Acunetix

PlexTrac supports importing XML files from Acunetix. Acunetix is an automated tool for auditing web applications to identify security vulnerabilities. It scans for issues such as SQL injection, cross-site scripting, and other security threats. Additionally, Acunetix evaluates service misconfigurations, outdated protocols, and network vulnerabilities.

Field Mappings

Below are the field mappings from Acunetix to PlexTrac, broken up by findings and assets. If a field is not listed, PlexTrac does not currently import it.

Tables include the following columns:

  • Acunetix Field: the field name that appears in Acunetix

  • PlexTrac Field: the field name that appears in PlexTrac

  • Direction: displays the direction in the flow of data occurring for the integration (a value of "x" means that the value is not imported)

Finding Field Mappings

Acunetix FieldDirectionPlexTrac Field

Accunetix

-->

PlexTrac

Title

-->

Finding Title

Description

-->

Description

CVSS2

-->

CVSS Type

CVSS2

-->

Vector

CVSS2

-->

Score

CVSS3

-->

CVSS Type

CVSS3

-->

Vector

CVSS3

-->

Score

Recomendations

-->

Recomendations

Refrences

-->

Refrences

CWE

-->

CWE ID

Severity

-->

Severity

Asset Field Mappings

Acunetix FieldDirectionPlexTrac Field

Host Name

-->

Parent Asset

Path

-->

Child Asset

Evidence

-->

Affected Asset Evidence

Request

-->

Affected Asset Evidence

Last updated

© 2024 PlexTrac, Inc. All rights reserved.