Tags
The rules have tags, which show the properties of the rule. These properties include:
-
WAF configuration guides.
DerScanner provides guides for: Imperva SecureSphere, ModSecurity, and F5. Each of the tools has its respective tag.
-
Classifications that include vulnerability.
Vulnerabilities are matched with the classifications: CWE, CWE/SANS Top 25 2023, CWE/SANS Top 25 2021, CWE/SANS Top 25 2011, OWASP Top 10 2021, OWASP Top 10 2017, OWASP Mobile Top 10 2016, OWASP Mobile Top 10 2014, OWASP Top 10 2013, OWASP ASVS, OWASP MASVS, PCI DSS, and HIPAA. When you hover a mouse over the tag, a tooltip appears with the classification identifier corresponding to the vulnerability.
-
Rule/pattern author.
The Rule/pattern author tag is displayed for custom rules. When you hover a mouse over the tag, a tooltip appears with the names of rule and pattern authors.
To hide tags, use the appropriate switch.