Support
Types of Reports

Detailed Scan Report

This document is for:
Invicti Standard, Invicti Enterprise On-Premises, Invicti Enterprise On-Demand

The Detailed Scan Report provides both a summary and an in-depth look at the security state of your scanned website.

Invicti offers comprehensive vulnerability testing on any platform. The scanner crawls and attacks your website or web application to identify vulnerable points. While Invicti scans your web application, it also starts to display its findings. This shows the security state of your system, including how many vulnerabilities there are and how severe they are.

  • With a few clicks, you can see all the technical details such as HTTP Request, HTTP Response, and proofs on each identified issue. Moreover, for any issue, Invicti provides additional information on the Impact, Actions to Take, Remedy, References, Classification, and CVSS Score. 
  • If you want to see all that information within a single document, you can generate the Detailed Scan Report in HTML or PDF formats. This report presents both general and detailed information about your scan. You can share this report with others, such as support departments or developers so that they can start fixing these vulnerabilities.
  • Both Invicti products allow you to generate this Detailed Scan Report. As the Detailed Scan Report includes all technical details, it mainly addresses the needs of developers and IT personnel.

The report primarily presents the Scan Metadata to provide information such as the Target URL and Scan Time/Duration. Following this metadata, you can view your overall security posture. This summary displays numerical information and doughnut charts so that you can easily identify the severity level of your web application and how many of these vulnerabilities are identified and confirmed.

Click to view a sample Detailed Scan Report.

For further information, see Overview of Reports, Report Templates, and Built-In Reports.

Detailed Scan Report sections

There are five sections in the Detailed Scan Report:

  • Scan Metadata
  • Vulnerabilities
  • Vulnerability Summary
  • Vulnerability Names and Details
  • Show Scan Details

Each is explained below.

Scan metadata

This section provides details on the following items:

  • Scan Target
  • Scan Time
  • Scan Duration
  • Description
  • Total Requests
  • Average Speed
  • Tags
  • Risk Level

For further information, see Progress, and Scan Duration and Speed.

Vulnerabilities

This provides a numerical and graphical overview of:

  • Numbers            The numbers of issues detected at various Vulnerability Severity Levels
  • Identified Vulnerabilities    The total number of detected vulnerabilities
  • Confirmed Vulnerabilities    The total number of vulnerabilities that Invicti verified by taking extra steps such as extracting some data from the target

Vulnerability summary

This section provides a summary of information about each discovered vulnerable URL and categorizes them based on severity. For example, if Invicti determines a vulnerability as Critical, it requires immediate attention.

If you click on an identified vulnerability, you access detailed information, such as HTTP request and response codes and body, about the vulnerability and, if any, Proof of Exploit. If Invicti finds a vulnerability but has no proof of exploit, Invicti presents a certainty degree about this issue.

This table lists and explains the columns in the Vulnerability Summary.

Column

Description

CONFIRM

This shows whether Invicti has verified a vulnerability.

VULNERABILITY

This displays the name of the issue and provides a link to a detected issue that attackers can exploit.

METHOD

This is the HTTP method of the request in which Invicti sent the payload. It demonstrates what Invicti deployed in order to identify an issue.

URL

This is a reference to a resource that contains the issue.

PARAMETER

This is the variable used to identify the issue.

 

For further information, see Vulnerability Severity Levels.

Vulnerability names and details

This section describes all identified issues and vulnerabilities, along with their Impact and Proof of Exploit. It also explains what Actions to Take and a Remedy for each one, including External References for more information.

This table lists and explains the headings in the Vulnerability Names and Details section.

Headings

Description

Name

This is the name of the identified issue.

Tag

This is the label to group, organize, and filter issues in the target web application.

Proof of Exploit

This is a piece of evidence supplied to prove that the vulnerability exists, showing information that is extracted from the target using the vulnerability.

For further information, see Benefits of Proof-Based Scanning™ Technology.

Vulnerability Details

This displays further details about the vulnerability.

Certainty Value

This indicates how much Invicti is sure about the identified issue.

Impact

This shows the effect of the issue or vulnerability on the Target URL.

Required Skills for Successful Exploitation

This gives details on how malicious hackers could exploit this issue.

Actions to Take

These are the immediate steps you can take to decrease the impact or prevent exploitation.

Remedy

This offers further steps to resolve the identified issue.

External References

This provides links to other websites where you can find more information.

Classification

PCI DSS 3.2: This provides further information to help you comply with the Payment Card Industry Data Saving Standard requirements.

OWASP 2013: This provides further information about this vulnerability according to the 2013 Edition of the Open Web Application Security Project (OWASP) Top 10 list.

OWASP 2017: This provides further information about this vulnerability according to the 2017 Edition of the OWASP Top 10 list.

SANS Top 25: This provides further information on which of Top 25 Software Errors compiled by SANS have been detected.

CWE: This stands for Common Weakness Enumeration. This information shows under which category of CWE, a community-developed list of common software and hardware weakness, classification this issue can be categorized.

CAPEC: This stands for the Common Attack Pattern Enumeration and Classification and provides further information about the issue.

WASC: This stands for the Web Application Security Consortium and provides further information on the issue.

HIPAA: This set of requirements is determined by the Health Insurance Portability and Accountability Act of the United States.

ISO27001: This provides further information to help you become compliant with ISO27001 standards.

CVSS 3.0: This shows the severity score of vulnerability based on the 3.0 edition of the Common Vulnerability Scoring System.

CVSS 3.1: This shows the severity score of vulnerability based on the 3.1 edition of the Common Vulnerability Scoring System.

Remedy References

This provides further information on the solution for identified issues.

Proof of Concept Notes

These notes demonstrate in principle how a system may be compromised.

Request

This is the whole HTTP request that Invicti sent in order to detect the issue.

Response

This is the reply from the system against the payload.

Show/Hide scan details

This section provides some profile and policy settings that Invicti uses to adjust its scanning to achieve a better scan coverage. For example, it lists all enabled security checks.

It provides information on your preference in selecting this scan so that developers have more details on how the scan was run.

For further information, see Security Checks.

How to generate a detailed scan report in Invicti Enterprise
  1. Log in to Invicti Enterprise.
  2. From the main menu, select Scans Recent Scans
  3. Next to the relevant scan, select Report
  4. On the Scan Summary page, select Export.
  1. From the Report drop-down, select Detailed Scan Report.
  1. From the Format drop-down, select an option.
  2. If required, select one of the following to configure your report:
  • Exclude Addressed Issues excludes those issues on which you’ve already taken action. (All Information level findings are marked as Accepted Risk automatically by default. To change this behavior, see Do not mark Information issues as accepted risks in General Settings).
  • Exclude History of Issues excludes the issue history from the report. If unselected, only the last 10 history items appear in the report. For further information, see Viewing Issues in Invicti Enterprise.
  • Export Confirmed includes only those issues that are confirmed.
  • Export Unconfirmed includes only those issues that are unconfirmed
  1. Select Export

You can view the Report in the saved location.

How to generate a detailed scan seport in Invicti Standard
  1. Open Invicti Standard.
  2. From the ribbon, select the File tab. Local Scans are displayed. Double-click the relevant scan to display its results.
  3. From the Reporting tab, select Detailed Scan Report. The Save Report As dialog box is displayed.
  1. Select a save location, then Save.
  2. The Export Report dialog is also displayed at this point, with the Path field already populated from the previous dialog.

      6. From the Export Report dialog, you can decide on:

  • Policy: Select the default report policy or customized report policy (see Custom Report Policies).
  • Format: Select HTML and/or PDF format.                 
  • Vulnerability Options (select one or all):
    • Export Confirmed: When selected, the report will include confirmed vulnerabilities.
    • Export Unconfirmed: When selected, the report will also include unconfirmed vulnerabilities.
    • Export All Variations: Variations mean that if Invicti identified some passive or Information level issues in more than one page, it does not show all these variations. However, users can change this by enabling or disabling this option.
  • Header and Footer:
    • Enter relevant information that will appear in the header and footer section of the report.
  • Open Generated Report: When selected, your report(s) will be shown when you select Save

      7. Select Save.

The HTML Report format is interactive thanks to the Severity Filter. For example, if you prefer not to see Best Practice or Information details, you can deselect them. When you click on the plus sign under Vulnerabilities, you can access more information on the issue. Also, you can Hide or Show Remediation.

Invicti Help Center

Our Support team is ready to provide you with technical help.

Go to Help Center This will redirect you to the ticketing system.