Abstract: Nowadays, most of the business enterprises are running through web application. But the major drawback is that they fail to provide a secure environment. To overcome this security issue in web application, there are vulnerability detection tools are available at present. But these tools are not proactive and consistent as it unable to track vulnerabilities. Vulnerability assessment reports play a vital role in ensuring the security of an organization’s application, computer systems and network infrastructure.it is a process of identifying, classifying and prioritizing security vulnerabilities in IT infrastructure. It is a systematic review of security weakness in an information system. It evaluates if the system is susceptible to any known vulnerabilities, assign severity levels to those vulnerability and can help to identify problem area. A comprehensive vulnerability assessment evaluates whether an IT system is exposed to known vulnerability. Web application vulnerability scanners are automated tools that scan web application, normally from the outside, to look for security vulnerabilities such as cross-site scripting, SQL injection, command injection, path traversal and insecure server configuration. It is a software command-line vulnerability scanner that scans webservers for dangerous file/CGIs, outdated server software and other problems. It performs generic and specific type checks.

Keywords: Command-Line Interface(CLI), Graphical User Interface(GUI).

 


PDF | DOI: 10.17148/IJARCCE.2023.125116

Open chat
Chat with IJARCCE