nx4dm1n / cve-offline

An easy to grep dump of the NVD database showing only; CVE-ID, CVSS Risk Score, and Summary.

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

cve-offline

An easy to grep dump of the NVD database showing only; CVE-ID, CVSS Risk Score, and Summary.

Installation

Given size limits of GitHub I have had to drop the raw content from NIST which has multiple files that are over 100MBs in size. Therefore you can clone the entire repo using the command below:

git clone https://github.com/cornerpirate/cve-offline.git

Realistically you should just download the file 'cve-summary.csv'.

Either using your web browser or wget as shown:

wget https://raw.githubusercontent.com/cornerpirate/cve-offline/master/cve-summary.csv

The above will get you the only file you need.

If you want to download the source data from nist run the getfiles.sh command. This downloads the zip files, extracts them, and removes the .zip leaving only the .xml files.

If you then want to recreate the current cve-summary.csv file run the updatecsv.sh command.

Dependencies

If your python script gives this error:

ImportError: No module named lxml

Then you will want to install "lxml" which on Ubutnu at least is as simple as:

sudo apt-get install python-lxml

Format of CSV File

The data is comma seperated with the summary being encapsulated in double quotes. There is no header row in the file but the following table shows roughly how the data is formatted:

CVE-ID CVSS Risk Score Summary
CVE-XXXX-XXXX 0.0-10.0 "The risk score is CVSS v2.0, and ranges from 0 to 10"

Usage

If you are on Linux you can use "grep" to find information you need. For example if you want to look up one CVE ("CVE-2015-0599"):

grep -i "cve-2015-0599" cve-summary.csv
CVE-2015-0599,4.3,"The web interface in Cisco Integrated Management Controller in Cisco Unified Computing System (UCS) on C-Series Rack Servers does not properly restrict use of IFRAME elements, which makes it easier for remote attackers to conduct clickjacking attacks and unspecified other attacks via a crafted web site, related to a ""cross-frame scripting (XFS)"" issue, aka Bug ID CSCuf50138."

That will do you then.

On Windows you can use "findstr" for the same result using the command:

type cve-summary.csv | findstr /I "cve-2015-0599"

Note; I haven't tried the above but it should work.

About

An easy to grep dump of the NVD database showing only; CVE-ID, CVSS Risk Score, and Summary.

License:Apache License 2.0


Languages

Language:Python 80.9%Language:Shell 19.1%