Merge branch 'main' of github.com:MISP/misp-modules into chrisr3d_patch

chrisr3d_patch
chrisr3d 2020-11-15 19:52:15 +01:00
commit 55dd49e275
1 changed files with 8 additions and 0 deletions

8
doc/expansion/cpe.json Normal file
View File

@ -0,0 +1,8 @@
{
"description": "An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities.",
"logo": "logos/cpe.py",
"input": "CPE attribute.",
"output": "The vulnerabilities related to the CPE.",
"references": ["https://cve.circl.lu/api/"],
"features": "The module takes a cpe attribute as input and queries the CVE search API to get its related vulnerabilities. \nThe list of vulnerabilities is then parsed and returned as vulnerability objects.\n\nUsers can use their own CVE search API url by defining a value to the custom_API_URL parameter. If no custom API url is given, the default cve.circl.lu api url is used.\n\nIn order to limit the amount of data returned by CVE serach, users can also the limit parameter. With the limit set, the API returns only the requested number of vulnerabilities, sorted from the highest cvss score to the lowest one."
}