Network Vulnerabilities

Network Vulnerabilities page is for monitoring and managing vulnerabilities within your organization's network infrastructure. This page provides an overview of the total number of vulnerabilities detected, as well as the total count of Common Vulnerabilities and Exposures (CVEs) associated with them. Additionally, users can explore detailed information such as IP addresses affected by vulnerabilities, the frequency of occurrence, and their distribution across the network.

The Vulnerabilities Distribution tile, users have access to two distinct views: one for Common Vulnerability Scoring System (CVSS) and the other for Exploit Prediction Scoring System (EPSS). These views provide users with different perspectives on the distribution of vulnerabilities within their network environment.

Features

  • Users can utilize the drop-down menu to specify the display of vulnerabilities based on the date. This intuitive feature allows users to navigate through vulnerability data with ease, refining their search to focus on specific time frames. By selecting the arrow, users can choose to view vulnerabilities from the last 3 scans, providing them with historical insights into recent security events. The dates included are the last 3 dates of the last 3 scans. Users can select to view vulnerabilities occurring before or on the current date, offering real-time insights into recent security events.

  • At the top of the Network Vulnerabilities page, users are presented with a comprehensive summary of key metrics related to network vulnerabilities. This summary includes the total number of vulnerabilities detected, as well as the count of Common Vulnerabilities and Exposures (CVEs) categorized by severity levels such as low, medium, high, and critical. Additionally, users can access information about the affected IP addresses, providing insights into the scope and distribution of vulnerabilities across the network. To further imagine the data, a graph is displayed illustrating the total number of vulnerabilities detected over months.

  • This graphical representation enables users to track trends and patterns in vulnerability occurrences, facilitating informed decision-making and proactive risk management. It allows users to hover their mouse over the graph to view detailed information about the total vulnerabilities across specific months.

  • In the Total CVEs tile, users are presented with the total number of Common Vulnerabilities and Exposures (CVEs) detected within the network environment. While the total count may be displayed as 52, it's important to note that this number includes repeated instances of CVEs. However, underneath this overview, users will find the Vulnerabilities Frequency chart, which provides insights into the unique CVEs driving the overall count.

  • Further down the page, users will find a detailed list of vulnerability information, including the CVE ID, Device IP, Device OS, Vulnerability Name, and more. This overview allows users to gain visions into the specific vulnerabilities present within their network environment. Additionally, administrators have the ability to modify the status of each vulnerability, providing them with control over the remediation process.

  • By selecting from options such as "Under Investigation," "Resolved," or "Open," administrators can effectively track the progress of vulnerability management efforts and ensure that necessary actions are taken to address security risks. This interactive feature empowers administrators to maintain visibility of the vulnerability management lifecycle.

  • In instances where no CVE ID is provided, it suggests a potential user-misuse vulnerability. Despite the absence of a specific CVE identifier, the system remains equipped to detect and prioritize such vulnerabilities alongside others. This proactive approach ensures that user-misuse vulnerabilities receive appropriate attention and are dealt with effectively, just like any other security concern within the network environment.

  • Users can further refine their analysis of vulnerabilities by filtering them according to their severity levels, which include Critical, Low, High, and Medium. This filtering capability empowers users to focus their attention on vulnerabilities that pose the greatest risk to their organization's security posture.

    Additionally, the search bar supports searching by either a CVE ID or an IP address. Users can filter the search results using the severity filter to narrow down the vulnerabilities displayed.

  • When clicking on the "View" button associated with a vulnerability, administrators are directed to another page offering comprehensive details about the vulnerability's impact.

Last updated