Skip to main content
Skip table of contents

Netsec Filters



Purpose

This article describes standard filter options found in most of the columns.

Introduction

Most grid columns allow filtering, which allows for specific selection of data to be displayed. To enable filtering, click on the arrow next to the name of the grid column and select Filters. The arrow is displayed when hovering the mouse pointer over the right end of the column heading.

Depending on the existing kind of data, you are presented with various options.

Types of Filters

Textual Filter

Textual Filters displays three text fields. It is possible to use all three at once to limit the results, but quotes are also accepted to match an entire phrase.

Textual Filter

OptionsDescription
AllDisplays records that contain all the search words.
AnyFilters on records that contain any of the search words.
NoneExcludes all records that contain any of the search words.
Not DetectedDisplays entries whose platform is not detected. This option is only available on Platform column. 


Date Filter

Date filters displays a few of the below options based on the column selection.

Note

Filter option for Date may vary between different columns.


Date Filter

OptionDescription
BeforeDisplays all entries before the provided date.
AfterDisplays all entries after the provided date.
OnDisplays all entries on the provided date.
TodayDisplays all entries from today.
Never

Displays all entries with value ‘Never’.

Note

The value 'Never' is not visible in all columns.


Numeric Filter

Numeric filter includes and/or exclude entries dependent on numbers.

Numeric Filter

OptionsDescription
<Filters entries on values lesser than the provided value.
>Filters entries on values greater than the provided value.
=Filters entries that are equal to the provided value. This field allows you to enter both ranges and comma separated list of values.
Filters entries that are not equal to the provided value. This field allows you to enter both ranges and comma separated list of values.


Generic Filter

Allows you to filter the findings on generic ports. 


Yes/No Filter

Choose to filter on either Yes or No


Values Filter

If the field contains only a small set of values, they will be listed in the filtering menu. Select those you wish to include. 


Type Filter

Allows you to filter based on the type of finding. The available types are as follows:

  • Vulnerability

  • Information

  • Port 


Risk Level Filter

Allows you to filter the findings based on the risk level.

Option

Description

High risk

Displays all findings identified as high risk.

Low risk

Displays all findings identified as low risk.

Medium risk

Displays all findings identified as medium risk.

Information

Displays all findings which are not identified as risks.


Protocol Filter

Allows you to filter the findings based on protocol.

Option

Description

ICMP

Display all vulnerabilities those were found using ICMP.

IGMP

Display all vulnerabilities those were found using IGMP.

TCP

Display all vulnerabilities those were found using TCP.

UDP

Display all vulnerabilities those were found using UDP.


Verified Filter

Allows you to filter the findings based on the verification status of the finding.

Option

Description

Not verified

Display all vulnerabilities which are still not verified.

No longer present 

Display all vulnerabilities which are no longer present.

Still present

Display all vulnerabilities which are still present.


Vulnerability Type Filter

Allows you to filter the findings based on type of the vulnerability. The different possibilities are given below:

  • Unknown

  • Dos

  • Code Execution

  • Overflow

  • Memory Corruption

  • SQL Injection

  • XSS

  • Directory Traversal

  • Http Response Splitting

  • Bypass

  • Gain Information

  • Gain Privileges

  • CSRF

  • File Inclusion

  • Information 


CVSS V3 Severity Filter

Allows you to filter the findings based on the CVSS V3 Severity.

Option

Description

None

Displays all vulnerabilities not marked with any severity.

Low

Displays all vulnerabilities marked with low severity.

Medium

Display all vulnerabilities marked with medium severity.

HighDisplay all vulnerabilities marked with high severity.
CriticalDisplay all vulnerabilities marked with critical severity.


Task ID Filter

Along with the numeric filtering options, you can filter findings with No Task set.


Platform Filter

Along with the textual filtering options, you can filter the findings when the platform is Not Detected.


Remove All Filters

To remove all filters, click the arrow next to the column name and select Remove All Filters.





Copyright

© 2024 Outpost24® All rights reserved. This document may only be redistributed unedited and unaltered. This document may be cited and referenced only if clearly crediting Outpost24® and this document as the source. Any other reproduction and redistribution in print or electronically is strictly prohibited without explicit permission.

Trademark

Outpost24® and OUTSCAN™ are trademarks of Outpost24® and its affiliated companies. All other brand names, product names or trademarks belong to their respective owners.


JavaScript errors detected

Please note, these errors can depend on your browser setup.

If this problem persists, please contact our support.