diff --git a/assets/queries/openAPI/2.0/basepath_with_wrong_format/metadata.json b/assets/queries/openAPI/2.0/basepath_with_wrong_format/metadata.json index 64b013a1aaf..6408d1555b5 100644 --- a/assets/queries/openAPI/2.0/basepath_with_wrong_format/metadata.json +++ b/assets/queries/openAPI/2.0/basepath_with_wrong_format/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#schema", "platform": "OpenAPI", "descriptionID": "c97fafa0", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/body_parameter_with_wrong_property/metadata.json b/assets/queries/openAPI/2.0/body_parameter_with_wrong_property/metadata.json index f92f5f57824..4d00534b623 100644 --- a/assets/queries/openAPI/2.0/body_parameter_with_wrong_property/metadata.json +++ b/assets/queries/openAPI/2.0/body_parameter_with_wrong_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "93b15115", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/body_parameter_without_schema/metadata.json b/assets/queries/openAPI/2.0/body_parameter_without_schema/metadata.json index cb80ff79559..fa0678cfa9f 100644 --- a/assets/queries/openAPI/2.0/body_parameter_without_schema/metadata.json +++ b/assets/queries/openAPI/2.0/body_parameter_without_schema/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "3074f818", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/constraining_enum_property/metadata.json b/assets/queries/openAPI/2.0/constraining_enum_property/metadata.json index 2ac41879b49..c678572d286 100644 --- a/assets/queries/openAPI/2.0/constraining_enum_property/metadata.json +++ b/assets/queries/openAPI/2.0/constraining_enum_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", "platform": "OpenAPI", "descriptionID": "63cd2785", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/file_parameter_with_wrong_consumes_property/metadata.json b/assets/queries/openAPI/2.0/file_parameter_with_wrong_consumes_property/metadata.json index 1ea3b82c906..dbebdf79227 100644 --- a/assets/queries/openAPI/2.0/file_parameter_with_wrong_consumes_property/metadata.json +++ b/assets/queries/openAPI/2.0/file_parameter_with_wrong_consumes_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "f6b7b31a", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/global_schemes_uses_http/metadata.json b/assets/queries/openAPI/2.0/global_schemes_uses_http/metadata.json index 971f23d7562..a604becfafc 100644 --- a/assets/queries/openAPI/2.0/global_schemes_uses_http/metadata.json +++ b/assets/queries/openAPI/2.0/global_schemes_uses_http/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#swaggerObject", "platform": "OpenAPI", "descriptionID": "11bb39ad", - "cwe": "" + "cloudProvider": "common", + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/global_security_using_password_flow/metadata.json b/assets/queries/openAPI/2.0/global_security_using_password_flow/metadata.json index 36204b9d4a3..f75b7bbb651 100644 --- a/assets/queries/openAPI/2.0/global_security_using_password_flow/metadata.json +++ b/assets/queries/openAPI/2.0/global_security_using_password_flow/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securityRequirementObject", "platform": "OpenAPI", "descriptionID": "14a00e4a", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/host_with_invalid_pattern/metadata.json b/assets/queries/openAPI/2.0/host_with_invalid_pattern/metadata.json index a5991ff0406..8ecb56eaf64 100644 --- a/assets/queries/openAPI/2.0/host_with_invalid_pattern/metadata.json +++ b/assets/queries/openAPI/2.0/host_with_invalid_pattern/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#swagger-object", "platform": "OpenAPI", "descriptionID": "d11c994c", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/implicit_flow_oauth2/metadata.json b/assets/queries/openAPI/2.0/implicit_flow_oauth2/metadata.json index 31ed0ae0f6f..1fe1014161f 100644 --- a/assets/queries/openAPI/2.0/implicit_flow_oauth2/metadata.json +++ b/assets/queries/openAPI/2.0/implicit_flow_oauth2/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securitySchemeObject", "platform": "OpenAPI", "descriptionID": "a879610a", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/invalid_media_type_value/metadata.json b/assets/queries/openAPI/2.0/invalid_media_type_value/metadata.json index 986934a2772..8ed328d4b30 100644 --- a/assets/queries/openAPI/2.0/invalid_media_type_value/metadata.json +++ b/assets/queries/openAPI/2.0/invalid_media_type_value/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "bde04b9d", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/invalid_oauth2_token_url/metadata.json b/assets/queries/openAPI/2.0/invalid_oauth2_token_url/metadata.json index 0d39079061f..594968241c4 100644 --- a/assets/queries/openAPI/2.0/invalid_oauth2_token_url/metadata.json +++ b/assets/queries/openAPI/2.0/invalid_oauth2_token_url/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "d6163b1e", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/invalid_oauth_authorization_url/metadata.json b/assets/queries/openAPI/2.0/invalid_oauth_authorization_url/metadata.json index 042ba4b2a13..75ff7d920b7 100644 --- a/assets/queries/openAPI/2.0/invalid_oauth_authorization_url/metadata.json +++ b/assets/queries/openAPI/2.0/invalid_oauth_authorization_url/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securitySchemeObject", "platform": "OpenAPI", "descriptionID": "720629e5", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/metadata.json b/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/metadata.json index 1484986a4f5..432ccc769f3 100644 --- a/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/metadata.json +++ b/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/metadata.json @@ -1,11 +1,12 @@ { "id": "fb889ae9-2d16-40b5-b41f-9da716c5abc1", - "queryName": "Parameter JSON Reference Does Not Exists (v2)", + "queryName": "Parameter JSON Reference Does Not Exist (v2)", "severity": "INFO", "category": "Structure and Semantics", "descriptionText": "Parameter reference should exist on parameters definition field", "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "7260680f", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json b/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json index 527b7c9edaf..9bb4d0d4a08 100644 --- a/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json +++ b/assets/queries/openAPI/2.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Parameter JSON Reference Does Not Exists (v2)", + "queryName": "Parameter JSON Reference Does Not Exist (v2)", "severity": "INFO", "line": 19, "filename": "positive1.json" }, { - "queryName": "Parameter JSON Reference Does Not Exists (v2)", + "queryName": "Parameter JSON Reference Does Not Exist (v2)", "severity": "INFO", "line": 14, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/2.0/json_reference_does_not_exists_response/metadata.json b/assets/queries/openAPI/2.0/json_reference_does_not_exists_response/metadata.json index ef152a3870a..5c5b89214b5 100644 --- a/assets/queries/openAPI/2.0/json_reference_does_not_exists_response/metadata.json +++ b/assets/queries/openAPI/2.0/json_reference_does_not_exists_response/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#responsesDefinitionsObject", "platform": "OpenAPI", "descriptionID": "213a6df0", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/metadata.json b/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/metadata.json index c45772bc703..1cf938f8474 100644 --- a/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/metadata.json +++ b/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/metadata.json @@ -1,11 +1,12 @@ { "id": "98295b32-ec09-4b5b-89a9-39853197f914", - "queryName": "Schema JSON Reference Does Not Exists (v2)", + "queryName": "Schema JSON Reference Does Not Exist (v2)", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Schema reference should exists on definitions field", + "descriptionText": "Schema reference should exist on definitions field", "descriptionUrl": "https://swagger.io/specification/v2/#definitionsObject", "platform": "OpenAPI", "descriptionID": "6da8f0da", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/test/positive_expected_result.json b/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/test/positive_expected_result.json index 7c5d41dc017..2220c2b21ec 100644 --- a/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/test/positive_expected_result.json +++ b/assets/queries/openAPI/2.0/json_reference_does_not_exists_schema/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Schema JSON Reference Does Not Exists (v2)", + "queryName": "Schema JSON Reference Does Not Exist (v2)", "severity": "INFO", "line": 15, "filename": "positive1.json" }, { - "queryName": "Schema JSON Reference Does Not Exists (v2)", + "queryName": "Schema JSON Reference Does Not Exist (v2)", "severity": "INFO", "line": 14, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/2.0/multi_body_parameters_same_operation/metadata.json b/assets/queries/openAPI/2.0/multi_body_parameters_same_operation/metadata.json index 3a65b4a8849..45e75fda09a 100644 --- a/assets/queries/openAPI/2.0/multi_body_parameters_same_operation/metadata.json +++ b/assets/queries/openAPI/2.0/multi_body_parameters_same_operation/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "817fa38a", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/multi_collectionformat_not_valid_in_parameter/metadata.json b/assets/queries/openAPI/2.0/multi_collectionformat_not_valid_in_parameter/metadata.json index a79b4f501a1..0e62084037a 100644 --- a/assets/queries/openAPI/2.0/multi_collectionformat_not_valid_in_parameter/metadata.json +++ b/assets/queries/openAPI/2.0/multi_collectionformat_not_valid_in_parameter/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "e0b264a9", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/non_body_parameter_with_schema/metadata.json b/assets/queries/openAPI/2.0/non_body_parameter_with_schema/metadata.json index 5709045106b..af2cdb041f0 100644 --- a/assets/queries/openAPI/2.0/non_body_parameter_with_schema/metadata.json +++ b/assets/queries/openAPI/2.0/non_body_parameter_with_schema/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "e135be5b", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/non_oauth2_security_requirement_defining_oauth2_scopes/metadata.json b/assets/queries/openAPI/2.0/non_oauth2_security_requirement_defining_oauth2_scopes/metadata.json index bf3906608f7..4035ced064c 100644 --- a/assets/queries/openAPI/2.0/non_oauth2_security_requirement_defining_oauth2_scopes/metadata.json +++ b/assets/queries/openAPI/2.0/non_oauth2_security_requirement_defining_oauth2_scopes/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securityRequirementObject", "platform": "OpenAPI", "descriptionID": "33e1e674", - "cwe": "", + "cloudProvider": "common", + "cwe": "20", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/object_without_required_property/metadata.json b/assets/queries/openAPI/2.0/object_without_required_property/metadata.json index 5b5160e4af2..c91be6c0598 100644 --- a/assets/queries/openAPI/2.0/object_without_required_property/metadata.json +++ b/assets/queries/openAPI/2.0/object_without_required_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/", "platform": "OpenAPI", "descriptionID": "0bc1b81e", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_example_mismatch_produces_mediatype/metadata.json b/assets/queries/openAPI/2.0/operation_example_mismatch_produces_mediatype/metadata.json index e7b8eafdd1f..534abef6c3f 100644 --- a/assets/queries/openAPI/2.0/operation_example_mismatch_produces_mediatype/metadata.json +++ b/assets/queries/openAPI/2.0/operation_example_mismatch_produces_mediatype/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#exampleObject", "platform": "OpenAPI", "descriptionID": "77f2d405", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_object_parameters_with_body_and_formatdata/metadata.json b/assets/queries/openAPI/2.0/operation_object_parameters_with_body_and_formatdata/metadata.json index b15ab4089e6..68a8258f7a1 100644 --- a/assets/queries/openAPI/2.0/operation_object_parameters_with_body_and_formatdata/metadata.json +++ b/assets/queries/openAPI/2.0/operation_object_parameters_with_body_and_formatdata/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "007c8e83", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_object_without_consumes/metadata.json b/assets/queries/openAPI/2.0/operation_object_without_consumes/metadata.json index 462d74b61bf..4caed04c15e 100644 --- a/assets/queries/openAPI/2.0/operation_object_without_consumes/metadata.json +++ b/assets/queries/openAPI/2.0/operation_object_without_consumes/metadata.json @@ -3,9 +3,10 @@ "queryName": "Operation Object Without 'consumes'", "severity": "MEDIUM", "category": "Insecure Configurations", - "descriptionText": "Operation Object should have 'consumes' feild defined for 'POST', 'PUT' and 'PATCH' operations", + "descriptionText": "Operation Object should have 'consumes' field defined for 'POST', 'PUT' and 'PATCH' operations", "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "de859594", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_object_without_produces/metadata.json b/assets/queries/openAPI/2.0/operation_object_without_produces/metadata.json index 38b33292ecd..48784781e23 100644 --- a/assets/queries/openAPI/2.0/operation_object_without_produces/metadata.json +++ b/assets/queries/openAPI/2.0/operation_object_without_produces/metadata.json @@ -3,9 +3,10 @@ "queryName": "Operation Object Without 'produces'", "severity": "MEDIUM", "category": "Insecure Configurations", - "descriptionText": "Operation Object should have 'produces' feild defined for 'GET'operation", + "descriptionText": "Operation Object should have 'produces' field defined for 'GET'operation", "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "1736226c", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_summary_too_long/metadata.json b/assets/queries/openAPI/2.0/operation_summary_too_long/metadata.json index 4d53b1e72cf..93dd857c381 100644 --- a/assets/queries/openAPI/2.0/operation_summary_too_long/metadata.json +++ b/assets/queries/openAPI/2.0/operation_summary_too_long/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "60a0b99e", - "cwe": "", + "cloudProvider": "common", + "cwe": "710", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_using_basic_auth/metadata.json b/assets/queries/openAPI/2.0/operation_using_basic_auth/metadata.json index 6b3cee35400..665dbc2456a 100644 --- a/assets/queries/openAPI/2.0/operation_using_basic_auth/metadata.json +++ b/assets/queries/openAPI/2.0/operation_using_basic_auth/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "bb3bb0b3", - "cwe": "", + "cloudProvider": "common", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_using_implicit_flow/metadata.json b/assets/queries/openAPI/2.0/operation_using_implicit_flow/metadata.json index 570833a84fd..4632f3cab0a 100644 --- a/assets/queries/openAPI/2.0/operation_using_implicit_flow/metadata.json +++ b/assets/queries/openAPI/2.0/operation_using_implicit_flow/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "5f7dafc1", - "cwe": "", + "cloudProvider": "common", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/operation_using_password_flow/metadata.json b/assets/queries/openAPI/2.0/operation_using_password_flow/metadata.json index a37460a30b5..cbceda559cf 100644 --- a/assets/queries/openAPI/2.0/operation_using_password_flow/metadata.json +++ b/assets/queries/openAPI/2.0/operation_using_password_flow/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", "platform": "OpenAPI", "descriptionID": "e0279bb3", - "cwe": "" + "cloudProvider": "common", + "cwe": "798" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/parameter_file_type_not_in_formdata/metadata.json b/assets/queries/openAPI/2.0/parameter_file_type_not_in_formdata/metadata.json index cd68f6c451b..e2eafe0f246 100644 --- a/assets/queries/openAPI/2.0/parameter_file_type_not_in_formdata/metadata.json +++ b/assets/queries/openAPI/2.0/parameter_file_type_not_in_formdata/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", "platform": "OpenAPI", "descriptionID": "e8a62738", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/parameter_object_incorrect_ref/metadata.json b/assets/queries/openAPI/2.0/parameter_object_incorrect_ref/metadata.json index fd320a4aa64..e1ebb618778 100644 --- a/assets/queries/openAPI/2.0/parameter_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/2.0/parameter_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#parameter-object", "platform": "OpenAPI", "descriptionID": "9b33f092", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/path_scheme_accepts_http/metadata.json b/assets/queries/openAPI/2.0/path_scheme_accepts_http/metadata.json index 30525e19391..91eb96bd2d2 100644 --- a/assets/queries/openAPI/2.0/path_scheme_accepts_http/metadata.json +++ b/assets/queries/openAPI/2.0/path_scheme_accepts_http/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#operationObject", "platform": "OpenAPI", "descriptionID": "4ac6f671", - "cwe": "" + "cloudProvider": "common", + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/property_not_unique/metadata.json b/assets/queries/openAPI/2.0/property_not_unique/metadata.json index 6859f540711..ded7723ec8e 100644 --- a/assets/queries/openAPI/2.0/property_not_unique/metadata.json +++ b/assets/queries/openAPI/2.0/property_not_unique/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", "platform": "OpenAPI", "descriptionID": "eb2e14e6", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/response_object_incorrect_ref/metadata.json b/assets/queries/openAPI/2.0/response_object_incorrect_ref/metadata.json index 523657e9459..a6f3c626718 100644 --- a/assets/queries/openAPI/2.0/response_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/2.0/response_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#responses-object", "platform": "OpenAPI", "descriptionID": "7a486064", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/schema_object_incorrect_ref/metadata.json b/assets/queries/openAPI/2.0/schema_object_incorrect_ref/metadata.json index 4ce9940ed13..e84ae03eb69 100644 --- a/assets/queries/openAPI/2.0/schema_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/2.0/schema_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", "platform": "OpenAPI", "descriptionID": "8389f514", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/schema_with_additional_properties_set_as_boolean/metadata.json b/assets/queries/openAPI/2.0/schema_with_additional_properties_set_as_boolean/metadata.json index e5c92ddbbce..bfd9dcd1e95 100644 --- a/assets/queries/openAPI/2.0/schema_with_additional_properties_set_as_boolean/metadata.json +++ b/assets/queries/openAPI/2.0/schema_with_additional_properties_set_as_boolean/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", "platform": "OpenAPI", "descriptionID": "2509db0d", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/schemes_uses_http copy/metadata.json b/assets/queries/openAPI/2.0/schemes_uses_http copy/metadata.json index 02cbaabe5fd..1266fc0fb9f 100644 --- a/assets/queries/openAPI/2.0/schemes_uses_http copy/metadata.json +++ b/assets/queries/openAPI/2.0/schemes_uses_http copy/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#swaggerObject", "platform": "OpenAPI", "descriptionID": "34948b49", - "cwe": "" + "cloudProvider": "common", + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/security_definitions_allows_password_flow/metadata.json b/assets/queries/openAPI/2.0/security_definitions_allows_password_flow/metadata.json index 10c5a0d4dc2..e4e767ca5b6 100644 --- a/assets/queries/openAPI/2.0/security_definitions_allows_password_flow/metadata.json +++ b/assets/queries/openAPI/2.0/security_definitions_allows_password_flow/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securitySchemeObject", "platform": "OpenAPI", "descriptionID": "7b681b12", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/security_definitions_undefined_or_empty/metadata.json b/assets/queries/openAPI/2.0/security_definitions_undefined_or_empty/metadata.json index 66f6307d774..285ad2a04a3 100644 --- a/assets/queries/openAPI/2.0/security_definitions_undefined_or_empty/metadata.json +++ b/assets/queries/openAPI/2.0/security_definitions_undefined_or_empty/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securityDefinitionsObject", "platform": "OpenAPI", "descriptionID": "170dbeca", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/security_definitions_using_basic_auth/metadata.json b/assets/queries/openAPI/2.0/security_definitions_using_basic_auth/metadata.json index 24f595513e8..772eba6356c 100644 --- a/assets/queries/openAPI/2.0/security_definitions_using_basic_auth/metadata.json +++ b/assets/queries/openAPI/2.0/security_definitions_using_basic_auth/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/v2/#securitySchemeObject", "platform": "OpenAPI", "descriptionID": "80ec8e6a", - "cwe": "", + "cloudProvider": "common", + "cwe": "285", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/security_requirement_not_defined_in_security_definition/metadata.json b/assets/queries/openAPI/2.0/security_requirement_not_defined_in_security_definition/metadata.json index d1f16b8a820..80224efbc01 100644 --- a/assets/queries/openAPI/2.0/security_requirement_not_defined_in_security_definition/metadata.json +++ b/assets/queries/openAPI/2.0/security_requirement_not_defined_in_security_definition/metadata.json @@ -8,5 +8,6 @@ "platform": "OpenAPI", "descriptionID": "44fec7d0", "aggregation": 2, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/undefined_security_scope_global_security/metadata.json b/assets/queries/openAPI/2.0/undefined_security_scope_global_security/metadata.json index db320999ef8..1ffa79fdeed 100644 --- a/assets/queries/openAPI/2.0/undefined_security_scope_global_security/metadata.json +++ b/assets/queries/openAPI/2.0/undefined_security_scope_global_security/metadata.json @@ -3,9 +3,10 @@ "queryName": "Undefined Scope 'securityDefinition' On Global 'security' Field", "severity": "LOW", "category": "Access Control", - "descriptionText": "Using an scope on global security field that is undefined on 'securityDefinitions' can be defined by an attacker", + "descriptionText": "Using a scope on global security field that is undefined on 'securityDefinitions' can be defined by an attacker", "descriptionUrl": "https://swagger.io/specification/v2/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "13115433", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/undefined_security_scope_security_operations/metadata.json b/assets/queries/openAPI/2.0/undefined_security_scope_security_operations/metadata.json index afd4a4c867b..909d1c69b6f 100644 --- a/assets/queries/openAPI/2.0/undefined_security_scope_security_operations/metadata.json +++ b/assets/queries/openAPI/2.0/undefined_security_scope_security_operations/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "c5094b21", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/unknown_prefix/metadata.json b/assets/queries/openAPI/2.0/unknown_prefix/metadata.json index 43c1084327e..2186838d2e6 100644 --- a/assets/queries/openAPI/2.0/unknown_prefix/metadata.json +++ b/assets/queries/openAPI/2.0/unknown_prefix/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#swagger-object", "platform": "OpenAPI", "descriptionID": "3ac339ab", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/unknown_property/metadata.json b/assets/queries/openAPI/2.0/unknown_property/metadata.json index 178d9dea793..813abdaf4b8 100644 --- a/assets/queries/openAPI/2.0/unknown_property/metadata.json +++ b/assets/queries/openAPI/2.0/unknown_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/", "platform": "OpenAPI", "descriptionID": "546047b9", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/unused_parameter_definition/metadata.json b/assets/queries/openAPI/2.0/unused_parameter_definition/metadata.json index 8bae7bcd063..62e4f63f46f 100644 --- a/assets/queries/openAPI/2.0/unused_parameter_definition/metadata.json +++ b/assets/queries/openAPI/2.0/unused_parameter_definition/metadata.json @@ -3,9 +3,10 @@ "queryName": "Global Parameter Definition Not Being Used", "severity": "INFO", "category": "Best Practices", - "descriptionText": "All global parameters definitions should be in use", + "descriptionText": "All global parameters definitions should be in use", "descriptionUrl": "https://swagger.io/specification/v2/#parametersDefinitionsObject", "platform": "OpenAPI", "descriptionID": "9850673a", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/unused_response_definition/metadata.json b/assets/queries/openAPI/2.0/unused_response_definition/metadata.json index af4a55feeac..437f715836c 100644 --- a/assets/queries/openAPI/2.0/unused_response_definition/metadata.json +++ b/assets/queries/openAPI/2.0/unused_response_definition/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#responsesDefinitionsObject", "platform": "OpenAPI", "descriptionID": "a2cfcc90", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/2.0/unused_schema_definition/metadata.json b/assets/queries/openAPI/2.0/unused_schema_definition/metadata.json index 766ce0991af..69b09f9b744 100644 --- a/assets/queries/openAPI/2.0/unused_schema_definition/metadata.json +++ b/assets/queries/openAPI/2.0/unused_schema_definition/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/v2/#definitionsObject", "platform": "OpenAPI", "descriptionID": "70f940b4", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/additional_properties_too_permissive/metadata.json b/assets/queries/openAPI/3.0/additional_properties_too_permissive/metadata.json index cc815018e75..60a7b574208 100644 --- a/assets/queries/openAPI/3.0/additional_properties_too_permissive/metadata.json +++ b/assets/queries/openAPI/3.0/additional_properties_too_permissive/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#schema-object", "platform": "OpenAPI", "descriptionID": "3623f181", - "cwe": "", + "cloudProvider": "common", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/additional_properties_too_restrective/metadata.json b/assets/queries/openAPI/3.0/additional_properties_too_restrective/metadata.json index f00c7eec2fd..6f0f23ab548 100644 --- a/assets/queries/openAPI/3.0/additional_properties_too_restrective/metadata.json +++ b/assets/queries/openAPI/3.0/additional_properties_too_restrective/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#schema-object", "platform": "OpenAPI", "descriptionID": "d470a878", - "cwe": "", + "cloudProvider": "common", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/api_key_exposed_in_global_security_scheme/metadata.json b/assets/queries/openAPI/3.0/api_key_exposed_in_global_security_scheme/metadata.json index 7ebde021d4e..7eae002d5da 100644 --- a/assets/queries/openAPI/3.0/api_key_exposed_in_global_security_scheme/metadata.json +++ b/assets/queries/openAPI/3.0/api_key_exposed_in_global_security_scheme/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "bcb4b221", - "cwe": "", + "cloudProvider": "common", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/callback_object_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/callback_object_incorrect_ref/metadata.json index ac120bf7ff8..5b21036492d 100644 --- a/assets/queries/openAPI/3.0/callback_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/callback_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#callback-object", "platform": "OpenAPI", "descriptionID": "ac521411", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/cleartext_credentials_with_basic_auth_for_operation/metadata.json b/assets/queries/openAPI/3.0/cleartext_credentials_with_basic_auth_for_operation/metadata.json index c8491b37535..b5f82d9b925 100644 --- a/assets/queries/openAPI/3.0/cleartext_credentials_with_basic_auth_for_operation/metadata.json +++ b/assets/queries/openAPI/3.0/cleartext_credentials_with_basic_auth_for_operation/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#operation-object", "platform": "OpenAPI", "descriptionID": "dc667769", - "cwe": "", + "cloudProvider": "common", + "cwe": "319", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_callback_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_callback_definition_unused/metadata.json index 96353363732..a4d493439ae 100644 --- a/assets/queries/openAPI/3.0/components_callback_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_callback_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "f8826fb7", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_example_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_example_definition_unused/metadata.json index 5a99e193036..840c73589ec 100644 --- a/assets/queries/openAPI/3.0/components_example_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_example_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "127b7b89", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_header_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_header_definition_unused/metadata.json index 68f02531a88..23626228cc5 100644 --- a/assets/queries/openAPI/3.0/components_header_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_header_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "cc73d7db", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_link_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_link_definition_unused/metadata.json index 44e1206fb21..8c302ac1f88 100644 --- a/assets/queries/openAPI/3.0/components_link_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_link_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "3e317e78", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_object_fixed_field_key_improperly_named/metadata.json b/assets/queries/openAPI/3.0/components_object_fixed_field_key_improperly_named/metadata.json index 891a304ba63..abd9a6640a8 100644 --- a/assets/queries/openAPI/3.0/components_object_fixed_field_key_improperly_named/metadata.json +++ b/assets/queries/openAPI/3.0/components_object_fixed_field_key_improperly_named/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "a6f85ed4", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_parameter_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_parameter_definition_unused/metadata.json index 81ed1272e57..242ad507b18 100644 --- a/assets/queries/openAPI/3.0/components_parameter_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_parameter_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "09b78a83", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_request_body_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_request_body_definition_unused/metadata.json index 2d5aea00511..8fc8f5879d8 100644 --- a/assets/queries/openAPI/3.0/components_request_body_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_request_body_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "f3414d1a", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_response_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_response_definition_unused/metadata.json index 7b0ca27b85d..3c630db871c 100644 --- a/assets/queries/openAPI/3.0/components_response_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_response_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "549f320c", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/components_schema_definition_unused/metadata.json b/assets/queries/openAPI/3.0/components_schema_definition_unused/metadata.json index c9ea75022b7..457ac5cf8be 100644 --- a/assets/queries/openAPI/3.0/components_schema_definition_unused/metadata.json +++ b/assets/queries/openAPI/3.0/components_schema_definition_unused/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "5cdc0f3b", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/empty_array/metadata.json b/assets/queries/openAPI/3.0/empty_array/metadata.json index f428e97f5f0..a145cbf7ccb 100644 --- a/assets/queries/openAPI/3.0/empty_array/metadata.json +++ b/assets/queries/openAPI/3.0/empty_array/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/", "platform": "OpenAPI", "descriptionID": "84f9722b", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/encoding_header_content_type_improperly_defined/metadata.json b/assets/queries/openAPI/3.0/encoding_header_content_type_improperly_defined/metadata.json index b4ffd7a5eed..fb154f27ff5 100644 --- a/assets/queries/openAPI/3.0/encoding_header_content_type_improperly_defined/metadata.json +++ b/assets/queries/openAPI/3.0/encoding_header_content_type_improperly_defined/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "61185041", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/encoding_map_key_mismatch_schema_defined_properties/metadata.json b/assets/queries/openAPI/3.0/encoding_map_key_mismatch_schema_defined_properties/metadata.json index 8f859a36d2d..26ed90d29dd 100644 --- a/assets/queries/openAPI/3.0/encoding_map_key_mismatch_schema_defined_properties/metadata.json +++ b/assets/queries/openAPI/3.0/encoding_map_key_mismatch_schema_defined_properties/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "f929aa5c", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/example_json_reference_outside_components_examples/metadata.json b/assets/queries/openAPI/3.0/example_json_reference_outside_components_examples/metadata.json index 313be6642ba..77f1c58c59a 100644 --- a/assets/queries/openAPI/3.0/example_json_reference_outside_components_examples/metadata.json +++ b/assets/queries/openAPI/3.0/example_json_reference_outside_components_examples/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#reference-object", "platform": "OpenAPI", "descriptionID": "8984393e", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/global_security_scheme_using_basic_authentication/metadata.json b/assets/queries/openAPI/3.0/global_security_scheme_using_basic_authentication/metadata.json index 9fb98799877..43a54391e3b 100644 --- a/assets/queries/openAPI/3.0/global_security_scheme_using_basic_authentication/metadata.json +++ b/assets/queries/openAPI/3.0/global_security_scheme_using_basic_authentication/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "f29b5719", - "cwe": "", + "cloudProvider": "common", + "cwe": "284", "oldSeverity": "LOW" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/global_server_uses_http/metadata.json b/assets/queries/openAPI/3.0/global_server_uses_http/metadata.json index 93932e572ca..39a6ac2985f 100644 --- a/assets/queries/openAPI/3.0/global_server_uses_http/metadata.json +++ b/assets/queries/openAPI/3.0/global_server_uses_http/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-object", "platform": "OpenAPI", "descriptionID": "6b568693", - "cwe": "" + "cloudProvider": "common", + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/header_object_with_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/header_object_with_incorrect_ref/metadata.json index cac0311252f..29b876be46e 100644 --- a/assets/queries/openAPI/3.0/header_object_with_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/header_object_with_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#responses-object", "platform": "OpenAPI", "descriptionID": "c3f2fe74", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/header_object_without_schema/metadata.json b/assets/queries/openAPI/3.0/header_object_without_schema/metadata.json index cad48aad430..6bdd85b809b 100644 --- a/assets/queries/openAPI/3.0/header_object_without_schema/metadata.json +++ b/assets/queries/openAPI/3.0/header_object_without_schema/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#header-object", "platform": "OpenAPI", "descriptionID": "c1c481e4", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/invalid_content_type_for_multiple_files_upload/metadata.json b/assets/queries/openAPI/3.0/invalid_content_type_for_multiple_files_upload/metadata.json index 3187424e6ae..0512c51e921 100644 --- a/assets/queries/openAPI/3.0/invalid_content_type_for_multiple_files_upload/metadata.json +++ b/assets/queries/openAPI/3.0/invalid_content_type_for_multiple_files_upload/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/docs/specification/describing-request-body/file-upload/", "platform": "OpenAPI", "descriptionID": "d74b6525", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/invalid_media_type_value/metadata.json b/assets/queries/openAPI/3.0/invalid_media_type_value/metadata.json index 76e6bff7f23..6d95759cfc5 100644 --- a/assets/queries/openAPI/3.0/invalid_media_type_value/metadata.json +++ b/assets/queries/openAPI/3.0/invalid_media_type_value/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "6d641994", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/invalid_oauth2_token_url/metadata.json b/assets/queries/openAPI/3.0/invalid_oauth2_token_url/metadata.json index c867940e693..813d3ed0b58 100644 --- a/assets/queries/openAPI/3.0/invalid_oauth2_token_url/metadata.json +++ b/assets/queries/openAPI/3.0/invalid_oauth2_token_url/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#oauth-flow-object", "platform": "OpenAPI", "descriptionID": "78304c48", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/invalid_oauth_authorization_url/metadata.json b/assets/queries/openAPI/3.0/invalid_oauth_authorization_url/metadata.json index 330c7c6e5dd..3fd2ff4d387 100644 --- a/assets/queries/openAPI/3.0/invalid_oauth_authorization_url/metadata.json +++ b/assets/queries/openAPI/3.0/invalid_oauth_authorization_url/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#oauth-flow-object", "platform": "OpenAPI", "descriptionID": "92051404", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/metadata.json index 088a08356b7..8d5bb58b634 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/metadata.json @@ -1,11 +1,12 @@ { "id": "f29904c8-6041-4bca-b043-dfa0546b8079", - "queryName": "Callback JSON Reference Does Not Exists", + "queryName": "Callback JSON Reference Does Not Exist", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Callback reference should exists on components field", + "descriptionText": "Callback reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "9fb67487", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/test/positive_expected_result.json index dcad1274f0e..371a7814b73 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_callback/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Callback JSON Reference Does Not Exists", + "queryName": "Callback JSON Reference Does Not Exist", "severity": "INFO", "line": 19, "filename": "positive1.json" }, { - "queryName": "Callback JSON Reference Does Not Exists", + "queryName": "Callback JSON Reference Does Not Exist", "severity": "INFO", "line": 15, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/metadata.json index 7d8b0c7649e..fdb74ea10d9 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/metadata.json @@ -1,11 +1,12 @@ { "id": "6a2c219f-da5e-4745-941e-5ea8cde23356", - "queryName": "Example JSON Reference Does Not Exists", + "queryName": "Example JSON Reference Does Not Exist", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Example reference should exists on components field", + "descriptionText": "Example reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "026db32d", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/test/positive_expected_result.json index 67bf3c7b8ee..5115e74cc5d 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_example/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Example JSON Reference Does Not Exists", + "queryName": "Example JSON Reference Does Not Exist", "severity": "INFO", "line": 22, "filename": "positive1.json" }, { - "queryName": "Example JSON Reference Does Not Exists", + "queryName": "Example JSON Reference Does Not Exist", "severity": "INFO", "line": 19, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/metadata.json index 637eb1d67a7..7fe5840fc51 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/metadata.json @@ -1,11 +1,12 @@ { "id": "376c9390-7e9e-4cb8-a067-fd31c05451fd", - "queryName": "Header JSON Reference Does Not Exists", + "queryName": "Header JSON Reference Does Not Exist", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Header reference should exists on components field", + "descriptionText": "Header reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "c90bc259", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/test/positive_expected_result.json index 4d1689cab5f..06617655473 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_header/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Header JSON Reference Does Not Exists", + "queryName": "Header JSON Reference Does Not Exist", "severity": "INFO", "line": 25, "filename": "positive1.json" }, { - "queryName": "Header JSON Reference Does Not Exists", + "queryName": "Header JSON Reference Does Not Exist", "severity": "INFO", "line": 21, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/metadata.json index 70cf74da3cd..3c1dc17e13f 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/metadata.json @@ -1,11 +1,12 @@ { "id": "801f0c6a-a834-4467-89c6-ddecffb46b5a", - "queryName": "Link JSON Reference Does Not Exists", + "queryName": "Link JSON Reference Does Not Exist", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Link reference should exists on components field", + "descriptionText": "Link reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "5d9af338", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/test/positive_expected_result.json index b6f375ab1d7..718e08c300a 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_link/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Link JSON Reference Does Not Exists", + "queryName": "Link JSON Reference Does Not Exist", "severity": "INFO", "line": 26, "filename": "positive1.json" }, { - "queryName": "Link JSON Reference Does Not Exists", + "queryName": "Link JSON Reference Does Not Exist", "severity": "INFO", "line": 20, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/metadata.json index bb94f59ba5e..22decd8d61e 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/metadata.json @@ -1,11 +1,12 @@ { "id": "2e275f16-b627-4d3f-ae73-a6153a23ae8f", - "queryName": "Parameter JSON Reference Does Not Exists (v3)", + "queryName": "Parameter JSON Reference Does Not Exist (v3)", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Parameter reference should exists on components field", + "descriptionText": "Parameter reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "a4f776da", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json index a4e534d867e..ed1353b2cd2 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_parameter/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Parameter JSON Reference Does Not Exists (v3)", + "queryName": "Parameter JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 19, "filename": "positive1.json" }, { - "queryName": "Parameter JSON Reference Does Not Exists (v3)", + "queryName": "Parameter JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 14, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/metadata.json index 980a468771f..f08c6a7eed5 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/metadata.json @@ -1,11 +1,12 @@ { "id": "ca02f4e8-d3ae-4832-b7db-bb037516d9e7", - "queryName": "Request Body JSON Reference Does Not Exists", + "queryName": "Request Body JSON Reference Does Not Exist", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Request Body reference should exists on components field", + "descriptionText": "Request Body reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "b33e0ccc", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/test/positive_expected_result.json index b88340e0ea8..bf43445e0fd 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_request_body/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Request Body JSON Reference Does Not Exists", + "queryName": "Request Body JSON Reference Does Not Exist", "severity": "INFO", "line": 18, "filename": "positive1.json" }, { - "queryName": "Request Body JSON Reference Does Not Exists", + "queryName": "Request Body JSON Reference Does Not Exist", "severity": "INFO", "line": 14, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/metadata.json index 2f59080215b..ebc86ac36ad 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/metadata.json @@ -1,11 +1,12 @@ { "id": "7a01dfbd-da62-4165-aed7-71349ad42ab4", - "queryName": "Response JSON Reference Does Not Exists (v3)", + "queryName": "Response JSON Reference Does Not Exist (v3)", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Response reference should exists on components field", + "descriptionText": "Response reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "e443a03e", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/test/positive_expected_result.json index 5aa74552985..34b8bd7edd6 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_response/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Response JSON Reference Does Not Exists (v3)", + "queryName": "Response JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 14, "filename": "positive1.json" }, { - "queryName": "Response JSON Reference Does Not Exists (v3)", + "queryName": "Response JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 12, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/metadata.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/metadata.json index e9f30d7a5d5..8a7f9f38855 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/metadata.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/metadata.json @@ -1,11 +1,12 @@ { "id": "015eac96-6313-43c0-84e5-81b1374fa637", - "queryName": "Schema JSON Reference Does Not Exists (v3)", + "queryName": "Schema JSON Reference Does Not Exist (v3)", "severity": "INFO", "category": "Structure and Semantics", - "descriptionText": "Schema reference should exists on components field", + "descriptionText": "Schema reference should exist on components field", "descriptionUrl": "https://swagger.io/specification/#components-object", "platform": "OpenAPI", "descriptionID": "5d8202a1", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/test/positive_expected_result.json b/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/test/positive_expected_result.json index c809daccb72..43ce02549c2 100644 --- a/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/test/positive_expected_result.json +++ b/assets/queries/openAPI/3.0/json_reference_does_not_exists_schema/test/positive_expected_result.json @@ -1,12 +1,12 @@ [ { - "queryName": "Schema JSON Reference Does Not Exists (v3)", + "queryName": "Schema JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 14, "filename": "positive1.json" }, { - "queryName": "Schema JSON Reference Does Not Exists (v3)", + "queryName": "Schema JSON Reference Does Not Exist (v3)", "severity": "INFO", "line": 13, "filename": "positive2.yaml" diff --git a/assets/queries/openAPI/3.0/link_object_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/link_object_incorrect_ref/metadata.json index 1f623149335..998721bd79e 100644 --- a/assets/queries/openAPI/3.0/link_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/link_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#link-object", "platform": "OpenAPI", "descriptionID": "d32809e9", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/link_object_operation_id_does_not_target_an_operation_object/metadata.json b/assets/queries/openAPI/3.0/link_object_operation_id_does_not_target_an_operation_object/metadata.json index 9d09395dcd7..9e3110eb4da 100644 --- a/assets/queries/openAPI/3.0/link_object_operation_id_does_not_target_an_operation_object/metadata.json +++ b/assets/queries/openAPI/3.0/link_object_operation_id_does_not_target_an_operation_object/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#link-object", "platform": "OpenAPI", "descriptionID": "0a18f076", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/link_object_with_both_operation_id_and_operation_ref/metadata.json b/assets/queries/openAPI/3.0/link_object_with_both_operation_id_and_operation_ref/metadata.json index d0d684e1163..286c72006bf 100644 --- a/assets/queries/openAPI/3.0/link_object_with_both_operation_id_and_operation_ref/metadata.json +++ b/assets/queries/openAPI/3.0/link_object_with_both_operation_id_and_operation_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#link-object", "platform": "OpenAPI", "descriptionID": "bddcb8cd", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/media_type_object_without_schema/metadata.json b/assets/queries/openAPI/3.0/media_type_object_without_schema/metadata.json index 0dcc743b1e6..63ec3e2166b 100644 --- a/assets/queries/openAPI/3.0/media_type_object_without_schema/metadata.json +++ b/assets/queries/openAPI/3.0/media_type_object_without_schema/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "a7ffc444", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/oauth2_with_implicit_flow/metadata.json b/assets/queries/openAPI/3.0/oauth2_with_implicit_flow/metadata.json index 15fd58a1217..2d326b4da09 100644 --- a/assets/queries/openAPI/3.0/oauth2_with_implicit_flow/metadata.json +++ b/assets/queries/openAPI/3.0/oauth2_with_implicit_flow/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#oauth-flows-object", "platform": "OpenAPI", "descriptionID": "9bce0305", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/oauth2_with_password_flow/metadata.json b/assets/queries/openAPI/3.0/oauth2_with_password_flow/metadata.json index 5dee4aa323f..754e7fbb3d2 100644 --- a/assets/queries/openAPI/3.0/oauth2_with_password_flow/metadata.json +++ b/assets/queries/openAPI/3.0/oauth2_with_password_flow/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#oauth-flows-object", "platform": "OpenAPI", "descriptionID": "dd7818af", - "cwe": "" + "cloudProvider": "common", + "cwe": "285" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/object_without_required_property/metadata.json b/assets/queries/openAPI/3.0/object_without_required_property/metadata.json index 8f4766d5f52..48fbab49748 100644 --- a/assets/queries/openAPI/3.0/object_without_required_property/metadata.json +++ b/assets/queries/openAPI/3.0/object_without_required_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/", "platform": "OpenAPI", "descriptionID": "a6b935a6", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/parameter_object_content_with_multiple_entries/metadata.json b/assets/queries/openAPI/3.0/parameter_object_content_with_multiple_entries/metadata.json index 5eefd4e8c37..0c3cbaa828b 100644 --- a/assets/queries/openAPI/3.0/parameter_object_content_with_multiple_entries/metadata.json +++ b/assets/queries/openAPI/3.0/parameter_object_content_with_multiple_entries/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "be33f7a9", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/parameter_object_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/parameter_object_incorrect_ref/metadata.json index 512caf54503..7d2a2110e67 100644 --- a/assets/queries/openAPI/3.0/parameter_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/parameter_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "52e1f1a5", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/parameter_object_schema_content/metadata.json b/assets/queries/openAPI/3.0/parameter_object_schema_content/metadata.json index 57e58ce5c66..52e713ba3ec 100644 --- a/assets/queries/openAPI/3.0/parameter_object_schema_content/metadata.json +++ b/assets/queries/openAPI/3.0/parameter_object_schema_content/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "379a120d", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/parameter_object_undefined_type/metadata.json b/assets/queries/openAPI/3.0/parameter_object_undefined_type/metadata.json index 0c7b0be610b..f7e1d22a187 100644 --- a/assets/queries/openAPI/3.0/parameter_object_undefined_type/metadata.json +++ b/assets/queries/openAPI/3.0/parameter_object_undefined_type/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "4bbd104f", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/parameter_object_without_schema/metadata.json b/assets/queries/openAPI/3.0/parameter_object_without_schema/metadata.json index 8b16792df7c..639a099e36b 100644 --- a/assets/queries/openAPI/3.0/parameter_object_without_schema/metadata.json +++ b/assets/queries/openAPI/3.0/parameter_object_without_schema/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "de40b141", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/path_server_uses_http/metadata.json b/assets/queries/openAPI/3.0/path_server_uses_http/metadata.json index 51e609e7925..0711ee25778 100644 --- a/assets/queries/openAPI/3.0/path_server_uses_http/metadata.json +++ b/assets/queries/openAPI/3.0/path_server_uses_http/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-object", "platform": "OpenAPI", "descriptionID": "da49b13c", - "cwe": "" + "cloudProvider": "common", + "cwe": "319" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/property_allow_empty_value_ignored/metadata.json b/assets/queries/openAPI/3.0/property_allow_empty_value_ignored/metadata.json index 4c3fa3da90a..88b6c755a1c 100644 --- a/assets/queries/openAPI/3.0/property_allow_empty_value_ignored/metadata.json +++ b/assets/queries/openAPI/3.0/property_allow_empty_value_ignored/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "91d0af2c", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/property_allow_reserved_encoding_object_ignored/metadata.json b/assets/queries/openAPI/3.0/property_allow_reserved_encoding_object_ignored/metadata.json index bebcaafc91e..8d7a4d7d977 100644 --- a/assets/queries/openAPI/3.0/property_allow_reserved_encoding_object_ignored/metadata.json +++ b/assets/queries/openAPI/3.0/property_allow_reserved_encoding_object_ignored/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#encoding-object", "platform": "OpenAPI", "descriptionID": "951a3c73", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/property_allow_reserved_improperly_defined/metadata.json b/assets/queries/openAPI/3.0/property_allow_reserved_improperly_defined/metadata.json index 3d46177bb4e..4412cc08364 100644 --- a/assets/queries/openAPI/3.0/property_allow_reserved_improperly_defined/metadata.json +++ b/assets/queries/openAPI/3.0/property_allow_reserved_improperly_defined/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#parameter-object", "platform": "OpenAPI", "descriptionID": "a23029a8", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/property_explode_encoding_object_ignored/metadata.json b/assets/queries/openAPI/3.0/property_explode_encoding_object_ignored/metadata.json index f3838a358a2..7e8ae12773b 100644 --- a/assets/queries/openAPI/3.0/property_explode_encoding_object_ignored/metadata.json +++ b/assets/queries/openAPI/3.0/property_explode_encoding_object_ignored/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#encoding-object", "platform": "OpenAPI", "descriptionID": "927e421b", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/property_type_encoding_object_ignored/metadata.json b/assets/queries/openAPI/3.0/property_type_encoding_object_ignored/metadata.json index 1eeac57d522..41e3fd107b8 100644 --- a/assets/queries/openAPI/3.0/property_type_encoding_object_ignored/metadata.json +++ b/assets/queries/openAPI/3.0/property_type_encoding_object_ignored/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#encoding-object", "platform": "OpenAPI", "descriptionID": "66497e8a", - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/request_body_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/request_body_incorrect_ref/metadata.json index 783bd7c4cd3..4f206ddda36 100644 --- a/assets/queries/openAPI/3.0/request_body_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/request_body_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#request-body-object", "platform": "OpenAPI", "descriptionID": "1b450a4b", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/request_body_object_with_incorrect_media_type/metadata.json b/assets/queries/openAPI/3.0/request_body_object_with_incorrect_media_type/metadata.json index 90fea000cd9..4c2a1878d6e 100644 --- a/assets/queries/openAPI/3.0/request_body_object_with_incorrect_media_type/metadata.json +++ b/assets/queries/openAPI/3.0/request_body_object_with_incorrect_media_type/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "0963c67c", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/response_object_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/response_object_incorrect_ref/metadata.json index 48ee0dadf20..4e76d6fee1b 100644 --- a/assets/queries/openAPI/3.0/response_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/response_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#responses-object", "platform": "OpenAPI", "descriptionID": "2959ac6f", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/schema_object_incorrect_ref/metadata.json b/assets/queries/openAPI/3.0/schema_object_incorrect_ref/metadata.json index 252f1fc5143..eda5fc6fd2c 100644 --- a/assets/queries/openAPI/3.0/schema_object_incorrect_ref/metadata.json +++ b/assets/queries/openAPI/3.0/schema_object_incorrect_ref/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#schema-object", "platform": "OpenAPI", "descriptionID": "9f6a14ba", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/schema_with_both_read_only_and_write_only/metadata.json b/assets/queries/openAPI/3.0/schema_with_both_read_only_and_write_only/metadata.json index c32dd36d835..29e2aaaa353 100644 --- a/assets/queries/openAPI/3.0/schema_with_both_read_only_and_write_only/metadata.json +++ b/assets/queries/openAPI/3.0/schema_with_both_read_only_and_write_only/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#schema-object", "platform": "OpenAPI", "descriptionID": "adb56e0b", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_field_undefined/metadata.json b/assets/queries/openAPI/3.0/security_field_undefined/metadata.json index 3c03fa5acdf..aef74f3ff6d 100644 --- a/assets/queries/openAPI/3.0/security_field_undefined/metadata.json +++ b/assets/queries/openAPI/3.0/security_field_undefined/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#security-requirement-object", "platform": "OpenAPI", "descriptionID": "2d06cd16", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_operation_field_undefined/metadata.json b/assets/queries/openAPI/3.0/security_operation_field_undefined/metadata.json index 74f4552714c..4c0a9ce8421 100644 --- a/assets/queries/openAPI/3.0/security_operation_field_undefined/metadata.json +++ b/assets/queries/openAPI/3.0/security_operation_field_undefined/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#operation-object", "platform": "OpenAPI", "descriptionID": "5ece1b91", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_requirement_object_with_wrong_scopes/metadata.json b/assets/queries/openAPI/3.0/security_requirement_object_with_wrong_scopes/metadata.json index 5baff8710c3..7861abc2cbe 100644 --- a/assets/queries/openAPI/3.0/security_requirement_object_with_wrong_scopes/metadata.json +++ b/assets/queries/openAPI/3.0/security_requirement_object_with_wrong_scopes/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#security-requirement-object", "platform": "OpenAPI", "descriptionID": "34997c77", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_scheme_undefined/metadata.json b/assets/queries/openAPI/3.0/security_scheme_undefined/metadata.json index f3584bffb08..d477a4b1c3c 100644 --- a/assets/queries/openAPI/3.0/security_scheme_undefined/metadata.json +++ b/assets/queries/openAPI/3.0/security_scheme_undefined/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "61dba06b", - "cwe": "", + "cloudProvider": "common", + "cwe": "284", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_scheme_using_http_basic/metadata.json b/assets/queries/openAPI/3.0/security_scheme_using_http_basic/metadata.json index c6faec752d8..4f7b7fea568 100644 --- a/assets/queries/openAPI/3.0/security_scheme_using_http_basic/metadata.json +++ b/assets/queries/openAPI/3.0/security_scheme_using_http_basic/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "2aa53f7c", - "cwe": "", + "cloudProvider": "common", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_scheme_using_http_digest/metadata.json b/assets/queries/openAPI/3.0/security_scheme_using_http_digest/metadata.json index 034d20725fc..af598c15188 100644 --- a/assets/queries/openAPI/3.0/security_scheme_using_http_digest/metadata.json +++ b/assets/queries/openAPI/3.0/security_scheme_using_http_digest/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "2e962b5c", - "cwe": "", + "cloudProvider": "common", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_scheme_using_http_negotiate/metadata.json b/assets/queries/openAPI/3.0/security_scheme_using_http_negotiate/metadata.json index cb3a5f4c632..7ef2e148fc6 100644 --- a/assets/queries/openAPI/3.0/security_scheme_using_http_negotiate/metadata.json +++ b/assets/queries/openAPI/3.0/security_scheme_using_http_negotiate/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "2fe8fccb", - "cwe": "", + "cloudProvider": "common", + "cwe": "285", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_schemes_http_unknown_scheme/metadata.json b/assets/queries/openAPI/3.0/security_schemes_http_unknown_scheme/metadata.json index 54b6c609aee..f60d5eda394 100644 --- a/assets/queries/openAPI/3.0/security_schemes_http_unknown_scheme/metadata.json +++ b/assets/queries/openAPI/3.0/security_schemes_http_unknown_scheme/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "e8060d48", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/security_schemes_using_oauth/metadata.json b/assets/queries/openAPI/3.0/security_schemes_using_oauth/metadata.json index 2aad0be468e..cc47f85eca1 100644 --- a/assets/queries/openAPI/3.0/security_schemes_using_oauth/metadata.json +++ b/assets/queries/openAPI/3.0/security_schemes_using_oauth/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#security-scheme-object", "platform": "OpenAPI", "descriptionID": "8cff8206", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/server_object_variable_not_used/metadata.json b/assets/queries/openAPI/3.0/server_object_variable_not_used/metadata.json index b6c95b249f7..7c241e28e7e 100644 --- a/assets/queries/openAPI/3.0/server_object_variable_not_used/metadata.json +++ b/assets/queries/openAPI/3.0/server_object_variable_not_used/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-variable-object", "platform": "OpenAPI", "descriptionID": "d1b765db", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/server_url_not_absolute/metadata.json b/assets/queries/openAPI/3.0/server_url_not_absolute/metadata.json index 55284293d5a..cce934f2fab 100644 --- a/assets/queries/openAPI/3.0/server_url_not_absolute/metadata.json +++ b/assets/queries/openAPI/3.0/server_url_not_absolute/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-object", "platform": "OpenAPI", "descriptionID": "2dd5856c", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/server_url_uses_undefined_variables/metadata.json b/assets/queries/openAPI/3.0/server_url_uses_undefined_variables/metadata.json index 0db8df3ca20..503ad01e313 100644 --- a/assets/queries/openAPI/3.0/server_url_uses_undefined_variables/metadata.json +++ b/assets/queries/openAPI/3.0/server_url_uses_undefined_variables/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-object", "platform": "OpenAPI", "descriptionID": "c8a70e31", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/servers_undefined/metadata.json b/assets/queries/openAPI/3.0/servers_undefined/metadata.json index dca63fade7d..b9b3d4fe076 100644 --- a/assets/queries/openAPI/3.0/servers_undefined/metadata.json +++ b/assets/queries/openAPI/3.0/servers_undefined/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#server-object", "platform": "OpenAPI", "descriptionID": "890ee1bd", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/success_response_code_undefined_trace_operation/metadata.json b/assets/queries/openAPI/3.0/success_response_code_undefined_trace_operation/metadata.json index 51065b41c74..dd7b44451f6 100644 --- a/assets/queries/openAPI/3.0/success_response_code_undefined_trace_operation/metadata.json +++ b/assets/queries/openAPI/3.0/success_response_code_undefined_trace_operation/metadata.json @@ -7,6 +7,7 @@ "descriptionUrl": "https://swagger.io/specification/#operation-object", "platform": "OpenAPI", "descriptionID": "d3325ec2", - "cwe": "", + "cloudProvider": "common", + "cwe": "665", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/undefined_security_scope_global_security/metadata.json b/assets/queries/openAPI/3.0/undefined_security_scope_global_security/metadata.json index 45cd9430c94..2f549552d05 100644 --- a/assets/queries/openAPI/3.0/undefined_security_scope_global_security/metadata.json +++ b/assets/queries/openAPI/3.0/undefined_security_scope_global_security/metadata.json @@ -3,9 +3,10 @@ "queryName": "Undefined Scope 'securityScheme' On Global 'security' Field", "severity": "LOW", "category": "Access Control", - "descriptionText": "Using an scope on global security field that is undefined on 'securityScheme' can be defined by an attacker", + "descriptionText": "Using a scope on global security field that is undefined on 'securityScheme' can be defined by an attacker", "descriptionUrl": "https://swagger.io/specification/#oauth-flow-object", "platform": "OpenAPI", "descriptionID": "ef926b66", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/undefined_security_scope_security_operations/metadata.json b/assets/queries/openAPI/3.0/undefined_security_scope_security_operations/metadata.json index 83008e244e3..2d965f6d9a0 100644 --- a/assets/queries/openAPI/3.0/undefined_security_scope_security_operations/metadata.json +++ b/assets/queries/openAPI/3.0/undefined_security_scope_security_operations/metadata.json @@ -3,9 +3,10 @@ "queryName": "Undefined Scope 'securityScheme' On 'security' Field On Operations", "severity": "LOW", "category": "Access Control", - "descriptionText": "Using an scope on security of operations that is undefined on 'securityScheme' can be defined by an attacker", + "descriptionText": "Using a scope on security of operations that is undefined on 'securityScheme' can be defined by an attacker", "descriptionUrl": "https://swagger.io/specification/#oauth-flow-object", "platform": "OpenAPI", "descriptionID": "31fb94e2", - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/unknown_prefix/metadata.json b/assets/queries/openAPI/3.0/unknown_prefix/metadata.json index 16609603d52..254026a1f55 100644 --- a/assets/queries/openAPI/3.0/unknown_prefix/metadata.json +++ b/assets/queries/openAPI/3.0/unknown_prefix/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/#media-type-object", "platform": "OpenAPI", "descriptionID": "18c553ae", - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/3.0/unknown_property/metadata.json b/assets/queries/openAPI/3.0/unknown_property/metadata.json index 104c4b6d749..6eb0ce1657e 100644 --- a/assets/queries/openAPI/3.0/unknown_property/metadata.json +++ b/assets/queries/openAPI/3.0/unknown_property/metadata.json @@ -7,5 +7,6 @@ "descriptionUrl": "https://swagger.io/specification/", "platform": "OpenAPI", "descriptionID": "44e287cd", - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/api_key_exposed_in_global_security/metadata.json b/assets/queries/openAPI/general/api_key_exposed_in_global_security/metadata.json index e9fee146eda..d393ee2a99a 100644 --- a/assets/queries/openAPI/general/api_key_exposed_in_global_security/metadata.json +++ b/assets/queries/openAPI/general/api_key_exposed_in_global_security/metadata.json @@ -16,7 +16,7 @@ "descriptionText": "API Keys should be transported using a secure method such as HTTPS. Define a security scheme that uses a secure method to transport the API key." } }, - "cwe": "", + "cwe": "319", "oldSeverity": "MEDIUM", "cloudProvider": "common" } diff --git a/assets/queries/openAPI/general/api_key_exposed_in_operation_security/metadata.json b/assets/queries/openAPI/general/api_key_exposed_in_operation_security/metadata.json index 6e661087b1b..a820ec275d7 100644 --- a/assets/queries/openAPI/general/api_key_exposed_in_operation_security/metadata.json +++ b/assets/queries/openAPI/general/api_key_exposed_in_operation_security/metadata.json @@ -16,7 +16,7 @@ "descriptionText": "API Keys should be transported using a secure method such as HTTPS. Define a security scheme that uses a secure method to transport the API key." } }, - "cwe": "", + "cwe": "319", "oldSeverity": "LOW", "cloudProvider": "common" } diff --git a/assets/queries/openAPI/general/array_items_has_no_type/metadata.json b/assets/queries/openAPI/general/array_items_has_no_type/metadata.json index 2785245e0cb..3c8a41470b0 100644 --- a/assets/queries/openAPI/general/array_items_has_no_type/metadata.json +++ b/assets/queries/openAPI/general/array_items_has_no_type/metadata.json @@ -16,6 +16,7 @@ "descriptionText": "Schema/Parameter array items type should be defined" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/array_without_maximum_number_items/metadata.json b/assets/queries/openAPI/general/array_without_maximum_number_items/metadata.json index 791ff9cfdc0..b7d25b8eec1 100644 --- a/assets/queries/openAPI/general/array_without_maximum_number_items/metadata.json +++ b/assets/queries/openAPI/general/array_without_maximum_number_items/metadata.json @@ -16,6 +16,7 @@ "descriptionText": "Array schema/parameter should have the field 'maxItems' set" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "HIGH" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/default_invalid/metadata.json b/assets/queries/openAPI/general/default_invalid/metadata.json index f2b96067e66..f2594868329 100644 --- a/assets/queries/openAPI/general/default_invalid/metadata.json +++ b/assets/queries/openAPI/general/default_invalid/metadata.json @@ -16,5 +16,6 @@ "descriptionText": "The field 'default' of Schema/Parameter/Header Object should be consistent with the schema's/parameter's/header's type" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/default_response_undefined_operations/metadata.json b/assets/queries/openAPI/general/default_response_undefined_operations/metadata.json index 0bd16ca3a8d..b0ec198453c 100644 --- a/assets/queries/openAPI/general/default_response_undefined_operations/metadata.json +++ b/assets/queries/openAPI/general/default_response_undefined_operations/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "5f34c7ae-4f3f-4cbb-8fe3-a11d6961062f", "queryName": "Default Response Undefined On Operations (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#responses-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#responses-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/example_not_compliant_with_schema_type/metadata.json b/assets/queries/openAPI/general/example_not_compliant_with_schema_type/metadata.json index 7f19180517d..a4ae02a0562 100644 --- a/assets/queries/openAPI/general/example_not_compliant_with_schema_type/metadata.json +++ b/assets/queries/openAPI/general/example_not_compliant_with_schema_type/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "448db771-06ea-4dee-b48c-1689cbfb4b43", "queryName": "Example Not Compliant With Schema Type (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#example-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#example-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/global_security_field_undefined/metadata.json b/assets/queries/openAPI/general/global_security_field_undefined/metadata.json index 297e7fd0d4b..b3f696f03c5 100644 --- a/assets/queries/openAPI/general/global_security_field_undefined/metadata.json +++ b/assets/queries/openAPI/general/global_security_field_undefined/metadata.json @@ -16,5 +16,6 @@ "descriptionText": "Global security field should be defined to prevent API to have insecure paths and have this rules defined on securityDefinitions" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/header_parameter_named_as_accept/metadata.json b/assets/queries/openAPI/general/header_parameter_named_as_accept/metadata.json index a4e20585014..d53325af2bd 100644 --- a/assets/queries/openAPI/general/header_parameter_named_as_accept/metadata.json +++ b/assets/queries/openAPI/general/header_parameter_named_as_accept/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "3ddd74cc-6582-486c-8b0c-2b48cb38e0a3", "queryName": "Header Parameter Named as 'Accept' (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/header_parameter_named_as_authorization/metadata.json b/assets/queries/openAPI/general/header_parameter_named_as_authorization/metadata.json index a3277cd4881..5ac9d8a5b8c 100644 --- a/assets/queries/openAPI/general/header_parameter_named_as_authorization/metadata.json +++ b/assets/queries/openAPI/general/header_parameter_named_as_authorization/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "e2e00c97-7171-4fb4-b461-d631df9a711c", "queryName": "Header Parameter Named as 'Authorization' (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/header_parameter_named_as_content_type/metadata.json b/assets/queries/openAPI/general/header_parameter_named_as_content_type/metadata.json index 13276cec352..8cfd78155e9 100644 --- a/assets/queries/openAPI/general/header_parameter_named_as_content_type/metadata.json +++ b/assets/queries/openAPI/general/header_parameter_named_as_content_type/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "51978067-3b22-4c29-aaf3-96bf0bc28897", "queryName": "Header Parameter Named as 'Content-Type' (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/header_response_name_is_invalid/metadata.json b/assets/queries/openAPI/general/header_response_name_is_invalid/metadata.json index f4c562f68a9..d2d896e7c2c 100644 --- a/assets/queries/openAPI/general/header_response_name_is_invalid/metadata.json +++ b/assets/queries/openAPI/general/header_response_name_is_invalid/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "86733e01-a435-4bd5-a8b0-5108be9dc1e4", "queryName": "Header Response Name Is Invalid (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#response-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#response-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_contact_email/metadata.json b/assets/queries/openAPI/general/invalid_contact_email/metadata.json index 126c6783cb2..1c03e8ff091 100644 --- a/assets/queries/openAPI/general/invalid_contact_email/metadata.json +++ b/assets/queries/openAPI/general/invalid_contact_email/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "d83bebc8-4e5e-4241-b783-cba9fb5a1c9a", "queryName": "Invalid Contact Email (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#contactObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#contactObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_contact_url/metadata.json b/assets/queries/openAPI/general/invalid_contact_url/metadata.json index 33d0366adfc..9fdaeaf3bae 100644 --- a/assets/queries/openAPI/general/invalid_contact_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_contact_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "c7000383-16d0-4509-8cd3-585e5ea2e2f2", "queryName": "Invalid Contact URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#contactObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#contactObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_format/metadata.json b/assets/queries/openAPI/general/invalid_format/metadata.json index d6af844d962..8a483db9271 100644 --- a/assets/queries/openAPI/general/invalid_format/metadata.json +++ b/assets/queries/openAPI/general/invalid_format/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "caf1793e-95dd-4b18-8d90-8f3c0ab5bddf", "queryName": "Invalid Format (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_global_external_documentation_url/metadata.json b/assets/queries/openAPI/general/invalid_global_external_documentation_url/metadata.json index c6b7b006d25..fa8f43dedb7 100644 --- a/assets/queries/openAPI/general/invalid_global_external_documentation_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_global_external_documentation_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "46d3b74d-9fe9-45bf-9e9e-efb7f701ee28", "queryName": "Invalid Global External Documentation URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_license_url/metadata.json b/assets/queries/openAPI/general/invalid_license_url/metadata.json index ab92d85f9e8..a08423dab0f 100644 --- a/assets/queries/openAPI/general/invalid_license_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_license_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "de2b4910-8484-46d6-a055-dc1e793ee3ff", "queryName": "Invalid License URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#licenseObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#licenseObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_operation_external_documentation_url/metadata.json b/assets/queries/openAPI/general/invalid_operation_external_documentation_url/metadata.json index 85775fb0332..123004b7c48 100644 --- a/assets/queries/openAPI/general/invalid_operation_external_documentation_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_operation_external_documentation_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "25635c31-ee32-4708-88e5-fced87516f51", "queryName": "Invalid Operation External Documentation URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_schema_external_documentation_url/metadata.json b/assets/queries/openAPI/general/invalid_schema_external_documentation_url/metadata.json index 7f7cd46168f..feb8cc7035a 100644 --- a/assets/queries/openAPI/general/invalid_schema_external_documentation_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_schema_external_documentation_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "f7fa95b7-d819-484c-9a2b-665dd1bba25e", "queryName": "Invalid Schema External Documentation URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/invalid_tag_external_documentation_url/metadata.json b/assets/queries/openAPI/general/invalid_tag_external_documentation_url/metadata.json index b19320d55c3..49cde05cf01 100644 --- a/assets/queries/openAPI/general/invalid_tag_external_documentation_url/metadata.json +++ b/assets/queries/openAPI/general/invalid_tag_external_documentation_url/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "b4a7d925-738b-4219-99d9-87d6ee262a03", "queryName": "Invalid Tag External Documentation URL (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#externalDocumentationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/items_undefined/metadata.json b/assets/queries/openAPI/general/items_undefined/metadata.json index 1660ac84cb1..b72665828ac 100644 --- a/assets/queries/openAPI/general/items_undefined/metadata.json +++ b/assets/queries/openAPI/general/items_undefined/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "3e4d34d2-36cf-4449-976d-6c256db8fc49", "queryName": "Items Undefined (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/json_object_schema_without_properties/metadata.json b/assets/queries/openAPI/general/json_object_schema_without_properties/metadata.json index bb4909056d3..c2b31f8c9b2 100644 --- a/assets/queries/openAPI/general/json_object_schema_without_properties/metadata.json +++ b/assets/queries/openAPI/general/json_object_schema_without_properties/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "3d28f751-bc18-4f83-ace0-216b6086410b", "queryName": "JSON Object Schema Without Properties (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/json_object_schema_without_type/metadata.json b/assets/queries/openAPI/general/json_object_schema_without_type/metadata.json index e37141802d0..a8594da7319 100644 --- a/assets/queries/openAPI/general/json_object_schema_without_type/metadata.json +++ b/assets/queries/openAPI/general/json_object_schema_without_type/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "62d52544-82ef-4b75-8308-cad49d50212b", "queryName": "JSON Object Schema Without Type (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/json_ref_alongside_properties/metadata.json b/assets/queries/openAPI/general/json_ref_alongside_properties/metadata.json index 29a11e6a6f4..110dcffbce6 100644 --- a/assets/queries/openAPI/general/json_ref_alongside_properties/metadata.json +++ b/assets/queries/openAPI/general/json_ref_alongside_properties/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "f34c1c68-4773-4df0-a103-6e2ca32e585f", "queryName": "JSON '$ref' alongside other properties (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#referenceObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#referenceObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/maximum_length_undefined/metadata.json b/assets/queries/openAPI/general/maximum_length_undefined/metadata.json index b28dbf4ff62..49d609b0bdd 100644 --- a/assets/queries/openAPI/general/maximum_length_undefined/metadata.json +++ b/assets/queries/openAPI/general/maximum_length_undefined/metadata.json @@ -16,6 +16,7 @@ "descriptionText": "String schema/parameter/header should have 'maxLength' defined." } }, - "cwe": "", + "cwe": "20", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/no_global_and_operation_security_defined/metadata.json b/assets/queries/openAPI/general/no_global_and_operation_security_defined/metadata.json index 3f38736cfea..3055713dc6b 100644 --- a/assets/queries/openAPI/general/no_global_and_operation_security_defined/metadata.json +++ b/assets/queries/openAPI/general/no_global_and_operation_security_defined/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "586abcee-9653-462d-ad7b-2638a32bd6e6", "queryName": "No Global And Operation Security Defined (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/non_array_schema_with_items/metadata.json b/assets/queries/openAPI/general/non_array_schema_with_items/metadata.json index 2622da04a08..a977010293b 100644 --- a/assets/queries/openAPI/general/non_array_schema_with_items/metadata.json +++ b/assets/queries/openAPI/general/non_array_schema_with_items/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "9d47956b-29cd-43b1-9e6e-b39a4d484353", "queryName": "Non-Array Schema With Items (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/numeric_schema_without_format/metadata.json b/assets/queries/openAPI/general/numeric_schema_without_format/metadata.json index d463b34784f..20414cd82d2 100644 --- a/assets/queries/openAPI/general/numeric_schema_without_format/metadata.json +++ b/assets/queries/openAPI/general/numeric_schema_without_format/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "3ed8fc82-c2bb-49e0-811f-c53923674c49", "queryName": "Numeric Schema Without Format (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "", + "cwe": "20", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/numeric_schema_without_maximum/metadata.json b/assets/queries/openAPI/general/numeric_schema_without_maximum/metadata.json index c822293c38c..f092048fc75 100644 --- a/assets/queries/openAPI/general/numeric_schema_without_maximum/metadata.json +++ b/assets/queries/openAPI/general/numeric_schema_without_maximum/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "203eee11-15b6-4d47-b888-4c7f534967ee", "queryName": "Numeric Schema Without Maximum (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "", + "cwe": "20", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/numeric_schema_without_minimum/metadata.json b/assets/queries/openAPI/general/numeric_schema_without_minimum/metadata.json index 9827faf55c2..e04afaf8c8d 100644 --- a/assets/queries/openAPI/general/numeric_schema_without_minimum/metadata.json +++ b/assets/queries/openAPI/general/numeric_schema_without_minimum/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "efd1dfc8-da91-4909-a3f3-c23abc5ec799", "queryName": "Numeric Schema Without Minimum (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "", + "cwe": "20", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/object_using_enum_with_keyword/metadata.json b/assets/queries/openAPI/general/object_using_enum_with_keyword/metadata.json index 30230aaf766..9fd32648d68 100644 --- a/assets/queries/openAPI/general/object_using_enum_with_keyword/metadata.json +++ b/assets/queries/openAPI/general/object_using_enum_with_keyword/metadata.json @@ -16,5 +16,6 @@ "descriptionText": "Schema/Parameter/Header Object properties should not contain 'enum' and schema keywords" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/operation_id_not_unique/metadata.json b/assets/queries/openAPI/general/operation_id_not_unique/metadata.json index 2874e56fcdc..dd50d72745e 100644 --- a/assets/queries/openAPI/general/operation_id_not_unique/metadata.json +++ b/assets/queries/openAPI/general/operation_id_not_unique/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "21245007-91c4-40e5-964e-40c85d1e5aa6", "queryName": "OperationId Not Unique (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/operation_without_successful_http_status_code/metadata.json b/assets/queries/openAPI/general/operation_without_successful_http_status_code/metadata.json index cffb40603b9..25a75651138 100644 --- a/assets/queries/openAPI/general/operation_without_successful_http_status_code/metadata.json +++ b/assets/queries/openAPI/general/operation_without_successful_http_status_code/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "a1ee6ebe-3877-42ec-b9a6-e524e7d06aa2", "queryName": "Operation Without Successful HTTP Status Code (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operationObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operationObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/parameter_objects_headers_dup_name/metadata.json b/assets/queries/openAPI/general/parameter_objects_headers_dup_name/metadata.json index f155f452a11..ff20e6bd773 100644 --- a/assets/queries/openAPI/general/parameter_objects_headers_dup_name/metadata.json +++ b/assets/queries/openAPI/general/parameter_objects_headers_dup_name/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "bd2cbef5-62c4-40f1-af07-4b7f9ced6616", "queryName": "Parameter Objects Headers With Duplicated Name (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/parameters_name_in_not_unique/metadata.json b/assets/queries/openAPI/general/parameters_name_in_not_unique/metadata.json index f6971c946db..73bb01b0ad9 100644 --- a/assets/queries/openAPI/general/parameters_name_in_not_unique/metadata.json +++ b/assets/queries/openAPI/general/parameters_name_in_not_unique/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "ab871897-ec02-4835-9818-702536ee1dda", "queryName": "Parameters Name In Combination Not Unique (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/path_ambiguous/metadata.json b/assets/queries/openAPI/general/path_ambiguous/metadata.json index 92c3511f491..b1494b3d3c6 100644 --- a/assets/queries/openAPI/general/path_ambiguous/metadata.json +++ b/assets/queries/openAPI/general/path_ambiguous/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "b2468463-3ac4-4930-890c-f35b2bf4485d", "queryName": "Path Is Ambiguous (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#pathItemObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#pathItemObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/path_parameter_not_required/metadata.json b/assets/queries/openAPI/general/path_parameter_not_required/metadata.json index a0e89a94730..c2853082dcc 100644 --- a/assets/queries/openAPI/general/path_parameter_not_required/metadata.json +++ b/assets/queries/openAPI/general/path_parameter_not_required/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "ccd0613f-cb77-4684-a892-183bd2674d12", "queryName": "Path Parameter Not Required (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/path_parameter_with_no_corresponding_template_path/metadata.json b/assets/queries/openAPI/general/path_parameter_with_no_corresponding_template_path/metadata.json index 543740c1dd2..14e0a0bdb07 100644 --- a/assets/queries/openAPI/general/path_parameter_with_no_corresponding_template_path/metadata.json +++ b/assets/queries/openAPI/general/path_parameter_with_no_corresponding_template_path/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "194ef1f8-360e-4c14-8ed2-e83e2bafa142", "queryName": "Path Parameter With No Corresponding Template Path (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#pathTemplating", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#pathTemplating" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/path_template_empty/metadata.json b/assets/queries/openAPI/general/path_template_empty/metadata.json index d2a624f3683..7e26b4d563e 100644 --- a/assets/queries/openAPI/general/path_template_empty/metadata.json +++ b/assets/queries/openAPI/general/path_template_empty/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "c201b7ad-6173-4598-a407-5edb04a1bcd7", "queryName": "Path Template is Empty (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#pathsObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#pathsObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/path_without_operation/metadata.json b/assets/queries/openAPI/general/path_without_operation/metadata.json index 52aaed75200..1369136d7b3 100644 --- a/assets/queries/openAPI/general/path_without_operation/metadata.json +++ b/assets/queries/openAPI/general/path_without_operation/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "609cd557-66b4-41fa-8edd-2abc6c7cfd08", "queryName": "Path Without Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#pathItemObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#pathItemObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/paths_object_empty/metadata.json b/assets/queries/openAPI/general/paths_object_empty/metadata.json index 5a11b9baa81..5ca918acc46 100644 --- a/assets/queries/openAPI/general/paths_object_empty/metadata.json +++ b/assets/queries/openAPI/general/paths_object_empty/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "3e6c7b1c-8a8d-43ab-98b9-65159f44db4a", "queryName": "Paths Object is Empty (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#pathsObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#pathsObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/pattern_undefined/metadata.json b/assets/queries/openAPI/general/pattern_undefined/metadata.json index fae71b888ab..a77a19710dd 100644 --- a/assets/queries/openAPI/general/pattern_undefined/metadata.json +++ b/assets/queries/openAPI/general/pattern_undefined/metadata.json @@ -16,5 +16,6 @@ "descriptionText": "String schema/parameter/header should have 'pattern' defined." } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/properties_missing_required_property/metadata.json b/assets/queries/openAPI/general/properties_missing_required_property/metadata.json index 416aceeefd1..953d3ba8ff1 100644 --- a/assets/queries/openAPI/general/properties_missing_required_property/metadata.json +++ b/assets/queries/openAPI/general/properties_missing_required_property/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "71beb6ab-8b70-4816-a9ac-a0ff1fb22a62", "queryName": "Properties Missing Required Property (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/property_allow_empty_value_improperly_defined/metadata.json b/assets/queries/openAPI/general/property_allow_empty_value_improperly_defined/metadata.json index 5d12789e93b..b2d21e8724d 100644 --- a/assets/queries/openAPI/general/property_allow_empty_value_improperly_defined/metadata.json +++ b/assets/queries/openAPI/general/property_allow_empty_value_improperly_defined/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "0bc1477d-0922-478b-ae16-674a7634a1a8", "queryName": "Property 'allowEmptyValue' Improperly Defined (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/property_defining_maximum_not_greater_than_minimum/metadata.json b/assets/queries/openAPI/general/property_defining_maximum_not_greater_than_minimum/metadata.json index 263c3e6c982..787592dffc3 100644 --- a/assets/queries/openAPI/general/property_defining_maximum_not_greater_than_minimum/metadata.json +++ b/assets/queries/openAPI/general/property_defining_maximum_not_greater_than_minimum/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "b5102ea9-6527-4bb7-94fc-9b4076150e55", "queryName": "Property Defining Minimum Greater Than Maximum (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/required_property_default_value/metadata.json b/assets/queries/openAPI/general/required_property_default_value/metadata.json index e2ca0989a49..cd01efe33cf 100644 --- a/assets/queries/openAPI/general/required_property_default_value/metadata.json +++ b/assets/queries/openAPI/general/required_property_default_value/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "f7ab6c83-ef89-40e1-8a99-32e2599fb665", "queryName": "Required Property With Default Value (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "710" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/response_code_missing/metadata.json b/assets/queries/openAPI/general/response_code_missing/metadata.json index e2e6555d489..bfd30783501 100644 --- a/assets/queries/openAPI/general/response_code_missing/metadata.json +++ b/assets/queries/openAPI/general/response_code_missing/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "6e96ed39-bf45-4089-99ba-f1fe7cf6966f", "queryName": "Response Code Missing (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/response_operations_body_schema_incorrect_defined/metadata.json b/assets/queries/openAPI/general/response_operations_body_schema_incorrect_defined/metadata.json index 971fcd09771..557eb7cf9bf 100644 --- a/assets/queries/openAPI/general/response_operations_body_schema_incorrect_defined/metadata.json +++ b/assets/queries/openAPI/general/response_operations_body_schema_incorrect_defined/metadata.json @@ -16,6 +16,7 @@ "descriptionText": "If a response is head or its code is 204 or 304, it shouldn't have a schema defined" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/response_operations_body_schema_undefined/metadata.json b/assets/queries/openAPI/general/response_operations_body_schema_undefined/metadata.json index 4a852f086e0..5d55016d4bc 100644 --- a/assets/queries/openAPI/general/response_operations_body_schema_undefined/metadata.json +++ b/assets/queries/openAPI/general/response_operations_body_schema_undefined/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "31afbcb7-70e0-48bb-a31a-3374f95cf859", "queryName": "Response on operations that should have a body has undefined schema (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#responses-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#responses-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "665" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/responses_object_is_empty/metadata.json b/assets/queries/openAPI/general/responses_object_is_empty/metadata.json index f900850bf2b..b1ae484714c 100644 --- a/assets/queries/openAPI/general/responses_object_is_empty/metadata.json +++ b/assets/queries/openAPI/general/responses_object_is_empty/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "6172e7ab-d2b7-45f8-a7db-1603931d8ba3", "queryName": "Responses Object Is Empty (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#responsesObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#responsesObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/responses_wrong_http_status_code/metadata.json b/assets/queries/openAPI/general/responses_wrong_http_status_code/metadata.json index 993f2b2db97..b17d7a3a576 100644 --- a/assets/queries/openAPI/general/responses_wrong_http_status_code/metadata.json +++ b/assets/queries/openAPI/general/responses_wrong_http_status_code/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "069a5378-2091-43f0-aa3b-ee8f20996e99", "queryName": "Responses With Wrong HTTP Status Code (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#parameterObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_discriminator_mismatch_defined_properties/metadata.json b/assets/queries/openAPI/general/schema_discriminator_mismatch_defined_properties/metadata.json index 3a8b7da4b38..58468c8a40b 100644 --- a/assets/queries/openAPI/general/schema_discriminator_mismatch_defined_properties/metadata.json +++ b/assets/queries/openAPI/general/schema_discriminator_mismatch_defined_properties/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "addc0eab-27f6-4c26-8526-d2ccd3732662", "queryName": "Schema Discriminator Mismatch Defined Properties (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_discriminator_not_required/metadata.json b/assets/queries/openAPI/general/schema_discriminator_not_required/metadata.json index 07a8d1b3e79..f1a98a956b9 100644 --- a/assets/queries/openAPI/general/schema_discriminator_not_required/metadata.json +++ b/assets/queries/openAPI/general/schema_discriminator_not_required/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "be6a3722-af60-438c-b1b9-2a03e2958ab7", "queryName": "Schema Discriminator Not Required (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_discriminator_property_not_string/metadata.json b/assets/queries/openAPI/general/schema_discriminator_property_not_string/metadata.json index 27606b572f5..d700ee591c9 100644 --- a/assets/queries/openAPI/general/schema_discriminator_property_not_string/metadata.json +++ b/assets/queries/openAPI/general/schema_discriminator_property_not_string/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "949376f1-f560-4c6d-a016-63424ca931bb", "queryName": "Schema Discriminator Property Not String (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_enum_invalid/metadata.json b/assets/queries/openAPI/general/schema_enum_invalid/metadata.json index 5e0534f63ed..1bc0734b9c9 100644 --- a/assets/queries/openAPI/general/schema_enum_invalid/metadata.json +++ b/assets/queries/openAPI/general/schema_enum_invalid/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "8fe6d18a-ad4c-4397-8884-e3a9da57f4c9", "queryName": "Schema Enum Invalid (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_object_empty/metadata.json b/assets/queries/openAPI/general/schema_object_empty/metadata.json index aa8d5d3c295..bc047c210d8 100644 --- a/assets/queries/openAPI/general/schema_object_empty/metadata.json +++ b/assets/queries/openAPI/general/schema_object_empty/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "967575e5-eb44-4c24-aadb-7e33608ed30a", "queryName": "Schema Object is Empty (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_object_properties_with_duplicated_keys/metadata.json b/assets/queries/openAPI/general/schema_object_properties_with_duplicated_keys/metadata.json index eb62a108051..e7d9510b03f 100644 --- a/assets/queries/openAPI/general/schema_object_properties_with_duplicated_keys/metadata.json +++ b/assets/queries/openAPI/general/schema_object_properties_with_duplicated_keys/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "ded017bf-fb13-4f8d-868b-84aebcc572ad", "queryName": "Schema Object Properties With Duplicated Keys (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_object_with_circular_ref/metadata.json b/assets/queries/openAPI/general/schema_object_with_circular_ref/metadata.json index e1612fbd90b..faf9f2b6bde 100644 --- a/assets/queries/openAPI/general/schema_object_with_circular_ref/metadata.json +++ b/assets/queries/openAPI/general/schema_object_with_circular_ref/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "cbff2508-85c9-4448-a8b3-770070edf5ca", "queryName": "Schema Object With Circular Ref (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#definitionsObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#definitionsObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/schema_required_property_undefined/metadata.json b/assets/queries/openAPI/general/schema_required_property_undefined/metadata.json index 9583bfbff4f..8a269a2818e 100644 --- a/assets/queries/openAPI/general/schema_required_property_undefined/metadata.json +++ b/assets/queries/openAPI/general/schema_required_property_undefined/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "811762c8-2e99-4f70-88f9-a63875a953b1", "queryName": "Schema Has A Required Property Undefined (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schemaObject" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "20" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/security_empty_array/metadata.json b/assets/queries/openAPI/general/security_empty_array/metadata.json index a34951bbd11..14f1f559705 100644 --- a/assets/queries/openAPI/general/security_empty_array/metadata.json +++ b/assets/queries/openAPI/general/security_empty_array/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "da31d54b-ad54-41dc-95eb-8b3828629213", "queryName": "Global Security Field Has An Empty Array (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/security_empty_object_definition/metadata.json b/assets/queries/openAPI/general/security_empty_object_definition/metadata.json index c5e1c707964..b13968f4497 100644 --- a/assets/queries/openAPI/general/security_empty_object_definition/metadata.json +++ b/assets/queries/openAPI/general/security_empty_object_definition/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "292919fb-7b26-4454-bee9-ce29094768dd", "queryName": "Global security field has an empty object (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#security-requirement-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/security_operations_empty_array/metadata.json b/assets/queries/openAPI/general/security_operations_empty_array/metadata.json index d8780450e4c..2d8cb93e577 100644 --- a/assets/queries/openAPI/general/security_operations_empty_array/metadata.json +++ b/assets/queries/openAPI/general/security_operations_empty_array/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "5d29effc-5d68-481f-9721-d74e5919226b", "queryName": "Security Field On Operations Has An Empty Array (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/security_operations_empty_object_definition/metadata.json b/assets/queries/openAPI/general/security_operations_empty_object_definition/metadata.json index 756a939f4bb..0205b3d2a89 100644 --- a/assets/queries/openAPI/general/security_operations_empty_object_definition/metadata.json +++ b/assets/queries/openAPI/general/security_operations_empty_object_definition/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "74581e3b-1d55-4323-a139-5959a7b3abc5", "queryName": "Security Field On Operations Has An Empty Object Definition (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "" + "cloudProvider": "common", + "cwe": "284" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/string_schema_with_broad_pattern/metadata.json b/assets/queries/openAPI/general/string_schema_with_broad_pattern/metadata.json index 308b1aa0877..7d4b0df619e 100644 --- a/assets/queries/openAPI/general/string_schema_with_broad_pattern/metadata.json +++ b/assets/queries/openAPI/general/string_schema_with_broad_pattern/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "e4a019f0-9af3-49c8-bf68-1939a6ff240d", "queryName": "String Schema with Broad Pattern (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#schema-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#schema-object" } }, - "cwe": "", + "cwe": "20", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_delete_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_delete_operation/metadata.json index c3f58ca64d1..079dd81c8d6 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_delete_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_delete_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "ad432855-b7fb-4429-92a3-93b5ce34f0b1", "queryName": "Success Response Code Undefined for Delete Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_get_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_get_operation/metadata.json index 00d93e3153d..f570cd3da72 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_get_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_get_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "9b633f3b-c94b-4fbb-a65b-1a4e9134fb63", "queryName": "Success Response Code Undefined for Get Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_head_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_head_operation/metadata.json index ad5ba411436..97e3cebc045 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_head_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_head_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "4f0b30e3-a498-4dd7-b3f2-f4b6471a8d5a", "queryName": "Success Response Code Undefined for Head Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_patch_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_patch_operation/metadata.json index e6e162ef797..40260c87cba 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_patch_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_patch_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "f36e87cc-a209-4f37-8571-66833e4aead7", "queryName": "Success Response Code Undefined for Patch Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_post_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_post_operation/metadata.json index 62748ca3ac7..6e952c7513d 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_post_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_post_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "9fedee41-2e6d-4091-b011-4a16b4c18c70", "queryName": "Success Response Code Undefined for Post Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/success_response_code_undefined_put_operation/metadata.json b/assets/queries/openAPI/general/success_response_code_undefined_put_operation/metadata.json index 2d12850c86b..9ee6e8057d9 100644 --- a/assets/queries/openAPI/general/success_response_code_undefined_put_operation/metadata.json +++ b/assets/queries/openAPI/general/success_response_code_undefined_put_operation/metadata.json @@ -12,10 +12,10 @@ "2.0": { "id": "965a043f-5f3c-4d0a-be72-d9ce12fdb4d6", "queryName": "Success Response Code Undefined for Put Operation (v2)", - "descriptionUrl": "https://swagger.io/specification/v2/#operation-object", - "descriptionText": "" + "descriptionUrl": "https://swagger.io/specification/v2/#operation-object" } }, - "cwe": "", + "cwe": "665", + "cloudProvider": "common", "oldSeverity": "MEDIUM" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/template_path_parameter_with_no_corresponding_path_parameter/metadata.json b/assets/queries/openAPI/general/template_path_parameter_with_no_corresponding_path_parameter/metadata.json index da438958b35..cf3e232af9e 100644 --- a/assets/queries/openAPI/general/template_path_parameter_with_no_corresponding_path_parameter/metadata.json +++ b/assets/queries/openAPI/general/template_path_parameter_with_no_corresponding_path_parameter/metadata.json @@ -12,9 +12,9 @@ "2.0": { "id": "e7656d8d-7288-4bbe-b07b-22b389be75ce", "queryName": "Template Path With No Corresponding Path Parameter (v2)", - "descriptionUrl": "https://github.com/OAI/OpenAPI-Specification/blob/main/versions/2.0.md#path-templating", - "descriptionText": "" + "descriptionUrl": "https://github.com/OAI/OpenAPI-Specification/blob/main/versions/2.0.md#path-templating" } }, - "cwe": "" + "cwe": "20", + "cloudProvider": "common" } \ No newline at end of file diff --git a/assets/queries/openAPI/general/type_has_invalid_keyword/metadata.json b/assets/queries/openAPI/general/type_has_invalid_keyword/metadata.json index 5834c4756c3..b951717ed7b 100644 --- a/assets/queries/openAPI/general/type_has_invalid_keyword/metadata.json +++ b/assets/queries/openAPI/general/type_has_invalid_keyword/metadata.json @@ -16,5 +16,6 @@ "descriptionText": "Schema/Parameter/Header Object define type should not use a keyword of another type" } }, - "cwe": "" + "cwe": "20", + "cloudProvider": "common" } \ No newline at end of file diff --git a/e2e/fixtures/E2E_CLI_071_RESULT.json b/e2e/fixtures/E2E_CLI_071_RESULT.json index 693841dcb4d..d32018e4467 100644 --- a/e2e/fixtures/E2E_CLI_071_RESULT.json +++ b/e2e/fixtures/E2E_CLI_071_RESULT.json @@ -32,6 +32,8 @@ "query_url": "https://swagger.io/specification/#components-object", "severity": "INFO", "platform": "OpenAPI", + "cloudProvider": "common", + "cwe": "710", "category": "Best Practices", "experimental": false, "description": "Components schemas definitions should be referenced or removed from Open API definition", diff --git a/e2e/fixtures/E2E_CLI_072_RESULT.json b/e2e/fixtures/E2E_CLI_072_RESULT.json index 9623692c860..1ff0fde7900 100644 --- a/e2e/fixtures/E2E_CLI_072_RESULT.json +++ b/e2e/fixtures/E2E_CLI_072_RESULT.json @@ -32,6 +32,8 @@ "query_url": "https://swagger.io/specification/#operation-object", "severity": "LOW", "platform": "OpenAPI", + "cwe": "665", + "cloudProvider": "common", "category": "Networking and Firewall", "experimental": false, "description": "500, 429 and 400 responses should be defined for all operations, except head operation. 415 response should be defined for the post, put, and patch operations. 404 response should be defined for the get, put, head, delete operations. 200 response should be defined for options operation. 401 and 403 response should be defined for all operations when the security field is defined.", @@ -78,6 +80,8 @@ "query_url": "https://swagger.io/specification/#components-object", "severity": "INFO", "platform": "OpenAPI", + "cloudProvider": "common", + "cwe": "710", "category": "Best Practices", "experimental": false, "description": "Components schemas definitions should be referenced or removed from Open API definition", diff --git a/e2e/fixtures/E2E_CLI_074_RESULT.json b/e2e/fixtures/E2E_CLI_074_RESULT.json index 8b892c5c50a..2f84803f07b 100644 --- a/e2e/fixtures/E2E_CLI_074_RESULT.json +++ b/e2e/fixtures/E2E_CLI_074_RESULT.json @@ -32,6 +32,8 @@ "query_url": "https://swagger.io/specification/v2/#schemaObject", "severity": "INFO", "platform": "OpenAPI", + "cloudProvider": "common", + "cwe": "20", "category": "Structure and Semantics", "experimental": false, "description": "Every defined property must be unique throughout the whole API", diff --git a/e2e/fixtures/E2E_CLI_078_RESULT.json b/e2e/fixtures/E2E_CLI_078_RESULT.json index 489ddce9ede..37af3065f14 100644 --- a/e2e/fixtures/E2E_CLI_078_RESULT.json +++ b/e2e/fixtures/E2E_CLI_078_RESULT.json @@ -32,6 +32,8 @@ "query_url": "https://swagger.io/specification/v2/#schemaObject", "severity": "MEDIUM", "platform": "OpenAPI", + "cloudProvider": "common", + "cwe": "20", "category": "Insecure Configurations", "experimental": false, "description": "String schema/parameter/header should have 'pattern' defined.", diff --git a/e2e/fixtures/E2E_CLI_094_RESULT.json b/e2e/fixtures/E2E_CLI_094_RESULT.json index cd4ab305e63..29882f5b5a7 100644 --- a/e2e/fixtures/E2E_CLI_094_RESULT.json +++ b/e2e/fixtures/E2E_CLI_094_RESULT.json @@ -32,6 +32,8 @@ "query_url": "https://swagger.io/specification/#components-object", "severity": "INFO", "platform": "OpenAPI", + "cloudProvider": "common", + "cwe": "710", "category": "Best Practices", "experimental": false, "description": "Components schemas definitions should be referenced or removed from Open API definition",