Tag: aws-cdk

Insufficient Logging CDK

In the case of a security-critical event, the product fails to either log the event or misses crucial details in the logged information.

Exposure of Sensitive Information CDK

The product unintentionally grants unauthorized actors access to a resource by placing it in the wrong control sphere.

AWS api logging disabled cdk

Api Logging Disabled may lead to unable to access log and does not record the event.

Missing Authorization CDK

Improper Access Control.

Resource management errors cdk

Software system fails to properly track or release resources during its operation. This can lead to resource leaks.

AWS insecure transmission CDK

The product transmits sensitive or security-critical data in cleartext in a communication channel that can be sniffed by unauthorized actors.

AWS missing encryption of sensitive data cdk

Sensitive or critical information is not encrypted before storage or transmission in the product.

Use of Default Credentials CDK

The product relies on default credentials(including passwords and cryptographic keys) for potentially vital functions.

S3 partial encrypt CDK

An unencrypted bucket could lead to sensitive data exposure.

Improper Access Control CDK

The software does not restrict or incorrectly restrict access to a resource from an unauthorized actor.

aws kmskey encryption cdk

Using an AWS KMS key helps follow the standard security advice of granting least privilege to objects generated by the project.

Missing Authentication for Critical Function CDK

Missing authentication checks can lead to unauthorized access to a resource or performance of an action.

AWS missing encryption CDK

The AWS resource is missing appropriate encryption.