From a36bd20f31f67114464546d56aae87272276bcd7 Mon Sep 17 00:00:00 2001 From: chrisr3d Date: Sun, 15 Nov 2020 19:27:21 +0100 Subject: [PATCH] fix: [documentation] Added missing cpe module documentation --- doc/expansion/cpe.json | 8 ++++++++ 1 file changed, 8 insertions(+) create mode 100644 doc/expansion/cpe.json diff --git a/doc/expansion/cpe.json b/doc/expansion/cpe.json new file mode 100644 index 0000000..5927e5a --- /dev/null +++ b/doc/expansion/cpe.json @@ -0,0 +1,8 @@ +{ + "description": "An expansion module to query the CVE search API with a cpe code to get its related vulnerabilities.", + "logo": "logos/cpe.py", + "input": "CPE attribute.", + "output": "The vulnerabilities related to the CPE.", + "references": ["https://cve.circl.lu/api/"], + "features": "The module takes a cpe attribute as input and queries the CVE search API to get its related vulnerabilities. \nThe list of vulnerabilities is then parsed and returned as vulnerability objects.\n\nUsers can use their own CVE search API url by defining a value to the custom_API_URL parameter. If no custom API url is given, the default cve.circl.lu api url is used.\n\nIn order to limit the amount of data returned by CVE serach, users can also the limit parameter. With the limit set, the API returns only the requested number of vulnerabilities, sorted from the highest cvss score to the lowest one." +}