dradis-acunetix 4.11.0 → 4.12.0

Sign up to get free protection for your applications and to get access to all the features.
checksums.yaml CHANGED
@@ -1,7 +1,7 @@
1
1
  ---
2
2
  SHA256:
3
- metadata.gz: 53be28aad08aa0bb0c29788729eef45cbc6a001aafbc2ad7e92d2aee40fb8b2a
4
- data.tar.gz: d1d56bd00089c98c91c34051b10ff6516b16ffaa5e39515e891d6d87eea44a20
3
+ metadata.gz: f524ed0cb7e422e55d6a417c7f44ffcc75062ad8fd270c3974b5d4df36296cb7
4
+ data.tar.gz: 3c76fdd522b2471213d32b88e5fe83675b22fd5cf542f3b560cf589169656fac
5
5
  SHA512:
6
- metadata.gz: 1c9d3fa974a1f866af947047f54fd7f4a6454f8487561c8fb2ca6a95ef3ffa3f0dc2b149d2a5d2fb6cb108d958bb6510d1a94987b1dfd6e9ec325cf02972fe66
7
- data.tar.gz: 88da3ee0c3b030f064093b7ffb12767e616675e543c8f882467b5482357e725340ad35fbe4a3243e7b741e7896bed998fd7abd1d1f5bbb43b09599a06ce028d9
6
+ metadata.gz: 1cd647ad42044b3e6eaed0bdd803cbac50e64f82d2bff5d8849b631409e64a41d4f280a4ee045286b5618e6bf587d8860786e65eb8dcb8e1f72e8b835c739b4b
7
+ data.tar.gz: b6d4cf1be6d5fd42cad884af20b045551c2390f6c18bae467aaecfd03e289e49c29c903e5440c8ca495c87cce6e6d6839c93e92a6d110ad173dcbb7984edd192
data/CHANGELOG.md CHANGED
@@ -1,3 +1,7 @@
1
+ v4.12.0 (May 2024)
2
+ - Migrate integration to use Mappings Manager
3
+ - Update Dradis links in README
4
+
1
5
  v4.11.0 (January 2024)
2
6
  - No changes
3
7
 
data/README.md CHANGED
@@ -4,7 +4,7 @@
4
4
 
5
5
  The Acunetix add-on enables users to upload Acunexit XML files to create a structure of nodes/notes that contain the same information about the hosts/ports/services as the original file.
6
6
 
7
- The add-on requires [Dradis CE](https://dradisframework.org/) > 3.0, or [Dradis Pro](https://dradisframework.com/pro/).
7
+ The add-on requires [Dradis CE](https://dradis.com/ce/) > 3.0, or [Dradis Pro](https://dradis.com/).
8
8
 
9
9
 
10
10
  ## More information
@@ -28,8 +28,8 @@ module Dradis::Plugins::Acunetix::Formats
28
28
  logger.info { 'Creating issues from Acunetix360 vulnerabilities.' }
29
29
 
30
30
  xml.xpath('//acunetix-360/vulnerabilities/vulnerability').each do |vuln_xml|
31
- issue_text = template_service.process_template(
32
- template: 'vulnerability_360',
31
+ issue_text = mapping_service.apply_mapping(
32
+ source: 'vulnerability_360',
33
33
  data: vuln_xml
34
34
  )
35
35
 
@@ -38,8 +38,8 @@ module Dradis::Plugins::Acunetix::Formats
38
38
  logger.info { "\t\t => Creating new issue: #{type}" }
39
39
  issue = content_service.create_issue(text: issue_text, id: type)
40
40
 
41
- evidence_text = template_service.process_template(
42
- template: 'evidence_360',
41
+ evidence_text = mapping_service.apply_mapping(
42
+ source: 'evidence_360',
43
43
  data: vuln_xml
44
44
  )
45
45
 
@@ -32,7 +32,7 @@ module Dradis::Plugins::Acunetix::Formats
32
32
  scan_node.save
33
33
  end
34
34
 
35
- scan_note = template_service.process_template(template: 'scan', data: xml_scan)
35
+ scan_note = mapping_service.apply_mapping(source: 'scan', data: xml_scan)
36
36
  content_service.create_note text: scan_note, node: scan_node
37
37
 
38
38
  xml_scan.xpath('./ReportItems/ReportItem').each do |xml_report_item|
@@ -47,11 +47,11 @@ module Dradis::Plugins::Acunetix::Formats
47
47
  ]
48
48
  logger.info { "\t\t => Creating new issue (plugin_id: #{plugin_id})" }
49
49
 
50
- issue_text = template_service.process_template(template: 'report_item', data: xml_report_item)
50
+ issue_text = mapping_service.apply_mapping(source: 'report_item', data: xml_report_item)
51
51
  issue = content_service.create_issue(text: issue_text, id: plugin_id)
52
52
 
53
53
  logger.info { "\t\t => Creating new evidence" }
54
- evidence_content = template_service.process_template(template: 'evidence', data: xml_report_item)
54
+ evidence_content = mapping_service.apply_mapping(source: 'evidence', data: xml_report_item)
55
55
  content_service.create_evidence(issue: issue, node: scan_node, content: evidence_content)
56
56
  end
57
57
  end
@@ -8,7 +8,7 @@ module Dradis
8
8
 
9
9
  module VERSION
10
10
  MAJOR = 4
11
- MINOR = 11
11
+ MINOR = 12
12
12
  TINY = 0
13
13
  PRE = nil
14
14
 
@@ -0,0 +1,154 @@
1
+ module Dradis::Plugins::Acunetix
2
+ module Mapping
3
+ DEFAULT_MAPPING = {
4
+ evidence_360: {
5
+ 'HTTP Request' => '{{ acunetix[evidence_360.http_request] }}',
6
+ 'HTTP Response' => '{{ acunetix[evidence_360.http_response] }}'
7
+ },
8
+ evidence: {
9
+ 'Details' => '{{ acunetix[evidence.details] }}',
10
+ 'Affects' => "|_. Location |_. Parameter |\n| {{ acunetix[evidence.affects] }} | {{ acunetix[evidence.parameter] }} |",
11
+ 'AOP' => "|_. File |_. Line |_. Additional |\n| {{ acunetix[evidence.aop_source_file] }} | {{ acunetix[evidence.aop_source_line] }} | {{ acunetix[evidence.aop_additional] }} |",
12
+ 'FalsePositive' => '{{ acunetix[evidence.is_false_positive] }}'
13
+ },
14
+ report_item: {
15
+ 'Title' => '{{ acunetix[report_item.name] }}',
16
+ 'Severity' => '{{ acunetix[report_item.severity] }}',
17
+ 'Type' => '{{ acunetix[report_item.type] }}',
18
+ 'Impact' => '{{ acunetix[report_item.impact] }}',
19
+ 'Description' => '{{ acunetix[report_item.description] }}',
20
+ 'DetailedInformation' => '{{ acunetix[report_item.detailed_information] }}',
21
+ 'Recommendation' => '{{ acunetix[report_item.recommendation] }}',
22
+ 'CVSSVector' => '{{ acunetix[report_item.cvss_descriptor] }}',
23
+ 'CVSSScore' => '{{ acunetix[report_item.cvss_score] }}',
24
+ 'CVSS3Vector' => '{{ acunetix[report_item.cvss3_descriptor] }}',
25
+ 'CVSS3Score' => '{{ acunetix[report_item.cvss3_score] }}',
26
+ 'CVSS3TempScore' => '{{ acunetix[report_item.cvss3_tempscore] }}',
27
+ 'CVSS3EnvScore' => '{{ acunetix[report_item.cvss3_envscore] }}',
28
+ 'CVEList' => '{{ acunetix[report_item.cve_list] }}',
29
+ 'References' => '{{ acunetix[report_item.references] }}'
30
+ },
31
+ scan: {
32
+ 'Title' => 'Acunetix scanner notes ({{ acunetix[scan.start_time] }})',
33
+ 'ScanName' => '{{ acunetix[scan.name] }}',
34
+ 'StartURL' => '{{ acunetix[scan.start_url] }}',
35
+ 'TimeAndFlags' => "|_. Start |_. Finish |_. Total |_. Aborted |_. Responsive |\n| {{ acunetix[scan.start_time] }} | {{ acunetix[scan.finish_time] }} | {{ acunetix[scan.scan_time] }} | {{ acunetix[scan.aborted] }} | {{ acunetix[scan.responsive] }} |",
36
+ 'Fingerprint' => "|_. Banner |_. OS |_. Web server |_. Technologies |\n| {{ acunetix[scan.banner] }} | {{ acunetix[scan.os] }} | {{ acunetix[scan.web_server] }} | {{ acunetix[scan.technologies] }} |"
37
+ },
38
+ vulnerability_360: {
39
+ 'Title' => '{{ acunetix[vulnerability_360.name] }}',
40
+ 'Type' => '{{ acunetix[vulnerability_360.type] }}',
41
+ 'URL' => '{{ acunetix[vulnerability_360.url] }}',
42
+ 'Severity' => '{{ acunetix[vulnerability_360.severity] }}',
43
+ 'Description' => '{{ acunetix[vulnerability_360.description] }}',
44
+ 'Impact' => '{{ acunetix[vulnerability_360.impact] }}',
45
+ 'Certainty' => '{{ acunetix[vulnerability_360.certainty] }}',
46
+ 'Confirmed' => '{{ acunetix[vulnerability_360.confirmed] }}',
47
+ 'State' => '{{ acunetix[vulnerability_360.state] }}',
48
+ 'OWASP' => '{{ acunetix[vulnerability_360.owasp] }}',
49
+ 'WASC' => '{{ acunetix[vulnerability_360.wasc] }}',
50
+ 'CWE' => '{{ acunetix[vulnerability_360.cwe] }}',
51
+ 'CAPEC' => '{{ acunetix[vulnerability_360.capec] }}',
52
+ 'PCI32' => '{{ acunetix[vulnerability_360.pci32] }}',
53
+ 'HIPAA' => '{{ acunetix[vulnerability_360.hipaa] }}',
54
+ 'OWASPPC' => '{{ acunetix[vulnerability_360.owasppc] }}',
55
+ 'ISO27001' => '{{ acunetix[vulnerability_360.iso27001] }}',
56
+ 'CVSSVector' => '{{ acunetix[vulnerability_360.cvss_vector] }}',
57
+ 'CVSSBase' => '{{ acunetix[vulnerability_360.cvss_base] }}',
58
+ 'CVSSTemporal' => '{{ acunetix[vulnerability_360.cvss_temporal] }}',
59
+ 'CVSSEnvironmental' => '{{ acunetix[vulnerability_360.cvss_environmental] }}',
60
+ 'CVSS3Vector' => '{{ acunetix[vulnerability_360.cvss31_vector] }}',
61
+ 'CVSS3Base' => '{{ acunetix[vulnerability_360.cvss31_base] }}',
62
+ 'CVSS3Temporal' => '{{ acunetix[vulnerability_360.cvss31_temporal] }}',
63
+ 'CVSS3Environmental' => '{{ acunetix[vulnerability_360.cvss31_environmental] }}'
64
+ }
65
+ }.freeze
66
+
67
+ SOURCE_FIELDS = {
68
+ evidence_360: [
69
+ 'evidence_360.http_request',
70
+ 'evidence_360.http_request_method',
71
+ 'evidence_360.http_response',
72
+ 'evidence_360.http_response_status_code',
73
+ 'evidence_360.http_response_duration'
74
+ ],
75
+ evidence: [
76
+ 'evidence.details',
77
+ 'evidence.affects',
78
+ 'evidence.parameter',
79
+ 'evidence.aop_source_file',
80
+ 'evidence.aop_source_line',
81
+ 'evidence.aop_additional',
82
+ 'evidence.is_false_positive',
83
+ 'evidence.request',
84
+ 'evidence.response'
85
+ ],
86
+ report_item: [
87
+ 'report_item.name',
88
+ 'report_item.module_name',
89
+ 'report_item.severity',
90
+ 'report_item.type',
91
+ 'report_item.impact',
92
+ 'report_item.description',
93
+ 'report_item.detailed_information',
94
+ 'report_item.recommendation',
95
+ 'report_item.request',
96
+ 'report_item.response',
97
+ 'report_item.cvss_descriptor',
98
+ 'report_item.cvss_score',
99
+ 'report_item.cvss3_descriptor',
100
+ 'report_item.cvss3_score',
101
+ 'report_item.cvss3_tempscore',
102
+ 'report_item.cvss3_envscore',
103
+ 'report_item.cve_list',
104
+ 'report_item.references'
105
+ ],
106
+ scan: [
107
+ 'scan.name',
108
+ 'scan.short_name',
109
+ 'scan.start_url',
110
+ 'scan.start_time',
111
+ 'scan.finish_time',
112
+ 'scan.scan_time',
113
+ 'scan.aborted',
114
+ 'scan.responsive',
115
+ 'scan.banner',
116
+ 'scan.os',
117
+ 'scan.web_server',
118
+ 'scan.technologies'
119
+ ],
120
+ vulnerability_360: [
121
+ 'vulnerability_360.name',
122
+ 'vulnerability_360.type',
123
+ 'vulnerability_360.url',
124
+ 'vulnerability_360.description',
125
+ 'vulnerability_360.impact',
126
+ 'vulnerability_360.remedial_actions',
127
+ 'vulnerability_360.exploitation_skills',
128
+ 'vulnerability_360.remedial_procedure',
129
+ 'vulnerability_360.remedy_references',
130
+ 'vulnerability_360.external_references',
131
+ 'vulnerability_360.severity',
132
+ 'vulnerability_360.certainty',
133
+ 'vulnerability_360.confirmed',
134
+ 'vulnerability_360.state',
135
+ 'vulnerability_360.owasp',
136
+ 'vulnerability_360.wasc',
137
+ 'vulnerability_360.cwe',
138
+ 'vulnerability_360.capec',
139
+ 'vulnerability_360.pci32',
140
+ 'vulnerability_360.hipaa',
141
+ 'vulnerability_360.owasppc',
142
+ 'vulnerability_360.iso27001',
143
+ 'vulnerability_360.cvss_vector',
144
+ 'vulnerability_360.cvss_base',
145
+ 'vulnerability_360.cvss_temporal',
146
+ 'vulnerability_360.cvss_environmental',
147
+ 'vulnerability_360.cvss31_vector',
148
+ 'vulnerability_360.cvss31_base',
149
+ 'vulnerability_360.cvss31_temporal',
150
+ 'vulnerability_360.cvss31_environmental'
151
+ ]
152
+ }.freeze
153
+ end
154
+ end
@@ -8,5 +8,6 @@ end
8
8
  require 'dradis/plugins/acunetix/engine'
9
9
  require 'dradis/plugins/acunetix/field_processor'
10
10
  require 'dradis/plugins/acunetix/importer'
11
+ require 'dradis/plugins/acunetix/mapping'
11
12
  require 'dradis/plugins/acunetix/version'
12
13
 
metadata CHANGED
@@ -1,14 +1,14 @@
1
1
  --- !ruby/object:Gem::Specification
2
2
  name: dradis-acunetix
3
3
  version: !ruby/object:Gem::Version
4
- version: 4.11.0
4
+ version: 4.12.0
5
5
  platform: ruby
6
6
  authors:
7
7
  - Daniel Martin
8
- autorequire:
8
+ autorequire:
9
9
  bindir: bin
10
10
  cert_chain: []
11
- date: 2024-01-17 00:00:00.000000000 Z
11
+ date: 2024-05-07 00:00:00.000000000 Z
12
12
  dependencies:
13
13
  - !ruby/object:Gem::Dependency
14
14
  name: dradis-plugins
@@ -96,7 +96,7 @@ dependencies:
96
96
  version: 0.5.2
97
97
  description: This add-on allows you to upload and parse output produced from Acunetix
98
98
  Web Vulnerability Scanner into Dradis.
99
- email:
99
+ email:
100
100
  executables: []
101
101
  extensions: []
102
102
  extra_rdoc_files: []
@@ -125,6 +125,7 @@ files:
125
125
  - lib/dradis/plugins/acunetix/formats/standard.rb
126
126
  - lib/dradis/plugins/acunetix/gem_version.rb
127
127
  - lib/dradis/plugins/acunetix/importer.rb
128
+ - lib/dradis/plugins/acunetix/mapping.rb
128
129
  - lib/dradis/plugins/acunetix/version.rb
129
130
  - lib/tasks/thorfile.rb
130
131
  - spec/dradis-acunetix_spec.rb
@@ -134,26 +135,16 @@ files:
134
135
  - spec/fixtures/files/testphp.vulnweb.com.export.acunetix.xml
135
136
  - spec/models/acunetix/scan_spec.rb
136
137
  - spec/spec_helper.rb
137
- - templates/evidence.fields
138
138
  - templates/evidence.sample
139
- - templates/evidence.template
140
- - templates/evidence_360.fields
141
139
  - templates/evidence_360.sample
142
- - templates/evidence_360.template
143
- - templates/report_item.fields
144
140
  - templates/report_item.sample
145
- - templates/report_item.template
146
- - templates/scan.fields
147
141
  - templates/scan.sample
148
- - templates/scan.template
149
- - templates/vulnerability_360.fields
150
142
  - templates/vulnerability_360.sample
151
- - templates/vulnerability_360.template
152
143
  homepage: https://dradis.com/integrations/acunetix.html
153
144
  licenses:
154
145
  - GPL-2
155
146
  metadata: {}
156
- post_install_message:
147
+ post_install_message:
157
148
  rdoc_options: []
158
149
  require_paths:
159
150
  - lib
@@ -168,8 +159,8 @@ required_rubygems_version: !ruby/object:Gem::Requirement
168
159
  - !ruby/object:Gem::Version
169
160
  version: '0'
170
161
  requirements: []
171
- rubygems_version: 3.3.7
172
- signing_key:
162
+ rubygems_version: 3.1.4
163
+ signing_key:
173
164
  specification_version: 4
174
165
  summary: Acunetix add-on for the Dradis Framework.
175
166
  test_files:
@@ -1,9 +0,0 @@
1
- evidence.details
2
- evidence.affects
3
- evidence.parameter
4
- evidence.aop_source_file
5
- evidence.aop_source_line
6
- evidence.aop_additional
7
- evidence.is_false_positive
8
- evidence.request
9
- evidence.response
@@ -1,16 +0,0 @@
1
- #[Details]#
2
- %evidence.details%
3
-
4
-
5
- #[Affects]#
6
- |_. Location |_. Parameter |
7
- | %evidence.affects% | %evidence.parameter% |
8
-
9
-
10
- #[AOP]#
11
- |_. File |_. Line |_. Additional |
12
- | %evidence.aop_source_file% | %evidence.aop_source_line% | %evidence.aop_additional% |
13
-
14
-
15
- #[FalsePositive]#
16
- %evidence.is_false_positive%
@@ -1,5 +0,0 @@
1
- evidence_360.http_request
2
- evidence_360.http_request_method
3
- evidence_360.http_response
4
- evidence_360.http_response_status_code
5
- evidence_360.http_response_duration
@@ -1,5 +0,0 @@
1
- #[HTTP Request]#
2
- %evidence_360.http_request%
3
-
4
- #[HTTP Response]#
5
- %evidence_360.http_response%
@@ -1,18 +0,0 @@
1
- report_item.name
2
- report_item.module_name
3
- report_item.severity
4
- report_item.type
5
- report_item.impact
6
- report_item.description
7
- report_item.detailed_information
8
- report_item.recommendation
9
- report_item.request
10
- report_item.response
11
- report_item.cvss_descriptor
12
- report_item.cvss_score
13
- report_item.cvss3_descriptor
14
- report_item.cvss3_score
15
- report_item.cvss3_tempscore
16
- report_item.cvss3_envscore
17
- report_item.cve_list
18
- report_item.references
@@ -1,59 +0,0 @@
1
- #[Title]#
2
- %report_item.name%
3
-
4
-
5
- #[Severity]#
6
- %report_item.severity%
7
-
8
-
9
- #[Type]#
10
- %report_item.type%
11
-
12
-
13
- #[Impact]#
14
- %report_item.impact%
15
-
16
-
17
- #[Description]#
18
- %report_item.description%
19
-
20
-
21
- #[DetailedInformation]#
22
- %report_item.detailed_information%
23
-
24
-
25
- #[Recommendation]#
26
- %report_item.recommendation%
27
-
28
-
29
- #[CVSSVector]#
30
- %report_item.cvss_descriptor%
31
-
32
-
33
- #[CVSSScore]#
34
- %report_item.cvss_score%
35
-
36
-
37
- #[CVSS3Vector]#
38
- %report_item.cvss3_descriptor%
39
-
40
-
41
- #[CVSS3Score]#
42
- %report_item.cvss3_score%
43
-
44
-
45
- #[CVSS3TempScore]#
46
- %report_item.cvss3_tempscore%
47
-
48
-
49
- #[CVSS3EnvScore]#
50
- %report_item.cvss3_envscore%
51
-
52
-
53
- #[CVEList]#
54
- %report_item.cve_list%
55
-
56
-
57
- #[References]#
58
- %report_item.references%
59
-
@@ -1,12 +0,0 @@
1
- scan.name
2
- scan.short_name
3
- scan.start_url
4
- scan.start_time
5
- scan.finish_time
6
- scan.scan_time
7
- scan.aborted
8
- scan.responsive
9
- scan.banner
10
- scan.os
11
- scan.web_server
12
- scan.technologies
@@ -1,16 +0,0 @@
1
- #[Title]#
2
- Acunetix scanner notes (%scan.start_time%)
3
-
4
- #[ScanName]#
5
- %scan.name%
6
-
7
- #[StartURL]#
8
- %scan.start_url%
9
-
10
- #[TimeAndFlags]#
11
- |_. Start |_. Finish |_. Total |_. Aborted |_. Responsive |
12
- | %scan.start_time% | %scan.finish_time% | %scan.scan_time% | %scan.aborted% | %scan.responsive% |
13
-
14
- #[Fingerprint]#
15
- |_. Banner |_. OS |_. Web server |_. Technologies |
16
- | %scan.banner% | %scan.os% | %scan.web_server% | %scan.technologies% |
@@ -1,30 +0,0 @@
1
- vulnerability_360.name
2
- vulnerability_360.type
3
- vulnerability_360.url
4
- vulnerability_360.description
5
- vulnerability_360.impact
6
- vulnerability_360.remedial_actions
7
- vulnerability_360.exploitation_skills
8
- vulnerability_360.remedial_procedure
9
- vulnerability_360.remedy_references
10
- vulnerability_360.external_references
11
- vulnerability_360.severity
12
- vulnerability_360.certainty
13
- vulnerability_360.confirmed
14
- vulnerability_360.state
15
- vulnerability_360.owasp
16
- vulnerability_360.wasc
17
- vulnerability_360.cwe
18
- vulnerability_360.capec
19
- vulnerability_360.pci32
20
- vulnerability_360.hipaa
21
- vulnerability_360.owasppc
22
- vulnerability_360.iso27001
23
- vulnerability_360.cvss_vector
24
- vulnerability_360.cvss_base
25
- vulnerability_360.cvss_temporal
26
- vulnerability_360.cvss_environmental
27
- vulnerability_360.cvss31_vector
28
- vulnerability_360.cvss31_base
29
- vulnerability_360.cvss31_temporal
30
- vulnerability_360.cvss31_environmental
@@ -1,74 +0,0 @@
1
- #[Title]#
2
- %vulnerability_360.name%
3
-
4
- #[Type]#
5
- %vulnerability_360.type%
6
-
7
- #[URL]#
8
- %vulnerability_360.url%
9
-
10
- #[Severity]#
11
- %vulnerability_360.severity%
12
-
13
- #[Description]#
14
- %vulnerability_360.description%
15
-
16
- #[Impact]#
17
- %vulnerability_360.impact%
18
-
19
- #[Certainty]#
20
- %vulnerability_360.certainty%
21
-
22
- #[Confirmed]#
23
- %vulnerability_360.confirmed%
24
-
25
- #[State]#
26
- %vulnerability_360.state%
27
-
28
- #[OWASP]#
29
- %vulnerability_360.owasp%
30
-
31
- #[WASC]#
32
- %vulnerability_360.wasc%
33
-
34
- #[CWE]#
35
- %vulnerability_360.cwe%
36
-
37
- #[CAPEC]#
38
- %vulnerability_360.capec%
39
-
40
- #[PCI32]#
41
- %vulnerability_360.pci32%
42
-
43
- #[HIPAA]#
44
- %vulnerability_360.hipaa%
45
-
46
- #[OWASPPC]#
47
- %vulnerability_360.owasppc%
48
-
49
- #[ISO27001]#
50
- %vulnerability_360.iso27001%
51
-
52
- #[CVSSVector]#
53
- %vulnerability_360.cvss_vector%
54
-
55
- #[CVSSBase]#
56
- %vulnerability_360.cvss_base%
57
-
58
- #[CVSSTemporal]#
59
- %vulnerability_360.cvss_temporal%
60
-
61
- #[CVSSEnvironmental]#
62
- %vulnerability_360.cvss_environmental%
63
-
64
- #[CVSS3Vector]#
65
- %vulnerability_360.cvss31_vector%
66
-
67
- #[CVSS3Base]#
68
- %vulnerability_360.cvss31_base%
69
-
70
- #[CVSS3Temporal]#
71
- %vulnerability_360.cvss31_temporal%
72
-
73
- #[CVSS3Environmental]#
74
- %vulnerability_360.cvss31_environmental%