Sample Success Responses

All TLDs search sample response
If a request succeeds, it will return a status code in the 200 and a JSON. An example response is given below.

{
  "result_count": 1,
  "page": 1,
  "page_size": 100,
  "results": [
    {
      "data_type": "CVE",
      "data_format": "MITRE",
      "data_version": "4.0",
      "cve_data_meta": {
        "id": "CVE-2021-0001",
        "assigner": "[email protected]"
      },
      "problem_type": {
        "problem_type_data": [
          {
            "description": [
              {
                "lang": "en",
                "value": "CWE-203"
              }
            ]
          }
        ]
      },
      "references": {
        "reference_data": [
          {
            "url": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00477.html",
            "name": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00477.html",
            "refsource": "MISC",
            "tags": [
              "Patch",
              "Vendor Advisory"
            ]
          }
        ]
      },
      "description": {
        "description_data": [
          {
            "lang": "en",
            "value": "Observable timing discrepancy in Intel(R) IPP before version 2020 update 1 may allow authorized user to potentially enable information disclosure via local access."
          }
        ]
      },
      "configurations": {
        "cve_data_version": 4,
        "nodes": [
          {
            "operator": "OR",
            "children": null,
            "cpe_match": [
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2019:-:*:*:*:*:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": null,
                "version_end_excluding": null,
                "cpe_name": null
              },
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2019:update_1:*:*:*:*:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": null,
                "version_end_excluding": null,
                "cpe_name": null
              },
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2019:update_2:*:*:*:*:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": null,
                "version_end_excluding": null,
                "cpe_name": null
              },
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2019:update_3:*:*:*:*:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": null,
                "version_end_excluding": null,
                "cpe_name": null
              },
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2019:update_4:*:*:*:*:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": null,
                "version_end_excluding": null,
                "cpe_name": null
              },
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2020:-:*:*:*:*:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": null,
                "version_end_excluding": null,
                "cpe_name": null
              },
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:sgx_dcap:*:*:*:*:*:linux:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": "1.10.100.4",
                "version_end_excluding": null,
                "cpe_name": null
              },
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:sgx_dcap:*:*:*:*:*:windows:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": "1.10.100.4",
                "version_end_excluding": null,
                "cpe_name": null
              },
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:sgx_psw:*:*:*:*:*:windows:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": "2.12.100.4",
                "version_end_excluding": null,
                "cpe_name": null
              },
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:sgx_psw:*:*:*:*:*:linux:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": "2.13.100.4",
                "version_end_excluding": null,
                "cpe_name": null
              },
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:sgx_sdk:*:*:*:*:*:windows:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": "2.12.100.4",
                "version_end_excluding": null,
                "cpe_name": null
              },
              {
                "vulnerable": true,
                "cpe23uri": "cpe:2.3:a:intel:sgx_sdk:*:*:*:*:*:linux:*:*",
                "version_start_including": null,
                "version_start_excluding": null,
                "version_end_including": "2.13.100.4",
                "version_end_excluding": null,
                "cpe_name": null
              }
            ]
          }
        ]
      },
      "impact": {
        "base_metric_v3": {
          "cvss_v3": {
            "version": 3.1,
            "vector_string": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "attack_vector": "LOCAL",
            "attack_complexity": "HIGH",
            "privileges_required": "LOW",
            "user_interaction": "NONE",
            "scope": "UNCHANGED",
            "confidentiality_impact": "HIGH",
            "integrity_impact": "NONE",
            "availability_impact": "NONE",
            "base_score": 4.7,
            "base_severity": "MEDIUM"
          },
          "exploitability_score": 1,
          "impact_score": 3.6
        },
        "base_metric_v2": {
          "cvss_v2": {
            "version": 2,
            "vector_string": "AV:L/AC:L/Au:N/C:P/I:N/A:N",
            "access_vector": "LOCAL",
            "access_complexity": "LOW",
            "authentication": "NONE",
            "confidentiality_impact": "PARTIAL",
            "integrity_impact": "NONE",
            "availability_impact": "NONE",
            "base_score": 2.1
          },
          "severity": "LOW",
          "exploitability_score": 3.9,
          "impact_score": 2.9,
          "ac_insuf_info": false,
          "obtain_all_privilege": false,
          "obtain_user_privilege": false,
          "obtain_other_privilege": false,
          "user_interaction_required": false
        }
      },
      "published_date": "2021-06-09T20:15:00Z",
      "last_modified_date": "2021-06-28T18:03:00Z",
      "enrichment": {
        "cpe": [
          {
            "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2019:-:*:*:*:*:*:*",
            "vendor": "intel",
            "product": "integrated_performance_primitives_cryptography",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": null,
            "version_end_excluding": null,
            "affected_versions_first": "2019",
            "affected_versions_last": "2019"
          },
          {
            "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2019:update_1:*:*:*:*:*:*",
            "vendor": "intel",
            "product": "integrated_performance_primitives_cryptography",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": null,
            "version_end_excluding": null,
            "affected_versions_first": "2019",
            "affected_versions_last": "2019"
          },
          {
            "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2019:update_2:*:*:*:*:*:*",
            "vendor": "intel",
            "product": "integrated_performance_primitives_cryptography",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": null,
            "version_end_excluding": null,
            "affected_versions_first": "2019",
            "affected_versions_last": "2019"
          },
          {
            "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2019:update_3:*:*:*:*:*:*",
            "vendor": "intel",
            "product": "integrated_performance_primitives_cryptography",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": null,
            "version_end_excluding": null,
            "affected_versions_first": "2019",
            "affected_versions_last": "2019"
          },
          {
            "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2019:update_4:*:*:*:*:*:*",
            "vendor": "intel",
            "product": "integrated_performance_primitives_cryptography",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": null,
            "version_end_excluding": null,
            "affected_versions_first": "2019",
            "affected_versions_last": "2019"
          },
          {
            "cpe23uri": "cpe:2.3:a:intel:integrated_performance_primitives_cryptography:2020:-:*:*:*:*:*:*",
            "vendor": "intel",
            "product": "integrated_performance_primitives_cryptography",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": null,
            "version_end_excluding": null,
            "affected_versions_first": "2020",
            "affected_versions_last": "2020"
          },
          {
            "cpe23uri": "cpe:2.3:a:intel:sgx_dcap:*:*:*:*:*:linux:*:*",
            "vendor": "intel",
            "product": "sgx_dcap",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": "1.10.100.4",
            "version_end_excluding": null,
            "affected_versions_first": "1.10.100.4",
            "affected_versions_last": "1.10.100.4"
          },
          {
            "cpe23uri": "cpe:2.3:a:intel:sgx_dcap:*:*:*:*:*:windows:*:*",
            "vendor": "intel",
            "product": "sgx_dcap",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": "1.10.100.4",
            "version_end_excluding": null,
            "affected_versions_first": "1.10.100.4",
            "affected_versions_last": "1.10.100.4"
          },
          {
            "cpe23uri": "cpe:2.3:a:intel:sgx_psw:*:*:*:*:*:windows:*:*",
            "vendor": "intel",
            "product": "sgx_psw",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": "2.12.100.4",
            "version_end_excluding": null,
            "affected_versions_first": "2.12.100.4",
            "affected_versions_last": "2.12.100.4"
          },
          {
            "cpe23uri": "cpe:2.3:a:intel:sgx_psw:*:*:*:*:*:linux:*:*",
            "vendor": "intel",
            "product": "sgx_psw",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": "2.13.100.4",
            "version_end_excluding": null,
            "affected_versions_first": "2.13.100.4",
            "affected_versions_last": "2.13.100.4"
          },
          {
            "cpe23uri": "cpe:2.3:a:intel:sgx_sdk:*:*:*:*:*:windows:*:*",
            "vendor": "intel",
            "product": "sgx_sdk",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": "2.12.100.4",
            "version_end_excluding": null,
            "affected_versions_first": "2.12.100.4",
            "affected_versions_last": "2.12.100.4"
          },
          {
            "cpe23uri": "cpe:2.3:a:intel:sgx_sdk:*:*:*:*:*:linux:*:*",
            "vendor": "intel",
            "product": "sgx_sdk",
            "product_type": "a",
            "version_start_including": null,
            "version_start_excluding": null,
            "version_end_including": "2.13.100.4",
            "version_end_excluding": null,
            "affected_versions_first": "2.13.100.4",
            "affected_versions_last": "2.13.100.4"
          }
        ],
        "cwe": [
          {
            "id": 203,
            "name": "Observable Discrepancy",
            "description": "The product behaves differently or sends different responses under different circumstances in a way that is observable to an unauthorized actor, which exposes security-relevant information about the state of the product, such as whether a particular operation was successful or not.",
            "capec_id": [
              189
            ],
            "scope": [
              "Confidentiality",
              "Access Control",
              "Confidentiality"
            ],
            "impact": [
              "Read Application Data",
              "Bypass Protection Mechanism",
              "Read Application Data"
            ],
            "detection_method": []
          }
        ]
      }
    }
  ]
}