What is the severity in the details of a report and scan?

The term 'severity' in reports and scan details refers to the degree of criticality assigned to a particular issue or finding. It helps prioritize and address the most crucial aspects, allowing for more efficient resolution and mitigation of potential risks.


Severity Description
Critical Take action immediately. Exploitation could result in privileged unauthorized access to systems, significant data loss, or downtime.
High Take action immediately. These vulnerabilities are difficult to exploit or need elevated privilege. Exploitation could result in unauthorized access to systems, significant data loss, or downtime.
Medium Vulnerabilities that can not be exploited directly. However, it can help attackers or can be triggered by manipulating other systems or victims.
Low Typically have very little or no impact.
Info Informational
Did this answer your question? Thanks for the feedback There was a problem submitting your feedback. Please try again later.

Still need help? Contact Us Contact Us