Get Vulnerable Services

Get Vulnerable Services

Get CWS Vulnerable Services for an enterprise

Request
URI
GET
https://{api_host}/api/cws/v1/enterprises/{enterpriseLogicalId}/vulnerableServices
COPY
Path Parameters
string
enterpriseLogicalId
Required

Enterprise Logical ID

Query Parameters
number
start
Required

Query Interval Start Time


Responses
200

CWS Vulnerable Services Count

Returns Array of object of type(s) application/json
[
    {
        "timestamp": "2021-03-16T21:08:31.000Z",
        "result": [
            {
                "vulnerableServers": "Apache",
                "lastAccess": 1611961646,
                "rows": "number",
                "lastAccessIso": "2021-03-22T05:54:50"
            }
        ]
    }
]

400

Invalid Input

Returns httpResponseError of type(s) application/json
{
    "code": "error code",
    "errors": [
        {
            "message": "error message",
            "path": "object.path"
        }
    ]
}
string
code
Required

code

Possible values are : INTERNAL_ERROR, INVALID_PARAMS, INVALID_QUERY_PARAMS, INVALID_LICENSE,
array of object
errors
Required

errors


404

CWS Vulnerable Services not found

Returns httpResponseError of type(s) application/json
{
    "code": "error code",
    "errors": [
        {
            "message": "error message",
            "path": "object.path"
        }
    ]
}
string
code
Required

code

Possible values are : INTERNAL_ERROR, INVALID_PARAMS, INVALID_QUERY_PARAMS, INVALID_LICENSE,
array of object
errors
Required

errors


500

Internal Server Error

Returns httpResponseError of type(s) application/json
{
    "code": "error code",
    "errors": [
        {
            "message": "error message",
            "path": "object.path"
        }
    ]
}
string
code
Required

code

Possible values are : INTERNAL_ERROR, INVALID_PARAMS, INVALID_QUERY_PARAMS, INVALID_LICENSE,
array of object
errors
Required

errors