From 0d9689883ca73970e8375c20ffbc5d0fca944851 Mon Sep 17 00:00:00 2001 From: Alberto Caravaca <3170731+albcp@users.noreply.github.com> Date: Sat, 21 Jan 2023 06:23:13 -0600 Subject: [PATCH] Added productId to the endpoint and improved docs --- docs/widgets.md | 4 ++-- src/components/Widgets/CveVulnerabilities.vue | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/docs/widgets.md b/docs/widgets.md index 0665671813..fe325514a0 100644 --- a/docs/widgets.md +++ b/docs/widgets.md @@ -620,7 +620,7 @@ Keep track of recent security advisories and vulnerabilities, with optional filt **`minScore`** | `number` | _Optional_ | If set, will only display results with a CVE score higher than the number specified. Can be a number between `0` and `9.9`. By default, vulnerabilities of all CVE scores are shown **`hasExploit`** | `boolean` | _Optional_ | If set to `true`, will only show results with active exploits. Defaults to `false` **`vendorId`** | `number` | _Optional_ | Only show results from a specific vendor, specified by ID. See [Vendor Search](https://www.cvedetails.com/vendor-search.php) for list of vendors. E.g. `23` (Debian), `26` (Microsoft), `23682` (CloudFlare) -**`productId`** | `number` | _Optional_ | Only show results from a specific app or product, specified by ID. See [Product Search](https://www.cvedetails.com/product-search.php) for list of products. E.g. `13534` (Docker), `15913` (NextCloud), `19294` (Portainer), `17908` (ProtonMail) +**`productId`** | `number` | _Optional_ | Only show results from a specific app or product, specified by ID. See [Product Search](https://www.cvedetails.com/product-search.php) for list of products. E.g. `28125` (Docker), `34622` (NextCloud), `50211` (Portainer), `95391` (ProtonMail) #### Example @@ -635,7 +635,7 @@ or options: sortBy: publish-date productId: 28125 - hasExploit: true + hasExploit: false minScore: 5 limit: 30 ``` diff --git a/src/components/Widgets/CveVulnerabilities.vue b/src/components/Widgets/CveVulnerabilities.vue index 65cc6609a7..ed81576c83 100644 --- a/src/components/Widgets/CveVulnerabilities.vue +++ b/src/components/Widgets/CveVulnerabilities.vue @@ -92,7 +92,7 @@ export default { }, endpoint() { return `${widgetApiEndpoints.cveVulnerabilities}?${this.sortBy}${this.limit}` - + `${this.minScore}${this.vendorId}${this.hasExploit}`; + + `${this.minScore}${this.vendorId}${this.productId}${this.hasExploit}`; }, proxyReqEndpoint() { const baseUrl = process.env.VUE_APP_DOMAIN || window.location.origin;