OWASP Top 10 Sample Report
OWASP Top 10 Sample Report
[codydumont]
SC RESEARCH
Confidential: The following report contains confidential information. Do not distribute,
email, fax, or transfer via any electronic mechanism unless it has been approved by the
recipient company's security policy. All copies and backups of this document should be
saved on protected storage at all times. Do not share any of the information contained
within this report with anyone unless they are authorized to view the information. Violating
any of the previous instructions is grounds for termination.
Table of Contents
About This Report ................................................................................................................................................................................................ 1
Table of Contents
The Web Application Result Indicator matrix provides a summary of the common web application security
flaws recommended for tracking in PCI DSS v3 Section 6.5.
Injection Overflow
SSL Error Handling
CGI Generic XSS
High Web Vulns Critical Web Vulns
Executive Summary
The Web Events matrix provides indicators for logs collected by LCE that reflect potential vulnerabilities to
web applications. The indicators focus on the intrusion, threatlist, stats, web-access, and web-error event
types. The indicators for threatlist and intrusion turn red when a match is found. The red indicator means
immediate attention is required to determine if a system has been compromised. The other indicators will turn
yellow when a match is found; these indicators suggest a warning, and should be reviewed to determine the
severity.
Executive Summary
The SQL Events matrix provides indicators for logs collected by LCE that reflect potential vulnerabilities to
databases used in web applications. The first four indicators monitor specific normalized events, which are
commonly seen if a web application is compromised. These indicators will turn red when a match is found
and immediate attention is warranted. The fifth indicator is for all SQL intrusion events and will turn red when
a match is found and immediate attention is warranted. The remaining three indicators are for various SQL
related issues, which could indicate an attack is underway and will turn yellow when a match is found.
Executive Summary
Executive Summary
Executive Summary
There is a flaw in the remote software that could allow anyone to inject
arbitrary SQL commands, which may in turn be used to gain administrative
access on the remote host or to obtain the MD5 hash of the password of
any user.
Hosts in Repository 'net_10_31_112':
There is a flaw in the remote software that could allow anyone to inject
arbitrary SQL commands in the login form.
- Specially crafted requests are incorrectly processed by Tomcat and can cause the server to allow injection of arbitrary AJP messages. This can lead to
authentication bypass and disclosure of sensitive information. Note this vulnerability only occurs when the following are true (CVE-2011-3190):
There is a flaw in the remote software that could allow anyone to inject
arbitrary SQL commands, which may in turn be used to gain administrative
access on the remote host or to obtain the MD5 hash of the password of
any user.
There is a flaw in the remote software that could allow anyone to inject
arbitrary SQL commands in the login form.
While this does not represent a risk to this web server per se, it
does mean that users who use the affected forms may have their
credentials saved in their browsers, which could in turn lead to a
loss of confidentiality if any of them use a shared host or their
machine is compromised at some point.
Hosts in Repository 'net_10_31_112':
- An error handling issue exists related to the MemoryUserDatabase that allows user passwords to be disclosed through log files. (CVE-2011-2204)
- An input validation error exists that allows a local attacker to either bypass security or carry out denial of service attacks when the APR or NIO
connectors are enabled. (CVE-2011-2526)
- A component that Apache Tomcat relies on called 'jsvc' contains an error in that it does not drop capabilities after starting and can allow access to
sensitive files owned by the super user. Note this vulnerability only affects Linux operating systems and only when the following are true: jsvc is compiled
with libpcap and the '-user' parameter is used. (CVE-2011-2729)
Hosts in Repository 'net_10_31_112':
- A flaw exists within the parseHeaders() function that could allow for a crafted header to cause a remote denial of service. (CVE-2012-2733)
- An error exists related to FORM authentication that can allow security bypass if 'j_security_check' is appended to the request. (CVE-2012-3546)
- An error exists in the file 'filters/CsrfPreventionFilter.java' that can allow cross-site request forgery (CSRF) attacks to bypass the filtering. This can allow
access to protected resources without a session identifier. (CVE-2012-4431)
- An error exists related to the 'NIO' connector when HTTPS and 'sendfile' are enabled that can force the application into an infinite loop.
(CVE-2012-4534)
- Replay-countermeasure functionality in HTTP Digest Access Authentication tracks cnonce values instead of nonce values, which makes it easier for
attackers to bypass access restrictions by sniffing the network for valid requests. (CVE-2012-5885)
- HTTP Digest Access Authentication implementation caches information about the authenticated user, which could potentially allow an attacker to
bypass authentication via session ID. (CVE-2012-5886)
- HTTP Digest Access Authentication implementation does not properly check for stale nonce values with enforcement of proper credentials, which
allows an attacker to bypass restrictions by sniffing requests. (CVE-2012-5887)
Hosts in Repository 'net_10_31_112':
- An error exists related to chunked transfer encoding and extensions that could allow limited denial of service attacks. (CVE-2012-3544)
- An error exists related to HTML form authentication and session fixation that could allow an attacker to carry out requests using a victim's credentials.
(CVE-2013-2067)
Hosts in Repository 'net_10_31_112':
- An error exists in the function '_zip_name_locate()' in the file 'ext/zip/lib/zip_name_locate.c' which allows a NULL pointer to be dereferenced when
processing an empty archive. (CVE-2011-0421)
- A variable casting error exists in the Exif extension's C function 'exif_process_IFD_TAG()' in the file 'ext/exif/exif.c' could allow arbitrary code execution.
(CVE-2011-0708)
- An integer overflow vulnerability exists in the implementation of the PHP function 'shmop_read' in the file 'ext/shmop/shmop.c'. (CVE-2011-1092)
- An error exists in the file 'phar/phar_object.c' n which calls to 'zend_throw_exception_ex()' pass data as a string format parameter which could lead to
information disclosure or memory corruption when handling PHP archives. (CVE-2011-1153)
- A buffer overflow error exists in the C function 'xbuf_format_converter' in the file 'main/snprintf.c' when the PHP configuration setting for 'precision' is
set to a large value. (Bug 54055)
- An unspecified error exists in the security enforcement regarding the parsing of the fastcgi protocol with the 'FastCGI Process Manager' (FPM) SAPI.
Hosts in Repository 'net_10_31_112':
Other such Easter eggs likely exist, but Nessus has not checked for
them.
Hosts in Repository 'net_10_31_112':
- The utility 'apachectl' can receive a zero-length directory name in the LD_LIBRARY_PATH via the 'envvars' file. A local attacker with access to that utility
could exploit this to load a malicious Dynamic Shared Object (DSO), leading to arbitrary code execution. (CVE-2012-0883)
The fix for CVE-2013-1643 was incomplete and an error still exists in
the files 'ext/soap/php_xml.c' and 'ext/libxml/libxml.c' related to
handling external entities. This error could cause PHP to parse remote
XML documents defined by an attacker and could allow access to arbitrary
files.
Note that this plugin does not attempt to exploit the vulnerability, but
instead relies only on PHP's self-reported version number.
Hosts in Repository 'net_10_31_113':
Note that this plugin does not attempt to exploit the vulnerabilities,
but instead relies only on PHP's self-reported version number.
Hosts in Repository 'net_10_31_113':
- An error exists in the function '_zip_name_locate()' in the file 'ext/zip/lib/zip_name_locate.c' which allows a NULL pointer to be dereferenced when
processing an empty archive. (CVE-2011-0421)
- A variable casting error exists in the Exif extension's C function 'exif_process_IFD_TAG()' in the file 'ext/exif/exif.c' could allow arbitrary code execution.
(CVE-2011-0708)
- An integer overflow vulnerability exists in the implementation of the PHP function 'shmop_read' in the file 'ext/shmop/shmop.c'. (CVE-2011-1092)
- An error exists in the file 'phar/phar_object.c' n which calls to 'zend_throw_exception_ex()' pass data as a string format parameter which could lead to
information disclosure or memory corruption when handling PHP archives. (CVE-2011-1153)
- A buffer overflow error exists in the C function 'xbuf_format_converter' in the file 'main/snprintf.c' when the PHP configuration setting for 'precision' is
set to a large value. (Bug 54055)
- An unspecified error exists in the security enforcement regarding the parsing of the fastcgi protocol with the 'FastCGI Process Manager' (FPM) SAPI.
Hosts in Repository 'net_10_31_112':
The fix for CVE-2012-1823 does not completely correct the CGI query vulnerability. Disclosure of PHP source code and code execution via query
paramenters are still possible.
Note that his vulnerability is exploitable only when PHP is used by CGI-based configurations. Apache with 'mod-php' is not an exploitable configuration.
Hosts in Repository 'net_10_31_112':
- The fix for CVE-2012-1823 does not completely correct the CGI query parameter vulnerability. Disclosure of PHP source code and code execution via
query paramenters are still possible. Note that his vulnerability is exploitable only when PHP is used by CGI-based configurations. Apache with 'mod-php'
is not an exploitable configuration. (CVE-2012-2311, CVE-2012-2335, CVE-2012-2336)
An error in the file 'sapi/cgi/cgi_main.c' can allow a remote attacker to obtain PHP source code from the web server or to potentially execute arbitrary
code. In vulnerable configurations, PHP treats certain query string parameters as command line arguments including switches such as '-s', '-d', and '-c'.
Note that this vulnerability is exploitable only when PHP is used in CGI-based configurations. Apache with 'mod_php' is not an exploitable configuration.
Hosts in Repository 'net_10_31_112':
Note that this plugin only checks for the presence of Apache, and does
not actually check the configuration.
Hosts in Repository 'net_10_31_112':
Other such Easter eggs likely exist, but Nessus has not checked for
them.
Hosts in Repository 'net_10_31_112':
10.31.113.11 - MAC Address: 82:97:5f:32:26:04 DNS Name: exch1.acme.lab NetBIOS Name: ACME\EXCH1
Hosts in Repository 'net_10_31_114':
10.31.114.11 - MAC Address: 0a:d9:af:9b:69:c2 DNS Name: exch2.corp.lab NetBIOS Name: CORP\EXCH2
- An error exists in the file 'ext/soap/php_xml.c' related to parsing SOAP 'wsdl' files and external entities that could cause PHP to parse remote XML
documents defined by an attacker. This could allow access to arbitrary files. (CVE-2013-1643)
Hosts in Repository 'net_10_31_112':
- The version of Java used to build the application could generate Javadoc containing a frame injection error. (CVE-2013-1571)
- The fix for CVE-2005-2090 was not complete and the application does not reject requests with multiple Content-Length HTTP headers or with Content-
Length HTTP headers when using chunked encoding. (CVE-2013-4286)
- The fix for CVE-2012-3544 was not complete and limits are not properly applied to chunk extensions and whitespaces in certain trailing headers. This
error could allow denial of service attacks. (CVE-2013-4322)
- The application allows XML External Entity (XXE) processing that could disclose sensitive information. (CVE-2013-4590)
- An error exists related to the 'disableURLRewriting' configuration option and session IDs. (CVE-2014-0033)
Hosts in Repository 'net_10_31_112':
Note that this plugin does not attempt to exploit the vulnerabilities
but, instead relies only on PHP's self-reported version number.
Hosts in Repository 'net_10_31_113':
- Specially crafted requests are incorrectly processed by Tomcat and can cause the server to allow injection of arbitrary AJP messages. This can lead to
authentication bypass and disclosure of sensitive information. Note this vulnerability only occurs when the following are true (CVE-2011-3190):
Note that :
You will have to audit the source of the CGI scripts and check if they
are actually affected.
Hosts in Repository 'net_10_31_112':
Other such Easter eggs likely exist, but Nessus has not checked for
them.
Hosts in Repository 'net_10_31_112':
- An error handling issue exists related to the MemoryUserDatabase that allows user passwords to be disclosed through log files. (CVE-2011-2204)
- An input validation error exists that allows a local attacker to either bypass security or carry out denial of service attacks when the APR or NIO
connectors are enabled. (CVE-2011-2526)
- A component that Apache Tomcat relies on called 'jsvc' contains an error in that it does not drop capabilities after starting and can allow access to
sensitive files owned by the super user. Note this vulnerability only affects Linux operating systems and only when the following are true: jsvc is compiled
with libpcap and the '-user' parameter is used. (CVE-2011-2729)
Hosts in Repository 'net_10_31_112':
- The version of Java used to build the application could generate Javadoc containing a frame injection error. (CVE-2013-1571)
- The fix for CVE-2005-2090 was not complete and the application does not reject requests with multiple Content-Length HTTP headers or with Content-
Length HTTP headers when using chunked encoding. (CVE-2013-4286)
- The fix for CVE-2012-3544 was not complete and limits are not properly applied to chunk extensions and whitespaces in certain trailing headers. This
error could allow denial of service attacks. (CVE-2013-4322)
- The application allows XML External Entity (XXE) processing that could disclose sensitive information. (CVE-2013-4590)
- An error exists related to the 'disableURLRewriting' configuration option and session IDs. (CVE-2014-0033)
Hosts in Repository 'net_10_31_112':
Note that this plugin only checks for the presence of Apache, and does
not actually check the configuration.
Hosts in Repository 'net_10_31_112':
Vulnerability Summary
- The fix for CVE-2012-1823 does not completely correct the CGI query parameter vulnerability. Disclosure of PHP source code and code execution via
query paramenters are still possible. Note that his vulnerability is exploitable only when PHP is used by CGI-based configurations. Apache with 'mod-php'
is not an exploitable configuration. (CVE-2012-2311, CVE-2012-2335, CVE-2012-2336)
An error in the file 'sapi/cgi/cgi_main.c' can allow a remote attacker to obtain PHP source code from the web server or to potentially execute arbitrary
code. In vulnerable configurations, PHP treats certain query string parameters as command line arguments including switches such as '-s', '-d', and '-c'.
Note that this vulnerability is exploitable only when PHP is used in CGI-based configurations. Apache with 'mod_php' is not an exploitable configuration.
Hosts in Repository 'net_10_31_112':
There is a flaw in the remote software that could allow anyone to inject
arbitrary SQL commands in the login form.
10.31.113.11 - MAC Address: 82:97:5f:32:26:04 DNS Name: exch1.acme.lab NetBIOS Name: ACME\EXCH1
Hosts in Repository 'net_10_31_114':
10.31.114.11 - MAC Address: 0a:d9:af:9b:69:c2 DNS Name: exch2.corp.lab NetBIOS Name: CORP\EXCH2
This plugin does not attempt to exploit the vulnerability and only runs
when 'Check for PCI-DSS compliance' is enabled in the scan policy. This
plugin reports all web servers using ASP.NET 1.1. If it cannot
determine the version, it will report all web servers using ASP.NET.
Manual verification is required to determine if a vulnerability is
present.
Hosts in Repository 'net_10_31_113':
10.31.113.11 - MAC Address: 82:97:5f:32:26:04 DNS Name: exch1.acme.lab NetBIOS Name: ACME\EXCH1
Hosts in Repository 'net_10_31_114':
10.31.114.11 - MAC Address: 0a:d9:af:9b:69:c2 DNS Name: exch2.corp.lab NetBIOS Name: CORP\EXCH2
GET /cgi-bin/TwikiUsers?rev=1%20%7ccat%20/etc/passwd
Hosts in Repository 'net_10_31_112':
There is a flaw in the remote software that could allow anyone to inject
arbitrary SQL commands, which may in turn be used to gain administrative
access on the remote host or to obtain the MD5 hash of the password of
any user.
Hosts in Repository 'net_10_31_112':
There is a flaw in the remote software that could allow anyone to inject
arbitrary SQL commands in the login form.
Note that this plugin does not attempt to exploit this vulnerability,
but instead, relies only on PHP's self-reported version number.
Hosts in Repository 'net_10_31_113':
Vulnerability Summary
Vulnerability Summary
- An error exists in the function '_zip_name_locate()' in the file 'ext/zip/lib/zip_name_locate.c' which allows a NULL pointer to be dereferenced when
processing an empty archive. (CVE-2011-0421)
- A variable casting error exists in the Exif extension's C function 'exif_process_IFD_TAG()' in the file 'ext/exif/exif.c' could allow arbitrary code execution.
(CVE-2011-0708)
- An integer overflow vulnerability exists in the implementation of the PHP function 'shmop_read' in the file 'ext/shmop/shmop.c'. (CVE-2011-1092)
- An error exists in the file 'phar/phar_object.c' n which calls to 'zend_throw_exception_ex()' pass data as a string format parameter which could lead to
information disclosure or memory corruption when handling PHP archives. (CVE-2011-1153)
- A buffer overflow error exists in the C function 'xbuf_format_converter' in the file 'main/snprintf.c' when the PHP configuration setting for 'precision' is
set to a large value. (Bug 54055)
- An unspecified error exists in the security enforcement regarding the parsing of the fastcgi protocol with the 'FastCGI Process Manager' (FPM) SAPI.
Hosts in Repository 'net_10_31_112':
- An extension of the Vaudenay padding oracle attack exists against CBC mode encryption which enables an efficient plaintext recovery attack against
the OpenSSL implementation of DTLS. (CVE-2011-4108)
- If x509_V_FLAG_POLICY_CHECK is set in OpenSSL 0.9.8, then a policy check failure can lead to a double-free. (CVE-2011-4109)
- RFC 3779 data can be included in certificates, and if it is malformed, may trigger an assertion failure. This could be used in a denial-of-service attack.
(CVE-2011-4577)
- Support for handshake restarts for server gated cryptography (SGC) can be used in a denial-of-service attack. (CVE-2011-4619)
- A malicious TLS client can send an invalid set of GOST parameters which will cause the server to crash due to a lack of error checking.
(CVE-2012-0027)
Hosts in Repository 'net_10_31_112':
- It is possible to create a denial of service condition by sending multiple, specially crafted requests containing parameter values that cause hash
collisions when computing the hash values for storage in a hash table. (CVE-2011-4885)
- An integer overflow exists in the exif_process_IFD_TAG function in exif.c that can allow a remote attacker to read arbitrary memory locations or cause a
denial of service condition. This vulnerability only affects PHP 5.4.0beta2 on 32-bit platforms. (CVE-2011-4566)
- Calls to libxslt are not restricted via xsltSetSecurityPrefs(), which could allow an attacker to create or overwrite file, resulting in arbitrary code execution.
(CVE-2012-0057)
- An error exists in the function 'tidy_diagnose' that can allow an attacker to cause the application to dereference a null pointer. This causes the
application to crash. (CVE-2012-0781)
- The 'PDORow' implementation contains an error that can cause application crashes when interacting with the session feature. C(VE-2012-0788)
- An error exists in the timezone handling such that repeated calls to the function 'strtotime' can allow a denial of service attack via memory consuption.
(CVE-2012-0789)
Hosts in Repository 'net_10_31_112':
- When configured as a reverse proxy, improper use of the RewriteRule and ProxyPasssMatch directives could cause the web server to proxy requests to
arbitrary hosts. This could allow a remote attacker to indirectly send request to intranet servers. (CVE-2011-3368, CVE-2011-4317)
- A heap-based buffer overflow exists when mod_setenvif module is enabled and both a maliciously crafted 'SetEnvIf' directive and a maliciously crafted
HTTP request header are used. (CVE-2011-3607)
- A format string handling error can allow the server to be crashed via maliciously crafted cookies. (CVE-2012-0021)
- An error exists in 'scoreboard.c' that can allow local attackers to crash the server during shutdown. (CVE-2012-0031)
- An error exists in 'protocol.c' that can allow 'HTTPOnly' cookies to be exposed to attackers through the malicious use of either long or malformed HTTP
headers. (CVE-2012-0053)
- An error in the mod_proxy_ajp module when used to connect to a backend server that takes an overly long time to respond could lead to a temporary
denial of service. (CVE-2012-4557)
Hosts in Repository 'net_10_31_112':
- Specially crafted requests are incorrectly processed by Tomcat and can cause the server to allow injection of arbitrary AJP messages. This can lead to
authentication bypass and disclosure of sensitive information. Note this vulnerability only occurs when the following are true (CVE-2011-3190):
The fix for CVE-2012-1823 does not completely correct the CGI query vulnerability. Disclosure of PHP source code and code execution via query
paramenters are still possible.
Note that his vulnerability is exploitable only when PHP is used by CGI-based configurations. Apache with 'mod-php' is not an exploitable configuration.
Hosts in Repository 'net_10_31_112':
- The fix for CVE-2012-1823 does not completely correct the CGI query parameter vulnerability. Disclosure of PHP source code and code execution via
query paramenters are still possible. Note that his vulnerability is exploitable only when PHP is used by CGI-based configurations. Apache with 'mod-php'
is not an exploitable configuration. (CVE-2012-2311, CVE-2012-2335, CVE-2012-2336)
- - An unspecified overflow vulnerability exists in the function '_php_stream_scandir' in the file 'main/streams/streams.c'. (CVE-2012-2688)
- An unspecified error exists that can allow the 'open_basedir' constraint to be bypassed. (CVE-2012-3365)
Hosts in Repository 'net_10_31_112':
An error in the file 'sapi/cgi/cgi_main.c' can allow a remote attacker to obtain PHP source code from the web server or to potentially execute arbitrary
code. In vulnerable configurations, PHP treats certain query string parameters as command line arguments including switches such as '-s', '-d', and '-c'.
Note that this vulnerability is exploitable only when PHP is used in CGI-based configurations. Apache with 'mod_php' is not an exploitable configuration.
Hosts in Repository 'net_10_31_112':
There is a flaw in the remote software that could allow anyone to inject
arbitrary SQL commands, which may in turn be used to gain administrative
access on the remote host or to obtain the MD5 hash of the password of
There is a flaw in the remote software that could allow anyone to inject
arbitrary SQL commands in the login form.
Note that this plugin does not attempt to exploit this vulnerability,
but instead, relies only on PHP's self-reported version number.
Hosts in Repository 'net_10_31_113':
Note that this plugin does not attempt to exploit the vulnerabilities,
but instead relies only on PHP's self-reported version number.
Hosts in Repository 'net_10_31_113':
Note that :
You will have to audit the source of the CGI scripts and check if they
are actually affected.
Hosts in Repository 'net_10_31_112':
- Errors exist related to the modules mod_info, mod_status, mod_imagemap, mod_ldap, and mod_proxy_ftp and unescaped hostnames and URIs that
could allow cross-site scripting attacks. (CVE-2012-3499)
- An error exists related to the mod_proxy_balancer module's manager interface that could allow cross-site scripting attacks. (CVE-2012-4558)
Note that :
You will have to audit the source of the CGI scripts and check if they
are actually affected.
Hosts in Repository 'net_10_31_112':
Note that the script does not try to compute this duration based
on external factors such as the network and web servers loads.
Hosts in Repository 'net_10_31_112':
This is not a weakness per se, the main purpose of this test is to speed
up other scripts. The results may be useful for a human pen-tester.
Hosts in Repository 'net_10_31_112':
Vulnerability Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the Web Intrusion query is represented with normalized event name, and trend
graph depicting the number of events over the past 7 days. The order of the events is based on the total
count of events.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the Web Threatlist query is represented with normalized event name, and trend
graph depicting the number of events over the past 7 days. The order of the events is based on the total
count of events.
The IP Summary table provides a summary of the top 100 systems where the Web Threatlist has been
observed over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the Web Stats query is represented with normalized event name, and trend graph
depicting the number of events over the past 7 days. The order of the events is based on the total count of
events.
The IP Summary table provides a summary of the top 100 systems where the Web Stats has been observed
over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the Long Term Web Error Activity query is represented with normalized event
name, and trend graph depicting the number of events over the past 7 days. The order of the events is based
on the total count of events.
Long_Term_Web_Error_A
16
ctivity
IP Summary
Subnet Summary
PVS-Web_4xx_Error 6776
PVS-Web_4xx 1606
PVS-Web_5xx_Error 109
PVS-Web_5xx 2
The IP Summary table provides a summary of the top 100 systems where the PVS Detected Web Error has
been observed over the passed 7 days.
IP Summary
Subnet Summary
PVS-Web_Query_Request 14048
PVS-Web_Request 8086
PVS-Web_Content_PH
7875
P_Request
PVS-Web_Content_HT
1755
ML_Request
PVS-Web_Content_CG
318
I_Request
PVS-Web_Content_HT
94
M_Request
PVS-Web_Office_TXT
72
_Request
PVS-Web_Executable
48
_EXE_Request
PVS-Web_File_GZ_Re
46
quest
PVS-Web_File_XML_R
38
equest
PVS-DLL_File_Downloaded 26
PVS-HTTP_Plaintext
23
_Authentication
PVS-Web_Content_AS
20
P_Request
PVS-Web_Executable
19
_JS_Request
PVS-Web_File_RAR_R
13
equest
PVS-Web_Office_PDF
13
_Request
PVS-Web_File_ZIP_R
9
equest
PVS-Web_Disk_ISO_R
6
equest
PVS-Web_Image_GIF_
4
Request
The IP Summary table provides a summary of the top 100 systems where the PVS Detected Web Access has
been observed over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the Apache Web Error query is represented with normalized event name, and
trend graph depicting the number of events over the past 7 days. The order of the events is based on the
total count of events.
The IP Summary table provides a summary of the top 100 systems where the Apache Web Error has been
observed over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the Apache Web Access query is represented with normalized event name, and
trend graph depicting the number of events over the past 7 days. The order of the events is based on the
total count of events.
The IP Summary table provides a summary of the top 100 systems where the Apache Web Access has been
observed over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the IIS Web Error query is represented with normalized event name, and trend
graph depicting the number of events over the past 7 days. The order of the events is based on the total
count of events.
The IP Summary table provides a summary of the top 100 systems where the IIS Web Error has been
observed over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the IIS Web Access query is represented with normalized event name, and trend
graph depicting the number of events over the past 7 days. The order of the events is based on the total
count of events.
The IP Summary table provides a summary of the top 100 systems where the IIS Web Access has been
observed over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the Suspicious SQL User Database Dump query is represented with normalized
event name, and trend graph depicting the number of events over the past 7 days. The order of the events is
based on the total count of events.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the Suspicious SQL Command Execution query is represented with normalized
event name, and trend graph depicting the number of events over the past 7 days. The order of the events is
based on the total count of events.
The IP Summary table provides a summary of the top 100 systems where the Suspicious SQL Command
Execution has been observed over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7
days. Each normalized event with the Suspicious SQL Injection Attack Detected query is represented with
normalized event name, and trend graph depicting the number of events over the past 7 days. The order of
the events is based on the total count of events.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the Suspicious SQL Query Detected query is represented with normalized event
name, and trend graph depicting the number of events over the past 7 days. The order of the events is based
on the total count of events.
The IP Summary table provides a summary of the top 100 systems where the Suspicious SQL Query Detected
has been observed over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the SQL Intrusion query is represented with normalized event name, and trend
graph depicting the number of events over the past 7 days. The order of the events is based on the total
count of events.
The IP Summary table provides a summary of the top 100 systems where the SQL Intrusion has been
observed over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the Database Stats query is represented with normalized event name, and trend
graph depicting the number of events over the past 7 days. The order of the events is based on the total
count of events.
The IP Summary table provides a summary of the top 100 systems where the Database Stats has been
observed over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the SQL Error query is represented with normalized event name, and trend graph
depicting the number of events over the past 7 days. The order of the events is based on the total count of
events.
The IP Summary table provides a summary of the top 100 systems where the SQL Error has been observed
over the passed 7 days.
IP Summary
Subnet Summary
The Normalized Event Summary table provides a summary view of the normalized over the passed 7 days.
Each normalized event with the SQL Login Failure query is represented with normalized event name, and
trend graph depicting the number of events over the past 7 days. The order of the events is based on the
total count of events.
The IP Summary table provides a summary of the top 100 systems where the SQL Login Failure has been
observed over the passed 7 days.
IP Summary