All Downloads are FREE. Search and download functionalities are using the official Maven repository.

schema.external.cisa.known_exploited_vulnerabilities_schema.json Maven / Gradle / Ivy

{
  "$schema": "http://json-schema.org/draft-07/schema#",
  "type": "object",
  "title": "CISA Catalog of Known Exploited Vulnerabilities",
  "description": "A catalog of known exploited vulnerabilities that carry significant risk to the federal enterprise",
  "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
  "properties": {
    "catalogVersion": {
      "description": "Version of the known exploited vulnerabilities catalog",
      "type": "string"
    },
    "dateReleased": {
      "description": "Date-time of Catalog Release in the format YYYY-MM-DDTHH:mm:ss.sssZ",
      "type": "string",
      "format": "date-time"
    },
    "count": {
      "description": "Total number of Known Exploited Vulnerabilities in the catalog",
      "type": "integer"
    },
    "vulnerabilities": {
      "description": "The exploited vulnerabilities included in this catalog",
      "type": "array",
      "items": {
        "$ref": "#/$defs/vulnerability"
      }
    }
  },
  "required": ["catalogVersion", "dateReleased", "count", "vulnerabilities"],
  "$defs": {
    "vulnerability": {
      "type": "object",
      "properties": {
        "cveID": {
          "description": "The CVE ID of the vulnerability in the format CVE-YYYY-NNNN, note that the number portion can have more than 4 digits",
          "type": "string",
          "pattern": "^CVE-[0-9]{4}-[0-9]{4,19}$"
        },
        "vendorProject": {
          "description": "The vendor or project name for the vulnerability",
          "type": "string"
        },
        "product": {
          "description": "The vulnerability product",
          "type": "string"
        },
        "vulnerabilityName": {
          "description": "The name of the vulnerability",
          "type": "string"
        },
        "dateAdded": {
          "description": "The date the vulnerability was added to the catalog in the format YYYY-MM-DD",
          "type": "string",
          "format": "date"
        },
        "shortDescription": {
          "description": "A short description of the vulnerability",
          "type": "string"
        },
        "requiredAction": {
          "description": "The required action to address the vulnerability",
          "type": "string"
        },
        "dueDate": {
          "description": "The date the required action is due in the format YYYY-MM-DD",
          "type": "string",
          "format": "date"
        },
        "notes": {
          "description": "Any additional notes about the vulnerability",
          "type": "string"
        }
      },
      "required": [
        "cveID",
        "vendorProject",
        "product",
        "vulnerabilityName",
        "dateAdded",
        "shortDescription",
        "requiredAction",
        "dueDate"
      ]
    }
  }
}




© 2015 - 2024 Weber Informatics LLC | Privacy Policy