Skip to content

Security Test: Unreachable server

Description

Default Severity:

When a server becomes unreachable for too long, it often means there's an underlying problem that could lead to bigger issues. Essentially, this vulnerability shows up when the server crashes, misconfigures, or has network issues, and it can stop vital services from running as needed. This problem is dangerous because it can interrupt access to important data or applications, making it easier for attackers to exploit the unpredictable downtime. Developers sometimes fall into traps by overlooking proper monitoring and error handling, assuming the network will always work perfectly, which only worsens the risk when something goes wrong. Addressing these issues early helps prevent unexpected outages and keeps the system more secure overall.

Reference:

Configuration

Identifier: resource_limitation/unreachable_server

Examples

All configuration available:

checks:
  resource_limitation/unreachable_server:
    skip: false # default

Compliance and Standards

Standard Value
OWASP API Top 10 API8:2023
OWASP LLM Top 10 LLM04:2023
PCI DSS 1.2.3
GDPR Article-32
SOC2 CC1
PSD2 Article-95
ISO 27001 A.17.1
NIST SP800-53
FedRAMP AC-2
CWE 730
CVSS Vector CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVSS Score 7.5