OWASP Top Ten 2017 Report

The Open Web Application Security Project (OWASP) Top Ten Report allows you to view only those detected vulnerabilities and issues that fall under the OWASP Top 10 Classification.

  • Collecting data from the web application security industry, the OWASP Foundation has been publishing and updating its vulnerability lists since 2003 to raise awareness among developers, web application security community, and companies of  the most critical security risks.
  • As a black box vulnerability scanner, Acunetix 360 crawls and attacks your web application to identify vulnerabilities such as SQL Injection, Cross-site Scripting (XSS), and thousands of other variants. Some of these vulnerabilities are listed in the OWASP Top Ten 2017 lists.
  • Both Acunetix 360 On-Demand and On Premises editions allow you to generate an OWASP Top Ten 2017 Report. To view technical details, you need to click on the relevant vulnerability.
  • The report lists vulnerabilities that appear in the OWASP Top Ten 2017 list and provides technical details of each vulnerability. It helps you to fix those vulnerabilities and issues.
  • The report is available in HTML or PDF format.

Warning

There can be other vulnerabilities and security issues found in your web applications but not listed in the OWASP Top Ten 2017 Report.

Information

Click to view a sample OWASP Top Ten 2017 Report.

For further information, see Overview of Reports, Report Templates, and Built-In Reports.

Comparison Between OWASP Lists

Note that the 2013 and 2017 Top Ten have some differences. When the Open Web Application Security Project renewed its list in 2017, it added new security risks and dropped some threats from the 2013 list. The project, for example, introduced three new web application security risks: XML External Entities (XXE) Injection, Insecure Deserialization, and Insufficient Logging and Monitoring. Overall, 2017 Top Ten reflects the changes in web application development.

For further information, see OWASP Top Ten 2013 Report.

OWASP Top Ten 2017 Report Sections

There are five sections in the OWASP Top 10 2017 Report:

  • Scan Metadata
  • Vulnerabilities
  • Vulnerability Summary
  • Vulnerability Names and Details
  • Show/Hide Scan Details

Scan Metadata

This section provides details on the following items:

  • Scan Target
  • Scan Time
  • Scan Duration
  • Description
  • Total Requests
  • Average Speed
  • Risk Level

Vulnerabilities

This provides a numerical and graphical overview of:

  • Numbers                        The numbers of issues detected at various Vulnerability Severity Levels
  • Identified Vulnerabilities        The total number of detected vulnerabilities
  • Confirmed Vulnerabilities        The total number of vulnerabilities that Acunetix 360 verified by taking extra steps such as extracting some data from the target

Vulnerability Summary

This section provides a summary of information about each discovered vulnerable URL and categorizes them based on severity. For example, if Acunetix 360 determines a vulnerability as Critical, it requires immediate attention.

If you click on an identified vulnerability, you access detailed information, such as HTTP request and response codes and body, about the vulnerability and, if any, Proof of Exploit. If Acunetix 360 finds a vulnerability but has no proof of exploit, Acunetix 360 presents a certainty degree about this issue.

This table lists and explains the columns in the Vulnerability Summary.

Column

Description

CONFIRM

This shows whether Acunetix 360 has verified a vulnerability.

VULNERABILITY

This displays the name of the issue and provides a link to a detected issue that attackers can exploit.

METHOD

This is the HTTP method of the request in which Acunetix 360 sent the payload. It demonstrates what Acunetix 360 deployed in order to identify an issue.

URL

This is a reference to a resource that contains the issue.

SEVERITY

This is the vulnerability severity level of the issue.

For further information, see Vulnerability Severity Levels.

Vulnerability Names and Details

This section describes all identified issues and vulnerabilities, along with their Impact and Proof of Exploit. It also explains what Actions to Take and a Remedy for each one, including External References for more information.

This table lists and explains the headings in the Vulnerability Names and Details section.

Headings

Description

Name

This is the name of the identified issue.

Tag

This is the label to group, organize, and filter issues in the target web application.

Proof of Exploit

This is a piece of evidence supplied to prove that the vulnerability exists, showing information that is extracted from the target using the vulnerability.

For further information, see Proof of Exploit.

Vulnerability Details

This displays further details about the vulnerability.

Certainty Value

This indicates how much Acunetix 360 is sure about the identified issue.

Impact

This shows the effect of the issue or vulnerability on the Target URL.

Required Skills for Successful Exploitation

This gives details on how malicious hackers could exploit this issue.

Actions to Take

These are the immediate steps you can take to decrease the impact or prevent exploitation.

Remedy

This offers further steps to resolve the identified issue.

External references

This provides links to other websites where you can find more information.

Classification

OWASP 2017: This provides further information about this vulnerability according to the 2017 Edition of the Open Web Application Security Project (OWASP) Top 10 list.

Remedy References

This provides further information on the solution for identified issues.

Proof of Concept Notes

These notes demonstrate in principle how a system may be compromised.

Request

This is the whole HTTP request that Acunetix 360 sent in order to detect the issue.

Response

This is the reply from the system against the payload.

Show/Hide Scan Details

This section provides some profile and policy settings that Acunetix 360 uses to adjust its scanning to reach more coverage. For example, it lists all enabled security checks.

It provides information on your preference in selecting this scan so that developers have more details on how this scan was run.

For further information, see Security Checks.

How to Generate an OWASP Top Ten 2017 Report in Acunetix 360
  1. Log in to Acunetix 360.
  2. From the main menu, click Scans, then Recent Scans. The Recent Scans window is displayed.

  1. Next to the relevant report, click Report. The Scan Summary window is displayed.

  1. Click Export. The Export Report dialog is displayed.

  1. From the Report dropdown, select OWASP Top Ten 2017.
  2. From the Format dropdown, select an option.
  3. If required, select one of the following to configure your report:
  • Exclude Addressed Issues excludes those issues on which you've already taken action. (All Information level findings are marked as Accepted Risk automatically by default. To change this behavior, see Do not mark Information issues as accepted risks in General Settings).
  • Exclude History of Issues excludes the issue history from the report. If unselected, only the last 10 history items appear in the report. For further information, see Viewing Issues in Acunetix 360.
  • Export Confirmed includes only those issues that are confirmed.
  • Export Unconfirmed includes only those issues that are unconfirmed.
  1. Click Export. You can view the report in the Save location.

 

« Back to the Acunetix Support Page