Exposing Swagger/OpenAPI documentation is primarily a risk if your API has underlying security flaws, as it gives attackers a precise roadmap to find them.
Those detail every endpoint, parameter, and data model, making it easier to discover and exploit vulnerabilities like broken access control or injection points.
While a perfectly secure API mitigates the danger, protecting your documentation is a critical layer of defense that forces attackers to work without a map.
Severity: info
Fingerprint: 5733ddf49ff49cd1f3d88d6038a14acacd95d4baf1eb6a5ea618e0093fcf1cc0
Public Swagger UI/API detected at path: /swagger/v1/swagger.json - sample paths: GET /api/service/categoryPathToRoot POST /api/private/Navigation POST /api/private/documents POST /api/private/documents/metadata/basic POST /api/private/documents/metadata/internal POST /api/private/documents/revisions/versions POST /api/private/filters/documentKinds POST /api/private/filters/languages POST /api/private/suggestions POST /api/public/documents POST /api/public/documents/metadata/basic POST /api/public/documents/revisions/versions POST /api/public/filters/documentKinds POST /api/public/filters/languages POST /api/public/navigation POST /api/public/suggestions POST /api/service/documents
Open service 2.16.204.93:443 · discoveryapi.library.test.abb.com
2026-01-09 11:48
HTTP/1.1 200 OK Cache-Control: no-store Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Request-Context: appId=cid-v1:d8fb5982-1ddd-42f8-9eca-07c0f44ced16 Content-Security-Policy: default-src 'self' https:; object-src 'none'; script-src 'self' *.abb.com 'nonce-r5nxi2+46x+7vxTACuFSd2XxRHPEOwvNBAdMFFKG6PI='; style-src 'self' 'nonce-r5nxi2+46x+7vxTACuFSd2XxRHPEOwvNBAdMFFKG6PI='; img-src 'self' 'nonce-r5nxi2+46x+7vxTACuFSd2XxRHPEOwvNBAdMFFKG6PI=' data:; style-src-elem 'self' 'nonce-r5nxi2+46x+7vxTACuFSd2XxRHPEOwvNBAdMFFKG6PI='; connect-src 'self' wss://localhost:*/Discovery.API/ X-Frame-Options: DENY X-Content-Type-Options: nosniff Content-Length: 2 Date: Fri, 09 Jan 2026 11:48:58 GMT Connection: close OK
Open service 2.16.204.93:443 · discoveryapi.library.test.abb.com
2026-01-02 20:57
HTTP/1.1 200 OK Cache-Control: no-store Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Request-Context: appId=cid-v1:d8fb5982-1ddd-42f8-9eca-07c0f44ced16 Content-Security-Policy: default-src 'self' https:; object-src 'none'; script-src 'self' *.abb.com 'nonce-y8xzPYGOIqKRwN6uFwqGK5fex0SeK0kIOgyJ3dntBcg='; style-src 'self' 'nonce-y8xzPYGOIqKRwN6uFwqGK5fex0SeK0kIOgyJ3dntBcg='; img-src 'self' 'nonce-y8xzPYGOIqKRwN6uFwqGK5fex0SeK0kIOgyJ3dntBcg=' data:; style-src-elem 'self' 'nonce-y8xzPYGOIqKRwN6uFwqGK5fex0SeK0kIOgyJ3dntBcg='; connect-src 'self' wss://localhost:*/Discovery.API/ X-Frame-Options: DENY X-Content-Type-Options: nosniff Content-Length: 2 Date: Fri, 02 Jan 2026 20:57:22 GMT Connection: close OK
Open service 2.16.204.93:443 · discoveryapi.library.test.abb.com
2025-12-22 23:48
HTTP/1.1 200 OK Cache-Control: no-store Strict-Transport-Security: max-age=31536000; includeSubDomains; preload Request-Context: appId=cid-v1:d8fb5982-1ddd-42f8-9eca-07c0f44ced16 Content-Security-Policy: default-src 'self' https:; object-src 'none'; script-src 'self' *.abb.com 'nonce-gZWeU49l6pmk29mCsj3tdWsgmYKzeujehO3JJnTzV2I='; style-src 'self' 'nonce-gZWeU49l6pmk29mCsj3tdWsgmYKzeujehO3JJnTzV2I='; img-src 'self' 'nonce-gZWeU49l6pmk29mCsj3tdWsgmYKzeujehO3JJnTzV2I=' data:; style-src-elem 'self' 'nonce-gZWeU49l6pmk29mCsj3tdWsgmYKzeujehO3JJnTzV2I='; connect-src 'self' wss://localhost:*/Discovery.API/ X-Frame-Options: DENY X-Content-Type-Options: nosniff Content-Length: 2 Date: Mon, 22 Dec 2025 23:48:22 GMT Connection: close OK