Seeking Advice on Configurations for Vulnerability Assessment Scans in BurpSuite Professional [closed]

I am currently conducting vulnerability assessment and penetration testing for an OTC platform that facilitates energy import and export. The platform caters to two types of users: 1) Admin and 2) DISCOM, a normal user.
I am utilizing Burp… Continue reading Seeking Advice on Configurations for Vulnerability Assessment Scans in BurpSuite Professional [closed]

Debian’s security tracker says a CVE is fixed, while BlackDuck scanner detects it

I stumbled across a vulnerability considered a critical security risk (CVE-2023-25139) in one of container images I build.
Debian’s security tracker states it’s fixed: https://security-tracker.debian.org/tracker/CVE-2023-25139 – specifical… Continue reading Debian’s security tracker says a CVE is fixed, while BlackDuck scanner detects it

Is it worth doing a vulnerability scan on a load balancer?

As far as I know, a load balancer distributes incoming network traffic based on the load/charge of resources (=> health checks) and on the volume of the inbound traffic
I was wondering if it is worth running a vulnerability scanner on a… Continue reading Is it worth doing a vulnerability scan on a load balancer?

Why is the absence of a Content-Type header with a HTTP 204 response considered a security vulnerability and what should we do about it?

We have recently developed a web application with a RESTful API backend. This web app need to have a certain security certification (something called PCI-DSS), and thus it is being scanned occasionally to identify potential vulnerabilities… Continue reading Why is the absence of a Content-Type header with a HTTP 204 response considered a security vulnerability and what should we do about it?