Fetch IP CVE Details

Introduction

This API lets you fetch Common Vulnerabilities and Exposures (CVE) details for a specific IP address. Please read the following instructions carefully to make successful requests.

Base URL

The base URL for all API requests is:

Domain URL
api.odin.ioapi.odin.io/v1

The endpoint for host search is:

/hosts/cve/{ip}/

Authentication

All requests to this API must include an authentication token in the headers. Use the following header for authentication:

X-API-Key: V8qb6HJIRKY7tVH0sou90I7YX3pCuqLQfRLmUzxpQbY=

Request Parameters

The API requires the following request parameter to be included in the request body:

Name Description
ipThe IP address for which you want to fetch the CVE details.

CURL

curl -X 'GET' \
'https://api.odin.io/v1/hosts/cve/8.8.8.8/' \
-H 'accept: application/json' \
-H 'X-API-Key: V8qb6HJIRKY7tVH0sou90I7YX3pCuqLQfRLmUzxpQbY='
  • curl: The curl command makes HTTP requests from the command line.

  • -X 'GET': This specifies the HTTP method for the request; in this case, it's a GET request.

  • 'https://api.odin.io/v1/hosts/cve/8.8.8.8/': This is the URL of the API endpoint to which the request is being sent.

  • -H 'accept application/json': This sets the accept header to specify that the client accepts responses in JSON format.

  • -H 'X-API-Key: V8qb6HJIRKY7tVH0sou90I7YX3pCuqLQfRLmUzxpQbY='': This sets the X-API-Key header with the provided authentication token.

Response Parameters

The API response will contain the following parameters:

Example Response

{
    "success": true,
    "data": {
        "CVE-2003-0628": {
            "id": "CVE-2003-0628",
            "references": [
                "http://otn.jd.com/deploy/security/pdf/2003Alert34.pdf",
                "https://www.exploit-db.com/exploits/42030/"
            ],
            "score": 2.1,
            "services": [
                "1521/jd-tns"
            ],
            "severity": "low",
            "summary": "Multiple buffer overflows in the XML Database (XDB) functionality for Oracle 9i Database Release 2 allow local users to cause a denial of service or hijack user sessions.",
            "vector_string": "AV:L/AC:L/Au:N/C:N/I:N/A:P",
            "weakness": "NVD-CWE-Other"
        }
    }
}
Success A boolean parameter indicating the success of the request. This will be true if the request is successful.
DataAn object containing the CVE details for the provided IP address.
CVE Each CVE detail will have the following attributes:
  • id: The unique identifier for the CVE.
  • references: An array of references (URLs) related to the CVE.
  • score: The severity score of the CVE.
  • services: An array of services associated with the CVE.
  • severity: The severity level of the CVE (e.g., low, medium, high).
  • summary: A summary of the CVE.
  • vector_string: The vector string representation of the CVE.
  • weakness: The weakness category associated with the CVE.
Previous
Fetch the Record Count
ODIN logo
LinkedIn IconDiscord IconGitHub IconMedium IconX Icon