Facetorushikesh / issue_demo

0 stars 0 forks source link

Fix DAST Issue : Content Security Policy (CSP) Header Not Set #198

Closed Facetorushikesh closed 3 months ago

Facetorushikesh commented 4 months ago

Scan Date: Wed, 1 May 2024 01:44:12 URLs Impacted:

DAST Scan Results | CWE ID | Severity | Description | Location | Evidence | Solution | | --- | --- | --- | --- | --- | --- | | [693](https://cwe.mitre.org/data/definitions/693.html) | Medium | The product does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product. | **Method:** GET **Parameter:** | | Ensure that your web server, application server, load balancer, etc. is configured to set the Content-Security-Policy header. |
Facetorushikesh commented 4 months ago

Scan Date: Wed, 1 May 2024 01:44:12 URLs Impacted:

DAST Scan Results | CWE ID | Severity | Description | Location | Evidence | Solution | | --- | --- | --- | --- | --- | --- | | [693](https://cwe.mitre.org/data/definitions/693.html) | Medium | The product does not use or incorrectly uses a protection mechanism that provides sufficient defense against directed attacks against the product. | **Method:** GET **Parameter:** | | Ensure that your web server, application server, load balancer, etc. is configured to set the Content-Security-Policy header. |