102 lines
2.7 KiB
JSON
102 lines
2.7 KiB
JSON
{
|
|
"resultsPerPage": 2000,
|
|
"startIndex": 0,
|
|
"totalResults": 2,
|
|
"vulnerabilities": [
|
|
{
|
|
"cve": {
|
|
"id": "CVE-2024-0001",
|
|
"sourceIdentifier": "nvd@nist.gov",
|
|
"published": "2024-01-01T10:00:00Z",
|
|
"lastModified": "2024-01-02T10:00:00Z",
|
|
"descriptions": [
|
|
{ "lang": "en", "value": "Example vulnerability one." }
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://vendor.example.com/advisories/0001",
|
|
"source": "Vendor",
|
|
"tags": ["Vendor Advisory"]
|
|
}
|
|
],
|
|
"weaknesses": [
|
|
{
|
|
"description": [
|
|
{ "lang": "en", "value": "CWE-79" },
|
|
{ "lang": "en", "value": "Improper Neutralization of Input" }
|
|
]
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV31": [
|
|
{
|
|
"cvssData": {
|
|
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H",
|
|
"baseScore": 9.8,
|
|
"baseSeverity": "CRITICAL"
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"configurations": {
|
|
"nodes": [
|
|
{
|
|
"cpeMatch": [
|
|
{ "vulnerable": true, "criteria": "cpe:2.3:a:example:product_one:1.0:*:*:*:*:*:*:*" }
|
|
]
|
|
}
|
|
]
|
|
}
|
|
}
|
|
},
|
|
{
|
|
"cve": {
|
|
"id": "CVE-2024-0002",
|
|
"sourceIdentifier": "nvd@nist.gov",
|
|
"published": "2024-01-01T11:00:00Z",
|
|
"lastModified": "2024-01-02T11:00:00Z",
|
|
"descriptions": [
|
|
{ "lang": "fr", "value": "Description française" },
|
|
{ "lang": "en", "value": "Example vulnerability two." }
|
|
],
|
|
"references": [
|
|
{
|
|
"url": "https://cisa.example.gov/alerts/0002",
|
|
"source": "CISA",
|
|
"tags": ["US Government Resource"]
|
|
}
|
|
],
|
|
"weaknesses": [
|
|
{
|
|
"description": [
|
|
{ "lang": "en", "value": "CWE-89" },
|
|
{ "lang": "en", "value": "SQL Injection" }
|
|
]
|
|
}
|
|
],
|
|
"metrics": {
|
|
"cvssMetricV30": [
|
|
{
|
|
"cvssData": {
|
|
"vectorString": "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:L/A:L",
|
|
"baseScore": 4.6,
|
|
"baseSeverity": "MEDIUM"
|
|
}
|
|
}
|
|
]
|
|
},
|
|
"configurations": {
|
|
"nodes": [
|
|
{
|
|
"cpeMatch": [
|
|
{ "vulnerable": true, "criteria": "cpe:2.3:a:example:product_two:2.0:*:*:*:*:*:*:*" },
|
|
{ "vulnerable": false, "criteria": "cpe:2.3:a:example:product_two:2.1:*:*:*:*:*:*:*" }
|
|
]
|
|
}
|
|
]
|
|
}
|
|
}
|
|
}
|
|
]
|
|
}
|