@zerothreatai/vulnerability-registry 4.0.0 → 6.0.0
This diff represents the content of publicly available package versions that have been released to one of the supported registries. The information contained in this diff is provided for informational purposes only and reflects changes between package versions as they appear in their respective public registries.
- package/dist/categories/authentication.js +17 -17
- package/dist/categories/configuration.js +80 -80
- package/dist/categories/injection.js +34 -34
- package/dist/categories/sensitive-paths.js +84 -84
- package/dist/categories/ssrf.js +11 -11
- package/dist/categories/xss.js +15 -15
- package/dist/compliance-codes.d.ts +207 -0
- package/dist/compliance-codes.js +213 -0
- package/dist/compliances/gdpr.d.ts +2 -0
- package/dist/compliances/gdpr.js +252 -0
- package/dist/compliances/helpers.d.ts +6 -0
- package/dist/compliances/helpers.js +11 -0
- package/dist/compliances/hipaa.d.ts +2 -0
- package/dist/compliances/hipaa.js +187 -0
- package/dist/compliances/index.d.ts +5 -0
- package/dist/compliances/index.js +5 -0
- package/dist/compliances/owasp.d.ts +2 -0
- package/dist/compliances/owasp.js +127 -0
- package/dist/compliances/pci-dss.d.ts +2 -0
- package/dist/compliances/pci-dss.js +260 -0
- package/dist/compliances/sans-top-25.d.ts +2 -0
- package/dist/compliances/sans-top-25.js +242 -0
- package/dist/index.d.ts +7 -1
- package/dist/index.js +7 -1
- package/dist/types.d.ts +33 -0
- package/dist/types.js +11 -1
- package/dist-cjs/categories/authentication.js +17 -17
- package/dist-cjs/categories/configuration.js +80 -80
- package/dist-cjs/categories/injection.js +34 -34
- package/dist-cjs/categories/sensitive-paths.js +84 -84
- package/dist-cjs/categories/ssrf.js +11 -11
- package/dist-cjs/categories/xss.js +15 -15
- package/dist-cjs/compliance-codes.js +216 -0
- package/dist-cjs/compliances/gdpr.js +255 -0
- package/dist-cjs/compliances/helpers.js +19 -0
- package/dist-cjs/compliances/hipaa.js +190 -0
- package/dist-cjs/compliances/index.js +13 -0
- package/dist-cjs/compliances/owasp.js +130 -0
- package/dist-cjs/compliances/pci-dss.js +263 -0
- package/dist-cjs/compliances/sans-top-25.js +245 -0
- package/dist-cjs/index.js +12 -1
- package/dist-cjs/types.js +12 -0
- package/package.json +40 -32
- package/scripts/assign-ids.ts +105 -0
- package/scripts/check-duplicate-ids.ts +45 -0
- package/src/categories/authentication.ts +17 -17
- package/src/categories/configuration.ts +80 -80
- package/src/categories/injection.ts +34 -34
- package/src/categories/sensitive-paths.ts +84 -84
- package/src/categories/ssrf.ts +11 -11
- package/src/categories/xss.ts +15 -15
- package/src/compliance-codes.ts +216 -0
- package/src/compliances/README.md +82 -0
- package/src/compliances/gdpr.ts +258 -0
- package/src/compliances/helpers.ts +29 -0
- package/src/compliances/hipaa.ts +193 -0
- package/src/compliances/index.ts +5 -0
- package/src/compliances/owasp.ts +133 -0
- package/src/compliances/pci-dss.ts +266 -0
- package/src/compliances/sans-top-25.ts +246 -0
- package/src/id-registry.json +1235 -0
- package/src/index.ts +12 -1
- package/src/types.ts +40 -4
- package/src/categories/authentication.d.ts +0 -8
- package/src/categories/authentication.d.ts.map +0 -1
- package/src/categories/authentication.js +0 -392
- package/src/categories/authentication.js.map +0 -1
- package/src/categories/configuration.d.ts +0 -8
- package/src/categories/configuration.d.ts.map +0 -1
- package/src/categories/configuration.js +0 -1782
- package/src/categories/configuration.js.map +0 -1
- package/src/categories/injection.d.ts +0 -8
- package/src/categories/injection.d.ts.map +0 -1
- package/src/categories/injection.js +0 -781
- package/src/categories/injection.js.map +0 -1
- package/src/categories/sensitive-paths.d.ts +0 -9
- package/src/categories/sensitive-paths.d.ts.map +0 -1
- package/src/categories/sensitive-paths.js +0 -1872
- package/src/categories/sensitive-paths.js.map +0 -1
- package/src/categories/ssrf.d.ts +0 -8
- package/src/categories/ssrf.d.ts.map +0 -1
- package/src/categories/ssrf.js +0 -258
- package/src/categories/ssrf.js.map +0 -1
- package/src/categories/xss.d.ts +0 -7
- package/src/categories/xss.d.ts.map +0 -1
- package/src/categories/xss.js +0 -340
- package/src/categories/xss.js.map +0 -1
- package/src/error-codes.d.ts +0 -280
- package/src/error-codes.d.ts.map +0 -1
- package/src/error-codes.js +0 -350
- package/src/error-codes.js.map +0 -1
- package/src/index.d.ts +0 -60
- package/src/index.d.ts.map +0 -1
- package/src/index.js +0 -92
- package/src/index.js.map +0 -1
- package/src/types.d.ts +0 -88
- package/src/types.d.ts.map +0 -1
- package/src/types.js +0 -6
- package/src/types.js.map +0 -1
|
@@ -1,1872 +0,0 @@
|
|
|
1
|
-
/**
|
|
2
|
-
* Vulnerability Registry - Sensitive Path Vulnerabilities
|
|
3
|
-
*
|
|
4
|
-
* Definitions for all sensitive path exposure vulnerabilities
|
|
5
|
-
* detected by the sensitive-path-scout scanner.
|
|
6
|
-
*/
|
|
7
|
-
import { VulnerabilityCode } from '../error-codes.js';
|
|
8
|
-
export const SENSITIVE_PATH_VULNERABILITIES = {
|
|
9
|
-
// ========================================
|
|
10
|
-
// CRITICAL - CREDENTIAL EXPOSURE
|
|
11
|
-
// ========================================
|
|
12
|
-
[VulnerabilityCode.SENS_CRIT_AWS_CREDENTIALS]: {
|
|
13
|
-
id: 88,
|
|
14
|
-
code: VulnerabilityCode.SENS_CRIT_AWS_CREDENTIALS,
|
|
15
|
-
title: 'AWS Credentials Exposed',
|
|
16
|
-
description: 'AWS credentials file (.aws/credentials) is publicly accessible containing AWS Access Key ID and Secret Access Key, enabling complete access to AWS services including S3 buckets, EC2 instances, RDS databases, and all cloud resources associated with the compromised account.',
|
|
17
|
-
severity: 'critical',
|
|
18
|
-
levelId: 1,
|
|
19
|
-
category: 'information_disclosure',
|
|
20
|
-
scanner: 'sensitive-path-scout',
|
|
21
|
-
cvss: {
|
|
22
|
-
score: 9.8,
|
|
23
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H',
|
|
24
|
-
severity: 'CRITICAL',
|
|
25
|
-
},
|
|
26
|
-
cwe: [
|
|
27
|
-
{ id: 'CWE-798', name: 'Hard-coded Credentials', url: 'https://cwe.mitre.org/data/definitions/798.html' },
|
|
28
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
29
|
-
],
|
|
30
|
-
owasp: [
|
|
31
|
-
{ id: 'A07:2021', name: 'Identification and Authentication Failures', url: 'https://owasp.org/Top10/A07_2021-Identification_and_Authentication_Failures/' },
|
|
32
|
-
],
|
|
33
|
-
remediation: 'Immediately rotate all exposed AWS credentials. Remove credentials from web-accessible paths. Use IAM roles for EC2 instances. Implement AWS Secrets Manager for credential storage.',
|
|
34
|
-
},
|
|
35
|
-
[VulnerabilityCode.SENS_CRIT_SSH_PRIVATE_KEY]: {
|
|
36
|
-
id: 89,
|
|
37
|
-
code: VulnerabilityCode.SENS_CRIT_SSH_PRIVATE_KEY,
|
|
38
|
-
title: 'SSH Private Key Exposed',
|
|
39
|
-
description: 'SSH private key file (id_rsa, id_ed25519) is publicly accessible, allowing attackers to authenticate to any system where the corresponding public key is authorized, potentially including production servers, databases, and version control systems.',
|
|
40
|
-
severity: 'critical',
|
|
41
|
-
levelId: 1,
|
|
42
|
-
category: 'information_disclosure',
|
|
43
|
-
scanner: 'sensitive-path-scout',
|
|
44
|
-
cvss: {
|
|
45
|
-
score: 9.8,
|
|
46
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H',
|
|
47
|
-
severity: 'CRITICAL',
|
|
48
|
-
},
|
|
49
|
-
cwe: [
|
|
50
|
-
{ id: 'CWE-321', name: 'Hard-coded Cryptographic Key', url: 'https://cwe.mitre.org/data/definitions/321.html' },
|
|
51
|
-
],
|
|
52
|
-
owasp: [
|
|
53
|
-
{ id: 'A02:2021', name: 'Cryptographic Failures', url: 'https://owasp.org/Top10/A02_2021-Cryptographic_Failures/' },
|
|
54
|
-
],
|
|
55
|
-
remediation: 'Immediately revoke and regenerate all SSH key pairs. Remove key files from web-accessible paths. Audit authorized_keys on all systems. Block access to .ssh directories in web server config.',
|
|
56
|
-
},
|
|
57
|
-
[VulnerabilityCode.SENS_CRIT_SSL_PRIVATE_KEY]: {
|
|
58
|
-
id: 90,
|
|
59
|
-
code: VulnerabilityCode.SENS_CRIT_SSL_PRIVATE_KEY,
|
|
60
|
-
title: 'SSL/TLS Private Key Exposed',
|
|
61
|
-
description: 'SSL/TLS private key file is publicly accessible, enabling attackers to decrypt all HTTPS traffic, perform man-in-the-middle attacks, and impersonate the server for phishing or credential theft operations against legitimate users.',
|
|
62
|
-
severity: 'critical',
|
|
63
|
-
levelId: 1,
|
|
64
|
-
category: 'cryptographic',
|
|
65
|
-
scanner: 'sensitive-path-scout',
|
|
66
|
-
cvss: {
|
|
67
|
-
score: 9.8,
|
|
68
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H',
|
|
69
|
-
severity: 'CRITICAL',
|
|
70
|
-
},
|
|
71
|
-
cwe: [
|
|
72
|
-
{ id: 'CWE-321', name: 'Hard-coded Cryptographic Key', url: 'https://cwe.mitre.org/data/definitions/321.html' },
|
|
73
|
-
],
|
|
74
|
-
owasp: [
|
|
75
|
-
{ id: 'A02:2021', name: 'Cryptographic Failures', url: 'https://owasp.org/Top10/A02_2021-Cryptographic_Failures/' },
|
|
76
|
-
],
|
|
77
|
-
remediation: 'Immediately revoke the SSL certificate and generate new key pair. Remove private keys from web-accessible directories. Store keys outside webroot with restricted permissions.',
|
|
78
|
-
},
|
|
79
|
-
[VulnerabilityCode.SENS_CRIT_RAILS_MASTER_KEY]: {
|
|
80
|
-
id: 91,
|
|
81
|
-
code: VulnerabilityCode.SENS_CRIT_RAILS_MASTER_KEY,
|
|
82
|
-
title: 'Rails Master Key Exposed',
|
|
83
|
-
description: 'Rails master.key file is publicly accessible, allowing decryption of all Rails encrypted credentials including database passwords, API keys, and session secrets, enabling complete application compromise and access to all encrypted secrets.',
|
|
84
|
-
severity: 'critical',
|
|
85
|
-
levelId: 1,
|
|
86
|
-
category: 'information_disclosure',
|
|
87
|
-
scanner: 'sensitive-path-scout',
|
|
88
|
-
cvss: {
|
|
89
|
-
score: 9.8,
|
|
90
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H',
|
|
91
|
-
severity: 'CRITICAL',
|
|
92
|
-
},
|
|
93
|
-
cwe: [
|
|
94
|
-
{ id: 'CWE-798', name: 'Hard-coded Credentials', url: 'https://cwe.mitre.org/data/definitions/798.html' },
|
|
95
|
-
],
|
|
96
|
-
owasp: [
|
|
97
|
-
{ id: 'A02:2021', name: 'Cryptographic Failures', url: 'https://owasp.org/Top10/A02_2021-Cryptographic_Failures/' },
|
|
98
|
-
],
|
|
99
|
-
remediation: 'Regenerate Rails master key immediately. Rotate all credentials encrypted with the old key. Remove master.key from version control and web-accessible paths. Use environment variables.',
|
|
100
|
-
},
|
|
101
|
-
[VulnerabilityCode.SENS_CRIT_TERRAFORM_STATE]: {
|
|
102
|
-
id: 92,
|
|
103
|
-
code: VulnerabilityCode.SENS_CRIT_TERRAFORM_STATE,
|
|
104
|
-
title: 'Terraform State File Exposed',
|
|
105
|
-
description: 'Terraform state file (tfstate) is publicly accessible containing complete infrastructure configuration, resource IDs, IP addresses, and potentially sensitive outputs including database passwords and API keys stored in plain text.',
|
|
106
|
-
severity: 'critical',
|
|
107
|
-
levelId: 1,
|
|
108
|
-
category: 'information_disclosure',
|
|
109
|
-
scanner: 'sensitive-path-scout',
|
|
110
|
-
cvss: {
|
|
111
|
-
score: 9.1,
|
|
112
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N',
|
|
113
|
-
severity: 'CRITICAL',
|
|
114
|
-
},
|
|
115
|
-
cwe: [
|
|
116
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
117
|
-
],
|
|
118
|
-
owasp: [
|
|
119
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
120
|
-
],
|
|
121
|
-
remediation: 'Remove state files from web-accessible paths. Use remote state backends (S3, GCS, Azure) with encryption. Rotate any credentials found in state file. Enable state encryption.',
|
|
122
|
-
},
|
|
123
|
-
[VulnerabilityCode.SENS_CRIT_KUBE_CONFIG]: {
|
|
124
|
-
id: 93,
|
|
125
|
-
code: VulnerabilityCode.SENS_CRIT_KUBE_CONFIG,
|
|
126
|
-
title: 'Kubernetes Config Exposed',
|
|
127
|
-
description: 'Kubernetes kubeconfig file is publicly accessible containing cluster credentials, certificates, and tokens that allow full administrative access to Kubernetes clusters including ability to deploy, modify, and delete all workloads.',
|
|
128
|
-
severity: 'critical',
|
|
129
|
-
levelId: 1,
|
|
130
|
-
category: 'information_disclosure',
|
|
131
|
-
scanner: 'sensitive-path-scout',
|
|
132
|
-
cvss: {
|
|
133
|
-
score: 9.8,
|
|
134
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H',
|
|
135
|
-
severity: 'CRITICAL',
|
|
136
|
-
},
|
|
137
|
-
cwe: [
|
|
138
|
-
{ id: 'CWE-798', name: 'Hard-coded Credentials', url: 'https://cwe.mitre.org/data/definitions/798.html' },
|
|
139
|
-
],
|
|
140
|
-
owasp: [
|
|
141
|
-
{ id: 'A07:2021', name: 'Identification and Authentication Failures', url: 'https://owasp.org/Top10/A07_2021-Identification_and_Authentication_Failures/' },
|
|
142
|
-
],
|
|
143
|
-
remediation: 'Immediately revoke exposed service account tokens and certificates. Rotate cluster credentials. Remove config from web paths. Use RBAC with minimal permissions.',
|
|
144
|
-
},
|
|
145
|
-
[VulnerabilityCode.SENS_CRIT_VAULT_SECRET]: {
|
|
146
|
-
id: 94,
|
|
147
|
-
code: VulnerabilityCode.SENS_CRIT_VAULT_SECRET,
|
|
148
|
-
title: 'HashiCorp Vault Secret Exposed',
|
|
149
|
-
description: 'HashiCorp Vault secrets or root token exposed, providing access to the centralized secrets management system and all secrets stored within, potentially compromising hundreds of application credentials and encryption keys.',
|
|
150
|
-
severity: 'critical',
|
|
151
|
-
levelId: 1,
|
|
152
|
-
category: 'information_disclosure',
|
|
153
|
-
scanner: 'sensitive-path-scout',
|
|
154
|
-
cvss: {
|
|
155
|
-
score: 9.8,
|
|
156
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H',
|
|
157
|
-
severity: 'CRITICAL',
|
|
158
|
-
},
|
|
159
|
-
cwe: [
|
|
160
|
-
{ id: 'CWE-798', name: 'Hard-coded Credentials', url: 'https://cwe.mitre.org/data/definitions/798.html' },
|
|
161
|
-
],
|
|
162
|
-
owasp: [
|
|
163
|
-
{ id: 'A07:2021', name: 'Identification and Authentication Failures', url: 'https://owasp.org/Top10/A07_2021-Identification_and_Authentication_Failures/' },
|
|
164
|
-
],
|
|
165
|
-
remediation: 'Immediately revoke exposed Vault tokens. Rotate all secrets stored in Vault. Enable audit logging. Restrict Vault API access to internal networks only.',
|
|
166
|
-
},
|
|
167
|
-
// ========================================
|
|
168
|
-
// HIGH - SOURCE CODE & CONFIG EXPOSURE
|
|
169
|
-
// ========================================
|
|
170
|
-
[VulnerabilityCode.SENS_HIGH_GIT_EXPOSED]: {
|
|
171
|
-
id: 95,
|
|
172
|
-
code: VulnerabilityCode.SENS_HIGH_GIT_EXPOSED,
|
|
173
|
-
title: 'Git Repository Exposed',
|
|
174
|
-
description: 'Git repository metadata (.git/HEAD, .git/config) is publicly accessible, allowing attackers to download the complete repository including all source code, commit history, configuration files, and potentially credentials committed accidentally.',
|
|
175
|
-
severity: 'high',
|
|
176
|
-
levelId: 2,
|
|
177
|
-
category: 'information_disclosure',
|
|
178
|
-
scanner: 'sensitive-path-scout',
|
|
179
|
-
cvss: {
|
|
180
|
-
score: 7.5,
|
|
181
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
182
|
-
severity: 'HIGH',
|
|
183
|
-
},
|
|
184
|
-
cwe: [
|
|
185
|
-
{ id: 'CWE-538', name: 'Insertion of Sensitive Information into Externally-Accessible File or Directory', url: 'https://cwe.mitre.org/data/definitions/538.html' },
|
|
186
|
-
],
|
|
187
|
-
owasp: [
|
|
188
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
189
|
-
],
|
|
190
|
-
remediation: 'Block access to .git directory in web server configuration. Remove .git from production deployments. Audit git history for accidentally committed secrets.',
|
|
191
|
-
},
|
|
192
|
-
[VulnerabilityCode.SENS_HIGH_ENV_FILE]: {
|
|
193
|
-
id: 96,
|
|
194
|
-
code: VulnerabilityCode.SENS_HIGH_ENV_FILE,
|
|
195
|
-
title: 'Environment File Exposed',
|
|
196
|
-
description: 'Environment configuration file (.env, .env.local, .env.production) is publicly accessible containing application secrets, database credentials, API keys, and other sensitive configuration that should never be exposed to end users.',
|
|
197
|
-
severity: 'high',
|
|
198
|
-
levelId: 2,
|
|
199
|
-
category: 'information_disclosure',
|
|
200
|
-
scanner: 'sensitive-path-scout',
|
|
201
|
-
cvss: {
|
|
202
|
-
score: 8.6,
|
|
203
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N',
|
|
204
|
-
severity: 'HIGH',
|
|
205
|
-
},
|
|
206
|
-
cwe: [
|
|
207
|
-
{ id: 'CWE-798', name: 'Hard-coded Credentials', url: 'https://cwe.mitre.org/data/definitions/798.html' },
|
|
208
|
-
],
|
|
209
|
-
owasp: [
|
|
210
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
211
|
-
],
|
|
212
|
-
remediation: 'Remove .env files from web-accessible directories. Block access to dotfiles in web server config. Rotate all credentials found in exposed files. Use secrets management services.',
|
|
213
|
-
},
|
|
214
|
-
[VulnerabilityCode.SENS_HIGH_WORDPRESS_CONFIG]: {
|
|
215
|
-
id: 97,
|
|
216
|
-
code: VulnerabilityCode.SENS_HIGH_WORDPRESS_CONFIG,
|
|
217
|
-
title: 'WordPress Configuration File Exposed',
|
|
218
|
-
description: 'WordPress wp-config.php file is accessible and readable, exposing database credentials, authentication keys, salts, table prefix, and debug settings that allow complete compromise of the WordPress installation and underlying database.',
|
|
219
|
-
severity: 'high',
|
|
220
|
-
levelId: 2,
|
|
221
|
-
category: 'information_disclosure',
|
|
222
|
-
scanner: 'sensitive-path-scout',
|
|
223
|
-
cvss: {
|
|
224
|
-
score: 8.6,
|
|
225
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N',
|
|
226
|
-
severity: 'HIGH',
|
|
227
|
-
},
|
|
228
|
-
cwe: [
|
|
229
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
230
|
-
],
|
|
231
|
-
owasp: [
|
|
232
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
233
|
-
],
|
|
234
|
-
remediation: 'Ensure PHP is properly configured to execute .php files rather than serve them as text. Move wp-config.php above the web root. Change database credentials immediately.',
|
|
235
|
-
},
|
|
236
|
-
[VulnerabilityCode.SENS_HIGH_SPRING_ACTUATOR]: {
|
|
237
|
-
id: 98,
|
|
238
|
-
code: VulnerabilityCode.SENS_HIGH_SPRING_ACTUATOR,
|
|
239
|
-
title: 'Spring Boot Actuator Endpoints Exposed',
|
|
240
|
-
description: 'Spring Boot Actuator management endpoints are publicly accessible without authentication, exposing application internals including environment variables, configuration properties, health status, thread dumps, and potentially enabling remote code execution through certain endpoints.',
|
|
241
|
-
severity: 'high',
|
|
242
|
-
levelId: 2,
|
|
243
|
-
category: 'information_disclosure',
|
|
244
|
-
scanner: 'sensitive-path-scout',
|
|
245
|
-
cvss: {
|
|
246
|
-
score: 7.5,
|
|
247
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
248
|
-
severity: 'HIGH',
|
|
249
|
-
},
|
|
250
|
-
cwe: [
|
|
251
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
252
|
-
{ id: 'CWE-215', name: 'Insertion of Sensitive Information Into Debugging Code', url: 'https://cwe.mitre.org/data/definitions/215.html' },
|
|
253
|
-
],
|
|
254
|
-
owasp: [
|
|
255
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
256
|
-
],
|
|
257
|
-
remediation: 'Secure actuator endpoints with authentication. Disable sensitive endpoints in production. Use separate management port accessible only internally. Apply principle of least exposure.',
|
|
258
|
-
},
|
|
259
|
-
[VulnerabilityCode.SENS_HIGH_SPRING_HEAPDUMP]: {
|
|
260
|
-
id: 99,
|
|
261
|
-
code: VulnerabilityCode.SENS_HIGH_SPRING_HEAPDUMP,
|
|
262
|
-
title: 'Spring Boot Heapdump Exposed',
|
|
263
|
-
description: 'Spring Boot Actuator heapdump endpoint is accessible allowing download of JVM heap memory containing sensitive runtime data including session tokens, passwords, encryption keys, personal data, and other secrets temporarily held in application memory.',
|
|
264
|
-
severity: 'critical',
|
|
265
|
-
levelId: 1,
|
|
266
|
-
category: 'information_disclosure',
|
|
267
|
-
scanner: 'sensitive-path-scout',
|
|
268
|
-
cvss: {
|
|
269
|
-
score: 9.1,
|
|
270
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N',
|
|
271
|
-
severity: 'CRITICAL',
|
|
272
|
-
},
|
|
273
|
-
cwe: [
|
|
274
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
275
|
-
],
|
|
276
|
-
owasp: [
|
|
277
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
278
|
-
],
|
|
279
|
-
remediation: 'Disable heapdump endpoint in production (management.endpoint.heapdump.enabled=false). Require authentication for all actuator endpoints. Invalidate all active sessions.',
|
|
280
|
-
},
|
|
281
|
-
[VulnerabilityCode.SENS_HIGH_PHPINFO]: {
|
|
282
|
-
id: 100,
|
|
283
|
-
code: VulnerabilityCode.SENS_HIGH_PHPINFO,
|
|
284
|
-
title: 'PHP Info Page Exposed',
|
|
285
|
-
description: 'PHP info page (phpinfo.php) is publicly accessible revealing complete server configuration including PHP version, loaded modules, environment variables, system paths, and potentially database connection strings that aid attackers in planning targeted attacks.',
|
|
286
|
-
severity: 'medium',
|
|
287
|
-
levelId: 3,
|
|
288
|
-
category: 'information_disclosure',
|
|
289
|
-
scanner: 'sensitive-path-scout',
|
|
290
|
-
cvss: {
|
|
291
|
-
score: 5.3,
|
|
292
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
293
|
-
severity: 'MEDIUM',
|
|
294
|
-
},
|
|
295
|
-
cwe: [
|
|
296
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
297
|
-
],
|
|
298
|
-
owasp: [
|
|
299
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
300
|
-
],
|
|
301
|
-
remediation: 'Remove phpinfo files from production servers. If needed for debugging, protect with authentication or IP restrictions. Delete all debug and test files before deployment.',
|
|
302
|
-
},
|
|
303
|
-
[VulnerabilityCode.SENS_HIGH_LARAVEL_DEBUG]: {
|
|
304
|
-
id: 101,
|
|
305
|
-
code: VulnerabilityCode.SENS_HIGH_LARAVEL_DEBUG,
|
|
306
|
-
title: 'Laravel Debug Mode Enabled',
|
|
307
|
-
description: 'Laravel application is running with debug mode enabled in production, exposing detailed stack traces, database queries, environment variables, and potentially the APP_KEY which can be used to decrypt session data and forge authenticated sessions.',
|
|
308
|
-
severity: 'high',
|
|
309
|
-
levelId: 2,
|
|
310
|
-
category: 'information_disclosure',
|
|
311
|
-
scanner: 'sensitive-path-scout',
|
|
312
|
-
cvss: {
|
|
313
|
-
score: 7.5,
|
|
314
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
315
|
-
severity: 'HIGH',
|
|
316
|
-
},
|
|
317
|
-
cwe: [
|
|
318
|
-
{ id: 'CWE-215', name: 'Insertion of Sensitive Information Into Debugging Code', url: 'https://cwe.mitre.org/data/definitions/215.html' },
|
|
319
|
-
],
|
|
320
|
-
owasp: [
|
|
321
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
322
|
-
],
|
|
323
|
-
remediation: 'Set APP_DEBUG=false in production environment. Rotate APP_KEY if exposed. Implement proper error logging that does not expose internals to users.',
|
|
324
|
-
},
|
|
325
|
-
[VulnerabilityCode.SENS_HIGH_GRAPHQL_INTROSPECTION]: {
|
|
326
|
-
id: 102,
|
|
327
|
-
code: VulnerabilityCode.SENS_HIGH_GRAPHQL_INTROSPECTION,
|
|
328
|
-
title: 'GraphQL Introspection Enabled',
|
|
329
|
-
description: 'GraphQL API has introspection enabled in production, allowing attackers to query the complete schema including all types, queries, mutations, and fields, which reveals the entire API structure and aids in discovering sensitive operations and data access points.',
|
|
330
|
-
severity: 'medium',
|
|
331
|
-
levelId: 3,
|
|
332
|
-
category: 'information_disclosure',
|
|
333
|
-
scanner: 'sensitive-path-scout',
|
|
334
|
-
cvss: {
|
|
335
|
-
score: 5.3,
|
|
336
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
337
|
-
severity: 'MEDIUM',
|
|
338
|
-
},
|
|
339
|
-
cwe: [
|
|
340
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
341
|
-
],
|
|
342
|
-
owasp: [
|
|
343
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
344
|
-
],
|
|
345
|
-
remediation: 'Disable introspection in production (introspection: false in Apollo Server). Implement query depth limiting and complexity analysis. Use persisted queries.',
|
|
346
|
-
},
|
|
347
|
-
[VulnerabilityCode.SENS_HIGH_DATABASE_BACKUP]: {
|
|
348
|
-
id: 103,
|
|
349
|
-
code: VulnerabilityCode.SENS_HIGH_DATABASE_BACKUP,
|
|
350
|
-
title: 'Database Backup File Exposed',
|
|
351
|
-
description: 'Database backup or dump file (.sql, .dump, .bak) is publicly accessible containing complete database contents including user credentials, personal information, business data, and all other stored information enabling massive data breach.',
|
|
352
|
-
severity: 'critical',
|
|
353
|
-
levelId: 1,
|
|
354
|
-
category: 'information_disclosure',
|
|
355
|
-
scanner: 'sensitive-path-scout',
|
|
356
|
-
cvss: {
|
|
357
|
-
score: 9.1,
|
|
358
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N',
|
|
359
|
-
severity: 'CRITICAL',
|
|
360
|
-
},
|
|
361
|
-
cwe: [
|
|
362
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
363
|
-
],
|
|
364
|
-
owasp: [
|
|
365
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
366
|
-
],
|
|
367
|
-
remediation: 'Immediately remove backup files from web-accessible directories. Store backups in secure off-site locations. Notify affected users of potential data breach. Reset all user passwords.',
|
|
368
|
-
},
|
|
369
|
-
// ========================================
|
|
370
|
-
// MEDIUM - API & SERVICE EXPOSURE
|
|
371
|
-
// ========================================
|
|
372
|
-
[VulnerabilityCode.SENS_MED_SWAGGER_DOCS]: {
|
|
373
|
-
id: 104,
|
|
374
|
-
code: VulnerabilityCode.SENS_MED_SWAGGER_DOCS,
|
|
375
|
-
title: 'Swagger/OpenAPI Documentation Exposed',
|
|
376
|
-
description: 'API documentation (swagger.json, openapi.yaml) is publicly accessible revealing complete API structure including all endpoints, parameters, authentication methods, and data models which aids attackers in understanding and exploiting the API systematically.',
|
|
377
|
-
severity: 'low',
|
|
378
|
-
levelId: 4,
|
|
379
|
-
category: 'information_disclosure',
|
|
380
|
-
scanner: 'sensitive-path-scout',
|
|
381
|
-
cvss: {
|
|
382
|
-
score: 3.7,
|
|
383
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
384
|
-
severity: 'LOW',
|
|
385
|
-
},
|
|
386
|
-
cwe: [
|
|
387
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
388
|
-
],
|
|
389
|
-
owasp: [
|
|
390
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
391
|
-
],
|
|
392
|
-
remediation: 'Protect API documentation with authentication if it should be internal. Ensure publicly documented APIs have proper authorization. Remove internal endpoints from public docs.',
|
|
393
|
-
},
|
|
394
|
-
[VulnerabilityCode.SENS_MED_PROMETHEUS_METRICS]: {
|
|
395
|
-
id: 105,
|
|
396
|
-
code: VulnerabilityCode.SENS_MED_PROMETHEUS_METRICS,
|
|
397
|
-
title: 'Prometheus Metrics Endpoint Exposed',
|
|
398
|
-
description: 'Prometheus metrics endpoint (/metrics) is publicly accessible exposing application performance data, error rates, request patterns, resource usage, and potentially business metrics that reveal internal operations and aid in planning attacks.',
|
|
399
|
-
severity: 'medium',
|
|
400
|
-
levelId: 3,
|
|
401
|
-
category: 'information_disclosure',
|
|
402
|
-
scanner: 'sensitive-path-scout',
|
|
403
|
-
cvss: {
|
|
404
|
-
score: 5.3,
|
|
405
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
406
|
-
severity: 'MEDIUM',
|
|
407
|
-
},
|
|
408
|
-
cwe: [
|
|
409
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
410
|
-
],
|
|
411
|
-
owasp: [
|
|
412
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
413
|
-
],
|
|
414
|
-
remediation: 'Restrict metrics endpoint to internal network or Prometheus server IPs. Use separate port for metrics collection. Implement authentication if external access is required.',
|
|
415
|
-
},
|
|
416
|
-
[VulnerabilityCode.SENS_MED_ADMIN_PANEL]: {
|
|
417
|
-
id: 106,
|
|
418
|
-
code: VulnerabilityCode.SENS_MED_ADMIN_PANEL,
|
|
419
|
-
title: 'Admin Panel Publicly Accessible',
|
|
420
|
-
description: 'Administrative interface is accessible from the public internet without IP restrictions, enabling brute force attacks against admin credentials and exposing sensitive management functionality that should be restricted to internal networks only.',
|
|
421
|
-
severity: 'medium',
|
|
422
|
-
levelId: 3,
|
|
423
|
-
category: 'access_control',
|
|
424
|
-
scanner: 'sensitive-path-scout',
|
|
425
|
-
cvss: {
|
|
426
|
-
score: 5.3,
|
|
427
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
428
|
-
severity: 'MEDIUM',
|
|
429
|
-
},
|
|
430
|
-
cwe: [
|
|
431
|
-
{ id: 'CWE-306', name: 'Missing Authentication for Critical Function', url: 'https://cwe.mitre.org/data/definitions/306.html' },
|
|
432
|
-
],
|
|
433
|
-
owasp: [
|
|
434
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
435
|
-
],
|
|
436
|
-
remediation: 'Restrict admin panel access to VPN or internal IP ranges. Implement strong multi-factor authentication. Use rate limiting and account lockout. Consider separate admin domain.',
|
|
437
|
-
},
|
|
438
|
-
[VulnerabilityCode.SENS_MED_SOURCE_MAP]: {
|
|
439
|
-
id: 107,
|
|
440
|
-
code: VulnerabilityCode.SENS_MED_SOURCE_MAP,
|
|
441
|
-
title: 'JavaScript Source Maps Exposed',
|
|
442
|
-
description: 'JavaScript source map files (.js.map) are publicly accessible allowing attackers to view original unminified source code including comments, variable names, internal logic, and potentially security-sensitive implementation details.',
|
|
443
|
-
severity: 'low',
|
|
444
|
-
levelId: 4,
|
|
445
|
-
category: 'information_disclosure',
|
|
446
|
-
scanner: 'sensitive-path-scout',
|
|
447
|
-
cvss: {
|
|
448
|
-
score: 3.7,
|
|
449
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
450
|
-
severity: 'LOW',
|
|
451
|
-
},
|
|
452
|
-
cwe: [
|
|
453
|
-
{ id: 'CWE-540', name: 'Inclusion of Sensitive Information in Source Code', url: 'https://cwe.mitre.org/data/definitions/540.html' },
|
|
454
|
-
],
|
|
455
|
-
owasp: [
|
|
456
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
457
|
-
],
|
|
458
|
-
remediation: 'Exclude source maps from production deployments. If required for error monitoring, upload to error tracking services privately. Block .map files in web server configuration.',
|
|
459
|
-
},
|
|
460
|
-
// ========================================
|
|
461
|
-
// EXTENDED SENSITIVE PATH EXPOSURES
|
|
462
|
-
// ========================================
|
|
463
|
-
[VulnerabilityCode.SENS_MED_UN_PROTECTED_CONFIG_JSON]: {
|
|
464
|
-
id: 203,
|
|
465
|
-
code: VulnerabilityCode.SENS_MED_UN_PROTECTED_CONFIG_JSON,
|
|
466
|
-
title: 'Un Protected Config JSON',
|
|
467
|
-
description: 'The application exposes un protected config json in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
468
|
-
severity: 'medium',
|
|
469
|
-
levelId: 3,
|
|
470
|
-
category: 'information_disclosure',
|
|
471
|
-
scanner: 'sensitive-path-scout',
|
|
472
|
-
cvss: {
|
|
473
|
-
score: 5.3,
|
|
474
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
475
|
-
severity: 'MEDIUM',
|
|
476
|
-
},
|
|
477
|
-
cwe: [
|
|
478
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
479
|
-
],
|
|
480
|
-
owasp: [
|
|
481
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
482
|
-
],
|
|
483
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
484
|
-
},
|
|
485
|
-
[VulnerabilityCode.SENS_HIGH_WEB_SERVER_CONFIGURATION_FILE_DETECTED]: {
|
|
486
|
-
id: 109,
|
|
487
|
-
code: VulnerabilityCode.SENS_HIGH_WEB_SERVER_CONFIGURATION_FILE_DETECTED,
|
|
488
|
-
title: 'Web Server Configuration File Detected',
|
|
489
|
-
description: 'The application exposes web server configuration file detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
490
|
-
severity: 'high',
|
|
491
|
-
levelId: 2,
|
|
492
|
-
category: 'information_disclosure',
|
|
493
|
-
scanner: 'sensitive-path-scout',
|
|
494
|
-
cvss: {
|
|
495
|
-
score: 7.5,
|
|
496
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
497
|
-
severity: 'HIGH',
|
|
498
|
-
},
|
|
499
|
-
cwe: [
|
|
500
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
501
|
-
],
|
|
502
|
-
owasp: [
|
|
503
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
504
|
-
],
|
|
505
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
506
|
-
},
|
|
507
|
-
[VulnerabilityCode.SENS_HIGH_APPSETTINGS_JSON_EXPOSED]: {
|
|
508
|
-
id: 110,
|
|
509
|
-
code: VulnerabilityCode.SENS_HIGH_APPSETTINGS_JSON_EXPOSED,
|
|
510
|
-
title: 'Appsettings JSON Exposed',
|
|
511
|
-
description: 'The application exposes appsettings json exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
512
|
-
severity: 'high',
|
|
513
|
-
levelId: 2,
|
|
514
|
-
category: 'information_disclosure',
|
|
515
|
-
scanner: 'sensitive-path-scout',
|
|
516
|
-
cvss: {
|
|
517
|
-
score: 7.5,
|
|
518
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
519
|
-
severity: 'HIGH',
|
|
520
|
-
},
|
|
521
|
-
cwe: [
|
|
522
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
523
|
-
],
|
|
524
|
-
owasp: [
|
|
525
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
526
|
-
],
|
|
527
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
528
|
-
},
|
|
529
|
-
[VulnerabilityCode.SENS_HIGH_SPRING_CONFIG_EXPOSED]: {
|
|
530
|
-
id: 111,
|
|
531
|
-
code: VulnerabilityCode.SENS_HIGH_SPRING_CONFIG_EXPOSED,
|
|
532
|
-
title: 'Spring Config Exposed',
|
|
533
|
-
description: 'The application exposes spring config exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
534
|
-
severity: 'high',
|
|
535
|
-
levelId: 2,
|
|
536
|
-
category: 'information_disclosure',
|
|
537
|
-
scanner: 'sensitive-path-scout',
|
|
538
|
-
cvss: {
|
|
539
|
-
score: 7.5,
|
|
540
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
541
|
-
severity: 'HIGH',
|
|
542
|
-
},
|
|
543
|
-
cwe: [
|
|
544
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
545
|
-
],
|
|
546
|
-
owasp: [
|
|
547
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
548
|
-
],
|
|
549
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
550
|
-
},
|
|
551
|
-
[VulnerabilityCode.SENS_HIGH_NPMRC_EXPOSED]: {
|
|
552
|
-
id: 112,
|
|
553
|
-
code: VulnerabilityCode.SENS_HIGH_NPMRC_EXPOSED,
|
|
554
|
-
title: 'Npmrc Exposed',
|
|
555
|
-
description: 'The application exposes npmrc exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
556
|
-
severity: 'high',
|
|
557
|
-
levelId: 2,
|
|
558
|
-
category: 'information_disclosure',
|
|
559
|
-
scanner: 'sensitive-path-scout',
|
|
560
|
-
cvss: {
|
|
561
|
-
score: 7.5,
|
|
562
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
563
|
-
severity: 'HIGH',
|
|
564
|
-
},
|
|
565
|
-
cwe: [
|
|
566
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
567
|
-
],
|
|
568
|
-
owasp: [
|
|
569
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
570
|
-
],
|
|
571
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
572
|
-
},
|
|
573
|
-
[VulnerabilityCode.SENS_LOW_TOML_PROJECT_FILE_EXPOSED]: {
|
|
574
|
-
id: 113,
|
|
575
|
-
code: VulnerabilityCode.SENS_LOW_TOML_PROJECT_FILE_EXPOSED,
|
|
576
|
-
title: 'TOML Project File Exposed',
|
|
577
|
-
description: 'The application exposes toml project file exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
578
|
-
severity: 'low',
|
|
579
|
-
levelId: 4,
|
|
580
|
-
category: 'information_disclosure',
|
|
581
|
-
scanner: 'sensitive-path-scout',
|
|
582
|
-
cvss: {
|
|
583
|
-
score: 3.7,
|
|
584
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
585
|
-
severity: 'LOW',
|
|
586
|
-
},
|
|
587
|
-
cwe: [
|
|
588
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
589
|
-
],
|
|
590
|
-
owasp: [
|
|
591
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
592
|
-
],
|
|
593
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
594
|
-
},
|
|
595
|
-
[VulnerabilityCode.SENS_HIGH_RAILS_DATABASE_YML_EXPOSED]: {
|
|
596
|
-
id: 114,
|
|
597
|
-
code: VulnerabilityCode.SENS_HIGH_RAILS_DATABASE_YML_EXPOSED,
|
|
598
|
-
title: 'Rails Database YML Exposed',
|
|
599
|
-
description: 'The application exposes rails database yml exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
600
|
-
severity: 'high',
|
|
601
|
-
levelId: 2,
|
|
602
|
-
category: 'information_disclosure',
|
|
603
|
-
scanner: 'sensitive-path-scout',
|
|
604
|
-
cvss: {
|
|
605
|
-
score: 7.5,
|
|
606
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
607
|
-
severity: 'HIGH',
|
|
608
|
-
},
|
|
609
|
-
cwe: [
|
|
610
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
611
|
-
],
|
|
612
|
-
owasp: [
|
|
613
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
614
|
-
],
|
|
615
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
616
|
-
},
|
|
617
|
-
[VulnerabilityCode.SENS_HIGH_DRUPAL_SETTINGS_PHP_EXPOSED]: {
|
|
618
|
-
id: 115,
|
|
619
|
-
code: VulnerabilityCode.SENS_HIGH_DRUPAL_SETTINGS_PHP_EXPOSED,
|
|
620
|
-
title: 'Drupal Settings PHP Exposed',
|
|
621
|
-
description: 'The application exposes drupal settings php exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
622
|
-
severity: 'high',
|
|
623
|
-
levelId: 2,
|
|
624
|
-
category: 'information_disclosure',
|
|
625
|
-
scanner: 'sensitive-path-scout',
|
|
626
|
-
cvss: {
|
|
627
|
-
score: 7.5,
|
|
628
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
629
|
-
severity: 'HIGH',
|
|
630
|
-
},
|
|
631
|
-
cwe: [
|
|
632
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
633
|
-
],
|
|
634
|
-
owasp: [
|
|
635
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
636
|
-
],
|
|
637
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
638
|
-
},
|
|
639
|
-
[VulnerabilityCode.SENS_HIGH_MAGENTO_ENV_PHP_EXPOSED]: {
|
|
640
|
-
id: 116,
|
|
641
|
-
code: VulnerabilityCode.SENS_HIGH_MAGENTO_ENV_PHP_EXPOSED,
|
|
642
|
-
title: 'Magento Env PHP Exposed',
|
|
643
|
-
description: 'The application exposes magento env php exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
644
|
-
severity: 'high',
|
|
645
|
-
levelId: 2,
|
|
646
|
-
category: 'information_disclosure',
|
|
647
|
-
scanner: 'sensitive-path-scout',
|
|
648
|
-
cvss: {
|
|
649
|
-
score: 7.5,
|
|
650
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
651
|
-
severity: 'HIGH',
|
|
652
|
-
},
|
|
653
|
-
cwe: [
|
|
654
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
655
|
-
],
|
|
656
|
-
owasp: [
|
|
657
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
658
|
-
],
|
|
659
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
660
|
-
},
|
|
661
|
-
[VulnerabilityCode.SENS_HIGH_JOLOKIA_EXPOSED]: {
|
|
662
|
-
id: 117,
|
|
663
|
-
code: VulnerabilityCode.SENS_HIGH_JOLOKIA_EXPOSED,
|
|
664
|
-
title: 'Jolokia Exposed',
|
|
665
|
-
description: 'The application exposes jolokia exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
666
|
-
severity: 'high',
|
|
667
|
-
levelId: 2,
|
|
668
|
-
category: 'information_disclosure',
|
|
669
|
-
scanner: 'sensitive-path-scout',
|
|
670
|
-
cvss: {
|
|
671
|
-
score: 7.5,
|
|
672
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
673
|
-
severity: 'HIGH',
|
|
674
|
-
},
|
|
675
|
-
cwe: [
|
|
676
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
677
|
-
],
|
|
678
|
-
owasp: [
|
|
679
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
680
|
-
],
|
|
681
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
682
|
-
},
|
|
683
|
-
[VulnerabilityCode.SENS_HIGH_SVN_WORKING_COPY_DATABASE_EXPOSED]: {
|
|
684
|
-
id: 118,
|
|
685
|
-
code: VulnerabilityCode.SENS_HIGH_SVN_WORKING_COPY_DATABASE_EXPOSED,
|
|
686
|
-
title: 'SVN Working Copy Database Exposed',
|
|
687
|
-
description: 'The application exposes svn working copy database exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
688
|
-
severity: 'high',
|
|
689
|
-
levelId: 2,
|
|
690
|
-
category: 'information_disclosure',
|
|
691
|
-
scanner: 'sensitive-path-scout',
|
|
692
|
-
cvss: {
|
|
693
|
-
score: 7.5,
|
|
694
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
695
|
-
severity: 'HIGH',
|
|
696
|
-
},
|
|
697
|
-
cwe: [
|
|
698
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
699
|
-
],
|
|
700
|
-
owasp: [
|
|
701
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
702
|
-
],
|
|
703
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
704
|
-
},
|
|
705
|
-
[VulnerabilityCode.SENS_HIGH_SUBVERSION_REPOSITORY_DETECTED]: {
|
|
706
|
-
id: 119,
|
|
707
|
-
code: VulnerabilityCode.SENS_HIGH_SUBVERSION_REPOSITORY_DETECTED,
|
|
708
|
-
title: 'Subversion Repository Detected',
|
|
709
|
-
description: 'The application exposes subversion repository detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
710
|
-
severity: 'high',
|
|
711
|
-
levelId: 2,
|
|
712
|
-
category: 'information_disclosure',
|
|
713
|
-
scanner: 'sensitive-path-scout',
|
|
714
|
-
cvss: {
|
|
715
|
-
score: 7.5,
|
|
716
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
717
|
-
severity: 'HIGH',
|
|
718
|
-
},
|
|
719
|
-
cwe: [
|
|
720
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
721
|
-
],
|
|
722
|
-
owasp: [
|
|
723
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
724
|
-
],
|
|
725
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
726
|
-
},
|
|
727
|
-
[VulnerabilityCode.SENS_MED_MERCURIAL_REPOSITORY_FOUND]: {
|
|
728
|
-
id: 120,
|
|
729
|
-
code: VulnerabilityCode.SENS_MED_MERCURIAL_REPOSITORY_FOUND,
|
|
730
|
-
title: 'Mercurial Repository Found',
|
|
731
|
-
description: 'The application exposes mercurial repository found in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
732
|
-
severity: 'medium',
|
|
733
|
-
levelId: 3,
|
|
734
|
-
category: 'information_disclosure',
|
|
735
|
-
scanner: 'sensitive-path-scout',
|
|
736
|
-
cvss: {
|
|
737
|
-
score: 5.3,
|
|
738
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
739
|
-
severity: 'MEDIUM',
|
|
740
|
-
},
|
|
741
|
-
cwe: [
|
|
742
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
743
|
-
],
|
|
744
|
-
owasp: [
|
|
745
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
746
|
-
],
|
|
747
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
748
|
-
},
|
|
749
|
-
[VulnerabilityCode.SENS_MED_MERCURIAL_HGRC_EXPOSED]: {
|
|
750
|
-
id: 121,
|
|
751
|
-
code: VulnerabilityCode.SENS_MED_MERCURIAL_HGRC_EXPOSED,
|
|
752
|
-
title: 'Mercurial Hgrc Exposed',
|
|
753
|
-
description: 'The application exposes mercurial hgrc exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
754
|
-
severity: 'medium',
|
|
755
|
-
levelId: 3,
|
|
756
|
-
category: 'information_disclosure',
|
|
757
|
-
scanner: 'sensitive-path-scout',
|
|
758
|
-
cvss: {
|
|
759
|
-
score: 5.3,
|
|
760
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
761
|
-
severity: 'MEDIUM',
|
|
762
|
-
},
|
|
763
|
-
cwe: [
|
|
764
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
765
|
-
],
|
|
766
|
-
owasp: [
|
|
767
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
768
|
-
],
|
|
769
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
770
|
-
},
|
|
771
|
-
[VulnerabilityCode.SENS_MED_CVS_ROOT_EXPOSED]: {
|
|
772
|
-
id: 122,
|
|
773
|
-
code: VulnerabilityCode.SENS_MED_CVS_ROOT_EXPOSED,
|
|
774
|
-
title: 'CVS Root Exposed',
|
|
775
|
-
description: 'The application exposes cvs root exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
776
|
-
severity: 'medium',
|
|
777
|
-
levelId: 3,
|
|
778
|
-
category: 'information_disclosure',
|
|
779
|
-
scanner: 'sensitive-path-scout',
|
|
780
|
-
cvss: {
|
|
781
|
-
score: 5.3,
|
|
782
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
783
|
-
severity: 'MEDIUM',
|
|
784
|
-
},
|
|
785
|
-
cwe: [
|
|
786
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
787
|
-
],
|
|
788
|
-
owasp: [
|
|
789
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
790
|
-
],
|
|
791
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
792
|
-
},
|
|
793
|
-
[VulnerabilityCode.SENS_MED_CVS_ENTRIES_EXPOSED]: {
|
|
794
|
-
id: 123,
|
|
795
|
-
code: VulnerabilityCode.SENS_MED_CVS_ENTRIES_EXPOSED,
|
|
796
|
-
title: 'CVS Entries Exposed',
|
|
797
|
-
description: 'The application exposes cvs entries exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
798
|
-
severity: 'medium',
|
|
799
|
-
levelId: 3,
|
|
800
|
-
category: 'information_disclosure',
|
|
801
|
-
scanner: 'sensitive-path-scout',
|
|
802
|
-
cvss: {
|
|
803
|
-
score: 5.3,
|
|
804
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
805
|
-
severity: 'MEDIUM',
|
|
806
|
-
},
|
|
807
|
-
cwe: [
|
|
808
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
809
|
-
],
|
|
810
|
-
owasp: [
|
|
811
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
812
|
-
],
|
|
813
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
814
|
-
},
|
|
815
|
-
[VulnerabilityCode.SENS_MED_BAZAAR_REPO_EXPOSED]: {
|
|
816
|
-
id: 124,
|
|
817
|
-
code: VulnerabilityCode.SENS_MED_BAZAAR_REPO_EXPOSED,
|
|
818
|
-
title: 'Bazaar Repo Exposed',
|
|
819
|
-
description: 'The application exposes bazaar repo exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
820
|
-
severity: 'medium',
|
|
821
|
-
levelId: 3,
|
|
822
|
-
category: 'information_disclosure',
|
|
823
|
-
scanner: 'sensitive-path-scout',
|
|
824
|
-
cvss: {
|
|
825
|
-
score: 5.3,
|
|
826
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
827
|
-
severity: 'MEDIUM',
|
|
828
|
-
},
|
|
829
|
-
cwe: [
|
|
830
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
831
|
-
],
|
|
832
|
-
owasp: [
|
|
833
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
834
|
-
],
|
|
835
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
836
|
-
},
|
|
837
|
-
[VulnerabilityCode.SENS_HIGH_SPRING_BOOT_THREAD_DUMP_EXPOSED]: {
|
|
838
|
-
id: 125,
|
|
839
|
-
code: VulnerabilityCode.SENS_HIGH_SPRING_BOOT_THREAD_DUMP_EXPOSED,
|
|
840
|
-
title: 'Spring Boot Thread Dump Exposed',
|
|
841
|
-
description: 'The application exposes spring boot thread dump exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
842
|
-
severity: 'high',
|
|
843
|
-
levelId: 2,
|
|
844
|
-
category: 'information_disclosure',
|
|
845
|
-
scanner: 'sensitive-path-scout',
|
|
846
|
-
cvss: {
|
|
847
|
-
score: 7.5,
|
|
848
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
849
|
-
severity: 'HIGH',
|
|
850
|
-
},
|
|
851
|
-
cwe: [
|
|
852
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
853
|
-
],
|
|
854
|
-
owasp: [
|
|
855
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
856
|
-
],
|
|
857
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
858
|
-
},
|
|
859
|
-
[VulnerabilityCode.SENS_HIGH_REDIS_RDB_DUMP_DETECTED]: {
|
|
860
|
-
id: 126,
|
|
861
|
-
code: VulnerabilityCode.SENS_HIGH_REDIS_RDB_DUMP_DETECTED,
|
|
862
|
-
title: 'Redis Rdb Dump Detected',
|
|
863
|
-
description: 'The application exposes redis rdb dump detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
864
|
-
severity: 'high',
|
|
865
|
-
levelId: 2,
|
|
866
|
-
category: 'information_disclosure',
|
|
867
|
-
scanner: 'sensitive-path-scout',
|
|
868
|
-
cvss: {
|
|
869
|
-
score: 7.5,
|
|
870
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
871
|
-
severity: 'HIGH',
|
|
872
|
-
},
|
|
873
|
-
cwe: [
|
|
874
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
875
|
-
],
|
|
876
|
-
owasp: [
|
|
877
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
878
|
-
],
|
|
879
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
880
|
-
},
|
|
881
|
-
[VulnerabilityCode.SENS_LOW_ATLASSIAN_BITBUCKET_PIPELINES_CONFIGURATION_DETECTED]: {
|
|
882
|
-
id: 127,
|
|
883
|
-
code: VulnerabilityCode.SENS_LOW_ATLASSIAN_BITBUCKET_PIPELINES_CONFIGURATION_DETECTED,
|
|
884
|
-
title: 'Atlassian Bitbucket Pipelines Configuration Detected',
|
|
885
|
-
description: 'The application exposes atlassian bitbucket pipelines configuration detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
886
|
-
severity: 'low',
|
|
887
|
-
levelId: 4,
|
|
888
|
-
category: 'information_disclosure',
|
|
889
|
-
scanner: 'sensitive-path-scout',
|
|
890
|
-
cvss: {
|
|
891
|
-
score: 3.7,
|
|
892
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
893
|
-
severity: 'LOW',
|
|
894
|
-
},
|
|
895
|
-
cwe: [
|
|
896
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
897
|
-
],
|
|
898
|
-
owasp: [
|
|
899
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
900
|
-
],
|
|
901
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
902
|
-
},
|
|
903
|
-
[VulnerabilityCode.SENS_LOW_AZURE_PIPELINES_CONFIGURATION_DETECTED]: {
|
|
904
|
-
id: 128,
|
|
905
|
-
code: VulnerabilityCode.SENS_LOW_AZURE_PIPELINES_CONFIGURATION_DETECTED,
|
|
906
|
-
title: 'AZURE Pipelines Configuration Detected',
|
|
907
|
-
description: 'The application exposes azure pipelines configuration detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
908
|
-
severity: 'low',
|
|
909
|
-
levelId: 4,
|
|
910
|
-
category: 'information_disclosure',
|
|
911
|
-
scanner: 'sensitive-path-scout',
|
|
912
|
-
cvss: {
|
|
913
|
-
score: 3.7,
|
|
914
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
915
|
-
severity: 'LOW',
|
|
916
|
-
},
|
|
917
|
-
cwe: [
|
|
918
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
919
|
-
],
|
|
920
|
-
owasp: [
|
|
921
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
922
|
-
],
|
|
923
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
924
|
-
},
|
|
925
|
-
[VulnerabilityCode.SENS_LOW_AWS_CODE_BUILD_BUILDSPEC_DETECTED]: {
|
|
926
|
-
id: 129,
|
|
927
|
-
code: VulnerabilityCode.SENS_LOW_AWS_CODE_BUILD_BUILDSPEC_DETECTED,
|
|
928
|
-
title: 'AWS Code Build Buildspec Detected',
|
|
929
|
-
description: 'The application exposes aws code build buildspec detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
930
|
-
severity: 'low',
|
|
931
|
-
levelId: 4,
|
|
932
|
-
category: 'information_disclosure',
|
|
933
|
-
scanner: 'sensitive-path-scout',
|
|
934
|
-
cvss: {
|
|
935
|
-
score: 3.7,
|
|
936
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
937
|
-
severity: 'LOW',
|
|
938
|
-
},
|
|
939
|
-
cwe: [
|
|
940
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
941
|
-
],
|
|
942
|
-
owasp: [
|
|
943
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
944
|
-
],
|
|
945
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
946
|
-
},
|
|
947
|
-
[VulnerabilityCode.SENS_LOW_GITHUB_ACTIONS_WORKFLOW_DETECTED]: {
|
|
948
|
-
id: 130,
|
|
949
|
-
code: VulnerabilityCode.SENS_LOW_GITHUB_ACTIONS_WORKFLOW_DETECTED,
|
|
950
|
-
title: 'Github Actions Workflow Detected',
|
|
951
|
-
description: 'The application exposes github actions workflow detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
952
|
-
severity: 'low',
|
|
953
|
-
levelId: 4,
|
|
954
|
-
category: 'information_disclosure',
|
|
955
|
-
scanner: 'sensitive-path-scout',
|
|
956
|
-
cvss: {
|
|
957
|
-
score: 3.7,
|
|
958
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
959
|
-
severity: 'LOW',
|
|
960
|
-
},
|
|
961
|
-
cwe: [
|
|
962
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
963
|
-
],
|
|
964
|
-
owasp: [
|
|
965
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
966
|
-
],
|
|
967
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
968
|
-
},
|
|
969
|
-
[VulnerabilityCode.SENS_MED_DOCKER_COMPOSE_CONFIGURATION_DETECTED]: {
|
|
970
|
-
id: 131,
|
|
971
|
-
code: VulnerabilityCode.SENS_MED_DOCKER_COMPOSE_CONFIGURATION_DETECTED,
|
|
972
|
-
title: 'Docker Compose Configuration Detected',
|
|
973
|
-
description: 'The application exposes docker compose configuration detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
974
|
-
severity: 'medium',
|
|
975
|
-
levelId: 3,
|
|
976
|
-
category: 'information_disclosure',
|
|
977
|
-
scanner: 'sensitive-path-scout',
|
|
978
|
-
cvss: {
|
|
979
|
-
score: 5.3,
|
|
980
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
981
|
-
severity: 'MEDIUM',
|
|
982
|
-
},
|
|
983
|
-
cwe: [
|
|
984
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
985
|
-
],
|
|
986
|
-
owasp: [
|
|
987
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
988
|
-
],
|
|
989
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
990
|
-
},
|
|
991
|
-
[VulnerabilityCode.SENS_HIGH_TRACE_AXD]: {
|
|
992
|
-
id: 132,
|
|
993
|
-
code: VulnerabilityCode.SENS_HIGH_TRACE_AXD,
|
|
994
|
-
title: 'Trace Axd',
|
|
995
|
-
description: 'The application exposes trace axd in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
996
|
-
severity: 'high',
|
|
997
|
-
levelId: 2,
|
|
998
|
-
category: 'information_disclosure',
|
|
999
|
-
scanner: 'sensitive-path-scout',
|
|
1000
|
-
cvss: {
|
|
1001
|
-
score: 7.5,
|
|
1002
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1003
|
-
severity: 'HIGH',
|
|
1004
|
-
},
|
|
1005
|
-
cwe: [
|
|
1006
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1007
|
-
],
|
|
1008
|
-
owasp: [
|
|
1009
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1010
|
-
],
|
|
1011
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1012
|
-
},
|
|
1013
|
-
[VulnerabilityCode.SENS_HIGH_ELMAH_AXD_EXPOSED]: {
|
|
1014
|
-
id: 133,
|
|
1015
|
-
code: VulnerabilityCode.SENS_HIGH_ELMAH_AXD_EXPOSED,
|
|
1016
|
-
title: 'Elmah Axd Exposed',
|
|
1017
|
-
description: 'The application exposes elmah axd exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1018
|
-
severity: 'high',
|
|
1019
|
-
levelId: 2,
|
|
1020
|
-
category: 'information_disclosure',
|
|
1021
|
-
scanner: 'sensitive-path-scout',
|
|
1022
|
-
cvss: {
|
|
1023
|
-
score: 7.5,
|
|
1024
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1025
|
-
severity: 'HIGH',
|
|
1026
|
-
},
|
|
1027
|
-
cwe: [
|
|
1028
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1029
|
-
],
|
|
1030
|
-
owasp: [
|
|
1031
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1032
|
-
],
|
|
1033
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1034
|
-
},
|
|
1035
|
-
[VulnerabilityCode.SENS_MED_LARAVEL_LOG_VIEWER_ENABLED]: {
|
|
1036
|
-
id: 134,
|
|
1037
|
-
code: VulnerabilityCode.SENS_MED_LARAVEL_LOG_VIEWER_ENABLED,
|
|
1038
|
-
title: 'Laravel Log Viewer Enabled',
|
|
1039
|
-
description: 'The application exposes laravel log viewer enabled in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1040
|
-
severity: 'medium',
|
|
1041
|
-
levelId: 3,
|
|
1042
|
-
category: 'information_disclosure',
|
|
1043
|
-
scanner: 'sensitive-path-scout',
|
|
1044
|
-
cvss: {
|
|
1045
|
-
score: 5.3,
|
|
1046
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1047
|
-
severity: 'MEDIUM',
|
|
1048
|
-
},
|
|
1049
|
-
cwe: [
|
|
1050
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1051
|
-
],
|
|
1052
|
-
owasp: [
|
|
1053
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1054
|
-
],
|
|
1055
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1056
|
-
},
|
|
1057
|
-
[VulnerabilityCode.SENS_MED_APACHE_HTACCESS_FILE_DETECTED]: {
|
|
1058
|
-
id: 135,
|
|
1059
|
-
code: VulnerabilityCode.SENS_MED_APACHE_HTACCESS_FILE_DETECTED,
|
|
1060
|
-
title: 'Apache Htaccess File Detected',
|
|
1061
|
-
description: 'The application exposes apache htaccess file detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1062
|
-
severity: 'medium',
|
|
1063
|
-
levelId: 3,
|
|
1064
|
-
category: 'information_disclosure',
|
|
1065
|
-
scanner: 'sensitive-path-scout',
|
|
1066
|
-
cvss: {
|
|
1067
|
-
score: 5.3,
|
|
1068
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1069
|
-
severity: 'MEDIUM',
|
|
1070
|
-
},
|
|
1071
|
-
cwe: [
|
|
1072
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1073
|
-
],
|
|
1074
|
-
owasp: [
|
|
1075
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1076
|
-
],
|
|
1077
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1078
|
-
},
|
|
1079
|
-
[VulnerabilityCode.SENS_MED_APACHE_SERVER_INFO_EXPOSED]: {
|
|
1080
|
-
id: 136,
|
|
1081
|
-
code: VulnerabilityCode.SENS_MED_APACHE_SERVER_INFO_EXPOSED,
|
|
1082
|
-
title: 'Apache Server Info Exposed',
|
|
1083
|
-
description: 'The application exposes apache server info exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1084
|
-
severity: 'medium',
|
|
1085
|
-
levelId: 3,
|
|
1086
|
-
category: 'information_disclosure',
|
|
1087
|
-
scanner: 'sensitive-path-scout',
|
|
1088
|
-
cvss: {
|
|
1089
|
-
score: 5.3,
|
|
1090
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1091
|
-
severity: 'MEDIUM',
|
|
1092
|
-
},
|
|
1093
|
-
cwe: [
|
|
1094
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1095
|
-
],
|
|
1096
|
-
owasp: [
|
|
1097
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1098
|
-
],
|
|
1099
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1100
|
-
},
|
|
1101
|
-
[VulnerabilityCode.SENS_HIGH_SQLITE_DATABASE_DETECTED]: {
|
|
1102
|
-
id: 137,
|
|
1103
|
-
code: VulnerabilityCode.SENS_HIGH_SQLITE_DATABASE_DETECTED,
|
|
1104
|
-
title: 'Sqlite Database Detected',
|
|
1105
|
-
description: 'The application exposes sqlite database detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1106
|
-
severity: 'high',
|
|
1107
|
-
levelId: 2,
|
|
1108
|
-
category: 'information_disclosure',
|
|
1109
|
-
scanner: 'sensitive-path-scout',
|
|
1110
|
-
cvss: {
|
|
1111
|
-
score: 7.5,
|
|
1112
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1113
|
-
severity: 'HIGH',
|
|
1114
|
-
},
|
|
1115
|
-
cwe: [
|
|
1116
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1117
|
-
],
|
|
1118
|
-
owasp: [
|
|
1119
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1120
|
-
],
|
|
1121
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1122
|
-
},
|
|
1123
|
-
[VulnerabilityCode.SENS_MED_PACKAGE_DEPENDENCIES_DETECTED]: {
|
|
1124
|
-
id: 138,
|
|
1125
|
-
code: VulnerabilityCode.SENS_MED_PACKAGE_DEPENDENCIES_DETECTED,
|
|
1126
|
-
title: 'Package Dependencies Detected',
|
|
1127
|
-
description: 'The application exposes package dependencies detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1128
|
-
severity: 'medium',
|
|
1129
|
-
levelId: 3,
|
|
1130
|
-
category: 'information_disclosure',
|
|
1131
|
-
scanner: 'sensitive-path-scout',
|
|
1132
|
-
cvss: {
|
|
1133
|
-
score: 5.3,
|
|
1134
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1135
|
-
severity: 'MEDIUM',
|
|
1136
|
-
},
|
|
1137
|
-
cwe: [
|
|
1138
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1139
|
-
],
|
|
1140
|
-
owasp: [
|
|
1141
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1142
|
-
],
|
|
1143
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1144
|
-
},
|
|
1145
|
-
[VulnerabilityCode.SENS_MED_PHP_COMPOSER_DEPENDENCIES_DETECTED]: {
|
|
1146
|
-
id: 139,
|
|
1147
|
-
code: VulnerabilityCode.SENS_MED_PHP_COMPOSER_DEPENDENCIES_DETECTED,
|
|
1148
|
-
title: 'PHP Composer Dependencies Detected',
|
|
1149
|
-
description: 'The application exposes php composer dependencies detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1150
|
-
severity: 'medium',
|
|
1151
|
-
levelId: 3,
|
|
1152
|
-
category: 'information_disclosure',
|
|
1153
|
-
scanner: 'sensitive-path-scout',
|
|
1154
|
-
cvss: {
|
|
1155
|
-
score: 5.3,
|
|
1156
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1157
|
-
severity: 'MEDIUM',
|
|
1158
|
-
},
|
|
1159
|
-
cwe: [
|
|
1160
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1161
|
-
],
|
|
1162
|
-
owasp: [
|
|
1163
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1164
|
-
],
|
|
1165
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1166
|
-
},
|
|
1167
|
-
[VulnerabilityCode.SENS_LOW_PYTHON_REQUIREMENTS_DETECTED]: {
|
|
1168
|
-
id: 140,
|
|
1169
|
-
code: VulnerabilityCode.SENS_LOW_PYTHON_REQUIREMENTS_DETECTED,
|
|
1170
|
-
title: 'Python Requirements Detected',
|
|
1171
|
-
description: 'The application exposes python requirements detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1172
|
-
severity: 'low',
|
|
1173
|
-
levelId: 4,
|
|
1174
|
-
category: 'information_disclosure',
|
|
1175
|
-
scanner: 'sensitive-path-scout',
|
|
1176
|
-
cvss: {
|
|
1177
|
-
score: 3.7,
|
|
1178
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1179
|
-
severity: 'LOW',
|
|
1180
|
-
},
|
|
1181
|
-
cwe: [
|
|
1182
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1183
|
-
],
|
|
1184
|
-
owasp: [
|
|
1185
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1186
|
-
],
|
|
1187
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1188
|
-
},
|
|
1189
|
-
[VulnerabilityCode.SENS_HIGH_AWS_CONFIG_EXPOSED]: {
|
|
1190
|
-
id: 141,
|
|
1191
|
-
code: VulnerabilityCode.SENS_HIGH_AWS_CONFIG_EXPOSED,
|
|
1192
|
-
title: 'AWS Config Exposed',
|
|
1193
|
-
description: 'The application exposes aws config exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1194
|
-
severity: 'high',
|
|
1195
|
-
levelId: 2,
|
|
1196
|
-
category: 'information_disclosure',
|
|
1197
|
-
scanner: 'sensitive-path-scout',
|
|
1198
|
-
cvss: {
|
|
1199
|
-
score: 7.5,
|
|
1200
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1201
|
-
severity: 'HIGH',
|
|
1202
|
-
},
|
|
1203
|
-
cwe: [
|
|
1204
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1205
|
-
],
|
|
1206
|
-
owasp: [
|
|
1207
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1208
|
-
],
|
|
1209
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1210
|
-
},
|
|
1211
|
-
[VulnerabilityCode.SENS_HIGH_AZURE_CREDENTIALS_EXPOSED]: {
|
|
1212
|
-
id: 142,
|
|
1213
|
-
code: VulnerabilityCode.SENS_HIGH_AZURE_CREDENTIALS_EXPOSED,
|
|
1214
|
-
title: 'AZURE Credentials Exposed',
|
|
1215
|
-
description: 'The application exposes azure credentials exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1216
|
-
severity: 'high',
|
|
1217
|
-
levelId: 2,
|
|
1218
|
-
category: 'information_disclosure',
|
|
1219
|
-
scanner: 'sensitive-path-scout',
|
|
1220
|
-
cvss: {
|
|
1221
|
-
score: 7.5,
|
|
1222
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1223
|
-
severity: 'HIGH',
|
|
1224
|
-
},
|
|
1225
|
-
cwe: [
|
|
1226
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1227
|
-
],
|
|
1228
|
-
owasp: [
|
|
1229
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1230
|
-
],
|
|
1231
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1232
|
-
},
|
|
1233
|
-
[VulnerabilityCode.SENS_HIGH_HELM_VALUES_EXPOSED]: {
|
|
1234
|
-
id: 143,
|
|
1235
|
-
code: VulnerabilityCode.SENS_HIGH_HELM_VALUES_EXPOSED,
|
|
1236
|
-
title: 'Helm Values Exposed',
|
|
1237
|
-
description: 'The application exposes helm values exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1238
|
-
severity: 'high',
|
|
1239
|
-
levelId: 2,
|
|
1240
|
-
category: 'information_disclosure',
|
|
1241
|
-
scanner: 'sensitive-path-scout',
|
|
1242
|
-
cvss: {
|
|
1243
|
-
score: 7.5,
|
|
1244
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1245
|
-
severity: 'HIGH',
|
|
1246
|
-
},
|
|
1247
|
-
cwe: [
|
|
1248
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1249
|
-
],
|
|
1250
|
-
owasp: [
|
|
1251
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1252
|
-
],
|
|
1253
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1254
|
-
},
|
|
1255
|
-
[VulnerabilityCode.SENS_MED_SSH_PUBLIC_KEY_EXPOSED]: {
|
|
1256
|
-
id: 144,
|
|
1257
|
-
code: VulnerabilityCode.SENS_MED_SSH_PUBLIC_KEY_EXPOSED,
|
|
1258
|
-
title: 'SSH Public Key Exposed',
|
|
1259
|
-
description: 'The application exposes ssh public key exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1260
|
-
severity: 'medium',
|
|
1261
|
-
levelId: 3,
|
|
1262
|
-
category: 'information_disclosure',
|
|
1263
|
-
scanner: 'sensitive-path-scout',
|
|
1264
|
-
cvss: {
|
|
1265
|
-
score: 5.3,
|
|
1266
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1267
|
-
severity: 'MEDIUM',
|
|
1268
|
-
},
|
|
1269
|
-
cwe: [
|
|
1270
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1271
|
-
],
|
|
1272
|
-
owasp: [
|
|
1273
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1274
|
-
],
|
|
1275
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1276
|
-
},
|
|
1277
|
-
[VulnerabilityCode.SENS_MED_SSL_CERTIFICATE_EXPOSED]: {
|
|
1278
|
-
id: 145,
|
|
1279
|
-
code: VulnerabilityCode.SENS_MED_SSL_CERTIFICATE_EXPOSED,
|
|
1280
|
-
title: 'SSL Certificate Exposed',
|
|
1281
|
-
description: 'The application exposes ssl certificate exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1282
|
-
severity: 'medium',
|
|
1283
|
-
levelId: 3,
|
|
1284
|
-
category: 'information_disclosure',
|
|
1285
|
-
scanner: 'sensitive-path-scout',
|
|
1286
|
-
cvss: {
|
|
1287
|
-
score: 5.3,
|
|
1288
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1289
|
-
severity: 'MEDIUM',
|
|
1290
|
-
},
|
|
1291
|
-
cwe: [
|
|
1292
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1293
|
-
],
|
|
1294
|
-
owasp: [
|
|
1295
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1296
|
-
],
|
|
1297
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1298
|
-
},
|
|
1299
|
-
[VulnerabilityCode.SENS_MED_GRAPH_QL_ENDPOINT_EXPOSED]: {
|
|
1300
|
-
id: 146,
|
|
1301
|
-
code: VulnerabilityCode.SENS_MED_GRAPH_QL_ENDPOINT_EXPOSED,
|
|
1302
|
-
title: 'Graph Ql Endpoint Exposed',
|
|
1303
|
-
description: 'The application exposes graph ql endpoint exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1304
|
-
severity: 'medium',
|
|
1305
|
-
levelId: 3,
|
|
1306
|
-
category: 'information_disclosure',
|
|
1307
|
-
scanner: 'sensitive-path-scout',
|
|
1308
|
-
cvss: {
|
|
1309
|
-
score: 5.3,
|
|
1310
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1311
|
-
severity: 'MEDIUM',
|
|
1312
|
-
},
|
|
1313
|
-
cwe: [
|
|
1314
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1315
|
-
],
|
|
1316
|
-
owasp: [
|
|
1317
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1318
|
-
],
|
|
1319
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1320
|
-
},
|
|
1321
|
-
[VulnerabilityCode.SENS_MED_GRAPHI_QL_EXPOSED]: {
|
|
1322
|
-
id: 147,
|
|
1323
|
-
code: VulnerabilityCode.SENS_MED_GRAPHI_QL_EXPOSED,
|
|
1324
|
-
title: 'Graphi Ql Exposed',
|
|
1325
|
-
description: 'The application exposes graphi ql exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1326
|
-
severity: 'medium',
|
|
1327
|
-
levelId: 3,
|
|
1328
|
-
category: 'information_disclosure',
|
|
1329
|
-
scanner: 'sensitive-path-scout',
|
|
1330
|
-
cvss: {
|
|
1331
|
-
score: 5.3,
|
|
1332
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1333
|
-
severity: 'MEDIUM',
|
|
1334
|
-
},
|
|
1335
|
-
cwe: [
|
|
1336
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1337
|
-
],
|
|
1338
|
-
owasp: [
|
|
1339
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1340
|
-
],
|
|
1341
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1342
|
-
},
|
|
1343
|
-
[VulnerabilityCode.SENS_MED_TERRAFORM_LOCK_EXPOSED]: {
|
|
1344
|
-
id: 148,
|
|
1345
|
-
code: VulnerabilityCode.SENS_MED_TERRAFORM_LOCK_EXPOSED,
|
|
1346
|
-
title: 'Terraform Lock Exposed',
|
|
1347
|
-
description: 'The application exposes terraform lock exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1348
|
-
severity: 'medium',
|
|
1349
|
-
levelId: 3,
|
|
1350
|
-
category: 'information_disclosure',
|
|
1351
|
-
scanner: 'sensitive-path-scout',
|
|
1352
|
-
cvss: {
|
|
1353
|
-
score: 5.3,
|
|
1354
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1355
|
-
severity: 'MEDIUM',
|
|
1356
|
-
},
|
|
1357
|
-
cwe: [
|
|
1358
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1359
|
-
],
|
|
1360
|
-
owasp: [
|
|
1361
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1362
|
-
],
|
|
1363
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1364
|
-
},
|
|
1365
|
-
[VulnerabilityCode.SENS_HIGH_TERRAFORM_VARS_EXPOSED]: {
|
|
1366
|
-
id: 149,
|
|
1367
|
-
code: VulnerabilityCode.SENS_HIGH_TERRAFORM_VARS_EXPOSED,
|
|
1368
|
-
title: 'Terraform Vars Exposed',
|
|
1369
|
-
description: 'The application exposes terraform vars exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1370
|
-
severity: 'high',
|
|
1371
|
-
levelId: 2,
|
|
1372
|
-
category: 'information_disclosure',
|
|
1373
|
-
scanner: 'sensitive-path-scout',
|
|
1374
|
-
cvss: {
|
|
1375
|
-
score: 7.5,
|
|
1376
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1377
|
-
severity: 'HIGH',
|
|
1378
|
-
},
|
|
1379
|
-
cwe: [
|
|
1380
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1381
|
-
],
|
|
1382
|
-
owasp: [
|
|
1383
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1384
|
-
],
|
|
1385
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1386
|
-
},
|
|
1387
|
-
[VulnerabilityCode.SENS_MED_ERROR_LOG_EXPOSED]: {
|
|
1388
|
-
id: 150,
|
|
1389
|
-
code: VulnerabilityCode.SENS_MED_ERROR_LOG_EXPOSED,
|
|
1390
|
-
title: 'Error Log Exposed',
|
|
1391
|
-
description: 'The application exposes error log exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1392
|
-
severity: 'medium',
|
|
1393
|
-
levelId: 3,
|
|
1394
|
-
category: 'information_disclosure',
|
|
1395
|
-
scanner: 'sensitive-path-scout',
|
|
1396
|
-
cvss: {
|
|
1397
|
-
score: 5.3,
|
|
1398
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1399
|
-
severity: 'MEDIUM',
|
|
1400
|
-
},
|
|
1401
|
-
cwe: [
|
|
1402
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1403
|
-
],
|
|
1404
|
-
owasp: [
|
|
1405
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1406
|
-
],
|
|
1407
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1408
|
-
},
|
|
1409
|
-
[VulnerabilityCode.SENS_MED_ACCESS_LOG_EXPOSED]: {
|
|
1410
|
-
id: 151,
|
|
1411
|
-
code: VulnerabilityCode.SENS_MED_ACCESS_LOG_EXPOSED,
|
|
1412
|
-
title: 'Access Log Exposed',
|
|
1413
|
-
description: 'The application exposes access log exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1414
|
-
severity: 'medium',
|
|
1415
|
-
levelId: 3,
|
|
1416
|
-
category: 'information_disclosure',
|
|
1417
|
-
scanner: 'sensitive-path-scout',
|
|
1418
|
-
cvss: {
|
|
1419
|
-
score: 5.3,
|
|
1420
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1421
|
-
severity: 'MEDIUM',
|
|
1422
|
-
},
|
|
1423
|
-
cwe: [
|
|
1424
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1425
|
-
],
|
|
1426
|
-
owasp: [
|
|
1427
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1428
|
-
],
|
|
1429
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1430
|
-
},
|
|
1431
|
-
[VulnerabilityCode.SENS_MED_DEBUG_LOG_EXPOSED]: {
|
|
1432
|
-
id: 152,
|
|
1433
|
-
code: VulnerabilityCode.SENS_MED_DEBUG_LOG_EXPOSED,
|
|
1434
|
-
title: 'Debug Log Exposed',
|
|
1435
|
-
description: 'The application exposes debug log exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1436
|
-
severity: 'medium',
|
|
1437
|
-
levelId: 3,
|
|
1438
|
-
category: 'information_disclosure',
|
|
1439
|
-
scanner: 'sensitive-path-scout',
|
|
1440
|
-
cvss: {
|
|
1441
|
-
score: 5.3,
|
|
1442
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1443
|
-
severity: 'MEDIUM',
|
|
1444
|
-
},
|
|
1445
|
-
cwe: [
|
|
1446
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1447
|
-
],
|
|
1448
|
-
owasp: [
|
|
1449
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1450
|
-
],
|
|
1451
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1452
|
-
},
|
|
1453
|
-
[VulnerabilityCode.SENS_MED_APPLICATION_LOG_EXPOSED]: {
|
|
1454
|
-
id: 153,
|
|
1455
|
-
code: VulnerabilityCode.SENS_MED_APPLICATION_LOG_EXPOSED,
|
|
1456
|
-
title: 'Application Log Exposed',
|
|
1457
|
-
description: 'The application exposes application log exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1458
|
-
severity: 'medium',
|
|
1459
|
-
levelId: 3,
|
|
1460
|
-
category: 'information_disclosure',
|
|
1461
|
-
scanner: 'sensitive-path-scout',
|
|
1462
|
-
cvss: {
|
|
1463
|
-
score: 5.3,
|
|
1464
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1465
|
-
severity: 'MEDIUM',
|
|
1466
|
-
},
|
|
1467
|
-
cwe: [
|
|
1468
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1469
|
-
],
|
|
1470
|
-
owasp: [
|
|
1471
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1472
|
-
],
|
|
1473
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1474
|
-
},
|
|
1475
|
-
[VulnerabilityCode.SENS_HIGH_LARAVEL_LOG_EXPOSED]: {
|
|
1476
|
-
id: 154,
|
|
1477
|
-
code: VulnerabilityCode.SENS_HIGH_LARAVEL_LOG_EXPOSED,
|
|
1478
|
-
title: 'Laravel Log Exposed',
|
|
1479
|
-
description: 'The application exposes laravel log exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1480
|
-
severity: 'high',
|
|
1481
|
-
levelId: 2,
|
|
1482
|
-
category: 'information_disclosure',
|
|
1483
|
-
scanner: 'sensitive-path-scout',
|
|
1484
|
-
cvss: {
|
|
1485
|
-
score: 7.5,
|
|
1486
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1487
|
-
severity: 'HIGH',
|
|
1488
|
-
},
|
|
1489
|
-
cwe: [
|
|
1490
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1491
|
-
],
|
|
1492
|
-
owasp: [
|
|
1493
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1494
|
-
],
|
|
1495
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1496
|
-
},
|
|
1497
|
-
[VulnerabilityCode.SENS_HIGH_WORD_PRESS_DEBUG_LOG_EXPOSED]: {
|
|
1498
|
-
id: 155,
|
|
1499
|
-
code: VulnerabilityCode.SENS_HIGH_WORD_PRESS_DEBUG_LOG_EXPOSED,
|
|
1500
|
-
title: 'Word Press Debug Log Exposed',
|
|
1501
|
-
description: 'The application exposes word press debug log exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1502
|
-
severity: 'high',
|
|
1503
|
-
levelId: 2,
|
|
1504
|
-
category: 'information_disclosure',
|
|
1505
|
-
scanner: 'sensitive-path-scout',
|
|
1506
|
-
cvss: {
|
|
1507
|
-
score: 7.5,
|
|
1508
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1509
|
-
severity: 'HIGH',
|
|
1510
|
-
},
|
|
1511
|
-
cwe: [
|
|
1512
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1513
|
-
],
|
|
1514
|
-
owasp: [
|
|
1515
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1516
|
-
],
|
|
1517
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1518
|
-
},
|
|
1519
|
-
[VulnerabilityCode.SENS_HIGH_ADMINER_EXPOSED]: {
|
|
1520
|
-
id: 156,
|
|
1521
|
-
code: VulnerabilityCode.SENS_HIGH_ADMINER_EXPOSED,
|
|
1522
|
-
title: 'Adminer Exposed',
|
|
1523
|
-
description: 'The application exposes adminer exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1524
|
-
severity: 'high',
|
|
1525
|
-
levelId: 2,
|
|
1526
|
-
category: 'information_disclosure',
|
|
1527
|
-
scanner: 'sensitive-path-scout',
|
|
1528
|
-
cvss: {
|
|
1529
|
-
score: 7.5,
|
|
1530
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1531
|
-
severity: 'HIGH',
|
|
1532
|
-
},
|
|
1533
|
-
cwe: [
|
|
1534
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1535
|
-
],
|
|
1536
|
-
owasp: [
|
|
1537
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1538
|
-
],
|
|
1539
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1540
|
-
},
|
|
1541
|
-
[VulnerabilityCode.SENS_MED_WSDL_EXPOSED]: {
|
|
1542
|
-
id: 157,
|
|
1543
|
-
code: VulnerabilityCode.SENS_MED_WSDL_EXPOSED,
|
|
1544
|
-
title: 'WSDL Exposed',
|
|
1545
|
-
description: 'The application exposes wsdl exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1546
|
-
severity: 'medium',
|
|
1547
|
-
levelId: 3,
|
|
1548
|
-
category: 'information_disclosure',
|
|
1549
|
-
scanner: 'sensitive-path-scout',
|
|
1550
|
-
cvss: {
|
|
1551
|
-
score: 5.3,
|
|
1552
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1553
|
-
severity: 'MEDIUM',
|
|
1554
|
-
},
|
|
1555
|
-
cwe: [
|
|
1556
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1557
|
-
],
|
|
1558
|
-
owasp: [
|
|
1559
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1560
|
-
],
|
|
1561
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1562
|
-
},
|
|
1563
|
-
[VulnerabilityCode.SENS_HIGH_DEBUG_ENDPOINT_EXPOSED]: {
|
|
1564
|
-
id: 158,
|
|
1565
|
-
code: VulnerabilityCode.SENS_HIGH_DEBUG_ENDPOINT_EXPOSED,
|
|
1566
|
-
title: 'Debug Endpoint Exposed',
|
|
1567
|
-
description: 'The application exposes debug endpoint exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1568
|
-
severity: 'high',
|
|
1569
|
-
levelId: 2,
|
|
1570
|
-
category: 'information_disclosure',
|
|
1571
|
-
scanner: 'sensitive-path-scout',
|
|
1572
|
-
cvss: {
|
|
1573
|
-
score: 7.5,
|
|
1574
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1575
|
-
severity: 'HIGH',
|
|
1576
|
-
},
|
|
1577
|
-
cwe: [
|
|
1578
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1579
|
-
],
|
|
1580
|
-
owasp: [
|
|
1581
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1582
|
-
],
|
|
1583
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1584
|
-
},
|
|
1585
|
-
[VulnerabilityCode.SENS_HIGH_GO_DEBUG_VARS_EXPOSED]: {
|
|
1586
|
-
id: 159,
|
|
1587
|
-
code: VulnerabilityCode.SENS_HIGH_GO_DEBUG_VARS_EXPOSED,
|
|
1588
|
-
title: 'Go Debug Vars Exposed',
|
|
1589
|
-
description: 'The application exposes go debug vars exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1590
|
-
severity: 'high',
|
|
1591
|
-
levelId: 2,
|
|
1592
|
-
category: 'information_disclosure',
|
|
1593
|
-
scanner: 'sensitive-path-scout',
|
|
1594
|
-
cvss: {
|
|
1595
|
-
score: 7.5,
|
|
1596
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1597
|
-
severity: 'HIGH',
|
|
1598
|
-
},
|
|
1599
|
-
cwe: [
|
|
1600
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1601
|
-
],
|
|
1602
|
-
owasp: [
|
|
1603
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1604
|
-
],
|
|
1605
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1606
|
-
},
|
|
1607
|
-
[VulnerabilityCode.SENS_HIGH_GO_PPROF_EXPOSED]: {
|
|
1608
|
-
id: 160,
|
|
1609
|
-
code: VulnerabilityCode.SENS_HIGH_GO_PPROF_EXPOSED,
|
|
1610
|
-
title: 'Go Pprof Exposed',
|
|
1611
|
-
description: 'The application exposes go pprof exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1612
|
-
severity: 'high',
|
|
1613
|
-
levelId: 2,
|
|
1614
|
-
category: 'information_disclosure',
|
|
1615
|
-
scanner: 'sensitive-path-scout',
|
|
1616
|
-
cvss: {
|
|
1617
|
-
score: 7.5,
|
|
1618
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1619
|
-
severity: 'HIGH',
|
|
1620
|
-
},
|
|
1621
|
-
cwe: [
|
|
1622
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1623
|
-
],
|
|
1624
|
-
owasp: [
|
|
1625
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1626
|
-
],
|
|
1627
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1628
|
-
},
|
|
1629
|
-
[VulnerabilityCode.SENS_MED_WORD_PRESS_XML_RPC_EXPOSED]: {
|
|
1630
|
-
id: 161,
|
|
1631
|
-
code: VulnerabilityCode.SENS_MED_WORD_PRESS_XML_RPC_EXPOSED,
|
|
1632
|
-
title: 'Word Press XML Rpc Exposed',
|
|
1633
|
-
description: 'The application exposes word press xml rpc exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1634
|
-
severity: 'medium',
|
|
1635
|
-
levelId: 3,
|
|
1636
|
-
category: 'information_disclosure',
|
|
1637
|
-
scanner: 'sensitive-path-scout',
|
|
1638
|
-
cvss: {
|
|
1639
|
-
score: 5.3,
|
|
1640
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1641
|
-
severity: 'MEDIUM',
|
|
1642
|
-
},
|
|
1643
|
-
cwe: [
|
|
1644
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1645
|
-
],
|
|
1646
|
-
owasp: [
|
|
1647
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1648
|
-
],
|
|
1649
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1650
|
-
},
|
|
1651
|
-
[VulnerabilityCode.SENS_LOW_TEST_ENDPOINT_EXPOSED]: {
|
|
1652
|
-
id: 162,
|
|
1653
|
-
code: VulnerabilityCode.SENS_LOW_TEST_ENDPOINT_EXPOSED,
|
|
1654
|
-
title: 'Test Endpoint Exposed',
|
|
1655
|
-
description: 'The application exposes test endpoint exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1656
|
-
severity: 'low',
|
|
1657
|
-
levelId: 4,
|
|
1658
|
-
category: 'information_disclosure',
|
|
1659
|
-
scanner: 'sensitive-path-scout',
|
|
1660
|
-
cvss: {
|
|
1661
|
-
score: 3.7,
|
|
1662
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1663
|
-
severity: 'LOW',
|
|
1664
|
-
},
|
|
1665
|
-
cwe: [
|
|
1666
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1667
|
-
],
|
|
1668
|
-
owasp: [
|
|
1669
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1670
|
-
],
|
|
1671
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1672
|
-
},
|
|
1673
|
-
[VulnerabilityCode.SENS_LOW_STAGING_ENDPOINT_EXPOSED]: {
|
|
1674
|
-
id: 163,
|
|
1675
|
-
code: VulnerabilityCode.SENS_LOW_STAGING_ENDPOINT_EXPOSED,
|
|
1676
|
-
title: 'Staging Endpoint Exposed',
|
|
1677
|
-
description: 'The application exposes staging endpoint exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1678
|
-
severity: 'low',
|
|
1679
|
-
levelId: 4,
|
|
1680
|
-
category: 'information_disclosure',
|
|
1681
|
-
scanner: 'sensitive-path-scout',
|
|
1682
|
-
cvss: {
|
|
1683
|
-
score: 3.7,
|
|
1684
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1685
|
-
severity: 'LOW',
|
|
1686
|
-
},
|
|
1687
|
-
cwe: [
|
|
1688
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1689
|
-
],
|
|
1690
|
-
owasp: [
|
|
1691
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1692
|
-
],
|
|
1693
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1694
|
-
},
|
|
1695
|
-
[VulnerabilityCode.SENS_LOW_EDITOR_BACKUP_FILE_DETECTED]: {
|
|
1696
|
-
id: 164,
|
|
1697
|
-
code: VulnerabilityCode.SENS_LOW_EDITOR_BACKUP_FILE_DETECTED,
|
|
1698
|
-
title: 'Editor Backup File Detected',
|
|
1699
|
-
description: 'The application exposes editor backup file detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1700
|
-
severity: 'low',
|
|
1701
|
-
levelId: 4,
|
|
1702
|
-
category: 'information_disclosure',
|
|
1703
|
-
scanner: 'sensitive-path-scout',
|
|
1704
|
-
cvss: {
|
|
1705
|
-
score: 3.7,
|
|
1706
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1707
|
-
severity: 'LOW',
|
|
1708
|
-
},
|
|
1709
|
-
cwe: [
|
|
1710
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1711
|
-
],
|
|
1712
|
-
owasp: [
|
|
1713
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1714
|
-
],
|
|
1715
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1716
|
-
},
|
|
1717
|
-
[VulnerabilityCode.SENS_LOW_VIM_SWAP_FILE_DETECTED]: {
|
|
1718
|
-
id: 165,
|
|
1719
|
-
code: VulnerabilityCode.SENS_LOW_VIM_SWAP_FILE_DETECTED,
|
|
1720
|
-
title: 'VIM Swap File Detected',
|
|
1721
|
-
description: 'The application exposes vim swap file detected in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1722
|
-
severity: 'low',
|
|
1723
|
-
levelId: 4,
|
|
1724
|
-
category: 'information_disclosure',
|
|
1725
|
-
scanner: 'sensitive-path-scout',
|
|
1726
|
-
cvss: {
|
|
1727
|
-
score: 3.7,
|
|
1728
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1729
|
-
severity: 'LOW',
|
|
1730
|
-
},
|
|
1731
|
-
cwe: [
|
|
1732
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1733
|
-
],
|
|
1734
|
-
owasp: [
|
|
1735
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1736
|
-
],
|
|
1737
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1738
|
-
},
|
|
1739
|
-
[VulnerabilityCode.SENS_LOW_DIRECTORY_LISTING_ENABLED]: {
|
|
1740
|
-
id: 166,
|
|
1741
|
-
code: VulnerabilityCode.SENS_LOW_DIRECTORY_LISTING_ENABLED,
|
|
1742
|
-
title: 'Directory Listing Enabled',
|
|
1743
|
-
description: 'The application exposes directory listing enabled in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1744
|
-
severity: 'low',
|
|
1745
|
-
levelId: 4,
|
|
1746
|
-
category: 'information_disclosure',
|
|
1747
|
-
scanner: 'sensitive-path-scout',
|
|
1748
|
-
cvss: {
|
|
1749
|
-
score: 3.7,
|
|
1750
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1751
|
-
severity: 'LOW',
|
|
1752
|
-
},
|
|
1753
|
-
cwe: [
|
|
1754
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1755
|
-
],
|
|
1756
|
-
owasp: [
|
|
1757
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1758
|
-
],
|
|
1759
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1760
|
-
},
|
|
1761
|
-
[VulnerabilityCode.SENS_HIGH_AZURE_STORAGE_CONFIG_EXPOSED]: {
|
|
1762
|
-
id: 167,
|
|
1763
|
-
code: VulnerabilityCode.SENS_HIGH_AZURE_STORAGE_CONFIG_EXPOSED,
|
|
1764
|
-
title: 'AZURE Storage Config Exposed',
|
|
1765
|
-
description: 'The application exposes azure storage config exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1766
|
-
severity: 'high',
|
|
1767
|
-
levelId: 2,
|
|
1768
|
-
category: 'information_disclosure',
|
|
1769
|
-
scanner: 'sensitive-path-scout',
|
|
1770
|
-
cvss: {
|
|
1771
|
-
score: 7.5,
|
|
1772
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1773
|
-
severity: 'HIGH',
|
|
1774
|
-
},
|
|
1775
|
-
cwe: [
|
|
1776
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1777
|
-
],
|
|
1778
|
-
owasp: [
|
|
1779
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1780
|
-
],
|
|
1781
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1782
|
-
},
|
|
1783
|
-
[VulnerabilityCode.SENS_HIGH_MONGO_RC_EXPOSED]: {
|
|
1784
|
-
id: 168,
|
|
1785
|
-
code: VulnerabilityCode.SENS_HIGH_MONGO_RC_EXPOSED,
|
|
1786
|
-
title: 'Mongo Rc Exposed',
|
|
1787
|
-
description: 'The application exposes mongo rc exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1788
|
-
severity: 'high',
|
|
1789
|
-
levelId: 2,
|
|
1790
|
-
category: 'information_disclosure',
|
|
1791
|
-
scanner: 'sensitive-path-scout',
|
|
1792
|
-
cvss: {
|
|
1793
|
-
score: 7.5,
|
|
1794
|
-
vector: 'CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N',
|
|
1795
|
-
severity: 'HIGH',
|
|
1796
|
-
},
|
|
1797
|
-
cwe: [
|
|
1798
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1799
|
-
],
|
|
1800
|
-
owasp: [
|
|
1801
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1802
|
-
],
|
|
1803
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1804
|
-
},
|
|
1805
|
-
[VulnerabilityCode.SENS_LOW_AWSSAM_TEMPLATE_EXPOSED]: {
|
|
1806
|
-
id: 169,
|
|
1807
|
-
code: VulnerabilityCode.SENS_LOW_AWSSAM_TEMPLATE_EXPOSED,
|
|
1808
|
-
title: 'Awssam Template Exposed',
|
|
1809
|
-
description: 'The application exposes awssam template exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1810
|
-
severity: 'low',
|
|
1811
|
-
levelId: 4,
|
|
1812
|
-
category: 'information_disclosure',
|
|
1813
|
-
scanner: 'sensitive-path-scout',
|
|
1814
|
-
cvss: {
|
|
1815
|
-
score: 3.7,
|
|
1816
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1817
|
-
severity: 'LOW',
|
|
1818
|
-
},
|
|
1819
|
-
cwe: [
|
|
1820
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1821
|
-
],
|
|
1822
|
-
owasp: [
|
|
1823
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1824
|
-
],
|
|
1825
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1826
|
-
},
|
|
1827
|
-
[VulnerabilityCode.SENS_LOW_SERVERLESS_CONFIG_EXPOSED]: {
|
|
1828
|
-
id: 170,
|
|
1829
|
-
code: VulnerabilityCode.SENS_LOW_SERVERLESS_CONFIG_EXPOSED,
|
|
1830
|
-
title: 'Serverless Config Exposed',
|
|
1831
|
-
description: 'The application exposes serverless config exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1832
|
-
severity: 'low',
|
|
1833
|
-
levelId: 4,
|
|
1834
|
-
category: 'information_disclosure',
|
|
1835
|
-
scanner: 'sensitive-path-scout',
|
|
1836
|
-
cvss: {
|
|
1837
|
-
score: 3.7,
|
|
1838
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1839
|
-
severity: 'LOW',
|
|
1840
|
-
},
|
|
1841
|
-
cwe: [
|
|
1842
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1843
|
-
],
|
|
1844
|
-
owasp: [
|
|
1845
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1846
|
-
],
|
|
1847
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1848
|
-
},
|
|
1849
|
-
[VulnerabilityCode.SENS_LOW_CLOUD_FORMATION_TEMPLATE_EXPOSED]: {
|
|
1850
|
-
id: 171,
|
|
1851
|
-
code: VulnerabilityCode.SENS_LOW_CLOUD_FORMATION_TEMPLATE_EXPOSED,
|
|
1852
|
-
title: 'Cloud Formation Template Exposed',
|
|
1853
|
-
description: 'The application exposes cloud formation template exposed in a web-accessible location, which can reveal sensitive configuration, credentials, or operational details and enable attackers to further compromise the system or pivot to other assets.',
|
|
1854
|
-
severity: 'low',
|
|
1855
|
-
levelId: 4,
|
|
1856
|
-
category: 'information_disclosure',
|
|
1857
|
-
scanner: 'sensitive-path-scout',
|
|
1858
|
-
cvss: {
|
|
1859
|
-
score: 3.7,
|
|
1860
|
-
vector: 'CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N',
|
|
1861
|
-
severity: 'LOW',
|
|
1862
|
-
},
|
|
1863
|
-
cwe: [
|
|
1864
|
-
{ id: 'CWE-200', name: 'Information Exposure', url: 'https://cwe.mitre.org/data/definitions/200.html' },
|
|
1865
|
-
],
|
|
1866
|
-
owasp: [
|
|
1867
|
-
{ id: 'A05:2021', name: 'Security Misconfiguration', url: 'https://owasp.org/Top10/A05_2021-Security_Misconfiguration/' },
|
|
1868
|
-
],
|
|
1869
|
-
remediation: 'Remove or restrict access to the exposed resource. Store sensitive data outside public web roots, enforce authentication/allowlists, and review deployment pipelines for accidental exposure.',
|
|
1870
|
-
},
|
|
1871
|
-
};
|
|
1872
|
-
export default SENSITIVE_PATH_VULNERABILITIES;
|