通过 ID 查找漏洞

适用于:

希望体验 Defender for Endpoint? 注册免费试用版

注意

如果你是美国政府客户,请使用美国政府客户Microsoft Defender for Endpoint中列出的 URI。

提示

为了提高性能,可以使用离地理位置更近的服务器:

  • us.api.security.microsoft.com
  • eu.api.security.microsoft.com
  • uk.api.security.microsoft.com
  • au.api.security.microsoft.com
  • swa.api.security.microsoft.com

重要

本文中的某些信息与预发行的产品有关,该产品在商业发布之前可能有重大修改。 Microsoft 对此处所提供的信息不作任何明示或默示的保证。

按其 ID 检索漏洞信息。

权限

要调用此 API,需要以下权限之一。 若要了解详细信息(包括如何选择权限),请参阅使用Microsoft Defender for Endpoint API 了解详细信息。

权限类型 权限 权限显示名称
应用程序 Vulnerability.Read.All “读取威胁和漏洞管理漏洞信息”
委派(工作或学校帐户) Vulnerability.Read “读取威胁和漏洞管理漏洞信息”

HTTP 请求

GET /api/vulnerabilities/{cveId}

请求标头

名称 类型 说明
Authorization String 持有者 {token}。 必需。

请求正文

Empty

响应

如果成功,此方法返回 200 OK,其中包含正文中的漏洞信息。

示例

请求示例

下面是一个请求示例。

GET https://api.securitycenter.microsoft.com/api/Vulnerabilities/CVE-2019-0608

响应示例

下面是一个响应示例。

{
    "@odata.context": "https://api.securitycenter.microsoft.com/api/$metadata#Vulnerabilities/$entity",
    "id": "CVE-2019-0608",
    "name": "CVE-2019-0608",
    "description": "A spoofing vulnerability exists when Microsoft Browsers does not properly parse HTTP content. An attacker who successfully exploited this vulnerability could impersonate a user request by crafting HTTP queries. The specially crafted website could either spoof content or serve as a pivot to chain an attack with other vulnerabilities in web services.To exploit the vulnerability, the user must click a specially crafted URL. In an email attack scenario, an attacker could send an email message containing the specially crafted URL to the user in an attempt to convince the user to click it.In a web-based attack scenario, an attacker could host a specially crafted website designed to appear as a legitimate website to the user. However, the attacker would have no way to force the user to visit the specially crafted website. The attacker would have to convince the user to visit the specially crafted website, typically by way of enticement in an email or instant message, and then convince the user to interact with content on the website.The update addresses the vulnerability by correcting how Microsoft Browsers parses HTTP responses.",
    "severity": "Medium",
    "cvssV3": 4.3,
    "exposedMachines": 4,
    "publishedOn": "2019-10-08T00:00:00Z",
    "updatedOn": "2019-12-16T16:20:00Z",
    "publicExploit": false,
    "exploitVerified": false,
    "exploitInKit": false,
    "exploitTypes": [],
    "exploitUris": []
}

提示

想要了解更多信息? Engage技术社区中的 Microsoft 安全社区:Microsoft Defender for Endpoint技术社区