API Guide

ProductCVE API

The ProductCVE API can be used to retrieve information on vulnerabilities that you currently or have historically affect your environment.

HTTP POST

URL

https://<hostname>:<port>/job-rest-service/job/search/<companyname>-<jobname>/ProductCVE

<hostname>: Azure hostname

<port>: Azure port

<companyname>: Customer's company name

<jobname>: Customer's jobname defined in Connect

Header (JSON format)

Content-Type: application/json

Accept: application/json

X-MS-VERSION: v0.1.1

X-AD-Authorization: <azureToken>

Header (XML format)

Content-Type: application/xml

Accept: application/xml

X-MS-VERSION: v0.1.1

X-AD-Authorization: <azureToken>

Body (JSON format)

{

"pageNumber": <pageNumber>,

"pageSize": <pageSize>,

"criteria":{

"query": {

"bool": {

"must": [

<filter>

],

"must_not": [

<filter>

]

}

}

}

}


<pageNumber>: page number to retrieve

<pageSize>: number of results per page. The maximum is set to 200

<filter>: query's filter. Sample retrieve all un-patched vulnerabilities

{ "term": { "isPatch": "false" }}

{ "terms": { "cvss_Severity": ["Critical","High"] }}

Body (XML format)

<SearchArgs>

<pageNumber>[pageNumber]</pageNumber>

<pageSize>[pageSize]</pageSize>

<criteria>

{"query":{"bool":

{"must":[filter]},{"must_not":[filter]}

}}

</criteria>

</SearchArgs>


[pageNumber]: page number to retrieve

[pageSize]: number of results per page. The maximum is set to 200

[filter]: query's filter. Sample retrieve all un-patched vulnerabilities

{ "term": { "isPatch": "false" }}

{ "terms": { "cvss_Severity": ["Critical","High"] }}


Sample JSON results:

ProductCVE

Pagination

The response above provide 3 key attributes for the pagination

  • pageNumber: current page returned
  • totalPage: total number of page
  • pageSize: size of each return page

Support

if you have questions or issues using the API, please contact us as support@fatstacks.tech