{"type":"api","title":"/cve/{cve_id}","meta":{"id":"/apps/pubhub/media/psirt-docs/89eb7ed57114b0017dfd4232666ca8a01095e144/77abf0dd-caf5-31f5-9198-1d2476135141","info":{"version":"2.0.1","title":"Cisco PSIRT openVuln API","description":"The Cisco Product Security Incident Response Team (PSIRT) openVuln API is a RESTful API that allows customers to obtain Cisco Security Vulnerability information in different machine-consumable formats. APIs are important for customers because they allow their technical staff and programmers to build tools that help them do their job more effectively (in this case, to keep up with security vulnerability information).\n","termsOfService":"https://github.com/CiscoPSIRT/openVulnAPI/blob/master/LICENSE.md","contact":{"name":"Cisco PSIRT","url":"https://tools.cisco.com/security/center/publicationListing.x","email":"openvuln@cisco.com"}},"security":[{"psirt_openvuln_api_auth":[]}],"tags":[{"name":"Current Endpoints","description":"Current supported API endpoints."},{"name":"Sunset Endpoints","description":"The \"security/advisories\" basepath will be deprecated in the future. These API endpoints have changed with the introduction of v2 basepath. Migrate the below endpoints to current endpoint calls. The below endpoints only work with \"security/advisories\" basepath."},{"name":"Obsolete Endpoints","description":"These API endpoints are no longer available. Migrate to current version calls."}],"openapi":"3.0.3","servers":[{"url":"https://apix.cisco.com/{basePath}","description":"OpenVuln API - Applications created post March 1, 2023","variables":{"basePath":{"default":"security/advisories/v2"}}},{"url":"https://api.cisco.com/{basePath}","description":"OpenVuln API - Applications created prior March 1, 2023; expires Sep 30, 2023","variables":{"basePath":{"default":"security/advisories/v2","enum":["security/advisories","security/advisories/v2"]}}}],"securitySchemes":{"psirt_openvuln_api_auth":{"type":"http","scheme":"bearer","bearerFormat":"JWT"}}},"spec":{"description":"Used to obtain an advisory using a given Common Vulnerability Enumerator (CVE). The `cve_id` format is CVE-YYYY-NNNN. For more information about CVE visit http://cve.mitre.org/","tags":["Current Endpoints"],"parameters":[{"name":"cve_id","in":"path","description":"CVE Identifier (i.e., CVE-YYYY-NNNN)","required":true,"schema":{"type":"string","format":"CVE-YYYY-NNNN"}},{"name":"summaryDetails","in":"query","description":"Include the Advisory Summary Description or not","required":false,"schema":{"type":"boolean"}},{"name":"productNames","in":"query","description":"Include the ProductNames or not","required":false,"schema":{"type":"boolean"}}],"security":[{"psirt_openvuln_api_auth":["read:advisories"]}],"responses":{"200":{"description":"Successful response","content":{"application/json":{"schema":{"description":"Successful pull of advisory information","properties":{"advisoryId":{"type":"string","example":"cisco-sa-lsplus-Z6AQEOjk"},"advisoryTitle":{"type":"string","example":"Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability"},"bugIDs":{"type":"string","example":"CSCvy48962"},"ipsSignatures":{"type":"string","example":"NA"},"cves":{"type":"string","example":"CVE-2022-20714"},"cvrfUrl":{"type":"string","example":"https://tools.cisco.com/security/center/contentxml/CiscoSecurityAdvisory/cisco-sa-lsplus-Z6AQEOjk/cvrf/cisco-sa-lsplus-Z6AQEOjk_cvrf.xml"},"csafUrl":{"type":"string","example":"https://tools.cisco.com/security/center/contentjson/CiscoSecurityAdvisory/cisco-sa-lsplus-Z6AQEOjk/csaf/cisco-sa-lsplus-Z6AQEOjk_csaf.json"},"cvssBaseScore":{"type":"number","example":8.6},"cwe":{"type":"string","example":"CWE-12"},"firstPublished":{"type":"string","format":"date-time","example":"2022-04-13T23:00:00"},"lastUpdated":{"type":"string","format":"date-time","example":"2022-04-29T04:28:53"},"status":{"type":"string","example":"Final"},"version":{"type":"number","example":1.1},"productNames":{"type":"string","example":"Cisco IOS XR Software"},"publicationUrl":{"type":"string","example":"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lsplus-Z6AQEOjk"},"sir":{"type":"string","example":"High"},"summary":{"type":"string","example":"\\r\\n\u003cp\u003eA vulnerability in the data plane microcode of Lightspeed-Plus line cards for \u003cspan class=\\\"mce-annotation tox-comment\\\" data-mce-annotation-uid=\\\"CONV-0005559\\\" data-mce-annotation=\\\"tinycomments\\\"\u003eCisco ASR 9000 Series Aggregation Services Routers\u003c/span\u003e, ASR 9902 Compact High-Performance Routers, and ASR 9903 Compact High-Performance Routers could allow an unauthenticated, remote attacker to cause the line card to reset.\u003c/p\u003e..."}},"$$ref":"#/components/schemas/Advisories"}},"application/xml":{"schema":{"description":"Successful pull of advisory information","properties":{"advisoryId":{"type":"string","example":"cisco-sa-lsplus-Z6AQEOjk"},"advisoryTitle":{"type":"string","example":"Cisco IOS XR Software for ASR 9000 Series Routers Lightspeed-Plus Line Cards Denial of Service Vulnerability"},"bugIDs":{"type":"string","example":"CSCvy48962"},"ipsSignatures":{"type":"string","example":"NA"},"cves":{"type":"string","example":"CVE-2022-20714"},"cvrfUrl":{"type":"string","example":"https://tools.cisco.com/security/center/contentxml/CiscoSecurityAdvisory/cisco-sa-lsplus-Z6AQEOjk/cvrf/cisco-sa-lsplus-Z6AQEOjk_cvrf.xml"},"csafUrl":{"type":"string","example":"https://tools.cisco.com/security/center/contentjson/CiscoSecurityAdvisory/cisco-sa-lsplus-Z6AQEOjk/csaf/cisco-sa-lsplus-Z6AQEOjk_csaf.json"},"cvssBaseScore":{"type":"number","example":8.6},"cwe":{"type":"string","example":"CWE-12"},"firstPublished":{"type":"string","format":"date-time","example":"2022-04-13T23:00:00"},"lastUpdated":{"type":"string","format":"date-time","example":"2022-04-29T04:28:53"},"status":{"type":"string","example":"Final"},"version":{"type":"number","example":1.1},"productNames":{"type":"string","example":"Cisco IOS XR Software"},"publicationUrl":{"type":"string","example":"https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lsplus-Z6AQEOjk"},"sir":{"type":"string","example":"High"},"summary":{"type":"string","example":"\\r\\n\u003cp\u003eA vulnerability in the data plane microcode of Lightspeed-Plus line cards for \u003cspan class=\\\"mce-annotation tox-comment\\\" data-mce-annotation-uid=\\\"CONV-0005559\\\" data-mce-annotation=\\\"tinycomments\\\"\u003eCisco ASR 9000 Series Aggregation Services Routers\u003c/span\u003e, ASR 9902 Compact High-Performance Routers, and ASR 9903 Compact High-Performance Routers could allow an unauthenticated, remote attacker to cause the line card to reset.\u003c/p\u003e..."}},"$$ref":"#/components/schemas/Advisories"}}}},"404":{"description":"Invalid or not found CVE-ID.","content":{"application/json":{"schema":{"description":"Error Code and Message for NO_DATA_FOUND_CVE","properties":{"errorCode":{"type":"string","example":"NO_DATA_FOUND"},"errorMessage":{"type":"string","example":"CVE_ID not found"}},"$$ref":"#/components/schemas/errorCode_NO_DATA_FOUND_CVE"}},"application/xml":{"schema":{"description":"Error Code and Message for NO_DATA_FOUND_CVE","properties":{"errorCode":{"type":"string","example":"NO_DATA_FOUND"},"errorMessage":{"type":"string","example":"CVE_ID not found"}},"$$ref":"#/components/schemas/errorCode_NO_DATA_FOUND_CVE"}}}}},"method":"get","path":"/cve/{cve_id}"}}