Skip to main content

Findings

The findings tab of the application details section allows you to see the results of a preZero scan. Currently, preZero identifies the following types of issues: vulnerabilities, OSS vulnerabilities, container findings, secrets, and insights.

The Vulnerabilities tab allows you to see a full list of security vulnerabilities in your application.

For each finding, you'll see its:

  • Finding ID
  • Status (e.g., Fixed)
  • Severity level (e.g., critical)
  • Brief description, including vulnerability type and where it is found
  • Tags (e.g., OWASP a1-injection or CVSS 9)

You can sort your list based on Finding ID or Severity level.

The Qwiet dashboard's Vulnerabilities tab

Qwiet the Noise

To help streamline the amount of information displayed, you can toggle on Qwiet the Noise, which filters for only critical and high severity vulnerabilities.

Filtering findings

You can filter the findings displayed by:

  • Its severity level
  • Its status
  • The person the finding is assigned to
  • CVSS Score
  • Sink or Source Method
  • OWASP Category
  • CWE Category
  • Category

Viewing detailed finding information

Clicking on a finding in your results list will open a new window pane on the right with detailed information.

A view of the detailed findings tab for a specific vulnerability
  • Data Flow: the data flow tab shows you the path from the source (which is the portion of the code that "allows" a vulnerability to occur) to the sink (where the vulnerability happens).

    For example, suppose the vulnerability is a command injection vulnerability. The source could be a function accepting user input, while the sink would be where a command execution occurs using the user input. The data flow is the path between these two spots in the code.

  • Description: the description tab features an in-depth write-up of what the issue is and why it is a problem, as well as mitigation suggestions for securing your app.

  • Comments: the comments tab allows you and your team members to make notes specifically about this finding; if there are multiple comments for this finding, Qwiet displays them in reverse chronological order.

Filtering by sources and sinks

Using the filter by sources/sinks feature available in the detailed findings tab, you can triage vulnerabilities faster and determine which findings your code fixes would affect.

Option to filter by sources and sinks

For each source/sink identified by Qwiet, you'll see an option to Add as Filter.

When set, you'll notice that the vulnerabilities list updates to only include vulnerabilities that feature that same source/sink. If you were to patch that specific code portion, these would be the vulnerabilities affected by your code change.

Filtered vulnerabilities by sources/sinks

Notice that the sources/sinks you're using as filters show up in the filters list; to remove, click the X to remove the source/sink from the filters list.

Expanded details

In addition to the summary-level information displayed in the findings pop-up, you can open a larger window with additional features; to do so, click Details in the top-left of the initial window opened by Qwiet when you click on a specific finding.

A view of the expanded findings tab for a specific vulnerability

The expanded details view features everything in the summary-level view, plus the ability to:

  • Set the finding status to reflect work that's been done (e.g., set the finding status to Fixed if you've mitigated the issue):

    • Open: The default status value for a finding

    • Fixed: Mark the finding as fixed if you've applied remediation of some type (note that setting this status does not fix the finding) so that Qwiet doesn't include the finding in the scan results

    • Ignored: Mark the finding as ignored so it doesn't show up in scan results again. Used to indicate that something is a false positive or is unlikely to impact the application's security. If you set the status to ignored, you must also provide a comment that includes information on your reasoning for choosing this status

    • 3rd Party: Mark the finding as 3rd Party to indicate that the finding is in a third-party library; you can't fix the finding at the moment, but you should return to it at a later date

      To hide/show findings in the dashboard based on their statuses, use the Status filter (e.g., to display open and fixed findings while excluding those that are ignored or 3rd party, select the status filter's Open and Fixed values). To show all values, ensure no status filter values are selected.

      Note that you can change the status at a later date if needed.

  • Assign to a team member the vulnerability for further research and work

  • Get a link to issue that's specific to this finding that you can share with others

  • Launch Security Training that's specific to this type of finding

To return to the summary view, click Minimize in the top-left.