This entity describes a CVE data model.

AttributeDescriptionExample
data.items[].id
string
CVE unique identifier.CVE-2020-14145
data.items[].references
object
Each CVE Record includes appropriate References. Each reference used in CVE (1) identifies the source, (2) includes a well-defined identifier to facilitate searching on a source's website, and (3) notes the associated CVE ID.{ "reference_data": [ { "url": "https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2021-28481", "name":...
data.items[].description
object
Descriptions is unique and provides the relevant details to help users (1) find the CVE Record for a specific vulnerability, and/or (2) distinguish between similar-looking vulnerabilities.{"description_data": [{"lang": "en", "value": "The client side in OpenSSH 5.7 through 8.4 has an Observable Discrepancy leading to an information leak in the algorithm negotiation..."}]}
data.items[].impact
object
The impact the described vulnerability has on the systems CVE examines.{"baseMetricV2": {"cvssV2": { "version": "", "vectorString": "AV:N/AC:L/Au:N/C:C/I:C/A:C", "accessVector": "NETWORK", "accessComplexity": "LOW", "authentication": "NONE",...
data.items[].conditions
object
The conditions conductive to the vulnerability exploitation success.[{"application": "cpe:2.3:a:microsoft:exchange_server:2013", "cpe_prefix": "cpe:2.3:a:microsoft:exchange_server", "hardware": "",...
data.items[].problemtype
object
The list of common weaknesses (CWE) assigned to the vulnerability.{"problemtype_data": [{"description": [{"lang": "en", "value": "CWE-200"}]}]}
data.items[].publishedDate
string
CVE publication date.2020-06-29T18:15:00Z
data.items[].lastModifiedDate
string
CVE modified date.2021-02-25T15:18:00Z
{
  "conditions": [
    {
      "application": "string",
      "cpe_prefix": "string",
      "hardware": "string",
      "operation_system": "string",
      "version_end_excluding": "string",
      "version_end_excluding_representation": 0,
      "version_end_including": "string",
      "version_end_including_representation": 0,
      "version_start_excluding": "string",
      "version_start_excluding_representation": 0,
      "version_start_including": "string",
      "version_start_including_representation": 0
    }
  ],
  "description": {
    "description_data": [
      {
        "lang": "string",
        "value": "string"
      }
    ]
  },
  "id": "string",
  "impact": {
    "baseMetricV2": {
      "acInsufInfo": true,
      "cvssV2": {
        "accessComplexity": "string",
        "accessVector": "string",
        "authentication": "string",
        "availabilityImpact": "string",
        "baseScore": 0,
        "confidentialityImpact": "string",
        "integrityImpact": "string",
        "vectorString": "string",
        "version": "string"
      },
      "exploitabilityScore": 0,
      "impactScore": 0,
      "obtainAllPrivilege": true,
      "obtainOtherPrivilege": true,
      "obtainUserPrivilege": true,
      "severity": "string",
      "userInteractionRequired": true
    },
    "baseMetricV3": {
      "cvssV3": {
        "attackComplexity": "string",
        "attackVector": "string",
        "availabilityImpact": "string",
        "baseScore": 0,
        "baseSeverity": "string",
        "confidentialityImpact": "string",
        "integrityImpact": "string",
        "privilegesRequired": "string",
        "scope": "string",
        "userInteraction": "string",
        "vectorString": "string",
        "version": "string"
      },
      "exploitabilityScore": 0,
      "impactScore": 0
    }
  },
  "lastModifiedDate": {},
  "problemtype": {
    "problemtype_data": [
      {
        "description": [
          {
            "lang": "string",
            "value": "string"
          }
        ]
      }
    ]
  },
  "publishedDate": {},
  "references": {
    "reference_data": [
      {
        "name": "string",
        "refsource": "string",
        "tags": [
          "string"
        ],
        "url": "string"
      }
    ]
  }
}