{ "$id": "https://objects.monarc.lu/schema/def/d291c11a-9594-4a44-937b-b3364a779bdc", "$schema": "http://json-schema.org/draft-07/schema#", "definitions": {}, "description": "Definition of CVE objects used by CVE-Search.", "properties": { "Modified": { "$id": "#root/Modified", "default": "", "examples": [ "2018-10-12T22:07:00.000Z" ], "pattern": "^.*$", "title": "Modified", "type": "string" }, "Published": { "$id": "#root/Published", "default": "", "examples": [ "2015-01-13T22:59:00.000Z" ], "pattern": "^.*$", "title": "Published", "type": "string" }, "access": { "$id": "#root/access", "properties": { "authentication": { "$id": "#root/access/authentication", "default": "", "examples": [ "NONE" ], "pattern": "^.*$", "title": "Authentication", "type": "string" }, "complexity": { "$id": "#root/access/complexity", "default": "", "examples": [ "MEDIUM" ], "pattern": "^.*$", "title": "Complexity", "type": "string" }, "vector": { "$id": "#root/access/vector", "default": "", "examples": [ "LOCAL" ], "pattern": "^.*$", "title": "Vector", "type": "string" } }, "required": [ "authentication", "complexity", "vector" ], "title": "Access", "type": "object" }, "assigner": { "$id": "#root/assigner", "default": "", "examples": [ "cve@mitre.org" ], "pattern": "^.*$", "title": "Assigner", "type": "string" }, "cvss": { "$id": "#root/cvss", "default": 0.0, "examples": [ 1.9 ], "title": "Cvss", "type": "number" }, "cvss-time": { "$id": "#root/cvss-time", "default": "", "examples": [ "2018-10-12T22:07:00.000Z" ], "pattern": "^.*$", "title": "Cvss-time", "type": "string" }, "cvss-vector": { "$id": "#root/cvss-vector", "default": "", "examples": [ "AV:L/AC:M/Au:N/C:P/I:N/A:N" ], "pattern": "^.*$", "title": "Cvss-vector", "type": "string" }, "cwe": { "$id": "#root/cwe", "default": "", "examples": [ "CWE-264" ], "pattern": "^.*$", "title": "Cwe", "type": "string" }, "id": { "$id": "#root/id", "default": "", "examples": [ "CVE-2015-0001" ], "pattern": "^.*$", "title": "Id", "type": "string" }, "impact": { "$id": "#root/impact", "properties": { "availability": { "$id": "#root/impact/availability", "default": "", "examples": [ "NONE" ], "pattern": "^.*$", "title": "Availability", "type": "string" }, "confidentiality": { "$id": "#root/impact/confidentiality", "default": "", "examples": [ "PARTIAL" ], "pattern": "^.*$", "title": "Confidentiality", "type": "string" }, "integrity": { "$id": "#root/impact/integrity", "default": "", "examples": [ "NONE" ], "pattern": "^.*$", "title": "Integrity", "type": "string" } }, "required": [ "availability", "confidentiality", "integrity" ], "title": "Impact", "type": "object" }, "last-modified": { "$id": "#root/last-modified", "default": "", "examples": [ "2018-10-12T22:07:00.000Z" ], "pattern": "^.*$", "title": "Last-modified", "type": "string" }, "products": { "$id": "#root/products", "default": [], "items": { "$id": "#root/products/items", "default": "", "examples": [ "windows_8" ], "pattern": "^.*$", "title": "Items", "type": "string" }, "title": "Products", "type": "array" }, "references": { "$id": "#root/references", "default": [], "items": { "$id": "#root/references/items", "default": "", "examples": [ "http://packetstormsecurity.com/files/134392/Microsoft-Windows-8.1-Ahcache.sys-NtApphelpCacheControl-Privilege-Escalation.html" ], "pattern": "^.*$", "title": "Items", "type": "string" }, "title": "References", "type": "array" }, "summary": { "$id": "#root/summary", "default": "", "examples": [ "Summary" ], "pattern": "^.*$", "title": "Summary", "type": "string" }, "vendors": { "$id": "#root/vendors", "default": [], "items": { "$id": "#root/vendors/items", "default": "", "examples": [ "microsoft" ], "pattern": "^.*$", "title": "Items", "type": "string" }, "title": "Vendors", "type": "array" }, "vulnerable_configuration": { "$id": "#root/vulnerable_configuration", "default": [], "items": { "$id": "#root/vulnerable_configuration/items", "default": "", "examples": [ "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*" ], "pattern": "^.*$", "title": "Items", "type": "string" }, "title": "Vulnerable_configuration", "type": "array" }, "vulnerable_configuration_cpe_2_2": { "$id": "#root/vulnerable_configuration_cpe_2_2", "default": [], "title": "Vulnerable_configuration_cpe_2_2", "type": "array" }, "vulnerable_configuration_stems": { "$id": "#root/vulnerable_configuration_stems", "default": [], "items": { "$id": "#root/vulnerable_configuration_stems/items", "default": "", "examples": [ "cpe:2.3:o:microsoft:windows_8" ], "pattern": "^.*$", "title": "Items", "type": "string" }, "title": "Vulnerable_configuration_stems", "type": "array" }, "vulnerable_product": { "$id": "#root/vulnerable_product", "default": [], "items": { "$id": "#root/vulnerable_product/items", "default": "", "examples": [ "cpe:2.3:o:microsoft:windows_8:-:*:*:*:*:*:*:*" ], "pattern": "^.*$", "title": "Items", "type": "string" }, "title": "Vulnerable_product", "type": "array" }, "vulnerable_product_stems": { "$id": "#root/vulnerable_product_stems", "default": [], "items": { "$id": "#root/vulnerable_product_stems/items", "default": "", "examples": [ "cpe:2.3:o:microsoft:windows_8" ], "pattern": "^.*$", "title": "Items", "type": "string" }, "title": "Vulnerable_product_stems", "type": "array" } }, "required": [ "id", "assigner", "Published", "Modified", "last-modified", "summary", "access", "impact", "cvss", "cvss-time", "cvss-vector", "references", "vulnerable_configuration", "vulnerable_product", "vendors", "products", "vulnerable_product_stems", "vulnerable_configuration_stems", "cwe", "vulnerable_configuration_cpe_2_2" ], "title": "CVE objects used by CVE-Search.", "type": "object" }