All Downloads are FREE. Search and download functionalities are using the official Maven repository.

schema.nvdcve.json.cvss-v3.0.json Maven / Gradle / Ivy

Go to download

dependency-check-core is the engine and reporting tool used to identify and report if there are any known, publicly disclosed vulnerabilities in the scanned project's dependencies. The engine extracts meta-data from the dependencies and uses this to do fuzzy key-word matching against the Common Platfrom Enumeration (CPE), if any CPE identifiers are found the associated Common Vulnerability and Exposure (CVE) entries are added to the generated report.

There is a newer version: 10.0.4
Show newest version
{
    "license": [
        "Copyright (c) 2017, FIRST.ORG, INC.",
        "All rights reserved.",
        "",
        "Redistribution and use in source and binary forms, with or without modification, are permitted provided that the ",
        "following conditions are met:",
        "1. Redistributions of source code must retain the above copyright notice, this list of conditions and the following ",
        "   disclaimer.",
        "2. Redistributions in binary form must reproduce the above copyright notice, this list of conditions and the ",
        "   following disclaimer in the documentation and/or other materials provided with the distribution.",
        "3. Neither the name of the copyright holder nor the names of its contributors may be used to endorse or promote ",
        "   products derived from this software without specific prior written permission.",
        "",
        "THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS 'AS IS' AND ANY EXPRESS OR IMPLIED WARRANTIES, ",
        "INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE ",
        "DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, ",
        "SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR ",
        "SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, ",
        "WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE ",
        "OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE."
    ],

    "$schema": "http://json-schema.org/draft-04/schema#",
    "title": "JSON Schema for Common Vulnerability Scoring System version 3.0",
    "id": "https://www.first.org/cvss/cvss-v3.0.json?20170531",
    "type": "object",
    "definitions": {
        "attackVectorType": {
            "type": "string",
            "enum": [ "NETWORK", "ADJACENT_NETWORK", "LOCAL", "PHYSICAL" ]
        },
        "modifiedAttackVectorType": {
            "type": "string",
            "enum": [ "NETWORK", "ADJACENT_NETWORK", "LOCAL", "PHYSICAL", "NOT_DEFINED" ]
        },
        "attackComplexityType": {
            "type": "string",
            "enum": [ "HIGH", "LOW" ]
        },
        "modifiedAttackComplexityType": {
            "type": "string",
            "enum": [ "HIGH", "LOW", "NOT_DEFINED" ]
        },
        "privilegesRequiredType": {
            "type": "string",
            "enum": [ "HIGH", "LOW", "NONE" ]
        },
        "modifiedPrivilegesRequiredType": {
            "type": "string",
            "enum": [ "HIGH", "LOW", "NONE", "NOT_DEFINED" ]
        },
        "userInteractionType": {
            "type": "string",
            "enum": [ "NONE", "REQUIRED" ]
        },
        "modifiedUserInteractionType": {
            "type": "string",
            "enum": [ "NONE", "REQUIRED", "NOT_DEFINED" ]
        },
        "scopeType": {
            "type": "string",
            "enum": [ "UNCHANGED", "CHANGED" ]
        },
        "modifiedScopeType": {
            "type": "string",
            "enum": [ "UNCHANGED", "CHANGED", "NOT_DEFINED" ]
        },
        "ciaType": {
            "type": "string",
            "enum": [ "NONE", "LOW", "HIGH" ]
        },
        "modifiedCiaType": {
            "type": "string",
            "enum": [ "NONE", "LOW", "HIGH", "NOT_DEFINED" ]
        },
        "exploitCodeMaturityType": {
            "type": "string",
            "enum": [ "UNPROVEN", "PROOF_OF_CONCEPT", "FUNCTIONAL", "HIGH", "NOT_DEFINED" ]
        },
        "remediationLevelType": {
            "type": "string",
            "enum": [ "OFFICIAL_FIX", "TEMPORARY_FIX", "WORKAROUND", "UNAVAILABLE", "NOT_DEFINED" ]
        },
        "confidenceType": {
            "type": "string",
            "enum": [ "UNKNOWN", "REASONABLE", "CONFIRMED", "NOT_DEFINED" ]
        },
        "ciaRequirementType": {
            "type": "string",
            "enum": [ "LOW", "MEDIUM", "HIGH", "NOT_DEFINED" ]
        },
        "scoreType": {
            "type": "number",
            "minimum": 0,
            "maximum": 10
        },
        "severityType": {
            "type": "string",
            "enum": [ "NONE", "LOW", "MEDIUM", "HIGH", "CRITICAL" ]
        }
    },
    "properties": {
        "version": {
            "description": "CVSS Version",
            "type": "string",
            "enum": [ "3.0" ]
        },
        "vectorString": {
            "type": "string",
            "pattern": "^CVSS:3.0/((AV:[NALP]|AC:[LH]|PR:[UNLH]|UI:[NR]|S:[UC]|[CIA]:[NLH]|E:[XUPFH]|RL:[XOTWU]|RC:[XURC]|[CIA]R:[XLMH]|MAV:[XNALP]|MAC:[XLH]|MPR:[XUNLH]|MUI:[XNR]|MS:[XUC]|M[CIA]:[XNLH])/)*(AV:[NALP]|AC:[LH]|PR:[UNLH]|UI:[NR]|S:[UC]|[CIA]:[NLH]|E:[XUPFH]|RL:[XOTWU]|RC:[XURC]|[CIA]R:[XLMH]|MAV:[XNALP]|MAC:[XLH]|MPR:[XUNLH]|MUI:[XNR]|MS:[XUC]|M[CIA]:[XNLH])$"
        },
        "attackVector":                   { "$ref": "#/definitions/attackVectorType" },
        "attackComplexity":               { "$ref": "#/definitions/attackComplexityType" },
        "privilegesRequired":             { "$ref": "#/definitions/privilegesRequiredType" },
        "userInteraction":                { "$ref": "#/definitions/userInteractionType" },
        "scope":                          { "$ref": "#/definitions/scopeType" },
        "confidentialityImpact":          { "$ref": "#/definitions/ciaType" },
        "integrityImpact":                { "$ref": "#/definitions/ciaType" },
        "availabilityImpact":             { "$ref": "#/definitions/ciaType" },
        "baseScore":                      { "$ref": "#/definitions/scoreType" },
        "baseSeverity":                   { "$ref": "#/definitions/severityType" },
        "exploitCodeMaturity":            { "$ref": "#/definitions/exploitCodeMaturityType" },
        "remediationLevel":               { "$ref": "#/definitions/remediationLevelType" },
        "reportConfidence":               { "$ref": "#/definitions/confidenceType" },
        "temporalScore":                  { "$ref": "#/definitions/scoreType" },
        "temporalSeverity":               { "$ref": "#/definitions/severityType" },
        "confidentialityRequirement":     { "$ref": "#/definitions/ciaRequirementType" },
        "integrityRequirement":           { "$ref": "#/definitions/ciaRequirementType" },
        "availabilityRequirement":        { "$ref": "#/definitions/ciaRequirementType" },
        "modifiedAttackVector":           { "$ref": "#/definitions/modifiedAttackVectorType" },
        "modifiedAttackComplexity":       { "$ref": "#/definitions/modifiedAttackComplexityType" },
        "modifiedPrivilegesRequired":     { "$ref": "#/definitions/modifiedPrivilegesRequiredType" },
        "modifiedUserInteraction":        { "$ref": "#/definitions/modifiedUserInteractionType" },
        "modifiedScope":                  { "$ref": "#/definitions/modifiedScopeType" },
        "modifiedConfidentialityImpact":  { "$ref": "#/definitions/modifiedCiaType" },
        "modifiedIntegrityImpact":        { "$ref": "#/definitions/modifiedCiaType" },
        "modifiedAvailabilityImpact":     { "$ref": "#/definitions/modifiedCiaType" },
        "environmentalScore":             { "$ref": "#/definitions/scoreType" },
        "environmentalSeverity":          { "$ref": "#/definitions/severityType" }
    },
    "required": [ "version", "vectorString", "baseScore", "baseSeverity" ]
}




© 2015 - 2024 Weber Informatics LLC | Privacy Policy