Invicti

PlexTrac supports importing XML files from Invicti. Invicti is a web application security scanner and scanner management platform that includes web vulnerability scanning and dynamic application security testing (DAST).

Below are the mappings of fields and any reference notes to provide context. If a field is not listed, then PlexTrac does not currently import.

Finding Field Mappings

Plextrac FieldInvicti Path

title

invicti-enterprise/vulnerabilities/vulnerability/name || invicti-enterprise/vulnerabilities/vulnerability/type

severity

invicti-enterprise/vulnerabilities/vulnerability/severity

references

invicti-enterprise/vulnerabilities/vulnerability/external-references, invicti-enterprise/vulnerabilities/vulnerability/remedy-references

recommendations

invicti-enterprise/vulnerabilities/vulnerability/remedial-procedure, invicti-enterprise/vulnerabilities/vulnerability/remedial-actions

description

invicti-enterprise/vulnerabilities/vulnerability/description, invicti-enterprise/vulnerabilities/vulnerability/impact, invicti-enterprise/vulnerabilities/vulnerability/exploitation-skills

evidence

invicti-enterprise/vulnerabilities/vulnerability/http-request/content , invicti-enterprise/vulnerabilities/vulnerability/http-response/content

field: http_request

"HTTP Request"

label

invicti-enterprise/vulnerabilities/vulnerability/http-request/content

value

issue-group/item/cwe

field: http_response

label

"HTTP Response"

value

invicti-enterprise/vulnerabilities/vulnerability/http-response/content

field: extra_information

label

"Additional Information"

value

invicti-enterprise/vulnerabilities/vulnerability/extra-information/info[name], invicti-enterprise/vulnerabilities/vulnerability/extra-information/info[value]

field: scores: cvss3

label

"CVSSv3 Base Score"

value

invicti-enterprise/vulnerabilities/vulnerability/classification/score/value

calculation

invicti-enterprise/vulnerabilities/vulnerability/classification/vector

Asset Field Mappings

PlexTrac FieldInvicti Path

asset

invicti-enterprise/vulnerabilities/vulnerability/url

knownlps

invicti-enterprise/target/url

Last updated

© 2024 PlexTrac, Inc. All rights reserved.