Visit Azul.com Support

API for CVE Events

Table of Contents
Need help?
Schedule a consultation with an Azul performance expert.
Contact Us

The CVE Events API allows you to retrieve events for a given VM instance, which returns the detected CVEs in components on that instance.

Request Parameters

You can extend the request with a filter for one or more fields.

Argument Default Description

hostName

string

Filter by host name.

vmId

string

Filter by VM ID.

startTime

string

Filter results with VM start time to the provided parameter value.

Format: 2023-01-01T00:00:00

endTime

string

Filter results with VM end time (lastHeardTime) to the provided parameter value.

Format: 2023-01-01T00:00:00

cveAnalysisStartTime

string

Filter results with CVE analysis time greater than of equal to the provided parameter value.

Format: 2023-01-01T00:00:00

cveAnalysisEndTime

string

Filter results with CVE analysis time less than of equal to the provided parameter value.

Format: 2023-01-01T00:00:00

afterToken

string

Token representing the offset to get the next page of data. For correct pagination, need to use the 'afterToken' returned in the current response to get the next page of data.

limit

integer

Number of items per data page with results. For correct pagination, need to use the 'limit' returned in the current response to get the next page of data.

Default value: 100

tags.TAG_KEY

object

A custom user tag that can be assigned when a VM starts up. Results can be filtered by tags.

 
# Format { "TAG_KEY_NAME_1": "TAG_VALUE_1", "TAG_KEY_NAME_2": "TAG_VALUE_2", "TAG_KEY_NAME_3": "TAG_VALUE_3", ... } # For example { "tags.team": "credit-team", "tags.service": "credit-service" }

showNotImpacted

boolean

The flag specifies whether detected components with no CVEs attached are returned in the response. By default, only impacted components will be shown.

Default value: false

Example Request

 
curl -X 'GET' \ 'https://YOUR_ENDPOINT.azul.com/public/cve/events?vmId=<VM_ID>&startTime=2022-01-01T00%3A00%3A00&endTime=2023-01-01T23%3A59%3A59&tags.owner=owner&tags.team=team&showNotImpacted=false' \ -H 'accept: application/json' \ -H 'x-api-key: <API_KEY>' \ -H 'Content-Type: application/json'

Example Response

 
{ "limit": 100, "afterToken": "100", "data": [ { "componentName": "spring-context", "componentVersion": "5.1.9.RELEASE", "cveId": "CVE-2020-5398", "score": 7.5, "cveState": "USED", "cveAnalysisTime": 1687758788095, "hostName": "vkvashin-thinkpad", "startTime": 1687758339283, "lastHeardTime": 1687758639283, "vmId": "99f4abdf-3329-454d-93d3-0f18a3bef50b", "tags": null }, .... ], "summary": { "warnings": [ "the exact result count unknown; it is not less than 10000" ], "totalCount": 10000 }, "size": 100, "hasNext": true }