Skip to content

Commit

Permalink
Deploying to zap-scan from @ 0cb5ede 🚀
Browse files Browse the repository at this point in the history
  • Loading branch information
timisenco2015 committed Jul 12, 2023
1 parent 36fb50e commit 11ea37a
Show file tree
Hide file tree
Showing 3 changed files with 15 additions and 15 deletions.
6 changes: 3 additions & 3 deletions report_html.html
Original file line number Diff line number Diff line change
Expand Up @@ -127,7 +127,7 @@ <h2>
</h2>

<h3>
Generated on Wed, 12 Jul 2023 22:21:18
Generated on Wed, 12 Jul 2023 22:39:11
</h3>

<h3>
Expand Down Expand Up @@ -1867,7 +1867,7 @@ <h3>Alert Detail</h3>
<tr>
<td width="20%"
class="indent2">Evidence</td>
<td width="80%">f40fa87843e0b7a9121e6f431faf1bd2</td>
<td width="80%">42cd29436ef1184a7265565bc536e783</td>
</tr>

<tr>
Expand All @@ -1893,7 +1893,7 @@ <h3>Alert Detail</h3>
<tr>
<td width="20%"
class="indent2">Evidence</td>
<td width="80%">f40fa87843e0b7a9121e6f431faf1bd2</td>
<td width="80%">42cd29436ef1184a7265565bc536e783</td>
</tr>

<tr>
Expand Down
20 changes: 10 additions & 10 deletions report_json.json
Original file line number Diff line number Diff line change
@@ -1,7 +1,7 @@
{
"@programName": "OWASP ZAP",
"@version": "2.13.0",
"@generated": "Wed, 12 Jul 2023 22:21:18",
"@generated": "Wed, 12 Jul 2023 22:39:11",
"site":[
{
"@name": "https://chefs-dev.apps.silver.devops.gov.bc.ca",
Expand Down Expand Up @@ -85,7 +85,7 @@
"reference": "<p>https://developer.mozilla.org/en-US/docs/Web/Security/CSP/Introducing_Content_Security_Policy</p><p>https://cheatsheetseries.owasp.org/cheatsheets/Content_Security_Policy_Cheat_Sheet.html</p><p>http://www.w3.org/TR/CSP/</p><p>http://w3c.github.io/webappsec/specs/content-security-policy/csp-specification.dev.html</p><p>http://www.html5rocks.com/en/tutorials/security/content-security-policy/</p><p>http://caniuse.com/#feat=contentsecuritypolicy</p><p>http://content-security-policy.com/</p>",
"cweid": "693",
"wascid": "15",
"sourceid": "9"
"sourceid": "8"
},
{
"pluginid": "10020",
Expand Down Expand Up @@ -147,7 +147,7 @@
"reference": "<p>https://tools.ietf.org/html/rfc7231#section-5.1.2</p>",
"cweid": "200",
"wascid": "45",
"sourceid": "766"
"sourceid": "620"
},
{
"pluginid": "10054",
Expand Down Expand Up @@ -225,7 +225,7 @@
"reference": "<p>https://developer.mozilla.org/en-US/docs/Web/HTTP/Headers/Feature-Policy</p><p>https://developers.google.com/web/updates/2018/06/feature-policy</p><p>https://scotthelme.co.uk/a-new-security-header-feature-policy/</p><p>https://w3c.github.io/webappsec-feature-policy/</p><p>https://www.smashingmagazine.com/2018/12/feature-policy/</p>",
"cweid": "693",
"wascid": "15",
"sourceid": "9"
"sourceid": "8"
},
{
"pluginid": "10037",
Expand Down Expand Up @@ -311,7 +311,7 @@
"reference": "<p>https://cheatsheetseries.owasp.org/cheatsheets/HTTP_Strict_Transport_Security_Cheat_Sheet.html</p><p>https://owasp.org/www-community/Security_Headers</p><p>http://en.wikipedia.org/wiki/HTTP_Strict_Transport_Security</p><p>http://caniuse.com/stricttransportsecurity</p><p>http://tools.ietf.org/html/rfc6797</p>",
"cweid": "319",
"wascid": "15",
"sourceid": "9"
"sourceid": "8"
},
{
"pluginid": "10021",
Expand Down Expand Up @@ -373,7 +373,7 @@
"reference": "<p>http://projects.webappsec.org/Fingerprinting</p><p></p>",
"cweid": "200",
"wascid": "45",
"sourceid": "871"
"sourceid": "723"
},
{
"pluginid": "10109",
Expand Down Expand Up @@ -451,7 +451,7 @@
"reference": "<p>https://tools.ietf.org/html/rfc7234</p><p>https://tools.ietf.org/html/rfc7231</p><p>http://www.w3.org/Protocols/rfc2616/rfc2616-sec13.html (obsoleted by rfc7234)</p>",
"cweid": "524",
"wascid": "13",
"sourceid": "9"
"sourceid": "8"
},
{
"pluginid": "10015",
Expand Down Expand Up @@ -495,15 +495,15 @@
"method": "GET",
"param": "aa9bcdf2aa172bd4923c79a2c4e51d8e",
"attack": "",
"evidence": "f40fa87843e0b7a9121e6f431faf1bd2",
"evidence": "42cd29436ef1184a7265565bc536e783",
"otherinfo": "\ncookie:aa9bcdf2aa172bd4923c79a2c4e51d8e"
},
{
"uri": "https://chefs-dev.apps.silver.devops.gov.bc.ca/pr-874",
"method": "GET",
"param": "aa9bcdf2aa172bd4923c79a2c4e51d8e",
"attack": "",
"evidence": "f40fa87843e0b7a9121e6f431faf1bd2",
"evidence": "42cd29436ef1184a7265565bc536e783",
"otherinfo": "\ncookie:aa9bcdf2aa172bd4923c79a2c4e51d8e"
}
],
Expand Down Expand Up @@ -655,7 +655,7 @@
"reference": "<p>https://owasp.org/wstg</p>",
"cweid": "0",
"wascid": "0",
"sourceid": "535"
"sourceid": "389"
}
]
}
Expand Down
4 changes: 2 additions & 2 deletions report_md.md
Original file line number Diff line number Diff line change
Expand Up @@ -624,12 +624,12 @@ The given response has been identified as containing a session management token.
* Method: `GET`
* Parameter: `aa9bcdf2aa172bd4923c79a2c4e51d8e`
* Attack: ``
* Evidence: `f40fa87843e0b7a9121e6f431faf1bd2`
* Evidence: `42cd29436ef1184a7265565bc536e783`
* URL: https://chefs-dev.apps.silver.devops.gov.bc.ca/pr-874
* Method: `GET`
* Parameter: `aa9bcdf2aa172bd4923c79a2c4e51d8e`
* Attack: ``
* Evidence: `f40fa87843e0b7a9121e6f431faf1bd2`
* Evidence: `42cd29436ef1184a7265565bc536e783`

Instances: 2

Expand Down

0 comments on commit 11ea37a

Please sign in to comment.