" + "cwe": "668" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/unscanned_ecr_image/metadata.json b/assets/queries/terraform/aws/unscanned_ecr_image/metadata.json index b290d8673ee..80bb02fde3b 100644 --- a/assets/queries/terraform/aws/unscanned_ecr_image/metadata.json +++ b/assets/queries/terraform/aws/unscanned_ecr_image/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "791b37b8", "cloudProvider": "aws", - "cwe": "", + "cwe": "1021", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_data_contains_encoded_private_key/metadata.json b/assets/queries/terraform/aws/user_data_contains_encoded_private_key/metadata.json index cf01266204a..1e891ab9ad9 100644 --- a/assets/queries/terraform/aws/user_data_contains_encoded_private_key/metadata.json +++ b/assets/queries/terraform/aws/user_data_contains_encoded_private_key/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e3b3b5c1", "cloudProvider": "aws", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json index abdaf93653c..1c547f5a244 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_glue_UpdateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1a48ac37", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json index 8bb7a5f1306..68d106905d3 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AddUserToGroup/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b201d168", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json index d101f790bd3..450b6d8f787 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9f22319f", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json index 2097d5d3fe5..195a3b7d1bc 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a33a40e2", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json index 30423ed7d2f..2183098a01f 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_AttachUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "98aa676c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json index 9422fc4afc2..92a3954dffe 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateAccessKey/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "29b987f3", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json index 181fe6e7525..73054662b71 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "43ba4982", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json index 913ef3c7354..9b75a1fc550 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_CreatePolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e894d408", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json index ec47c6361fe..74cf568af88 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_cloudformation_CreateStack/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c878232c", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json index 362c2868f69..098a0a1aad7 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_ec2_RunInstances/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "05f5544f", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json index a446ea7c555..adbba0cb512 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_glue_CreateDevEndpoint/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8d9e01f1", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json index d124578b1de..5359a2c8279 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PassRole_and_lambda_CreateFunction_and_lambda_InvokeFunction/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "da252d8a", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json index 3b301557865..ab4221944f9 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutGroupPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "024a2d0d", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json index e79a63acb65..d56bf98160e 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutRolePolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "367257fe", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json index 8f24be3a2df..12e295838a9 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_PutUserPolicy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b99501af", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json index ce0c2176020..bf2c61f3c22 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_SetDefaultPolicyVersion/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "85e8d749", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json index 4ff2852a94c..97cf76ea491 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateAssumeRolePolicy_and_sts_AssumeRole/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7ab86e7e", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json index 5e220513093..4d1a6a63ac1 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_iam_UpdateLoginProfile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "559f74f0", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json index a1293d06a1e..0437b412bc0 100644 --- a/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json +++ b/assets/queries/terraform/aws/user_with_privilege_escalation_by_actions_lambda_UpdateFunctionCode/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f5d372a0", "cloudProvider": "aws", - "cwe": "" + "cwe": "269" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vpc_default_security_group_accepts_all_traffic/metadata.json b/assets/queries/terraform/aws/vpc_default_security_group_accepts_all_traffic/metadata.json index db3192b7527..de8c54af87b 100644 --- a/assets/queries/terraform/aws/vpc_default_security_group_accepts_all_traffic/metadata.json +++ b/assets/queries/terraform/aws/vpc_default_security_group_accepts_all_traffic/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d79243b5", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vpc_flowlogs_disabled/metadata.json b/assets/queries/terraform/aws/vpc_flowlogs_disabled/metadata.json index 925a9a7bea5..a03cd3b59a2 100644 --- a/assets/queries/terraform/aws/vpc_flowlogs_disabled/metadata.json +++ b/assets/queries/terraform/aws/vpc_flowlogs_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "cdbdeb30", "cloudProvider": "aws", - "cwe": "", + "cwe": "778", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vpc_peering_route_table_with_unrestricted_cidr/metadata.json b/assets/queries/terraform/aws/vpc_peering_route_table_with_unrestricted_cidr/metadata.json index 91b6e0877c7..c486bbc7813 100644 --- a/assets/queries/terraform/aws/vpc_peering_route_table_with_unrestricted_cidr/metadata.json +++ b/assets/queries/terraform/aws/vpc_peering_route_table_with_unrestricted_cidr/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3a60c60e", "cloudProvider": "aws", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vpc_subnet_assigns_public_ip/metadata.json b/assets/queries/terraform/aws/vpc_subnet_assigns_public_ip/metadata.json index e39dd61632a..335d41a93b4 100644 --- a/assets/queries/terraform/aws/vpc_subnet_assigns_public_ip/metadata.json +++ b/assets/queries/terraform/aws/vpc_subnet_assigns_public_ip/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2b7ea60d", "cloudProvider": "aws", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vpc_without_network_firewall/metadata.json b/assets/queries/terraform/aws/vpc_without_network_firewall/metadata.json index d0882479d43..3fea3ae6c7d 100644 --- a/assets/queries/terraform/aws/vpc_without_network_firewall/metadata.json +++ b/assets/queries/terraform/aws/vpc_without_network_firewall/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2e7d55e6", "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/vulnerable_default_ssl_certificate/metadata.json b/assets/queries/terraform/aws/vulnerable_default_ssl_certificate/metadata.json index 1cf47baf2bb..9ccbec4e07a 100644 --- a/assets/queries/terraform/aws/vulnerable_default_ssl_certificate/metadata.json +++ b/assets/queries/terraform/aws/vulnerable_default_ssl_certificate/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "38579a53", "cloudProvider": "aws", - "cwe": "", + "cwe": "295", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/aws/workspaces_workspace_volume_not_encrypted/metadata.json b/assets/queries/terraform/aws/workspaces_workspace_volume_not_encrypted/metadata.json index 7301b1590f6..1d7db29ca9e 100644 --- a/assets/queries/terraform/aws/workspaces_workspace_volume_not_encrypted/metadata.json +++ b/assets/queries/terraform/aws/workspaces_workspace_volume_not_encrypted/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "e3f9c7a9", "aggregation": 2, "cloudProvider": "aws", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/dynamo/metadata.json b/assets/queries/terraform/aws_bom/dynamo/metadata.json index 3cbba12d02c..6ee9fbde1ac 100644 --- a/assets/queries/terraform/aws_bom/dynamo/metadata.json +++ b/assets/queries/terraform/aws_bom/dynamo/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c9007e7c", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/ebs/metadata.json b/assets/queries/terraform/aws_bom/ebs/metadata.json index 8341f8c06bf..f31a81d8a82 100644 --- a/assets/queries/terraform/aws_bom/ebs/metadata.json +++ b/assets/queries/terraform/aws_bom/ebs/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fd141699", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/efs/metadata.json b/assets/queries/terraform/aws_bom/efs/metadata.json index 125d1aa274c..02f4610582b 100644 --- a/assets/queries/terraform/aws_bom/efs/metadata.json +++ b/assets/queries/terraform/aws_bom/efs/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5522243f", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/elasticache/metadata.json b/assets/queries/terraform/aws_bom/elasticache/metadata.json index 928b10e9504..1442dbfa38f 100644 --- a/assets/queries/terraform/aws_bom/elasticache/metadata.json +++ b/assets/queries/terraform/aws_bom/elasticache/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "34559ecd", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/kinesis/metadata.json b/assets/queries/terraform/aws_bom/kinesis/metadata.json index 28c1c9ce90d..4297b772ab2 100644 --- a/assets/queries/terraform/aws_bom/kinesis/metadata.json +++ b/assets/queries/terraform/aws_bom/kinesis/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "45271dee", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/mq/metadata.json b/assets/queries/terraform/aws_bom/mq/metadata.json index 2ff01c2223d..acca0315738 100644 --- a/assets/queries/terraform/aws_bom/mq/metadata.json +++ b/assets/queries/terraform/aws_bom/mq/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5f5ba9bc", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/msk/metadata.json b/assets/queries/terraform/aws_bom/msk/metadata.json index 884bcaea523..8807e06db94 100644 --- a/assets/queries/terraform/aws_bom/msk/metadata.json +++ b/assets/queries/terraform/aws_bom/msk/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cf7ae008", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/rds/metadata.json b/assets/queries/terraform/aws_bom/rds/metadata.json index 992eb1067ed..ee068f4df65 100644 --- a/assets/queries/terraform/aws_bom/rds/metadata.json +++ b/assets/queries/terraform/aws_bom/rds/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b621abbb", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/s3_bucket/metadata.json b/assets/queries/terraform/aws_bom/s3_bucket/metadata.json index b406f50fae2..f60f0a7feea 100644 --- a/assets/queries/terraform/aws_bom/s3_bucket/metadata.json +++ b/assets/queries/terraform/aws_bom/s3_bucket/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0bdf2341", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/sns/metadata.json b/assets/queries/terraform/aws_bom/sns/metadata.json index abb980dc0cf..6cb366f1ca8 100644 --- a/assets/queries/terraform/aws_bom/sns/metadata.json +++ b/assets/queries/terraform/aws_bom/sns/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4c016c6f", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/aws_bom/sqs/metadata.json b/assets/queries/terraform/aws_bom/sqs/metadata.json index 3275f716ea4..68770784d22 100644 --- a/assets/queries/terraform/aws_bom/sqs/metadata.json +++ b/assets/queries/terraform/aws_bom/sqs/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "63fc27c2", "cloudProvider": "aws", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/ad_admin_not_configured_for_sql_server/metadata.json b/assets/queries/terraform/azure/ad_admin_not_configured_for_sql_server/metadata.json index e91e3ab7abd..2bf218c894e 100644 --- a/assets/queries/terraform/azure/ad_admin_not_configured_for_sql_server/metadata.json +++ b/assets/queries/terraform/azure/ad_admin_not_configured_for_sql_server/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "bccbda19", "cloudProvider": "azure", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/admin_user_enabled_for_container_registry/metadata.json b/assets/queries/terraform/azure/admin_user_enabled_for_container_registry/metadata.json index 1fc972f393f..d589f55d926 100644 --- a/assets/queries/terraform/azure/admin_user_enabled_for_container_registry/metadata.json +++ b/assets/queries/terraform/azure/admin_user_enabled_for_container_registry/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "5250257b", "cloudProvider": "azure", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/aks_disk_encryption_set_id_undefined/metadata.json b/assets/queries/terraform/azure/aks_disk_encryption_set_id_undefined/metadata.json index 7c1ae234532..720a2a27c26 100644 --- a/assets/queries/terraform/azure/aks_disk_encryption_set_id_undefined/metadata.json +++ b/assets/queries/terraform/azure/aks_disk_encryption_set_id_undefined/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4eddeb5c", "cloudProvider": "azure", - "cwe": "", + "cwe": "311", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/aks_network_policy_misconfigured/metadata.json b/assets/queries/terraform/azure/aks_network_policy_misconfigured/metadata.json index 6d5d8160b28..4b2320131c6 100644 --- a/assets/queries/terraform/azure/aks_network_policy_misconfigured/metadata.json +++ b/assets/queries/terraform/azure/aks_network_policy_misconfigured/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7708dadb", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/aks_private_cluster_disabled/metadata.json b/assets/queries/terraform/azure/aks_private_cluster_disabled/metadata.json index 4d2512b1393..db11cfc26ae 100644 --- a/assets/queries/terraform/azure/aks_private_cluster_disabled/metadata.json +++ b/assets/queries/terraform/azure/aks_private_cluster_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3ec5eed5", "cloudProvider": "azure", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/aks_rbac_disabled/metadata.json b/assets/queries/terraform/azure/aks_rbac_disabled/metadata.json index fec8754e883..a6c031af60b 100644 --- a/assets/queries/terraform/azure/aks_rbac_disabled/metadata.json +++ b/assets/queries/terraform/azure/aks_rbac_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d27166a7", "cloudProvider": "azure", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/aks_uses_azure_policies_addon_disabled/metadata.json b/assets/queries/terraform/azure/aks_uses_azure_policies_addon_disabled/metadata.json index f0730f53b5b..9e92ccf00ec 100644 --- a/assets/queries/terraform/azure/aks_uses_azure_policies_addon_disabled/metadata.json +++ b/assets/queries/terraform/azure/aks_uses_azure_policies_addon_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "df6d2dcb", "cloudProvider": "azure", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_authentication_disabled/metadata.json b/assets/queries/terraform/azure/app_service_authentication_disabled/metadata.json index 1c2d450132b..2b874ddde35 100644 --- a/assets/queries/terraform/azure/app_service_authentication_disabled/metadata.json +++ b/assets/queries/terraform/azure/app_service_authentication_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ec37a064", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "INFO" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_ftps_enforce_disabled/metadata.json b/assets/queries/terraform/azure/app_service_ftps_enforce_disabled/metadata.json index bb9957110cd..b36c893b30b 100644 --- a/assets/queries/terraform/azure/app_service_ftps_enforce_disabled/metadata.json +++ b/assets/queries/terraform/azure/app_service_ftps_enforce_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a1ada318", "cloudProvider": "azure", - "cwe": "", + "cwe": "665", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_http2_disabled/metadata.json b/assets/queries/terraform/azure/app_service_http2_disabled/metadata.json index 3b1e4bccac5..937dc1eac55 100644 --- a/assets/queries/terraform/azure/app_service_http2_disabled/metadata.json +++ b/assets/queries/terraform/azure/app_service_http2_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "dee0c164", "cloudProvider": "azure", - "cwe": "", + "cwe": "311", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_managed_identity_disabled/metadata.json b/assets/queries/terraform/azure/app_service_managed_identity_disabled/metadata.json index f3fba0a8c7b..a260ddc35ee 100644 --- a/assets/queries/terraform/azure/app_service_managed_identity_disabled/metadata.json +++ b/assets/queries/terraform/azure/app_service_managed_identity_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c8096e2d", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_not_using_latest_tls_encryption_version/metadata.json b/assets/queries/terraform/azure/app_service_not_using_latest_tls_encryption_version/metadata.json index 8212322a80d..1b4d5e9a7c6 100644 --- a/assets/queries/terraform/azure/app_service_not_using_latest_tls_encryption_version/metadata.json +++ b/assets/queries/terraform/azure/app_service_not_using_latest_tls_encryption_version/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "63399f46", "cloudProvider": "azure", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_without_latest_php_version/metadata.json b/assets/queries/terraform/azure/app_service_without_latest_php_version/metadata.json index e6d42c06eb8..2cdff17da82 100644 --- a/assets/queries/terraform/azure/app_service_without_latest_php_version/metadata.json +++ b/assets/queries/terraform/azure/app_service_without_latest_php_version/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "0054cbe3", "cloudProvider": "azure", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/app_service_without_latest_python_version/metadata.json b/assets/queries/terraform/azure/app_service_without_latest_python_version/metadata.json index 0433f209a4e..7b3a3c310c5 100644 --- a/assets/queries/terraform/azure/app_service_without_latest_python_version/metadata.json +++ b/assets/queries/terraform/azure/app_service_without_latest_python_version/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "848bf695", "cloudProvider": "azure", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_active_directory_authentication/metadata.json b/assets/queries/terraform/azure/azure_active_directory_authentication/metadata.json index 2dfd0b46081..5783ff2f9af 100644 --- a/assets/queries/terraform/azure/azure_active_directory_authentication/metadata.json +++ b/assets/queries/terraform/azure/azure_active_directory_authentication/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2c27e24e", "cloudProvider": "azure", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_app_service_client_certificate_disabled/metadata.json b/assets/queries/terraform/azure/azure_app_service_client_certificate_disabled/metadata.json index 7c8f22c796f..6234c661743 100644 --- a/assets/queries/terraform/azure/azure_app_service_client_certificate_disabled/metadata.json +++ b/assets/queries/terraform/azure/azure_app_service_client_certificate_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7beaf18e", "cloudProvider": "azure", - "cwe": "", + "cwe": "295", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_cognitive_search_public_network_access_enabled/metadata.json b/assets/queries/terraform/azure/azure_cognitive_search_public_network_access_enabled/metadata.json index 72c4ecfa098..da7277fd2b4 100644 --- a/assets/queries/terraform/azure/azure_cognitive_search_public_network_access_enabled/metadata.json +++ b/assets/queries/terraform/azure/azure_cognitive_search_public_network_access_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d4766039", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_container_registry_with_no_locks/metadata.json b/assets/queries/terraform/azure/azure_container_registry_with_no_locks/metadata.json index fd46204a7e3..fe0d4bd96d3 100644 --- a/assets/queries/terraform/azure/azure_container_registry_with_no_locks/metadata.json +++ b/assets/queries/terraform/azure/azure_container_registry_with_no_locks/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "adb235b6", "cloudProvider": "azure", - "cwe": "" + "cwe": "639" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_front_door_waf_disabled/metadata.json b/assets/queries/terraform/azure/azure_front_door_waf_disabled/metadata.json index 45f0205845b..d510d82e853 100644 --- a/assets/queries/terraform/azure/azure_front_door_waf_disabled/metadata.json +++ b/assets/queries/terraform/azure/azure_front_door_waf_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a84ac10d", "cloudProvider": "azure", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/azure_instance_using_basic_authentication/metadata.json b/assets/queries/terraform/azure/azure_instance_using_basic_authentication/metadata.json index c4c415a1ffe..ff8805c24f0 100644 --- a/assets/queries/terraform/azure/azure_instance_using_basic_authentication/metadata.json +++ b/assets/queries/terraform/azure/azure_instance_using_basic_authentication/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "dafe30ec", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/cosmos_db_account_without_tags/metadata.json b/assets/queries/terraform/azure/cosmos_db_account_without_tags/metadata.json index 19cb8916fe5..e3698a481af 100644 --- a/assets/queries/terraform/azure/cosmos_db_account_without_tags/metadata.json +++ b/assets/queries/terraform/azure/cosmos_db_account_without_tags/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "f0bce814", "cloudProvider": "azure", - "cwe": "", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/cosmosdb_account_ip_range_filter_not_set/metadata.json b/assets/queries/terraform/azure/cosmosdb_account_ip_range_filter_not_set/metadata.json index 0b4cb119652..066aa5f8ff4 100644 --- a/assets/queries/terraform/azure/cosmosdb_account_ip_range_filter_not_set/metadata.json +++ b/assets/queries/terraform/azure/cosmosdb_account_ip_range_filter_not_set/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fd34a2d6", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/dashboard_is_enabled/metadata.json b/assets/queries/terraform/azure/dashboard_is_enabled/metadata.json index 327b99e9ff0..6db66423cb0 100644 --- a/assets/queries/terraform/azure/dashboard_is_enabled/metadata.json +++ b/assets/queries/terraform/azure/dashboard_is_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3f384e51", "cloudProvider": "azure", - "cwe": "" + "cwe": "779" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/default_azure_storage_account_network_access_is_too_permissive/metadata.json b/assets/queries/terraform/azure/default_azure_storage_account_network_access_is_too_permissive/metadata.json index 54fd760cfb0..a8c79e8f9b8 100644 --- a/assets/queries/terraform/azure/default_azure_storage_account_network_access_is_too_permissive/metadata.json +++ b/assets/queries/terraform/azure/default_azure_storage_account_network_access_is_too_permissive/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a5613650", "cloudProvider": "azure", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/email_alerts_disabled/metadata.json b/assets/queries/terraform/azure/email_alerts_disabled/metadata.json index 857fcb757ea..aae52af2976 100644 --- a/assets/queries/terraform/azure/email_alerts_disabled/metadata.json +++ b/assets/queries/terraform/azure/email_alerts_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "23aadb20", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/encryption_on_managed_disk_disabled/metadata.json b/assets/queries/terraform/azure/encryption_on_managed_disk_disabled/metadata.json index fa7cd8318b4..437ed9e621b 100644 --- a/assets/queries/terraform/azure/encryption_on_managed_disk_disabled/metadata.json +++ b/assets/queries/terraform/azure/encryption_on_managed_disk_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8f6e1fa8", "cloudProvider": "azure", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/firewall_rule_allows_too_many_hosts_to_access_redis_cache/metadata.json b/assets/queries/terraform/azure/firewall_rule_allows_too_many_hosts_to_access_redis_cache/metadata.json index aa580601f98..2944645ce96 100644 --- a/assets/queries/terraform/azure/firewall_rule_allows_too_many_hosts_to_access_redis_cache/metadata.json +++ b/assets/queries/terraform/azure/firewall_rule_allows_too_many_hosts_to_access_redis_cache/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6ac1bc00", "cloudProvider": "azure", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_authentication_disabled/metadata.json b/assets/queries/terraform/azure/function_app_authentication_disabled/metadata.json index aec2e4d6dbf..fc4d69584cd 100644 --- a/assets/queries/terraform/azure/function_app_authentication_disabled/metadata.json +++ b/assets/queries/terraform/azure/function_app_authentication_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7526dc36", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_client_certificates_unrequired/metadata.json b/assets/queries/terraform/azure/function_app_client_certificates_unrequired/metadata.json index ed28c03b955..175a33953d5 100644 --- a/assets/queries/terraform/azure/function_app_client_certificates_unrequired/metadata.json +++ b/assets/queries/terraform/azure/function_app_client_certificates_unrequired/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "436752d7", "cloudProvider": "azure", - "cwe": "" + "cwe": "295" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_ftps_enforce_disabled/metadata.json b/assets/queries/terraform/azure/function_app_ftps_enforce_disabled/metadata.json index 8c20cc5cdef..11c24fc52d8 100644 --- a/assets/queries/terraform/azure/function_app_ftps_enforce_disabled/metadata.json +++ b/assets/queries/terraform/azure/function_app_ftps_enforce_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2144ef13", "cloudProvider": "azure", - "cwe": "", + "cwe": "665", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_http2_disabled/metadata.json b/assets/queries/terraform/azure/function_app_http2_disabled/metadata.json index 72369d1836f..36dbdd42d3f 100644 --- a/assets/queries/terraform/azure/function_app_http2_disabled/metadata.json +++ b/assets/queries/terraform/azure/function_app_http2_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7c364a67", "cloudProvider": "azure", - "cwe": "", + "cwe": "319", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_managed_identity_disabled/metadata.json b/assets/queries/terraform/azure/function_app_managed_identity_disabled/metadata.json index 57a51a5a44b..d7cf205bb36 100644 --- a/assets/queries/terraform/azure/function_app_managed_identity_disabled/metadata.json +++ b/assets/queries/terraform/azure/function_app_managed_identity_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "37e5ef3f", "cloudProvider": "azure", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/function_app_not_using_latest_tls_encryption_version/metadata.json b/assets/queries/terraform/azure/function_app_not_using_latest_tls_encryption_version/metadata.json index fea6b1d038a..ad1ee9e9ceb 100644 --- a/assets/queries/terraform/azure/function_app_not_using_latest_tls_encryption_version/metadata.json +++ b/assets/queries/terraform/azure/function_app_not_using_latest_tls_encryption_version/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "69753abf", "cloudProvider": "azure", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/geo_redundancy_is_disabled/metadata.json b/assets/queries/terraform/azure/geo_redundancy_is_disabled/metadata.json index 955d418feea..26c1628aea1 100644 --- a/assets/queries/terraform/azure/geo_redundancy_is_disabled/metadata.json +++ b/assets/queries/terraform/azure/geo_redundancy_is_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4646e954", "cloudProvider": "azure", - "cwe": "", + "cwe": "754", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/key_expiration_not_set/metadata.json b/assets/queries/terraform/azure/key_expiration_not_set/metadata.json index 36b6284e3e4..843c073b68d 100644 --- a/assets/queries/terraform/azure/key_expiration_not_set/metadata.json +++ b/assets/queries/terraform/azure/key_expiration_not_set/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "bb99ceb7", "cloudProvider": "azure", - "cwe": "", + "cwe": "521", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/key_vault_secrets_content_type_undefined/metadata.json b/assets/queries/terraform/azure/key_vault_secrets_content_type_undefined/metadata.json index 67f807f37a1..4f4e4a8746a 100644 --- a/assets/queries/terraform/azure/key_vault_secrets_content_type_undefined/metadata.json +++ b/assets/queries/terraform/azure/key_vault_secrets_content_type_undefined/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4aacc07b", "cloudProvider": "azure", - "cwe": "", + "cwe": "665", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/log_retention_is_not_set/metadata.json b/assets/queries/terraform/azure/log_retention_is_not_set/metadata.json index 6e07839152c..ce23ecc2ca3 100644 --- a/assets/queries/terraform/azure/log_retention_is_not_set/metadata.json +++ b/assets/queries/terraform/azure/log_retention_is_not_set/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e14a3a02", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mariadb_public_network_access_enabled/metadata.json b/assets/queries/terraform/azure/mariadb_public_network_access_enabled/metadata.json index 1dfdfc66996..87065a397f3 100644 --- a/assets/queries/terraform/azure/mariadb_public_network_access_enabled/metadata.json +++ b/assets/queries/terraform/azure/mariadb_public_network_access_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e1decb5e", "cloudProvider": "azure", - "cwe": "", + "cwe": "732", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mariadb_server_georedundant_backup_disabled/metadata.json b/assets/queries/terraform/azure/mariadb_server_georedundant_backup_disabled/metadata.json index bf51dab3bab..63816b90056 100644 --- a/assets/queries/terraform/azure/mariadb_server_georedundant_backup_disabled/metadata.json +++ b/assets/queries/terraform/azure/mariadb_server_georedundant_backup_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f9f97af4", "cloudProvider": "azure", - "cwe": "" + "cwe": "799" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mssql_server_auditing_disabled/metadata.json b/assets/queries/terraform/azure/mssql_server_auditing_disabled/metadata.json index ba1d47d3ac4..03e741f80ff 100644 --- a/assets/queries/terraform/azure/mssql_server_auditing_disabled/metadata.json +++ b/assets/queries/terraform/azure/mssql_server_auditing_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f0be3ea8", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mssql_server_public_network_access_enabled/metadata.json b/assets/queries/terraform/azure/mssql_server_public_network_access_enabled/metadata.json index e302a0ec21e..095ff6ddd71 100644 --- a/assets/queries/terraform/azure/mssql_server_public_network_access_enabled/metadata.json +++ b/assets/queries/terraform/azure/mssql_server_public_network_access_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d1ee9c09", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mysql_server_public_access_enabled/metadata.json b/assets/queries/terraform/azure/mysql_server_public_access_enabled/metadata.json index 0c31d23801e..0fd50e94da0 100644 --- a/assets/queries/terraform/azure/mysql_server_public_access_enabled/metadata.json +++ b/assets/queries/terraform/azure/mysql_server_public_access_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e5c71632", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/mysql_ssl_connection_disabled/metadata.json b/assets/queries/terraform/azure/mysql_ssl_connection_disabled/metadata.json index d84420fb642..d07caccc265 100644 --- a/assets/queries/terraform/azure/mysql_ssl_connection_disabled/metadata.json +++ b/assets/queries/terraform/azure/mysql_ssl_connection_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "81500787", "cloudProvider": "azure", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/network_interfaces_ip_forwarding_enabled/metadata.json b/assets/queries/terraform/azure/network_interfaces_ip_forwarding_enabled/metadata.json index d0b98edf929..8040b45d357 100644 --- a/assets/queries/terraform/azure/network_interfaces_ip_forwarding_enabled/metadata.json +++ b/assets/queries/terraform/azure/network_interfaces_ip_forwarding_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "890cf9a4", "cloudProvider": "azure", - "cwe": "" + "cwe": "1188" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/network_interfaces_with_public_ip/metadata.json b/assets/queries/terraform/azure/network_interfaces_with_public_ip/metadata.json index aabf161ae77..093c15e16be 100644 --- a/assets/queries/terraform/azure/network_interfaces_with_public_ip/metadata.json +++ b/assets/queries/terraform/azure/network_interfaces_with_public_ip/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "49907665", "cloudProvider": "azure", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/network_watcher_flow_disabled/metadata.json b/assets/queries/terraform/azure/network_watcher_flow_disabled/metadata.json index dac1bac07f0..79367f886c4 100644 --- a/assets/queries/terraform/azure/network_watcher_flow_disabled/metadata.json +++ b/assets/queries/terraform/azure/network_watcher_flow_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fd29818c", "cloudProvider": "azure", - "cwe": "", + "cwe": "779", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/metadata.json b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/metadata.json similarity index 97% rename from assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/metadata.json rename to assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/metadata.json index 78974c0eb40..671c8499b8e 100644 --- a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/metadata.json +++ b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "06d14345", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/query.rego b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/query.rego similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/query.rego rename to assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/query.rego diff --git a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/negative.tf b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/negative.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/negative.tf rename to assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/negative.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/positive.tf b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/positive.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/positive.tf rename to assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/positive.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/positive_expected_result.json b/assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_checkpoints_disabled/test/positive_expected_result.json rename to assets/queries/terraform/azure/postgresql_log_checkpoints_disabled/test/positive_expected_result.json diff --git a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/metadata.json b/assets/queries/terraform/azure/postgresql_log_connections_not_set/metadata.json similarity index 97% rename from assets/queries/terraform/azure/postgre_sql_log_connections_not_set/metadata.json rename to assets/queries/terraform/azure/postgresql_log_connections_not_set/metadata.json index d917f24b68a..08673e2bcab 100644 --- a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/metadata.json +++ b/assets/queries/terraform/azure/postgresql_log_connections_not_set/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "743324e3", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/query.rego b/assets/queries/terraform/azure/postgresql_log_connections_not_set/query.rego similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_connections_not_set/query.rego rename to assets/queries/terraform/azure/postgresql_log_connections_not_set/query.rego diff --git a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/negative.tf b/assets/queries/terraform/azure/postgresql_log_connections_not_set/test/negative.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/negative.tf rename to assets/queries/terraform/azure/postgresql_log_connections_not_set/test/negative.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/positive.tf b/assets/queries/terraform/azure/postgresql_log_connections_not_set/test/positive.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/positive.tf rename to assets/queries/terraform/azure/postgresql_log_connections_not_set/test/positive.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/positive_expected_result.json b/assets/queries/terraform/azure/postgresql_log_connections_not_set/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_connections_not_set/test/positive_expected_result.json rename to assets/queries/terraform/azure/postgresql_log_connections_not_set/test/positive_expected_result.json diff --git a/assets/queries/terraform/azure/postgresql_log_disconnections_not_set/metadata.json b/assets/queries/terraform/azure/postgresql_log_disconnections_not_set/metadata.json index 744eb61abd9..a0a60fdf0fc 100644 --- a/assets/queries/terraform/azure/postgresql_log_disconnections_not_set/metadata.json +++ b/assets/queries/terraform/azure/postgresql_log_disconnections_not_set/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d183d853", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/metadata.json b/assets/queries/terraform/azure/postgresql_log_duration_not_set/metadata.json similarity index 96% rename from assets/queries/terraform/azure/postgre_sql_log_duration_not_set/metadata.json rename to assets/queries/terraform/azure/postgresql_log_duration_not_set/metadata.json index 5e5d2fff7d5..dd8756d9831 100644 --- a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/metadata.json +++ b/assets/queries/terraform/azure/postgresql_log_duration_not_set/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2961eac3", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/query.rego b/assets/queries/terraform/azure/postgresql_log_duration_not_set/query.rego similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_duration_not_set/query.rego rename to assets/queries/terraform/azure/postgresql_log_duration_not_set/query.rego diff --git a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/negative.tf b/assets/queries/terraform/azure/postgresql_log_duration_not_set/test/negative.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/negative.tf rename to assets/queries/terraform/azure/postgresql_log_duration_not_set/test/negative.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/positive.tf b/assets/queries/terraform/azure/postgresql_log_duration_not_set/test/positive.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/positive.tf rename to assets/queries/terraform/azure/postgresql_log_duration_not_set/test/positive.tf diff --git a/assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/positive_expected_result.json b/assets/queries/terraform/azure/postgresql_log_duration_not_set/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_log_duration_not_set/test/positive_expected_result.json rename to assets/queries/terraform/azure/postgresql_log_duration_not_set/test/positive_expected_result.json diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/metadata.json b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/metadata.json similarity index 97% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/metadata.json rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/metadata.json index b09c57ee169..d2848e829f4 100644 --- a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/metadata.json +++ b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b982dca0", "cloudProvider": "azure", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/query.rego b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/query.rego similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/query.rego rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/query.rego diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/negative.tf b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/negative.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/negative.tf rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/negative.tf diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive1.tf b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive1.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive1.tf rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive1.tf diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive2.tf b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive2.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive2.tf rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive2.tf diff --git a/assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive_expected_result.json b/assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_infrastructure_encryption_disabled/test/positive_expected_result.json rename to assets/queries/terraform/azure/postgresql_server_infrastructure_encryption_disabled/test/positive_expected_result.json diff --git a/assets/queries/terraform/azure/postgresql_server_threat_detection_policy_disabled/metadata.json b/assets/queries/terraform/azure/postgresql_server_threat_detection_policy_disabled/metadata.json index b20676fc2c3..de57a30d481 100644 --- a/assets/queries/terraform/azure/postgresql_server_threat_detection_policy_disabled/metadata.json +++ b/assets/queries/terraform/azure/postgresql_server_threat_detection_policy_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ed803b39", "cloudProvider": "azure", - "cwe": "", + "cwe": "665", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/metadata.json b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/metadata.json similarity index 96% rename from assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/metadata.json rename to assets/queries/terraform/azure/postgresql_server_without_connection_throttling/metadata.json index c717f83acbc..5fee5f579d5 100644 --- a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/metadata.json +++ b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6f6649db", "cloudProvider": "azure", - "cwe": "" + "cwe": "770" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/query.rego b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/query.rego similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/query.rego rename to assets/queries/terraform/azure/postgresql_server_without_connection_throttling/query.rego diff --git a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/negative.tf b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/negative.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/negative.tf rename to assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/negative.tf diff --git a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/positive.tf b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/positive.tf similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/positive.tf rename to assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/positive.tf diff --git a/assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/positive_expected_result.json b/assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/positive_expected_result.json similarity index 100% rename from assets/queries/terraform/azure/postgre_sql_server_without_connection_throttling/test/positive_expected_result.json rename to assets/queries/terraform/azure/postgresql_server_without_connection_throttling/test/positive_expected_result.json diff --git a/assets/queries/terraform/azure/public_storage_account/metadata.json b/assets/queries/terraform/azure/public_storage_account/metadata.json index 4ceeb5b0e03..cf608b32896 100644 --- a/assets/queries/terraform/azure/public_storage_account/metadata.json +++ b/assets/queries/terraform/azure/public_storage_account/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "88948514", "cloudProvider": "azure", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/rdp_is_exposed_to_the_internet/metadata.json b/assets/queries/terraform/azure/rdp_is_exposed_to_the_internet/metadata.json index 0252512fd73..38e6ed155d8 100644 --- a/assets/queries/terraform/azure/rdp_is_exposed_to_the_internet/metadata.json +++ b/assets/queries/terraform/azure/rdp_is_exposed_to_the_internet/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "21b8be3f", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/redis_cache_allows_non_ssl_connections/metadata.json b/assets/queries/terraform/azure/redis_cache_allows_non_ssl_connections/metadata.json index ba2903e69ce..7fdd7068603 100644 --- a/assets/queries/terraform/azure/redis_cache_allows_non_ssl_connections/metadata.json +++ b/assets/queries/terraform/azure/redis_cache_allows_non_ssl_connections/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b7160c8c", "cloudProvider": "azure", - "cwe": "" + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/redis_entirely_accessible/metadata.json b/assets/queries/terraform/azure/redis_entirely_accessible/metadata.json index 35709df914e..ece8da62797 100644 --- a/assets/queries/terraform/azure/redis_entirely_accessible/metadata.json +++ b/assets/queries/terraform/azure/redis_entirely_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d18de348", "cloudProvider": "azure", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/redis_not_updated_regularly/metadata.json b/assets/queries/terraform/azure/redis_not_updated_regularly/metadata.json index daa762a1424..47fe2d3fb64 100644 --- a/assets/queries/terraform/azure/redis_not_updated_regularly/metadata.json +++ b/assets/queries/terraform/azure/redis_not_updated_regularly/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a9726898", "cloudProvider": "azure", - "cwe": "", + "cwe": "912", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/redis_publicly_accessible/metadata.json b/assets/queries/terraform/azure/redis_publicly_accessible/metadata.json index 1699f560646..f17cb8e43aa 100644 --- a/assets/queries/terraform/azure/redis_publicly_accessible/metadata.json +++ b/assets/queries/terraform/azure/redis_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "0017c1c6", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/role_assignment_not_limit_guest_users_permissions/metadata.json b/assets/queries/terraform/azure/role_assignment_not_limit_guest_users_permissions/metadata.json index 13287aec797..58c4ca8d232 100644 --- a/assets/queries/terraform/azure/role_assignment_not_limit_guest_users_permissions/metadata.json +++ b/assets/queries/terraform/azure/role_assignment_not_limit_guest_users_permissions/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a827491d", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/role_definition_allows_custom_role_creation/metadata.json b/assets/queries/terraform/azure/role_definition_allows_custom_role_creation/metadata.json index 1c6a47807c3..be7594b88bb 100644 --- a/assets/queries/terraform/azure/role_definition_allows_custom_role_creation/metadata.json +++ b/assets/queries/terraform/azure/role_definition_allows_custom_role_creation/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a96dc1b9", "cloudProvider": "azure", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/secret_expiration_not_set/metadata.json b/assets/queries/terraform/azure/secret_expiration_not_set/metadata.json index 254b6530417..857a9f084a6 100644 --- a/assets/queries/terraform/azure/secret_expiration_not_set/metadata.json +++ b/assets/queries/terraform/azure/secret_expiration_not_set/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "172cf4e6", "cloudProvider": "azure", - "cwe": "", + "cwe": "521", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/security_center_pricing_tier_is_not_standard/metadata.json b/assets/queries/terraform/azure/security_center_pricing_tier_is_not_standard/metadata.json index f8b638853fe..f7e90966131 100644 --- a/assets/queries/terraform/azure/security_center_pricing_tier_is_not_standard/metadata.json +++ b/assets/queries/terraform/azure/security_center_pricing_tier_is_not_standard/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6a9ab071", "cloudProvider": "azure", - "cwe": "" + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/security_contact_email/metadata.json b/assets/queries/terraform/azure/security_contact_email/metadata.json index 2aab9453dbe..f6e1d80e18d 100644 --- a/assets/queries/terraform/azure/security_contact_email/metadata.json +++ b/assets/queries/terraform/azure/security_contact_email/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8632da7c", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/security_group_is_not_configured/metadata.json b/assets/queries/terraform/azure/security_group_is_not_configured/metadata.json index 31c1bc87809..9a4fc14671e 100644 --- a/assets/queries/terraform/azure/security_group_is_not_configured/metadata.json +++ b/assets/queries/terraform/azure/security_group_is_not_configured/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e64d2982", "cloudProvider": "azure", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_entire_network/metadata.json b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_entire_network/metadata.json index 7d6c0284bd4..9d6c59eb6ea 100644 --- a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_entire_network/metadata.json +++ b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_entire_network/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "a5d60df9", "aggregation": 63, "cloudProvider": "azure", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_small_public_network/metadata.json b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_small_public_network/metadata.json index eede3069a58..0594a10cea1 100644 --- a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_small_public_network/metadata.json +++ b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_small_public_network/metadata.json @@ -9,5 +9,5 @@ "descriptionID": "c09ca1eb", "aggregation": 63, "cloudProvider": "azure", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_wide_private_network/metadata.json b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_wide_private_network/metadata.json index bfd48305ad1..06cfec8e9e0 100644 --- a/assets/queries/terraform/azure/sensitive_port_is_exposed_to_wide_private_network/metadata.json +++ b/assets/queries/terraform/azure/sensitive_port_is_exposed_to_wide_private_network/metadata.json @@ -9,6 +9,6 @@ "descriptionID": "6b1bfbd5", "aggregation": 63, "cloudProvider": "azure", - "cwe": "", + "cwe": "200", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/small_activity_log_retention_period/metadata.json b/assets/queries/terraform/azure/small_activity_log_retention_period/metadata.json index a9cb7adf4dd..3454bdd48f3 100644 --- a/assets/queries/terraform/azure/small_activity_log_retention_period/metadata.json +++ b/assets/queries/terraform/azure/small_activity_log_retention_period/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "224ff4f9", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/small_flow_logs_retention_period/metadata.json b/assets/queries/terraform/azure/small_flow_logs_retention_period/metadata.json index 4a911e4a8ea..2a51f9a7956 100644 --- a/assets/queries/terraform/azure/small_flow_logs_retention_period/metadata.json +++ b/assets/queries/terraform/azure/small_flow_logs_retention_period/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "02e10365", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/small_msql_server_audit_retention/metadata.json b/assets/queries/terraform/azure/small_msql_server_audit_retention/metadata.json index 4e643164409..bbda6c646ce 100644 --- a/assets/queries/terraform/azure/small_msql_server_audit_retention/metadata.json +++ b/assets/queries/terraform/azure/small_msql_server_audit_retention/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "96124822", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/small_mssql_audit_retention_period/metadata.json b/assets/queries/terraform/azure/small_mssql_audit_retention_period/metadata.json index dadf2c925b6..644e4166494 100644 --- a/assets/queries/terraform/azure/small_mssql_audit_retention_period/metadata.json +++ b/assets/queries/terraform/azure/small_mssql_audit_retention_period/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ecd42771", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/small_postgresql_db_server_log_retention_period/metadata.json b/assets/queries/terraform/azure/small_postgresql_db_server_log_retention_period/metadata.json index 089f98eed41..f470768c12b 100644 --- a/assets/queries/terraform/azure/small_postgresql_db_server_log_retention_period/metadata.json +++ b/assets/queries/terraform/azure/small_postgresql_db_server_log_retention_period/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "1ec96250", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_database_audit_disabled/metadata.json b/assets/queries/terraform/azure/sql_database_audit_disabled/metadata.json index f208b191486..c7a7668df65 100644 --- a/assets/queries/terraform/azure/sql_database_audit_disabled/metadata.json +++ b/assets/queries/terraform/azure/sql_database_audit_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "8f1137db", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_server_alert_email_disabled/metadata.json b/assets/queries/terraform/azure/sql_server_alert_email_disabled/metadata.json index 82fd125ab7c..5671f6939f9 100644 --- a/assets/queries/terraform/azure/sql_server_alert_email_disabled/metadata.json +++ b/assets/queries/terraform/azure/sql_server_alert_email_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4eb880dd", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_server_auditing_disabled/metadata.json b/assets/queries/terraform/azure/sql_server_auditing_disabled/metadata.json index 33ff1efdbdc..89028f5bc2f 100644 --- a/assets/queries/terraform/azure/sql_server_auditing_disabled/metadata.json +++ b/assets/queries/terraform/azure/sql_server_auditing_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "609638cc", "cloudProvider": "azure", - "cwe": "" + "cwe": "778" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_server_ingress_from_any_ip/metadata.json b/assets/queries/terraform/azure/sql_server_ingress_from_any_ip/metadata.json index 73e9ecf026d..db4c3007573 100644 --- a/assets/queries/terraform/azure/sql_server_ingress_from_any_ip/metadata.json +++ b/assets/queries/terraform/azure/sql_server_ingress_from_any_ip/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "eb6d3eca", "cloudProvider": "azure", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_server_predictable_active_directory_admin_account_name/metadata.json b/assets/queries/terraform/azure/sql_server_predictable_active_directory_admin_account_name/metadata.json index 539fc853113..18ae51d77c9 100644 --- a/assets/queries/terraform/azure/sql_server_predictable_active_directory_admin_account_name/metadata.json +++ b/assets/queries/terraform/azure/sql_server_predictable_active_directory_admin_account_name/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6ed21e26", "cloudProvider": "azure", - "cwe": "", + "cwe": "522", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/sql_server_predictable_admin_account_name/metadata.json b/assets/queries/terraform/azure/sql_server_predictable_admin_account_name/metadata.json index aa18d10d95e..8e187c1a0ff 100644 --- a/assets/queries/terraform/azure/sql_server_predictable_admin_account_name/metadata.json +++ b/assets/queries/terraform/azure/sql_server_predictable_admin_account_name/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "d0bed58e", "cloudProvider": "azure", - "cwe": "", + "cwe": "522", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/ssh_is_exposed_to_the_internet/metadata.json b/assets/queries/terraform/azure/ssh_is_exposed_to_the_internet/metadata.json index c0c0e8da5ce..aa109049a9a 100644 --- a/assets/queries/terraform/azure/ssh_is_exposed_to_the_internet/metadata.json +++ b/assets/queries/terraform/azure/ssh_is_exposed_to_the_internet/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "f98cf1dc", "cloudProvider": "azure", - "cwe": "", + "cwe": "668", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/ssl_enforce_is_disabled/metadata.json b/assets/queries/terraform/azure/ssl_enforce_is_disabled/metadata.json index dd358af35ba..32d8ace7c25 100644 --- a/assets/queries/terraform/azure/ssl_enforce_is_disabled/metadata.json +++ b/assets/queries/terraform/azure/ssl_enforce_is_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9549423a", "cloudProvider": "azure", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/storage_account_not_forcing_https/metadata.json b/assets/queries/terraform/azure/storage_account_not_forcing_https/metadata.json index 7757dba9d79..5d53a5da648 100644 --- a/assets/queries/terraform/azure/storage_account_not_forcing_https/metadata.json +++ b/assets/queries/terraform/azure/storage_account_not_forcing_https/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ab6688ca", "cloudProvider": "azure", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/storage_account_not_using_latest_tls_encryption_version/metadata.json b/assets/queries/terraform/azure/storage_account_not_using_latest_tls_encryption_version/metadata.json index 247445306b0..75dbe4a5ff5 100644 --- a/assets/queries/terraform/azure/storage_account_not_using_latest_tls_encryption_version/metadata.json +++ b/assets/queries/terraform/azure/storage_account_not_using_latest_tls_encryption_version/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a38872a7", "cloudProvider": "azure", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/storage_container_is_publicly_accessible/metadata.json b/assets/queries/terraform/azure/storage_container_is_publicly_accessible/metadata.json index 01fa737b18e..7b2cee1776b 100644 --- a/assets/queries/terraform/azure/storage_container_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/azure/storage_container_is_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a9e178f3", "cloudProvider": "azure", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/storage_share_file_allows_all_acl_permissions/metadata.json b/assets/queries/terraform/azure/storage_share_file_allows_all_acl_permissions/metadata.json index 2498e3db45f..de908e3492f 100644 --- a/assets/queries/terraform/azure/storage_share_file_allows_all_acl_permissions/metadata.json +++ b/assets/queries/terraform/azure/storage_share_file_allows_all_acl_permissions/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "33aa1747", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/storage_table_allows_all_acl_permissions/metadata.json b/assets/queries/terraform/azure/storage_table_allows_all_acl_permissions/metadata.json index 650f97e574a..c37e0e35d0f 100644 --- a/assets/queries/terraform/azure/storage_table_allows_all_acl_permissions/metadata.json +++ b/assets/queries/terraform/azure/storage_table_allows_all_acl_permissions/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "01751e5a", "cloudProvider": "azure", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/trusted_microsoft_services_not_enabled/metadata.json b/assets/queries/terraform/azure/trusted_microsoft_services_not_enabled/metadata.json index 52e4810a918..7478e8eca8c 100644 --- a/assets/queries/terraform/azure/trusted_microsoft_services_not_enabled/metadata.json +++ b/assets/queries/terraform/azure/trusted_microsoft_services_not_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2d2af667", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/unrestricted_sql_server_access/metadata.json b/assets/queries/terraform/azure/unrestricted_sql_server_access/metadata.json index 99376106799..0e3eed988fc 100644 --- a/assets/queries/terraform/azure/unrestricted_sql_server_access/metadata.json +++ b/assets/queries/terraform/azure/unrestricted_sql_server_access/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "837de8dd", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/vault_auditing_disabled/metadata.json b/assets/queries/terraform/azure/vault_auditing_disabled/metadata.json index e92cc8c2744..f5534ab2931 100644 --- a/assets/queries/terraform/azure/vault_auditing_disabled/metadata.json +++ b/assets/queries/terraform/azure/vault_auditing_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "047ab315", "cloudProvider": "azure", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/virtual_network_with_ddos_protection_plan_disabled/metadata.json b/assets/queries/terraform/azure/virtual_network_with_ddos_protection_plan_disabled/metadata.json index a978654172e..c7d08b238e8 100644 --- a/assets/queries/terraform/azure/virtual_network_with_ddos_protection_plan_disabled/metadata.json +++ b/assets/queries/terraform/azure/virtual_network_with_ddos_protection_plan_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c08cb91b", "cloudProvider": "azure", - "cwe": "", + "cwe": "693", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/vm_not_attached_to_network/metadata.json b/assets/queries/terraform/azure/vm_not_attached_to_network/metadata.json index 7201b64e7c2..824f75cf81d 100644 --- a/assets/queries/terraform/azure/vm_not_attached_to_network/metadata.json +++ b/assets/queries/terraform/azure/vm_not_attached_to_network/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9f51f6b1", "cloudProvider": "azure", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/waf_is_disabled_for_azure_application_gateway/metadata.json b/assets/queries/terraform/azure/waf_is_disabled_for_azure_application_gateway/metadata.json index 2ce7c785da0..6c7f3a5b7e7 100644 --- a/assets/queries/terraform/azure/waf_is_disabled_for_azure_application_gateway/metadata.json +++ b/assets/queries/terraform/azure/waf_is_disabled_for_azure_application_gateway/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "97c222ec", "cloudProvider": "azure", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/azure/web_app_accepting_traffic_other_than_https/metadata.json b/assets/queries/terraform/azure/web_app_accepting_traffic_other_than_https/metadata.json index c903d1a5632..d101a8e9bd6 100644 --- a/assets/queries/terraform/azure/web_app_accepting_traffic_other_than_https/metadata.json +++ b/assets/queries/terraform/azure/web_app_accepting_traffic_other_than_https/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "74140c3d", "cloudProvider": "azure", - "cwe": "", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/autoscale_badly_setup/metadata.json b/assets/queries/terraform/databricks/autoscale_badly_setup/metadata.json index 7f586ea1b14..e177fa8ea42 100644 --- a/assets/queries/terraform/databricks/autoscale_badly_setup/metadata.json +++ b/assets/queries/terraform/databricks/autoscale_badly_setup/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e6eabd3e", "cloudProvider": "common", - "cwe": "" + "cwe": "400" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/cluster_aws_attributes/metadata.json b/assets/queries/terraform/databricks/cluster_aws_attributes/metadata.json index 1cd43af5e1c..127004fd0e2 100644 --- a/assets/queries/terraform/databricks/cluster_aws_attributes/metadata.json +++ b/assets/queries/terraform/databricks/cluster_aws_attributes/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "b6345aa6", "cloudProvider": "common", - "cwe": "", + "cwe": "710", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/cluster_azure_attributes/metadata.json b/assets/queries/terraform/databricks/cluster_azure_attributes/metadata.json index 4a75eaaa2d1..d557937ad9a 100644 --- a/assets/queries/terraform/databricks/cluster_azure_attributes/metadata.json +++ b/assets/queries/terraform/databricks/cluster_azure_attributes/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "bb2e4c81", "cloudProvider": "common", - "cwe": "", + "cwe": "710", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/cluster_gcp_attributes/metadata.json b/assets/queries/terraform/databricks/cluster_gcp_attributes/metadata.json index ae6cd48b0f2..a81102e652d 100644 --- a/assets/queries/terraform/databricks/cluster_gcp_attributes/metadata.json +++ b/assets/queries/terraform/databricks/cluster_gcp_attributes/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "c1fe1954", "cloudProvider": "common", - "cwe": "", + "cwe": "710", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/databricks_permissions/metadata.json b/assets/queries/terraform/databricks/databricks_permissions/metadata.json index eb3f11136cc..1a07b751518 100755 --- a/assets/queries/terraform/databricks/databricks_permissions/metadata.json +++ b/assets/queries/terraform/databricks/databricks_permissions/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "66b9bc6e", "cloudProvider": "common", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/group_without_user_or_instance_profile/metadata.json b/assets/queries/terraform/databricks/group_without_user_or_instance_profile/metadata.json index 7e63d97c483..f684e615a41 100644 --- a/assets/queries/terraform/databricks/group_without_user_or_instance_profile/metadata.json +++ b/assets/queries/terraform/databricks/group_without_user_or_instance_profile/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4bb78f12", "cloudProvider": "common", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/indefinitely_obo_token/metadata.json b/assets/queries/terraform/databricks/indefinitely_obo_token/metadata.json index bdc55bd5968..e66fe3aa232 100644 --- a/assets/queries/terraform/databricks/indefinitely_obo_token/metadata.json +++ b/assets/queries/terraform/databricks/indefinitely_obo_token/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "df3aa7ed", "cloudProvider": "common", - "cwe": "" + "cwe": "307" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/indefinitely_token/metadata.json b/assets/queries/terraform/databricks/indefinitely_token/metadata.json index 39dd28051e9..70d3a4d2c4f 100644 --- a/assets/queries/terraform/databricks/indefinitely_token/metadata.json +++ b/assets/queries/terraform/databricks/indefinitely_token/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "79759163", "cloudProvider": "common", - "cwe": "" + "cwe": "307" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/unrestricted_acl/metadata.json b/assets/queries/terraform/databricks/unrestricted_acl/metadata.json index dfd7e7dbc2e..2f8be3eee24 100644 --- a/assets/queries/terraform/databricks/unrestricted_acl/metadata.json +++ b/assets/queries/terraform/databricks/unrestricted_acl/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9670a9f6", "cloudProvider": "common", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/use_lts_spark_version/metadata.json b/assets/queries/terraform/databricks/use_lts_spark_version/metadata.json index 9fd6634544a..383c77f81ca 100644 --- a/assets/queries/terraform/databricks/use_lts_spark_version/metadata.json +++ b/assets/queries/terraform/databricks/use_lts_spark_version/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fdaa059f", "cloudProvider": "common", - "cwe": "", + "cwe": "807", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/databricks/use_spark_submit_task/metadata.json b/assets/queries/terraform/databricks/use_spark_submit_task/metadata.json index edf125741fa..8ceb0eb2909 100644 --- a/assets/queries/terraform/databricks/use_spark_submit_task/metadata.json +++ b/assets/queries/terraform/databricks/use_spark_submit_task/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fcfdfbd3", "cloudProvider": "common", - "cwe": "" + "cwe": "477" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/bigquery_dataset_is_public/metadata.json b/assets/queries/terraform/gcp/bigquery_dataset_is_public/metadata.json index aa1f5542832..205627fff6d 100644 --- a/assets/queries/terraform/gcp/bigquery_dataset_is_public/metadata.json +++ b/assets/queries/terraform/gcp/bigquery_dataset_is_public/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "cb5081a0", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cloud_dns_without_dnssec/metadata.json b/assets/queries/terraform/gcp/cloud_dns_without_dnssec/metadata.json index 4d12b352459..ca2c77eb0ff 100755 --- a/assets/queries/terraform/gcp/cloud_dns_without_dnssec/metadata.json +++ b/assets/queries/terraform/gcp/cloud_dns_without_dnssec/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5598ed06", "cloudProvider": "gcp", - "cwe": "" + "cwe": "350" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cloud_storage_anonymous_or_publicly_accessible/metadata.json b/assets/queries/terraform/gcp/cloud_storage_anonymous_or_publicly_accessible/metadata.json index 1db28350ae3..b707406109a 100644 --- a/assets/queries/terraform/gcp/cloud_storage_anonymous_or_publicly_accessible/metadata.json +++ b/assets/queries/terraform/gcp/cloud_storage_anonymous_or_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "fd990360", "cloudProvider": "gcp", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cloud_storage_bucket_is_publicly_accessible/metadata.json b/assets/queries/terraform/gcp/cloud_storage_bucket_is_publicly_accessible/metadata.json index 296625774a1..a72ee11c088 100644 --- a/assets/queries/terraform/gcp/cloud_storage_bucket_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/gcp/cloud_storage_bucket_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "7a54f7e2", "cloudProvider": "gcp", - "cwe": "", + "cwe": "285", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cloud_storage_bucket_logging_not_enabled/metadata.json b/assets/queries/terraform/gcp/cloud_storage_bucket_logging_not_enabled/metadata.json index 2d21802dd38..9d36e575716 100644 --- a/assets/queries/terraform/gcp/cloud_storage_bucket_logging_not_enabled/metadata.json +++ b/assets/queries/terraform/gcp/cloud_storage_bucket_logging_not_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9e9984aa", "cloudProvider": "gcp", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cloud_storage_bucket_versioning_disabled/metadata.json b/assets/queries/terraform/gcp/cloud_storage_bucket_versioning_disabled/metadata.json index fa553ea2dbc..10eee625234 100644 --- a/assets/queries/terraform/gcp/cloud_storage_bucket_versioning_disabled/metadata.json +++ b/assets/queries/terraform/gcp/cloud_storage_bucket_versioning_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9fda4554", "cloudProvider": "gcp", - "cwe": "", + "cwe": "710", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cluster_labels_disabled/metadata.json b/assets/queries/terraform/gcp/cluster_labels_disabled/metadata.json index d83bd580246..3aa2413c25b 100644 --- a/assets/queries/terraform/gcp/cluster_labels_disabled/metadata.json +++ b/assets/queries/terraform/gcp/cluster_labels_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "947385a5", "cloudProvider": "gcp", - "cwe": "", + "cwe": "710", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/cos_node_image_not_used/metadata.json b/assets/queries/terraform/gcp/cos_node_image_not_used/metadata.json index 90168665c03..5526945aa3e 100644 --- a/assets/queries/terraform/gcp/cos_node_image_not_used/metadata.json +++ b/assets/queries/terraform/gcp/cos_node_image_not_used/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "4bdfef01", "cloudProvider": "gcp", - "cwe": "", + "cwe": "799", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/disk_encryption_disabled/metadata.json b/assets/queries/terraform/gcp/disk_encryption_disabled/metadata.json index ebd624dbbab..12ef698f65f 100644 --- a/assets/queries/terraform/gcp/disk_encryption_disabled/metadata.json +++ b/assets/queries/terraform/gcp/disk_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "33fb7fa7", "cloudProvider": "gcp", - "cwe": "" + "cwe": "311" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/dnssec_using_rsasha1/metadata.json b/assets/queries/terraform/gcp/dnssec_using_rsasha1/metadata.json index 067abc96ae9..e54a1598674 100644 --- a/assets/queries/terraform/gcp/dnssec_using_rsasha1/metadata.json +++ b/assets/queries/terraform/gcp/dnssec_using_rsasha1/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "07664c32", "cloudProvider": "gcp", - "cwe": "", + "cwe": "326", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/gke_legacy_authorization_enabled/metadata.json b/assets/queries/terraform/gcp/gke_legacy_authorization_enabled/metadata.json index 0195eb8405d..0d8260a1189 100644 --- a/assets/queries/terraform/gcp/gke_legacy_authorization_enabled/metadata.json +++ b/assets/queries/terraform/gcp/gke_legacy_authorization_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a2e814bc", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/gke_using_default_service_account/metadata.json b/assets/queries/terraform/gcp/gke_using_default_service_account/metadata.json index 971b14a5274..b1b7cc9d19c 100644 --- a/assets/queries/terraform/gcp/gke_using_default_service_account/metadata.json +++ b/assets/queries/terraform/gcp/gke_using_default_service_account/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "efe7e7b0", "cloudProvider": "gcp", - "cwe": "" + "cwe": "250" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_network_using_default_firewall_rule/metadata.json b/assets/queries/terraform/gcp/google_compute_network_using_default_firewall_rule/metadata.json index 60c217ac913..1812ff6729f 100644 --- a/assets/queries/terraform/gcp/google_compute_network_using_default_firewall_rule/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_network_using_default_firewall_rule/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "68898cf7", "cloudProvider": "gcp", - "cwe": "" + "cwe": "1188" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_all_ports/metadata.json b/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_all_ports/metadata.json index 5c9b86151d2..67135b79091 100644 --- a/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_all_ports/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_all_ports/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "20fce4e9", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_port_range/metadata.json b/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_port_range/metadata.json index b464a156978..fbfb8765377 100644 --- a/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_port_range/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_network_using_firewall_rule_allows_port_range/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7289eebd", "cloudProvider": "gcp", - "cwe": "" + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_ssl_policy_weak_cipher_in_use/metadata.json b/assets/queries/terraform/gcp/google_compute_ssl_policy_weak_cipher_in_use/metadata.json index 1ceb366c396..c5171dbf140 100644 --- a/assets/queries/terraform/gcp/google_compute_ssl_policy_weak_cipher_in_use/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_ssl_policy_weak_cipher_in_use/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "27c7da5e", "cloudProvider": "gcp", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_subnetwork_logging_disabled/metadata.json b/assets/queries/terraform/gcp/google_compute_subnetwork_logging_disabled/metadata.json index c74a12c9278..883b4e9dae1 100644 --- a/assets/queries/terraform/gcp/google_compute_subnetwork_logging_disabled/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_subnetwork_logging_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "689ef05b", "cloudProvider": "gcp", - "cwe": "" + "cwe": "788" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_compute_subnetwork_with_private_google_access_disabled/metadata.json b/assets/queries/terraform/gcp/google_compute_subnetwork_with_private_google_access_disabled/metadata.json index a5dc3cf52ad..bb278494e70 100644 --- a/assets/queries/terraform/gcp/google_compute_subnetwork_with_private_google_access_disabled/metadata.json +++ b/assets/queries/terraform/gcp/google_compute_subnetwork_with_private_google_access_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "87e8a4f7", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_container_node_pool_auto_repair_disabled/metadata.json b/assets/queries/terraform/gcp/google_container_node_pool_auto_repair_disabled/metadata.json index 8e8d3ef22c6..a6d0316b202 100644 --- a/assets/queries/terraform/gcp/google_container_node_pool_auto_repair_disabled/metadata.json +++ b/assets/queries/terraform/gcp/google_container_node_pool_auto_repair_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "39487293", "cloudProvider": "gcp", - "cwe": "" + "cwe": "693" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_project_auto_create_network_disabled/metadata.json b/assets/queries/terraform/gcp/google_project_auto_create_network_disabled/metadata.json index 500ded83a66..8c5a3f285b1 100644 --- a/assets/queries/terraform/gcp/google_project_auto_create_network_disabled/metadata.json +++ b/assets/queries/terraform/gcp/google_project_auto_create_network_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9bcdbe82", "cloudProvider": "gcp", - "cwe": "" + "cwe": "799" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_project_iam_binding_service_account_has_token_creator_or_account_user_role/metadata.json b/assets/queries/terraform/gcp/google_project_iam_binding_service_account_has_token_creator_or_account_user_role/metadata.json index f1ebb2dd34d..db4a8d26c8c 100644 --- a/assets/queries/terraform/gcp/google_project_iam_binding_service_account_has_token_creator_or_account_user_role/metadata.json +++ b/assets/queries/terraform/gcp/google_project_iam_binding_service_account_has_token_creator_or_account_user_role/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "2b311b42", "cloudProvider": "gcp", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_admin_role/metadata.json b/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_admin_role/metadata.json index fa1ee22f3ca..c3bdf6a3bfe 100644 --- a/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_admin_role/metadata.json +++ b/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_admin_role/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "965c0d1c", "cloudProvider": "gcp", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_token_creator_or_account_user_role/metadata.json b/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_token_creator_or_account_user_role/metadata.json index 14eb8c3721d..a095d7787ac 100644 --- a/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_token_creator_or_account_user_role/metadata.json +++ b/assets/queries/terraform/gcp/google_project_iam_member_service_account_has_token_creator_or_account_user_role/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "beb4558c", "cloudProvider": "gcp", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/google_storage_bucket_level_access_disabled/metadata.json b/assets/queries/terraform/gcp/google_storage_bucket_level_access_disabled/metadata.json index 0b15c870589..53e87b8d804 100644 --- a/assets/queries/terraform/gcp/google_storage_bucket_level_access_disabled/metadata.json +++ b/assets/queries/terraform/gcp/google_storage_bucket_level_access_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "6a48f2c6", "cloudProvider": "gcp", - "cwe": "", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/high_google_kms_crypto_key_rotation_period/metadata.json b/assets/queries/terraform/gcp/high_google_kms_crypto_key_rotation_period/metadata.json index 6132a6cbbc7..ed9b1582ad3 100644 --- a/assets/queries/terraform/gcp/high_google_kms_crypto_key_rotation_period/metadata.json +++ b/assets/queries/terraform/gcp/high_google_kms_crypto_key_rotation_period/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "d43302d0", "cloudProvider": "gcp", - "cwe": "" + "cwe": "326" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/iam_audit_not_properly_configured/metadata.json b/assets/queries/terraform/gcp/iam_audit_not_properly_configured/metadata.json index c69d4d22c5d..8af7d0decc9 100644 --- a/assets/queries/terraform/gcp/iam_audit_not_properly_configured/metadata.json +++ b/assets/queries/terraform/gcp/iam_audit_not_properly_configured/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "dd31f3ec", "cloudProvider": "gcp", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/ip_aliasing_disabled/metadata.json b/assets/queries/terraform/gcp/ip_aliasing_disabled/metadata.json index b29cce39573..d9df5899b25 100644 --- a/assets/queries/terraform/gcp/ip_aliasing_disabled/metadata.json +++ b/assets/queries/terraform/gcp/ip_aliasing_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e7d9862a", "cloudProvider": "gcp", - "cwe": "", + "cwe": "799", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/ip_forwarding_enabled/metadata.json b/assets/queries/terraform/gcp/ip_forwarding_enabled/metadata.json index b17c2abbf74..518c7b97dbb 100644 --- a/assets/queries/terraform/gcp/ip_forwarding_enabled/metadata.json +++ b/assets/queries/terraform/gcp/ip_forwarding_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2c1a3242", "cloudProvider": "gcp", - "cwe": "" + "cwe": "1188" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/kms_admin_and_crypto_key_roles_in_use/metadata.json b/assets/queries/terraform/gcp/kms_admin_and_crypto_key_roles_in_use/metadata.json index 610954b2fe0..d7f02914586 100644 --- a/assets/queries/terraform/gcp/kms_admin_and_crypto_key_roles_in_use/metadata.json +++ b/assets/queries/terraform/gcp/kms_admin_and_crypto_key_roles_in_use/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "36d82ecd", "cloudProvider": "gcp", - "cwe": "" + "cwe": "266" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/kms_crypto_key_publicly_accessible/metadata.json b/assets/queries/terraform/gcp/kms_crypto_key_publicly_accessible/metadata.json index 245464cd247..6f3e8e0ef33 100644 --- a/assets/queries/terraform/gcp/kms_crypto_key_publicly_accessible/metadata.json +++ b/assets/queries/terraform/gcp/kms_crypto_key_publicly_accessible/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b1146d1f", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/legacy_client_certificate_auth_enabled/metadata.json b/assets/queries/terraform/gcp/legacy_client_certificate_auth_enabled/metadata.json index a4cf085f31d..9f8cc4e2699 100644 --- a/assets/queries/terraform/gcp/legacy_client_certificate_auth_enabled/metadata.json +++ b/assets/queries/terraform/gcp/legacy_client_certificate_auth_enabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "94728b0c", "cloudProvider": "gcp", - "cwe": "", + "cwe": "299", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/network_policy_disabled/metadata.json b/assets/queries/terraform/gcp/network_policy_disabled/metadata.json index 3da12ba90ac..1b73d07492b 100644 --- a/assets/queries/terraform/gcp/network_policy_disabled/metadata.json +++ b/assets/queries/terraform/gcp/network_policy_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "afcf7c4b", "cloudProvider": "gcp", - "cwe": "", + "cwe": "1188", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/node_auto_upgrade_disabled/metadata.json b/assets/queries/terraform/gcp/node_auto_upgrade_disabled/metadata.json index 86f79561ff8..21fd9996b73 100644 --- a/assets/queries/terraform/gcp/node_auto_upgrade_disabled/metadata.json +++ b/assets/queries/terraform/gcp/node_auto_upgrade_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "46e4c29f", "cloudProvider": "gcp", - "cwe": "", + "cwe": "1188", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/not_proper_email_account_in_use/metadata.json b/assets/queries/terraform/gcp/not_proper_email_account_in_use/metadata.json index 5474dfbfd3c..c462a707b96 100644 --- a/assets/queries/terraform/gcp/not_proper_email_account_in_use/metadata.json +++ b/assets/queries/terraform/gcp/not_proper_email_account_in_use/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "55ff1131", "cloudProvider": "gcp", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/os_login_disabled/metadata.json b/assets/queries/terraform/gcp/os_login_disabled/metadata.json index ded3321166e..6966b6a5005 100644 --- a/assets/queries/terraform/gcp/os_login_disabled/metadata.json +++ b/assets/queries/terraform/gcp/os_login_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "3ed07bfa", "cloudProvider": "gcp", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/os_login_is_disabled_for_vm_instance/metadata.json b/assets/queries/terraform/gcp/os_login_is_disabled_for_vm_instance/metadata.json index 8c36bea1958..88f7dae3398 100644 --- a/assets/queries/terraform/gcp/os_login_is_disabled_for_vm_instance/metadata.json +++ b/assets/queries/terraform/gcp/os_login_is_disabled_for_vm_instance/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a0cc649c", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/outdated_gke_version/metadata.json b/assets/queries/terraform/gcp/outdated_gke_version/metadata.json index ed36f1771f5..53ee03ea806 100644 --- a/assets/queries/terraform/gcp/outdated_gke_version/metadata.json +++ b/assets/queries/terraform/gcp/outdated_gke_version/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "65a3bf94", "cloudProvider": "gcp", - "cwe": "" + "cwe": "1395" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/pod_security_policy_disabled/metadata.json b/assets/queries/terraform/gcp/pod_security_policy_disabled/metadata.json index 5874448364a..4e0753cf7e9 100644 --- a/assets/queries/terraform/gcp/pod_security_policy_disabled/metadata.json +++ b/assets/queries/terraform/gcp/pod_security_policy_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "546c4012", "cloudProvider": "gcp", - "cwe": "", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/private_cluster_disabled/metadata.json b/assets/queries/terraform/gcp/private_cluster_disabled/metadata.json index 42075830612..de85cf67fa6 100644 --- a/assets/queries/terraform/gcp/private_cluster_disabled/metadata.json +++ b/assets/queries/terraform/gcp/private_cluster_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "e9bbb09e", "cloudProvider": "gcp", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/project_wide_ssh_keys_are_enabled_in_vm_instances/metadata.json b/assets/queries/terraform/gcp/project_wide_ssh_keys_are_enabled_in_vm_instances/metadata.json index 3caef75771c..e71f7b20ea1 100644 --- a/assets/queries/terraform/gcp/project_wide_ssh_keys_are_enabled_in_vm_instances/metadata.json +++ b/assets/queries/terraform/gcp/project_wide_ssh_keys_are_enabled_in_vm_instances/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4b9307cd", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/rdp_access_is_not_restricted/metadata.json b/assets/queries/terraform/gcp/rdp_access_is_not_restricted/metadata.json index adf08025f18..bd358936c86 100644 --- a/assets/queries/terraform/gcp/rdp_access_is_not_restricted/metadata.json +++ b/assets/queries/terraform/gcp/rdp_access_is_not_restricted/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "f8156d3b", "cloudProvider": "gcp", - "cwe": "", + "cwe": "284", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/service_account_with_improper_privileges/metadata.json b/assets/queries/terraform/gcp/service_account_with_improper_privileges/metadata.json index 032378bbbac..83477e397cf 100644 --- a/assets/queries/terraform/gcp/service_account_with_improper_privileges/metadata.json +++ b/assets/queries/terraform/gcp/service_account_with_improper_privileges/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1b2dbbea", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/shielded_gke_nodes_disabled/metadata.json b/assets/queries/terraform/gcp/shielded_gke_nodes_disabled/metadata.json index d8fdfabfb57..24c8c6894d4 100644 --- a/assets/queries/terraform/gcp/shielded_gke_nodes_disabled/metadata.json +++ b/assets/queries/terraform/gcp/shielded_gke_nodes_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "579a0727", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/shielded_vm_disabled/metadata.json b/assets/queries/terraform/gcp/shielded_vm_disabled/metadata.json index 70d0aff1b9e..9ec8b99db38 100644 --- a/assets/queries/terraform/gcp/shielded_vm_disabled/metadata.json +++ b/assets/queries/terraform/gcp/shielded_vm_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "3a0a17c4", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/sql_db_instance_backup_disabled/metadata.json b/assets/queries/terraform/gcp/sql_db_instance_backup_disabled/metadata.json index d65e3003dc7..aee8687d871 100644 --- a/assets/queries/terraform/gcp/sql_db_instance_backup_disabled/metadata.json +++ b/assets/queries/terraform/gcp/sql_db_instance_backup_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "ab1d4131", "cloudProvider": "gcp", - "cwe": "", + "cwe": "799", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/sql_db_instance_is_publicly_accessible/metadata.json b/assets/queries/terraform/gcp/sql_db_instance_is_publicly_accessible/metadata.json index 77f9bc54916..07e5a0250c6 100644 --- a/assets/queries/terraform/gcp/sql_db_instance_is_publicly_accessible/metadata.json +++ b/assets/queries/terraform/gcp/sql_db_instance_is_publicly_accessible/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "9beef444", "cloudProvider": "gcp", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/sql_db_instance_with_ssl_disabled/metadata.json b/assets/queries/terraform/gcp/sql_db_instance_with_ssl_disabled/metadata.json index 617fa638586..73a65fa4c38 100644 --- a/assets/queries/terraform/gcp/sql_db_instance_with_ssl_disabled/metadata.json +++ b/assets/queries/terraform/gcp/sql_db_instance_with_ssl_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8983549e", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/ssh_access_is_not_restricted/metadata.json b/assets/queries/terraform/gcp/ssh_access_is_not_restricted/metadata.json index 6f8f62abe92..e5ff1ae2631 100644 --- a/assets/queries/terraform/gcp/ssh_access_is_not_restricted/metadata.json +++ b/assets/queries/terraform/gcp/ssh_access_is_not_restricted/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c0e4fb6f", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/stackdriver_logging_disabled/metadata.json b/assets/queries/terraform/gcp/stackdriver_logging_disabled/metadata.json index 99eb14970d0..af408c9c13a 100644 --- a/assets/queries/terraform/gcp/stackdriver_logging_disabled/metadata.json +++ b/assets/queries/terraform/gcp/stackdriver_logging_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "b292106d", "cloudProvider": "gcp", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/stackdriver_monitoring_disabled/metadata.json b/assets/queries/terraform/gcp/stackdriver_monitoring_disabled/metadata.json index 1dd2ceae5ac..92275b0e42e 100644 --- a/assets/queries/terraform/gcp/stackdriver_monitoring_disabled/metadata.json +++ b/assets/queries/terraform/gcp/stackdriver_monitoring_disabled/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "97635f79", "cloudProvider": "gcp", - "cwe": "", + "cwe": "778", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/user_with_iam_role/metadata.json b/assets/queries/terraform/gcp/user_with_iam_role/metadata.json index d2d06a93216..aa84057cf61 100644 --- a/assets/queries/terraform/gcp/user_with_iam_role/metadata.json +++ b/assets/queries/terraform/gcp/user_with_iam_role/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "256939e9", "cloudProvider": "gcp", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/using_default_service_account/metadata.json b/assets/queries/terraform/gcp/using_default_service_account/metadata.json index 8cfff030d7b..0c76b948a06 100644 --- a/assets/queries/terraform/gcp/using_default_service_account/metadata.json +++ b/assets/queries/terraform/gcp/using_default_service_account/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5c3e219f", "cloudProvider": "gcp", - "cwe": "" + "cwe": "250" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/vm_serial_ports_are_enabled_for_vm_instances/metadata.json b/assets/queries/terraform/gcp/vm_serial_ports_are_enabled_for_vm_instances/metadata.json index 0bb0561c45f..e95851458ed 100644 --- a/assets/queries/terraform/gcp/vm_serial_ports_are_enabled_for_vm_instances/metadata.json +++ b/assets/queries/terraform/gcp/vm_serial_ports_are_enabled_for_vm_instances/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2967cde6", "cloudProvider": "gcp", - "cwe": "" + "cwe": "732" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp/vm_with_full_cloud_access/metadata.json b/assets/queries/terraform/gcp/vm_with_full_cloud_access/metadata.json index 94c79c37373..9402fd7ea4e 100644 --- a/assets/queries/terraform/gcp/vm_with_full_cloud_access/metadata.json +++ b/assets/queries/terraform/gcp/vm_with_full_cloud_access/metadata.json @@ -8,6 +8,6 @@ "platform": "Terraform", "descriptionID": "a0c651be", "cloudProvider": "gcp", - "cwe": "", + "cwe": "732", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/dataflow/metadata.json b/assets/queries/terraform/gcp_bom/dataflow/metadata.json index 3b678a1ddd1..838cc6b858e 100644 --- a/assets/queries/terraform/gcp_bom/dataflow/metadata.json +++ b/assets/queries/terraform/gcp_bom/dataflow/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5d614ad5", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/fi/metadata.json b/assets/queries/terraform/gcp_bom/fi/metadata.json index eb60102fcd3..6459f9d4006 100644 --- a/assets/queries/terraform/gcp_bom/fi/metadata.json +++ b/assets/queries/terraform/gcp_bom/fi/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4a45b126", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/pd/metadata.json b/assets/queries/terraform/gcp_bom/pd/metadata.json index 813703839cb..4d41523cd74 100644 --- a/assets/queries/terraform/gcp_bom/pd/metadata.json +++ b/assets/queries/terraform/gcp_bom/pd/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4b72e52d", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/pst/metadata.json b/assets/queries/terraform/gcp_bom/pst/metadata.json index d7de3424a15..cfcb46f19c0 100644 --- a/assets/queries/terraform/gcp_bom/pst/metadata.json +++ b/assets/queries/terraform/gcp_bom/pst/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "aa371a3b", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/redis/metadata.json b/assets/queries/terraform/gcp_bom/redis/metadata.json index 561c43d10b2..80f1f27e3e7 100644 --- a/assets/queries/terraform/gcp_bom/redis/metadata.json +++ b/assets/queries/terraform/gcp_bom/redis/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1db9d01f", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/gcp_bom/sb/metadata.json b/assets/queries/terraform/gcp_bom/sb/metadata.json index d6b82115bb3..466a7b26777 100644 --- a/assets/queries/terraform/gcp_bom/sb/metadata.json +++ b/assets/queries/terraform/gcp_bom/sb/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "38a18539", "cloudProvider": "gcp", - "cwe": "" + "cwe": "532" } \ No newline at end of file diff --git a/assets/queries/terraform/general/generic_git_module_without_revision/metadata.json b/assets/queries/terraform/general/generic_git_module_without_revision/metadata.json index 1b38255c66e..fe8e38fe679 100644 --- a/assets/queries/terraform/general/generic_git_module_without_revision/metadata.json +++ b/assets/queries/terraform/general/generic_git_module_without_revision/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2ee26fd1", "cloudProvider": "common", - "cwe": "" + "cwe": "703" } \ No newline at end of file diff --git a/assets/queries/terraform/general/name_is_not_snake_case/metadata.json b/assets/queries/terraform/general/name_is_not_snake_case/metadata.json index 9b685a1c092..d70df298efb 100644 --- a/assets/queries/terraform/general/name_is_not_snake_case/metadata.json +++ b/assets/queries/terraform/general/name_is_not_snake_case/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ac707cad", "cloudProvider": "common", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/general/output_without_description/metadata.json b/assets/queries/terraform/general/output_without_description/metadata.json index 82499f9bb5e..11fa3b6f6bc 100644 --- a/assets/queries/terraform/general/output_without_description/metadata.json +++ b/assets/queries/terraform/general/output_without_description/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "81535d16", "cloudProvider": "common", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/general/variable_without_description/metadata.json b/assets/queries/terraform/general/variable_without_description/metadata.json index 2f808373801..7cb1e51123c 100644 --- a/assets/queries/terraform/general/variable_without_description/metadata.json +++ b/assets/queries/terraform/general/variable_without_description/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "b44986be", "cloudProvider": "common", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/general/variable_without_type/metadata.json b/assets/queries/terraform/general/variable_without_type/metadata.json index daba2d6148a..ce3a0bec2ce 100644 --- a/assets/queries/terraform/general/variable_without_type/metadata.json +++ b/assets/queries/terraform/general/variable_without_type/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "bba696eb", "cloudProvider": "common", - "cwe": "" + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/terraform/github/github_organization_webhook_with_ssl_disabled/metadata.json b/assets/queries/terraform/github/github_organization_webhook_with_ssl_disabled/metadata.json index bd560bc0769..603dd3e2e95 100644 --- a/assets/queries/terraform/github/github_organization_webhook_with_ssl_disabled/metadata.json +++ b/assets/queries/terraform/github/github_organization_webhook_with_ssl_disabled/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/github/latest/docs/resources/organization_webhook", "platform": "Terraform", "descriptionID": "5def6580", - "cwe": "", + "cwe": "732", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/github/github_repository_set_to_public/metadata.json b/assets/queries/terraform/github/github_repository_set_to_public/metadata.json index 7fc80c97ba5..5e011db5b0e 100644 --- a/assets/queries/terraform/github/github_repository_set_to_public/metadata.json +++ b/assets/queries/terraform/github/github_repository_set_to_public/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://www.terraform.io/docs/providers/github/r/repository.html", "platform": "Terraform", "descriptionID": "4df8b842", - "cwe": "", + "cwe": "668", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/cluster_admin_role_binding_with_super_user_permissions/metadata.json b/assets/queries/terraform/kubernetes/cluster_admin_role_binding_with_super_user_permissions/metadata.json index 07653f112cd..141bcce3620 100644 --- a/assets/queries/terraform/kubernetes/cluster_admin_role_binding_with_super_user_permissions/metadata.json +++ b/assets/queries/terraform/kubernetes/cluster_admin_role_binding_with_super_user_permissions/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/cluster_role_binding#name", "platform": "Terraform", "descriptionID": "3cfeabe4", - "cwe": "", + "cwe": "250", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/cluster_allows_unsafe_sysctls/metadata.json b/assets/queries/terraform/kubernetes/cluster_allows_unsafe_sysctls/metadata.json index e34acfd7af6..3c344275dd9 100644 --- a/assets/queries/terraform/kubernetes/cluster_allows_unsafe_sysctls/metadata.json +++ b/assets/queries/terraform/kubernetes/cluster_allows_unsafe_sysctls/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#allowed_unsafe_sysctls", "platform": "Terraform", "descriptionID": "21547beb", - "cwe": "", + "cwe": "732", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/container_host_pid_is_true/metadata.json b/assets/queries/terraform/kubernetes/container_host_pid_is_true/metadata.json index 9a4d34e171e..d66a33544ed 100644 --- a/assets/queries/terraform/kubernetes/container_host_pid_is_true/metadata.json +++ b/assets/queries/terraform/kubernetes/container_host_pid_is_true/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_pid", "platform": "Terraform", "descriptionID": "74aa164e", - "cwe": "", + "cwe": "250", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/container_is_privileged/metadata.json b/assets/queries/terraform/kubernetes/container_is_privileged/metadata.json index 5f719f73a3b..d1ffc1f3982 100644 --- a/assets/queries/terraform/kubernetes/container_is_privileged/metadata.json +++ b/assets/queries/terraform/kubernetes/container_is_privileged/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#privileged", "platform": "Terraform", "descriptionID": "e2be4ab9", - "cwe": "", + "cwe": "269", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/container_resources_limits_undefined/metadata.json b/assets/queries/terraform/kubernetes/container_resources_limits_undefined/metadata.json index 51b115d73f7..b727f6d2814 100644 --- a/assets/queries/terraform/kubernetes/container_resources_limits_undefined/metadata.json +++ b/assets/queries/terraform/kubernetes/container_resources_limits_undefined/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod", "platform": "Terraform", "descriptionID": "36651cdf", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/container_runs_unmasked/metadata.json b/assets/queries/terraform/kubernetes/container_runs_unmasked/metadata.json index a0a8fc335e2..b8d3888a85d 100644 --- a/assets/queries/terraform/kubernetes/container_runs_unmasked/metadata.json +++ b/assets/queries/terraform/kubernetes/container_runs_unmasked/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#allowed_proc_mount_types", "platform": "Terraform", "descriptionID": "bbb3aa40", - "cwe": "", + "cwe": "1188", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/container_with_added_capabilities/metadata.json b/assets/queries/terraform/kubernetes/container_with_added_capabilities/metadata.json index 614726a4daa..080e12f7a51 100644 --- a/assets/queries/terraform/kubernetes/container_with_added_capabilities/metadata.json +++ b/assets/queries/terraform/kubernetes/container_with_added_capabilities/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#capabilities-1", "platform": "Terraform", "descriptionID": "4422c052", - "cwe": "", + "cwe": "269", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/containers_with_sys_admin_capabilities/metadata.json b/assets/queries/terraform/kubernetes/containers_with_sys_admin_capabilities/metadata.json index 7844ee3f48c..430896771b7 100644 --- a/assets/queries/terraform/kubernetes/containers_with_sys_admin_capabilities/metadata.json +++ b/assets/queries/terraform/kubernetes/containers_with_sys_admin_capabilities/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#capabilities-1", "platform": "Terraform", "descriptionID": "03622ad2", - "cwe": "", + "cwe": "732", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/cpu_limits_not_set/metadata.json b/assets/queries/terraform/kubernetes/cpu_limits_not_set/metadata.json index ce2ecdd3a99..1b5f8b0f085 100644 --- a/assets/queries/terraform/kubernetes/cpu_limits_not_set/metadata.json +++ b/assets/queries/terraform/kubernetes/cpu_limits_not_set/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#limits", "platform": "Terraform", "descriptionID": "9dd8e356", - "cwe": "", + "cwe": "400", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/cpu_requests_not_set/metadata.json b/assets/queries/terraform/kubernetes/cpu_requests_not_set/metadata.json index 844ee34d037..49e8a54d998 100644 --- a/assets/queries/terraform/kubernetes/cpu_requests_not_set/metadata.json +++ b/assets/queries/terraform/kubernetes/cpu_requests_not_set/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#requests", "platform": "Terraform", "descriptionID": "957f09a7", - "cwe": "", + "cwe": "400", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/cronjob_deadline_not_configured/metadata.json b/assets/queries/terraform/kubernetes/cronjob_deadline_not_configured/metadata.json index 444886b92d6..28b4bf1700a 100644 --- a/assets/queries/terraform/kubernetes/cronjob_deadline_not_configured/metadata.json +++ b/assets/queries/terraform/kubernetes/cronjob_deadline_not_configured/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/cron_job#starting_deadline_seconds", "platform": "Terraform", "descriptionID": "030edc62", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/default_service_account_in_use/metadata.json b/assets/queries/terraform/kubernetes/default_service_account_in_use/metadata.json index 539d7472994..0a6f00e0043 100644 --- a/assets/queries/terraform/kubernetes/default_service_account_in_use/metadata.json +++ b/assets/queries/terraform/kubernetes/default_service_account_in_use/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/service_account#automount_service_account_token", "platform": "Terraform", "descriptionID": "b0822187", - "cwe": "", + "cwe": "665", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/deployment_has_no_pod_anti_affinity/metadata.json b/assets/queries/terraform/kubernetes/deployment_has_no_pod_anti_affinity/metadata.json index fb95e813941..1befe95b5f4 100644 --- a/assets/queries/terraform/kubernetes/deployment_has_no_pod_anti_affinity/metadata.json +++ b/assets/queries/terraform/kubernetes/deployment_has_no_pod_anti_affinity/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/deployment#affinity", "platform": "Terraform", "descriptionID": "4a5ad90d", - "cwe": "", + "cwe": "710", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/deployment_without_pod_disruption_budget/metadata.json b/assets/queries/terraform/kubernetes/deployment_without_pod_disruption_budget/metadata.json index 251495d0466..7f090c4cc21 100644 --- a/assets/queries/terraform/kubernetes/deployment_without_pod_disruption_budget/metadata.json +++ b/assets/queries/terraform/kubernetes/deployment_without_pod_disruption_budget/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/deployment#selector", "platform": "Terraform", "descriptionID": "add58c0c", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/docker_daemon_socket_is_exposed_to_containers/metadata.json b/assets/queries/terraform/kubernetes/docker_daemon_socket_is_exposed_to_containers/metadata.json index 3529bcf6a11..79182864da8 100644 --- a/assets/queries/terraform/kubernetes/docker_daemon_socket_is_exposed_to_containers/metadata.json +++ b/assets/queries/terraform/kubernetes/docker_daemon_socket_is_exposed_to_containers/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_path", "platform": "Terraform", "descriptionID": "836d927e", - "cwe": "", + "cwe": "668", "cloudProvider": "common", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/hpa_targets_invalid_object/metadata.json b/assets/queries/terraform/kubernetes/hpa_targets_invalid_object/metadata.json index 01bcaaabf26..5a29cdd13fd 100644 --- a/assets/queries/terraform/kubernetes/hpa_targets_invalid_object/metadata.json +++ b/assets/queries/terraform/kubernetes/hpa_targets_invalid_object/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/horizontal_pod_autoscaler#metric", "platform": "Terraform", "descriptionID": "f4d95aa4", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/image_pull_policy_of_container_is_not_always/metadata.json b/assets/queries/terraform/kubernetes/image_pull_policy_of_container_is_not_always/metadata.json index f8e60191520..c0239ef6b36 100644 --- a/assets/queries/terraform/kubernetes/image_pull_policy_of_container_is_not_always/metadata.json +++ b/assets/queries/terraform/kubernetes/image_pull_policy_of_container_is_not_always/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#image_pull_policy", "platform": "Terraform", "descriptionID": "d2abf21b", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/image_without_digest/metadata.json b/assets/queries/terraform/kubernetes/image_without_digest/metadata.json index 70234b65070..19ec714c0c9 100644 --- a/assets/queries/terraform/kubernetes/image_without_digest/metadata.json +++ b/assets/queries/terraform/kubernetes/image_without_digest/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#image", "platform": "Terraform", "descriptionID": "fec9b353", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/incorrect_volume_claim_access_mode_read_write_once/metadata.json b/assets/queries/terraform/kubernetes/incorrect_volume_claim_access_mode_read_write_once/metadata.json index 79c59270bb5..9404ce2a8e5 100644 --- a/assets/queries/terraform/kubernetes/incorrect_volume_claim_access_mode_read_write_once/metadata.json +++ b/assets/queries/terraform/kubernetes/incorrect_volume_claim_access_mode_read_write_once/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/stateful_set#volume_claim_template", "platform": "Terraform", "descriptionID": "02756212", - "cwe": "", + "cwe": "732", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/ingress_controller_exposes_workload/metadata.json b/assets/queries/terraform/kubernetes/ingress_controller_exposes_workload/metadata.json index bb505982fee..710f984567b 100644 --- a/assets/queries/terraform/kubernetes/ingress_controller_exposes_workload/metadata.json +++ b/assets/queries/terraform/kubernetes/ingress_controller_exposes_workload/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/ingress#http", "platform": "Terraform", "descriptionID": "88c1dfb2", - "cwe": "", + "cwe": "779", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/invalid_image/metadata.json b/assets/queries/terraform/kubernetes/invalid_image/metadata.json index 77d6488af63..d1215d17cde 100644 --- a/assets/queries/terraform/kubernetes/invalid_image/metadata.json +++ b/assets/queries/terraform/kubernetes/invalid_image/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#image", "platform": "Terraform", "descriptionID": "56713716", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/liveness_probe_is_not_defined/metadata.json b/assets/queries/terraform/kubernetes/liveness_probe_is_not_defined/metadata.json index 1748cee5816..464d2fc360d 100644 --- a/assets/queries/terraform/kubernetes/liveness_probe_is_not_defined/metadata.json +++ b/assets/queries/terraform/kubernetes/liveness_probe_is_not_defined/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#liveness_probe", "platform": "Terraform", "descriptionID": "e5105a57", - "cwe": "", + "cwe": "754", "cloudProvider": "common", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/memory_limits_not_defined/metadata.json b/assets/queries/terraform/kubernetes/memory_limits_not_defined/metadata.json index a156bea51a8..4ef2e69863a 100644 --- a/assets/queries/terraform/kubernetes/memory_limits_not_defined/metadata.json +++ b/assets/queries/terraform/kubernetes/memory_limits_not_defined/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#limits", "platform": "Terraform", "descriptionID": "c957affa", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/memory_requests_not_defined/metadata.json b/assets/queries/terraform/kubernetes/memory_requests_not_defined/metadata.json index ef413ba8e49..b2435627088 100644 --- a/assets/queries/terraform/kubernetes/memory_requests_not_defined/metadata.json +++ b/assets/queries/terraform/kubernetes/memory_requests_not_defined/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#requests", "platform": "Terraform", "descriptionID": "a77e5da7", - "cwe": "", + "cwe": "400", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/metadata_label_is_invalid/metadata.json b/assets/queries/terraform/kubernetes/metadata_label_is_invalid/metadata.json index f35d5d868fe..b2b1ae90d89 100644 --- a/assets/queries/terraform/kubernetes/metadata_label_is_invalid/metadata.json +++ b/assets/queries/terraform/kubernetes/metadata_label_is_invalid/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#labels", "platform": "Terraform", "descriptionID": "5448851e", - "cwe": "", + "cwe": "710", "cloudProvider": "common", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/missing_app_armor_config/metadata.json b/assets/queries/terraform/kubernetes/missing_app_armor_config/metadata.json index dbd543648bc..44575af8f12 100644 --- a/assets/queries/terraform/kubernetes/missing_app_armor_config/metadata.json +++ b/assets/queries/terraform/kubernetes/missing_app_armor_config/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#annotations", "platform": "Terraform", "descriptionID": "ba36908b", - "cwe": "", + "cwe": "284", "cloudProvider": "common", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/net_raw_capabilities_disabled_for_psp/metadata.json b/assets/queries/terraform/kubernetes/net_raw_capabilities_disabled_for_psp/metadata.json index fe747400397..48d924bd0cf 100644 --- a/assets/queries/terraform/kubernetes/net_raw_capabilities_disabled_for_psp/metadata.json +++ b/assets/queries/terraform/kubernetes/net_raw_capabilities_disabled_for_psp/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#required_drop_capabilities", "platform": "Terraform", "descriptionID": "631e9c61", - "cwe": "", + "cwe": "250", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/net_raw_capabilities_not_being_dropped/metadata.json b/assets/queries/terraform/kubernetes/net_raw_capabilities_not_being_dropped/metadata.json index 95c4084ec2e..f8fc441ac0c 100644 --- a/assets/queries/terraform/kubernetes/net_raw_capabilities_not_being_dropped/metadata.json +++ b/assets/queries/terraform/kubernetes/net_raw_capabilities_not_being_dropped/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#drop", "platform": "Terraform", "descriptionID": "548d4eac", - "cwe": "", + "cwe": "269", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/network_policy_is_not_targeting_any_pod/metadata.json b/assets/queries/terraform/kubernetes/network_policy_is_not_targeting_any_pod/metadata.json index ae2557d89a2..7cc79dc66e9 100644 --- a/assets/queries/terraform/kubernetes/network_policy_is_not_targeting_any_pod/metadata.json +++ b/assets/queries/terraform/kubernetes/network_policy_is_not_targeting_any_pod/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/network_policy#match_labels", "platform": "Terraform", "descriptionID": "1598c368", - "cwe": "", + "cwe": "665", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/no_drop_capabilities_for_containers/metadata.json b/assets/queries/terraform/kubernetes/no_drop_capabilities_for_containers/metadata.json index 469955c9f98..a0788a324a1 100644 --- a/assets/queries/terraform/kubernetes/no_drop_capabilities_for_containers/metadata.json +++ b/assets/queries/terraform/kubernetes/no_drop_capabilities_for_containers/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#drop", "platform": "Terraform", "descriptionID": "f547f3d7", - "cwe": "", + "cwe": "754", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/non_kube_system_pod_with_host_mount/metadata.json b/assets/queries/terraform/kubernetes/non_kube_system_pod_with_host_mount/metadata.json index 321d92e9e13..25b58477a81 100644 --- a/assets/queries/terraform/kubernetes/non_kube_system_pod_with_host_mount/metadata.json +++ b/assets/queries/terraform/kubernetes/non_kube_system_pod_with_host_mount/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod", "platform": "Terraform", "descriptionID": "5b17fdb1", - "cwe": "", + "cwe": "668", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/permissive_access_to_create_pods/metadata.json b/assets/queries/terraform/kubernetes/permissive_access_to_create_pods/metadata.json index 63986f8fa28..8b6c5f61771 100644 --- a/assets/queries/terraform/kubernetes/permissive_access_to_create_pods/metadata.json +++ b/assets/queries/terraform/kubernetes/permissive_access_to_create_pods/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/role#rule", "platform": "Terraform", "descriptionID": "cca5f42d", - "cwe": "", + "cwe": "269", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/pod_or_container_without_security_context/metadata.json b/assets/queries/terraform/kubernetes/pod_or_container_without_security_context/metadata.json index 0c0e8a5de19..61297ad9f41 100644 --- a/assets/queries/terraform/kubernetes/pod_or_container_without_security_context/metadata.json +++ b/assets/queries/terraform/kubernetes/pod_or_container_without_security_context/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#security_context", "platform": "Terraform", "descriptionID": "a465ab52", - "cwe": "", + "cwe": "285", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/privilege_escalation_allowed/metadata.json b/assets/queries/terraform/kubernetes/privilege_escalation_allowed/metadata.json index 96480673c6c..e6196b566fa 100644 --- a/assets/queries/terraform/kubernetes/privilege_escalation_allowed/metadata.json +++ b/assets/queries/terraform/kubernetes/privilege_escalation_allowed/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#allow_privilege_escalation", "platform": "Terraform", "descriptionID": "e693ddd6", - "cwe": "", + "cwe": "269", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/psp_allows_containers_to_share_the_host_network_namespace/metadata.json b/assets/queries/terraform/kubernetes/psp_allows_containers_to_share_the_host_network_namespace/metadata.json index 9461386de0e..a4611b69f68 100644 --- a/assets/queries/terraform/kubernetes/psp_allows_containers_to_share_the_host_network_namespace/metadata.json +++ b/assets/queries/terraform/kubernetes/psp_allows_containers_to_share_the_host_network_namespace/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#host_network", "platform": "Terraform", "descriptionID": "531152cf", - "cwe": "", + "cwe": "250", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/psp_allows_privilege_escalation/metadata.json b/assets/queries/terraform/kubernetes/psp_allows_privilege_escalation/metadata.json index dba23ba1940..3e74ec8fccd 100644 --- a/assets/queries/terraform/kubernetes/psp_allows_privilege_escalation/metadata.json +++ b/assets/queries/terraform/kubernetes/psp_allows_privilege_escalation/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#allow_privilege_escalation", "platform": "Terraform", "descriptionID": "1cdd3f21", - "cwe": "", + "cwe": "288", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/psp_allows_sharing_host_ipc/metadata.json b/assets/queries/terraform/kubernetes/psp_allows_sharing_host_ipc/metadata.json index 74ac8d1b639..0a512ee2e97 100644 --- a/assets/queries/terraform/kubernetes/psp_allows_sharing_host_ipc/metadata.json +++ b/assets/queries/terraform/kubernetes/psp_allows_sharing_host_ipc/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#host_ipc", "platform": "Terraform", "descriptionID": "45566e38", - "cwe": "", + "cwe": "250", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/psp_set_to_privileged/metadata.json b/assets/queries/terraform/kubernetes/psp_set_to_privileged/metadata.json index 98bb7243883..5c75c334ced 100644 --- a/assets/queries/terraform/kubernetes/psp_set_to_privileged/metadata.json +++ b/assets/queries/terraform/kubernetes/psp_set_to_privileged/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#privileged", "platform": "Terraform", "descriptionID": "5ca96212", - "cwe": "", + "cwe": "732", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/psp_with_added_capabilities/metadata.json b/assets/queries/terraform/kubernetes/psp_with_added_capabilities/metadata.json index 250a4069a8e..d82398103be 100644 --- a/assets/queries/terraform/kubernetes/psp_with_added_capabilities/metadata.json +++ b/assets/queries/terraform/kubernetes/psp_with_added_capabilities/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#allowed_capabilities", "platform": "Terraform", "descriptionID": "f3ad2d09", - "cwe": "", + "cwe": "250", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/rbac_roles_with_read_secrets_permissions/metadata.json b/assets/queries/terraform/kubernetes/rbac_roles_with_read_secrets_permissions/metadata.json index 9522618943c..71f509788b2 100644 --- a/assets/queries/terraform/kubernetes/rbac_roles_with_read_secrets_permissions/metadata.json +++ b/assets/queries/terraform/kubernetes/rbac_roles_with_read_secrets_permissions/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/role#rule", "platform": "Terraform", "descriptionID": "a4fb7558", - "cwe": "", + "cwe": "732", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/readiness_probe_is_not_configured/metadata.json b/assets/queries/terraform/kubernetes/readiness_probe_is_not_configured/metadata.json index 5d5e65136a6..f42d769e473 100644 --- a/assets/queries/terraform/kubernetes/readiness_probe_is_not_configured/metadata.json +++ b/assets/queries/terraform/kubernetes/readiness_probe_is_not_configured/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#readiness_probe", "platform": "Terraform", "descriptionID": "a333fe96", - "cwe": "", + "cwe": "754", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/role_binding_to_default_service_account/metadata.json b/assets/queries/terraform/kubernetes/role_binding_to_default_service_account/metadata.json index e75d7b3993f..94ed02bb45a 100644 --- a/assets/queries/terraform/kubernetes/role_binding_to_default_service_account/metadata.json +++ b/assets/queries/terraform/kubernetes/role_binding_to_default_service_account/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/role_binding#subject", "platform": "Terraform", "descriptionID": "a90a96ca", - "cwe": "", + "cwe": "665", "cloudProvider": "common", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/root_container_not_mounted_as_read_only/metadata.json b/assets/queries/terraform/kubernetes/root_container_not_mounted_as_read_only/metadata.json index 681666880ff..17c1ae3d87a 100644 --- a/assets/queries/terraform/kubernetes/root_container_not_mounted_as_read_only/metadata.json +++ b/assets/queries/terraform/kubernetes/root_container_not_mounted_as_read_only/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#read_only_root_filesystem", "platform": "Terraform", "descriptionID": "b7afed50", - "cwe": "", + "cwe": "668", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/root_containers_admitted/metadata.json b/assets/queries/terraform/kubernetes/root_containers_admitted/metadata.json index 0ae86e6b220..df0f3b8b254 100644 --- a/assets/queries/terraform/kubernetes/root_containers_admitted/metadata.json +++ b/assets/queries/terraform/kubernetes/root_containers_admitted/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod_security_policy#run_as_user", "platform": "Terraform", "descriptionID": "aa6d70b9", - "cwe": "", + "cwe": "732", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/secoomp_profile_is_not_configured/metadata.json b/assets/queries/terraform/kubernetes/secoomp_profile_is_not_configured/metadata.json index cec8d0a9756..ab6d91220c4 100644 --- a/assets/queries/terraform/kubernetes/secoomp_profile_is_not_configured/metadata.json +++ b/assets/queries/terraform/kubernetes/secoomp_profile_is_not_configured/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#annotations", "platform": "Terraform", "descriptionID": "ad5436a1", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/secrets_as_environment_variables/metadata.json b/assets/queries/terraform/kubernetes/secrets_as_environment_variables/metadata.json index f7845f292fe..f6b82806d8c 100644 --- a/assets/queries/terraform/kubernetes/secrets_as_environment_variables/metadata.json +++ b/assets/queries/terraform/kubernetes/secrets_as_environment_variables/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#secret_key_ref", "platform": "Terraform", "descriptionID": "f5c43d1e", - "cwe": "", + "cwe": "526", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/service_account_allows_access_secrets/metadata.json b/assets/queries/terraform/kubernetes/service_account_allows_access_secrets/metadata.json index 0ad76522250..9975c6ae22e 100644 --- a/assets/queries/terraform/kubernetes/service_account_allows_access_secrets/metadata.json +++ b/assets/queries/terraform/kubernetes/service_account_allows_access_secrets/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/role_binding#subject", "platform": "Terraform", "descriptionID": "93294320", - "cwe": "", + "cwe": "522", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/service_account_name_undefined_or_empty/metadata.json b/assets/queries/terraform/kubernetes/service_account_name_undefined_or_empty/metadata.json index ef333a8b0f8..69356c30f8c 100644 --- a/assets/queries/terraform/kubernetes/service_account_name_undefined_or_empty/metadata.json +++ b/assets/queries/terraform/kubernetes/service_account_name_undefined_or_empty/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#service_account_name", "platform": "Terraform", "descriptionID": "ce3648b0", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/service_account_token_automount_not_disabled/metadata.json b/assets/queries/terraform/kubernetes/service_account_token_automount_not_disabled/metadata.json index da1f0b7c518..ca771d08e76 100644 --- a/assets/queries/terraform/kubernetes/service_account_token_automount_not_disabled/metadata.json +++ b/assets/queries/terraform/kubernetes/service_account_token_automount_not_disabled/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#automount_service_account_token", "platform": "Terraform", "descriptionID": "9674e7f6", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/service_type_is_nodeport/metadata.json b/assets/queries/terraform/kubernetes/service_type_is_nodeport/metadata.json index c2b3a75ff25..2b5290e8597 100644 --- a/assets/queries/terraform/kubernetes/service_type_is_nodeport/metadata.json +++ b/assets/queries/terraform/kubernetes/service_type_is_nodeport/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/service#type", "platform": "Terraform", "descriptionID": "50e2c36f", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/service_with_external_load_balancer/metadata.json b/assets/queries/terraform/kubernetes/service_with_external_load_balancer/metadata.json index f34a87a5050..61db5b1fe6f 100644 --- a/assets/queries/terraform/kubernetes/service_with_external_load_balancer/metadata.json +++ b/assets/queries/terraform/kubernetes/service_with_external_load_balancer/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/service", "platform": "Terraform", "descriptionID": "18a78d03", - "cwe": "", + "cwe": "552", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/shared_host_ipc_namespace/metadata.json b/assets/queries/terraform/kubernetes/shared_host_ipc_namespace/metadata.json index 2d8f692fd19..1f52d170af0 100644 --- a/assets/queries/terraform/kubernetes/shared_host_ipc_namespace/metadata.json +++ b/assets/queries/terraform/kubernetes/shared_host_ipc_namespace/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_ipc", "platform": "Terraform", "descriptionID": "e76243f6", - "cwe": "", + "cwe": "200", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/shared_host_network_namespace/metadata.json b/assets/queries/terraform/kubernetes/shared_host_network_namespace/metadata.json index 84b778522bd..224ebb226da 100644 --- a/assets/queries/terraform/kubernetes/shared_host_network_namespace/metadata.json +++ b/assets/queries/terraform/kubernetes/shared_host_network_namespace/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_network", "platform": "Terraform", "descriptionID": "bf155ca7", - "cwe": "", + "cwe": "200", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/shared_service_account/metadata.json b/assets/queries/terraform/kubernetes/shared_service_account/metadata.json index 70ed61c3a98..17748b273f8 100644 --- a/assets/queries/terraform/kubernetes/shared_service_account/metadata.json +++ b/assets/queries/terraform/kubernetes/shared_service_account/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#service_account_name", "platform": "Terraform", "descriptionID": "a13adbaa", - "cwe": "", + "cwe": "200", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/statefulset_requests_storage/metadata.json b/assets/queries/terraform/kubernetes/statefulset_requests_storage/metadata.json index c52bcae2936..425b2b587ea 100644 --- a/assets/queries/terraform/kubernetes/statefulset_requests_storage/metadata.json +++ b/assets/queries/terraform/kubernetes/statefulset_requests_storage/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/stateful_set#volume_claim_template", "platform": "Terraform", "descriptionID": "3a82ccdb", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/statefulset_without_pod_disruption_budget/metadata.json b/assets/queries/terraform/kubernetes/statefulset_without_pod_disruption_budget/metadata.json index e515fd7fcfb..59b83a1f4df 100644 --- a/assets/queries/terraform/kubernetes/statefulset_without_pod_disruption_budget/metadata.json +++ b/assets/queries/terraform/kubernetes/statefulset_without_pod_disruption_budget/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/stateful_set#selector", "platform": "Terraform", "descriptionID": "efa415db", - "cwe": "", + "cwe": "754", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/statefulset_without_service_name/metadata.json b/assets/queries/terraform/kubernetes/statefulset_without_service_name/metadata.json index 2aadb94d439..069549290fd 100644 --- a/assets/queries/terraform/kubernetes/statefulset_without_service_name/metadata.json +++ b/assets/queries/terraform/kubernetes/statefulset_without_service_name/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/stateful_set#selector", "platform": "Terraform", "descriptionID": "a0d17b18", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/tiller_is_deployed/metadata.json b/assets/queries/terraform/kubernetes/tiller_is_deployed/metadata.json index 4b1e4a4beb2..1b048d4e0e8 100644 --- a/assets/queries/terraform/kubernetes/tiller_is_deployed/metadata.json +++ b/assets/queries/terraform/kubernetes/tiller_is_deployed/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#image", "platform": "Terraform", "descriptionID": "bf1b3f30", - "cwe": "", + "cwe": "200", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/using_default_namespace/metadata.json b/assets/queries/terraform/kubernetes/using_default_namespace/metadata.json index 98b515d6bdf..f9740a1a16f 100644 --- a/assets/queries/terraform/kubernetes/using_default_namespace/metadata.json +++ b/assets/queries/terraform/kubernetes/using_default_namespace/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#namespace", "platform": "Terraform", "descriptionID": "4d26d672", - "cwe": "", + "cwe": "665", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/volume_mount_with_os_directory_write_permissions/metadata.json b/assets/queries/terraform/kubernetes/volume_mount_with_os_directory_write_permissions/metadata.json index 3f276177356..398b3ed37d0 100644 --- a/assets/queries/terraform/kubernetes/volume_mount_with_os_directory_write_permissions/metadata.json +++ b/assets/queries/terraform/kubernetes/volume_mount_with_os_directory_write_permissions/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#volume_mount", "platform": "Terraform", "descriptionID": "48833ef2", - "cwe": "", + "cwe": "284", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/workload_host_port_not_specified/metadata.json b/assets/queries/terraform/kubernetes/workload_host_port_not_specified/metadata.json index 1a99c655465..3dccf59e02f 100644 --- a/assets/queries/terraform/kubernetes/workload_host_port_not_specified/metadata.json +++ b/assets/queries/terraform/kubernetes/workload_host_port_not_specified/metadata.json @@ -7,6 +7,6 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_port", "platform": "Terraform", "descriptionID": "b7ddd063", - "cwe": "", + "cwe": "665", "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/terraform/kubernetes/workload_mounting_with_sensitive_os_directory/metadata.json b/assets/queries/terraform/kubernetes/workload_mounting_with_sensitive_os_directory/metadata.json index 2726c89b3d2..d8edec12e3c 100644 --- a/assets/queries/terraform/kubernetes/workload_mounting_with_sensitive_os_directory/metadata.json +++ b/assets/queries/terraform/kubernetes/workload_mounting_with_sensitive_os_directory/metadata.json @@ -7,7 +7,7 @@ "descriptionUrl": "https://registry.terraform.io/providers/hashicorp/kubernetes/latest/docs/resources/pod#host_path", "platform": "Terraform", "descriptionID": "2047253f", - "cwe": "", + "cwe": "200", "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/terraform/nifcloud/computing_instance_has_common_private/metadata.json b/assets/queries/terraform/nifcloud/computing_instance_has_common_private/metadata.json index fbc552a95fb..e0d8094cda4 100644 --- a/assets/queries/terraform/nifcloud/computing_instance_has_common_private/metadata.json +++ b/assets/queries/terraform/nifcloud/computing_instance_has_common_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c5065d3a", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "200" } \ No newline at end of file diff --git a/assets/queries/terraform/nifcloud/computing_instance_has_public_ingress_sgr/metadata.json b/assets/queries/terraform/nifcloud/computing_instance_has_public_ingress_sgr/metadata.json index a08ace8eb6b..73ac9f9525b 100644 --- a/assets/queries/terraform/nifcloud/computing_instance_has_public_ingress_sgr/metadata.json +++ b/assets/queries/terraform/nifcloud/computing_instance_has_public_ingress_sgr/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "54f48b3e", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "668" } diff --git a/assets/queries/terraform/nifcloud/computing_instance_security_group_undefined/metadata.json b/assets/queries/terraform/nifcloud/computing_instance_security_group_undefined/metadata.json index 72a8697ed85..f6966d65bf1 100644 --- a/assets/queries/terraform/nifcloud/computing_instance_security_group_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/computing_instance_security_group_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "157ebbeb", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/computing_security_group_description_undefined/metadata.json b/assets/queries/terraform/nifcloud/computing_security_group_description_undefined/metadata.json index 7ba084156f5..b10f59599b3 100644 --- a/assets/queries/terraform/nifcloud/computing_security_group_description_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/computing_security_group_description_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "dedce967", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "665" } diff --git a/assets/queries/terraform/nifcloud/computing_security_group_rule_description_undefined/metadata.json b/assets/queries/terraform/nifcloud/computing_security_group_rule_description_undefined/metadata.json index 88001fad0e4..0647da56a9a 100644 --- a/assets/queries/terraform/nifcloud/computing_security_group_rule_description_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/computing_security_group_rule_description_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "66ed83ab", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "665" } diff --git a/assets/queries/terraform/nifcloud/db_does_not_have_long_backup_retention/metadata.json b/assets/queries/terraform/nifcloud/db_does_not_have_long_backup_retention/metadata.json index b0f229a57e8..684be1bbde0 100644 --- a/assets/queries/terraform/nifcloud/db_does_not_have_long_backup_retention/metadata.json +++ b/assets/queries/terraform/nifcloud/db_does_not_have_long_backup_retention/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5fadf94a", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "754" } diff --git a/assets/queries/terraform/nifcloud/db_has_public_access/metadata.json b/assets/queries/terraform/nifcloud/db_has_public_access/metadata.json index 0062808f940..f5217ccd260 100644 --- a/assets/queries/terraform/nifcloud/db_has_public_access/metadata.json +++ b/assets/queries/terraform/nifcloud/db_has_public_access/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e4ce28b6", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "732" } diff --git a/assets/queries/terraform/nifcloud/db_instance_has_common_private/metadata.json b/assets/queries/terraform/nifcloud/db_instance_has_common_private/metadata.json index bcda5cdbac6..2e06cb2bc03 100644 --- a/assets/queries/terraform/nifcloud/db_instance_has_common_private/metadata.json +++ b/assets/queries/terraform/nifcloud/db_instance_has_common_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "89f1ff38", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/db_security_group_description_undefined/metadata.json b/assets/queries/terraform/nifcloud/db_security_group_description_undefined/metadata.json index a838abbfd43..5dbfd29427e 100644 --- a/assets/queries/terraform/nifcloud/db_security_group_description_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/db_security_group_description_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "badc7874", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "665" } diff --git a/assets/queries/terraform/nifcloud/db_security_group_has_public_ingress_sgr/metadata.json b/assets/queries/terraform/nifcloud/db_security_group_has_public_ingress_sgr/metadata.json index 026ce9c9d8b..e718bf1ddee 100644 --- a/assets/queries/terraform/nifcloud/db_security_group_has_public_ingress_sgr/metadata.json +++ b/assets/queries/terraform/nifcloud/db_security_group_has_public_ingress_sgr/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "05a9f362", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/terraform/nifcloud/dns_has_verified_record/metadata.json b/assets/queries/terraform/nifcloud/dns_has_verified_record/metadata.json index d4e8147ab5c..47cd35264b2 100644 --- a/assets/queries/terraform/nifcloud/dns_has_verified_record/metadata.json +++ b/assets/queries/terraform/nifcloud/dns_has_verified_record/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "578a5e6b", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/elb_has_common_private/metadata.json b/assets/queries/terraform/nifcloud/elb_has_common_private/metadata.json index db4d49fee51..0d94c29cb09 100644 --- a/assets/queries/terraform/nifcloud/elb_has_common_private/metadata.json +++ b/assets/queries/terraform/nifcloud/elb_has_common_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "40e5b2b8", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/elb_listener_use_http/metadata.json b/assets/queries/terraform/nifcloud/elb_listener_use_http/metadata.json index 8642ba3f8a0..98d41738eef 100644 --- a/assets/queries/terraform/nifcloud/elb_listener_use_http/metadata.json +++ b/assets/queries/terraform/nifcloud/elb_listener_use_http/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5a3b83e8", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "319" } diff --git a/assets/queries/terraform/nifcloud/elb_use_http/metadata.json b/assets/queries/terraform/nifcloud/elb_use_http/metadata.json index a3c2b3d1b31..3ae6a06647b 100644 --- a/assets/queries/terraform/nifcloud/elb_use_http/metadata.json +++ b/assets/queries/terraform/nifcloud/elb_use_http/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "051c06d1", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "319" } diff --git a/assets/queries/terraform/nifcloud/load_balancer_listener_use_http/metadata.json b/assets/queries/terraform/nifcloud/load_balancer_listener_use_http/metadata.json index 6fcbeaaca74..c15c409afb9 100644 --- a/assets/queries/terraform/nifcloud/load_balancer_listener_use_http/metadata.json +++ b/assets/queries/terraform/nifcloud/load_balancer_listener_use_http/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "c078c492", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "319" } diff --git a/assets/queries/terraform/nifcloud/load_balancer_use_http/metadata.json b/assets/queries/terraform/nifcloud/load_balancer_use_http/metadata.json index ad33afe6d60..e2c64cb5c13 100644 --- a/assets/queries/terraform/nifcloud/load_balancer_use_http/metadata.json +++ b/assets/queries/terraform/nifcloud/load_balancer_use_http/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "fc3831f9", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "319" } diff --git a/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_id/metadata.json b/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_id/metadata.json index f8c8145dfbf..7da6370a1af 100644 --- a/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_id/metadata.json +++ b/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_id/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4e6e920b", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "295" } diff --git a/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_name/metadata.json b/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_name/metadata.json index f3ba924277d..907659e9af8 100644 --- a/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_name/metadata.json +++ b/assets/queries/terraform/nifcloud/load_balancer_use_insecure_tls_policy_name/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "be14dafb", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "295" } diff --git a/assets/queries/terraform/nifcloud/nas_instance_has_common_private/metadata.json b/assets/queries/terraform/nifcloud/nas_instance_has_common_private/metadata.json index 548bb46fdf4..c3fac59d416 100644 --- a/assets/queries/terraform/nifcloud/nas_instance_has_common_private/metadata.json +++ b/assets/queries/terraform/nifcloud/nas_instance_has_common_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "a54c489c", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/nas_security_group_description_undefined/metadata.json b/assets/queries/terraform/nifcloud/nas_security_group_description_undefined/metadata.json index dc1f6ddafdc..f22a90b39d8 100644 --- a/assets/queries/terraform/nifcloud/nas_security_group_description_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/nas_security_group_description_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ae325808", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "665" } diff --git a/assets/queries/terraform/nifcloud/nas_security_group_has_public_ingress_sgr/metadata.json b/assets/queries/terraform/nifcloud/nas_security_group_has_public_ingress_sgr/metadata.json index 0017ba64299..4f3a915a2cc 100644 --- a/assets/queries/terraform/nifcloud/nas_security_group_has_public_ingress_sgr/metadata.json +++ b/assets/queries/terraform/nifcloud/nas_security_group_has_public_ingress_sgr/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "5cf1f2e2", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/router_has_common_private/metadata.json b/assets/queries/terraform/nifcloud/router_has_common_private/metadata.json index f5196e5a25c..edadfc8e81c 100644 --- a/assets/queries/terraform/nifcloud/router_has_common_private/metadata.json +++ b/assets/queries/terraform/nifcloud/router_has_common_private/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ca6704da", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/router_security_group_undefined/metadata.json b/assets/queries/terraform/nifcloud/router_security_group_undefined/metadata.json index 2038af7564b..bd8731ceb84 100644 --- a/assets/queries/terraform/nifcloud/router_security_group_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/router_security_group_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "4cd22b80", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/nifcloud/vpn_gateway_security_group_undefined/metadata.json b/assets/queries/terraform/nifcloud/vpn_gateway_security_group_undefined/metadata.json index 5b70e669b2f..c5181b32af6 100644 --- a/assets/queries/terraform/nifcloud/vpn_gateway_security_group_undefined/metadata.json +++ b/assets/queries/terraform/nifcloud/vpn_gateway_security_group_undefined/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "ba50cd20", "cloudProvider": "nifcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/tencentcloud/cdb_instance_internet_service_enabled/metadata.json b/assets/queries/terraform/tencentcloud/cdb_instance_internet_service_enabled/metadata.json index 8fb83839414..c2a38e4e8f0 100644 --- a/assets/queries/terraform/tencentcloud/cdb_instance_internet_service_enabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/cdb_instance_internet_service_enabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "2d49b723", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "284" } diff --git a/assets/queries/terraform/tencentcloud/cdb_instance_using_default_intranet_port/metadata.json b/assets/queries/terraform/tencentcloud/cdb_instance_using_default_intranet_port/metadata.json index df97e54aedc..7789dbfd412 100644 --- a/assets/queries/terraform/tencentcloud/cdb_instance_using_default_intranet_port/metadata.json +++ b/assets/queries/terraform/tencentcloud/cdb_instance_using_default_intranet_port/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "dd780613", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "668" } diff --git a/assets/queries/terraform/tencentcloud/cdb_instance_without_backup_policy/metadata.json b/assets/queries/terraform/tencentcloud/cdb_instance_without_backup_policy/metadata.json index e9c5a5c6113..030b0d1fab6 100644 --- a/assets/queries/terraform/tencentcloud/cdb_instance_without_backup_policy/metadata.json +++ b/assets/queries/terraform/tencentcloud/cdb_instance_without_backup_policy/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "f0daf852", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "754" } diff --git a/assets/queries/terraform/tencentcloud/clb_instance_log_setting_disabled/metadata.json b/assets/queries/terraform/tencentcloud/clb_instance_log_setting_disabled/metadata.json index 5c41fe0b1be..5fb52d36069 100644 --- a/assets/queries/terraform/tencentcloud/clb_instance_log_setting_disabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/clb_instance_log_setting_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "86f56f55", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "778" } diff --git a/assets/queries/terraform/tencentcloud/clb_listener_using_insecure_protocols/metadata.json b/assets/queries/terraform/tencentcloud/clb_listener_using_insecure_protocols/metadata.json index 1845fe935a7..893990aec47 100644 --- a/assets/queries/terraform/tencentcloud/clb_listener_using_insecure_protocols/metadata.json +++ b/assets/queries/terraform/tencentcloud/clb_listener_using_insecure_protocols/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e129d0f1", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "284" } diff --git a/assets/queries/terraform/tencentcloud/cvm_instance_disable_monitor_service/metadata.json b/assets/queries/terraform/tencentcloud/cvm_instance_disable_monitor_service/metadata.json index 7bf6d8ff29d..4b024d9d4f4 100644 --- a/assets/queries/terraform/tencentcloud/cvm_instance_disable_monitor_service/metadata.json +++ b/assets/queries/terraform/tencentcloud/cvm_instance_disable_monitor_service/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "e689820e", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "778" } diff --git a/assets/queries/terraform/tencentcloud/cvm_instance_has_public_ip/metadata.json b/assets/queries/terraform/tencentcloud/cvm_instance_has_public_ip/metadata.json index 176edb1026c..3775f5a52ff 100644 --- a/assets/queries/terraform/tencentcloud/cvm_instance_has_public_ip/metadata.json +++ b/assets/queries/terraform/tencentcloud/cvm_instance_has_public_ip/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "9e543437", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "200" } diff --git a/assets/queries/terraform/tencentcloud/cvm_instance_using_default_security_group/metadata.json b/assets/queries/terraform/tencentcloud/cvm_instance_using_default_security_group/metadata.json index 7ebd40a923d..5999e51bf3b 100644 --- a/assets/queries/terraform/tencentcloud/cvm_instance_using_default_security_group/metadata.json +++ b/assets/queries/terraform/tencentcloud/cvm_instance_using_default_security_group/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "8b32294d", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "732" } diff --git a/assets/queries/terraform/tencentcloud/cvm_instance_using_default_vpc/metadata.json b/assets/queries/terraform/tencentcloud/cvm_instance_using_default_vpc/metadata.json index 7f69a95f5e0..5fba17de429 100644 --- a/assets/queries/terraform/tencentcloud/cvm_instance_using_default_vpc/metadata.json +++ b/assets/queries/terraform/tencentcloud/cvm_instance_using_default_vpc/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "347414ba", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "200" } diff --git a/assets/queries/terraform/tencentcloud/cvm_instance_using_user_data/metadata.json b/assets/queries/terraform/tencentcloud/cvm_instance_using_user_data/metadata.json index b3ddc7dbafe..7a7ec00224b 100644 --- a/assets/queries/terraform/tencentcloud/cvm_instance_using_user_data/metadata.json +++ b/assets/queries/terraform/tencentcloud/cvm_instance_using_user_data/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "7b10c908", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "284" } diff --git a/assets/queries/terraform/tencentcloud/disk_encryption_disabled/metadata.json b/assets/queries/terraform/tencentcloud/disk_encryption_disabled/metadata.json index 3bfa6b27af3..0368d72198f 100644 --- a/assets/queries/terraform/tencentcloud/disk_encryption_disabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/disk_encryption_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1ee0f202", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "311" } diff --git a/assets/queries/terraform/tencentcloud/security_group_rule_set_accepts_all_traffic/metadata.json b/assets/queries/terraform/tencentcloud/security_group_rule_set_accepts_all_traffic/metadata.json index 87e9070c57e..a61396f4873 100644 --- a/assets/queries/terraform/tencentcloud/security_group_rule_set_accepts_all_traffic/metadata.json +++ b/assets/queries/terraform/tencentcloud/security_group_rule_set_accepts_all_traffic/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "24df00d9", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "285" } diff --git a/assets/queries/terraform/tencentcloud/tke_cluster_encryption_protection_disabled/metadata.json b/assets/queries/terraform/tencentcloud/tke_cluster_encryption_protection_disabled/metadata.json index 94db2af6a06..f8d81087670 100644 --- a/assets/queries/terraform/tencentcloud/tke_cluster_encryption_protection_disabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/tke_cluster_encryption_protection_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "1220fcb9", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "311" } diff --git a/assets/queries/terraform/tencentcloud/tke_cluster_has_public_access/metadata.json b/assets/queries/terraform/tencentcloud/tke_cluster_has_public_access/metadata.json index 66bfe100e5d..fa2bb44def7 100644 --- a/assets/queries/terraform/tencentcloud/tke_cluster_has_public_access/metadata.json +++ b/assets/queries/terraform/tencentcloud/tke_cluster_has_public_access/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "6570e731", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "732" } diff --git a/assets/queries/terraform/tencentcloud/tke_cluster_log_disabled/metadata.json b/assets/queries/terraform/tencentcloud/tke_cluster_log_disabled/metadata.json index 86977f6eb82..d095f80908f 100644 --- a/assets/queries/terraform/tencentcloud/tke_cluster_log_disabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/tke_cluster_log_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "86b32da4", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "778" } diff --git a/assets/queries/terraform/tencentcloud/vpc_flow_log_disabled/metadata.json b/assets/queries/terraform/tencentcloud/vpc_flow_log_disabled/metadata.json index 12d5983e027..67e91c9bacd 100644 --- a/assets/queries/terraform/tencentcloud/vpc_flow_log_disabled/metadata.json +++ b/assets/queries/terraform/tencentcloud/vpc_flow_log_disabled/metadata.json @@ -8,5 +8,5 @@ "platform": "Terraform", "descriptionID": "46e139af", "cloudProvider": "tencentcloud", - "cwe": "" + "cwe": "778" } diff --git a/e2e/fixtures/E2E_CLI_033_RESULT.json b/e2e/fixtures/E2E_CLI_033_RESULT.json index 5f23f2a6d90..42234321eb6 100644 --- a/e2e/fixtures/E2E_CLI_033_RESULT.json +++ b/e2e/fixtures/E2E_CLI_033_RESULT.json @@ -32,6 +32,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#enable", "severity": "MEDIUM", "platform": "Terraform", + "cwe": "778", "cloud_provider": "AWS", "category": "Observability", "experimental": false, @@ -61,6 +62,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/accessanalyzer_analyzer", "severity": "LOW", "platform": "Terraform", + "cwe": "710", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, @@ -88,6 +90,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#vpc_security_group_ids", "severity": "LOW", "platform": "Terraform", + "cwe": "284", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -128,6 +131,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#port", "severity": "LOW", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Networking and Firewall", "experimental": false, @@ -155,6 +159,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/guides/resource-tagging", "severity": "INFO", "platform": "Terraform", + "cwe": "665", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, diff --git a/e2e/fixtures/E2E_CLI_071_RESULT.json b/e2e/fixtures/E2E_CLI_071_RESULT.json index 693841dcb4d..d32018e4467 100644 --- a/e2e/fixtures/E2E_CLI_071_RESULT.json +++ b/e2e/fixtures/E2E_CLI_071_RESULT.json @@ -32,6 +32,8 @@ "query_url": "https://swagger.io/specification/#components-object", "severity": "INFO", "platform": "OpenAPI", + "cloudProvider": "common", + "cwe": "710", "category": "Best Practices", "experimental": false, "description": "Components schemas definitions should be referenced or removed from Open API definition", diff --git a/e2e/fixtures/E2E_CLI_072_RESULT.json b/e2e/fixtures/E2E_CLI_072_RESULT.json index 9623692c860..1ff0fde7900 100644 --- a/e2e/fixtures/E2E_CLI_072_RESULT.json +++ b/e2e/fixtures/E2E_CLI_072_RESULT.json @@ -32,6 +32,8 @@ "query_url": "https://swagger.io/specification/#operation-object", "severity": "LOW", "platform": "OpenAPI", + "cwe": "665", + "cloudProvider": "common", "category": "Networking and Firewall", "experimental": false, "description": "500, 429 and 400 responses should be defined for all operations, except head operation. 415 response should be defined for the post, put, and patch operations. 404 response should be defined for the get, put, head, delete operations. 200 response should be defined for options operation. 401 and 403 response should be defined for all operations when the security field is defined.", @@ -78,6 +80,8 @@ "query_url": "https://swagger.io/specification/#components-object", "severity": "INFO", "platform": "OpenAPI", + "cloudProvider": "common", + "cwe": "710", "category": "Best Practices", "experimental": false, "description": "Components schemas definitions should be referenced or removed from Open API definition", diff --git a/e2e/fixtures/E2E_CLI_074_RESULT.json b/e2e/fixtures/E2E_CLI_074_RESULT.json index 8b892c5c50a..2f84803f07b 100644 --- a/e2e/fixtures/E2E_CLI_074_RESULT.json +++ b/e2e/fixtures/E2E_CLI_074_RESULT.json @@ -32,6 +32,8 @@ "query_url": "https://swagger.io/specification/v2/#schemaObject", "severity": "INFO", "platform": "OpenAPI", + "cloudProvider": "common", + "cwe": "20", "category": "Structure and Semantics", "experimental": false, "description": "Every defined property must be unique throughout the whole API", diff --git a/e2e/fixtures/E2E_CLI_078_RESULT.json b/e2e/fixtures/E2E_CLI_078_RESULT.json index 489ddce9ede..37af3065f14 100644 --- a/e2e/fixtures/E2E_CLI_078_RESULT.json +++ b/e2e/fixtures/E2E_CLI_078_RESULT.json @@ -32,6 +32,8 @@ "query_url": "https://swagger.io/specification/v2/#schemaObject", "severity": "MEDIUM", "platform": "OpenAPI", + "cloudProvider": "common", + "cwe": "20", "category": "Insecure Configurations", "experimental": false, "description": "String schema/parameter/header should have 'pattern' defined.", diff --git a/e2e/fixtures/E2E_CLI_086_RESULT.json b/e2e/fixtures/E2E_CLI_086_RESULT.json index c805358c738..74f399dd173 100644 --- a/e2e/fixtures/E2E_CLI_086_RESULT.json +++ b/e2e/fixtures/E2E_CLI_086_RESULT.json @@ -69,6 +69,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#encrypted", "severity": "HIGH", "platform": "Terraform", + "cwe": "311", "cloud_provider": "AWS", "category": "Encryption", "experimental": false, @@ -113,6 +114,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster", "severity": "HIGH", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -157,6 +159,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#enable", "severity": "MEDIUM", "platform": "Terraform", + "cwe": "778", "cloud_provider": "AWS", "category": "Observability", "experimental": false, @@ -201,6 +204,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/accessanalyzer_analyzer", "severity": "LOW", "platform": "Terraform", + "cwe": "710", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, @@ -228,6 +232,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#vpc_security_group_ids", "severity": "LOW", "platform": "Terraform", + "cwe": "284", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -294,6 +299,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#port", "severity": "LOW", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Networking and Firewall", "experimental": false, @@ -334,6 +340,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/guides/resource-tagging", "severity": "INFO", "platform": "Terraform", + "cwe": "665", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, diff --git a/e2e/fixtures/E2E_CLI_087_RESULT.json b/e2e/fixtures/E2E_CLI_087_RESULT.json index 639ba0924c2..9a89ed41211 100644 --- a/e2e/fixtures/E2E_CLI_087_RESULT.json +++ b/e2e/fixtures/E2E_CLI_087_RESULT.json @@ -69,6 +69,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#encrypted", "severity": "HIGH", "platform": "Terraform", + "cwe": "311", "cloud_provider": "AWS", "category": "Encryption", "experimental": false, @@ -113,6 +114,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster", "severity": "HIGH", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -157,6 +159,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#enable", "severity": "MEDIUM", "platform": "Terraform", + "cwe": "778", "cloud_provider": "AWS", "category": "Observability", "experimental": false, @@ -201,6 +204,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/accessanalyzer_analyzer", "severity": "LOW", "platform": "Terraform", + "cwe": "710", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, @@ -228,6 +232,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#vpc_security_group_ids", "severity": "LOW", "platform": "Terraform", + "cwe": "284", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -294,6 +299,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#port", "severity": "LOW", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Networking and Firewall", "experimental": false, @@ -334,6 +340,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/guides/resource-tagging", "severity": "INFO", "platform": "Terraform", + "cwe": "665", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, diff --git a/e2e/fixtures/E2E_CLI_088_RESULT.json b/e2e/fixtures/E2E_CLI_088_RESULT.json index c6437660774..681a12a886d 100644 --- a/e2e/fixtures/E2E_CLI_088_RESULT.json +++ b/e2e/fixtures/E2E_CLI_088_RESULT.json @@ -69,6 +69,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#encrypted", "severity": "HIGH", "platform": "Terraform", + "cwe": "311", "cloud_provider": "AWS", "category": "Encryption", "experimental": false, @@ -113,6 +114,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster", "severity": "HIGH", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -157,6 +159,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#enable", "severity": "MEDIUM", "platform": "Terraform", + "cwe": "778", "cloud_provider": "AWS", "category": "Observability", "experimental": false, @@ -201,6 +204,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/accessanalyzer_analyzer", "severity": "LOW", "platform": "Terraform", + "cwe": "710", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, @@ -228,6 +232,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#vpc_security_group_ids", "severity": "LOW", "platform": "Terraform", + "cwe": "284", "cloud_provider": "AWS", "category": "Insecure Configurations", "experimental": false, @@ -294,6 +299,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/resources/redshift_cluster#port", "severity": "LOW", "platform": "Terraform", + "cwe": "668", "cloud_provider": "AWS", "category": "Networking and Firewall", "experimental": false, @@ -334,6 +340,7 @@ "query_url": "https://registry.terraform.io/providers/hashicorp/aws/latest/docs/guides/resource-tagging", "severity": "INFO", "platform": "Terraform", + "cwe": "665", "cloud_provider": "AWS", "category": "Best Practices", "experimental": false, diff --git a/e2e/fixtures/E2E_CLI_094_RESULT.json b/e2e/fixtures/E2E_CLI_094_RESULT.json index cd4ab305e63..29882f5b5a7 100644 --- a/e2e/fixtures/E2E_CLI_094_RESULT.json +++ b/e2e/fixtures/E2E_CLI_094_RESULT.json @@ -32,6 +32,8 @@ "query_url": "https://swagger.io/specification/#components-object", "severity": "INFO", "platform": "OpenAPI", + "cloudProvider": "common", + "cwe": "710", "category": "Best Practices", "experimental": false, "description": "Components schemas definitions should be referenced or removed from Open API definition",