Burp Suite User Forum

Create new post

External service interaction (DNS)

Iftikher | Last updated: Aug 04, 2016 12:52PM UTC

Hi ! I have scanned a target address and found "External service interaction (DNS)" vulnerability. Is this related to DNS Zone Transfer? and How do i rate this vulnerability according to 1 to 10? please help me ASAP Thank You..

Liam, PortSwigger Agent | Last updated: Aug 04, 2016 12:59PM UTC

Hi Iftikher Thanks for your message. "External service interaction (DNS)" is listed as a high severity issue. This would place it in the 7-10 range of your scale. That being said, the given severity is a rough indication of the impact of the issue, in a typical application. It indicates, roughly, how bad it would be for the application/owner if the issue was exploited. Any classification of issue severity is inherently vague, ordinal in nature (rather than quantitative), and should be reviewed by the user based on their knowledge of the purpose and context of the associated functionality.

Burp User | Last updated: Aug 04, 2016 01:13PM UTC

Hey Liam Thanks for Co-operation and fast reply ...... :)

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.