Dynamic search list

A dynamic search list consists of a set of vulnerability search criteria (severity level, category, CVSS score, patch availability, etc) that you want to either include or exclude testing for in a scan. Our service dynamically compiles a list of WAS related vulnerability QIDs based on the defined search criteria. For example when a dynamic search list is added to an option profile and applied to a scan, our service queries the KnowledgeBase to find all web application QIDs that match the search criteria at scan time.

A major benefit of dynamic search lists is newly added QIDs are incorporated into dynamic search lists as long as the QIDs match the search criteria defined for the dynamic list. For example a dynamic search list defined for severity 5 vulnerabilities will automatically incorporate all severity 5 vulnerabilities at the time the dynamic list is used.

Tell me about search criteria

Click here to get details about specific options. The list criteria includes the same options you get when searching the KnowledgeBase.

How do I share my search list with other users?

Apply tags to your list that match the tags in the other users' scopes. Any user whose scope includes a tag applied to your list will have access to that list.