Sophie

Sophie

distrib > Mandriva > current > x86_64 > by-pkgid > 3736f276bb1ccfbcee6cb2d27b25d981 > files > 605

openscap-devel-0.5.7-1mdv2010.1.x86_64.rpm

\hypertarget{group__CVSS}{
\section{CVSS}
\label{group__CVSS}\index{CVSS@{CVSS}}
}
\subsection*{Data Structures}
\begin{DoxyCompactItemize}
\item 
struct \hyperlink{structcvss__entry}{cvss\_\-entry}
\begin{DoxyCompactList}\small\item\em Struct holding CVSS entry data. \item\end{DoxyCompactList}\end{DoxyCompactItemize}
\subsection*{Modules}
\begin{DoxyCompactItemize}
\item 
\hyperlink{group__CVSSPrivate}{Private members}
\end{DoxyCompactItemize}
\subsection*{Files}
\begin{DoxyCompactItemize}
\item 
file \hyperlink{cvss__priv_8h}{cvss\_\-priv.h}


\begin{DoxyCompactList}\small\item\em Interface to Common Vulnerability Scoring System Version 2. \item\end{DoxyCompactList}\item 
file \hyperlink{cvss_8h}{cvss.h}


\begin{DoxyCompactList}\small\item\em Interface to Common Vulnerability Scoring System Version 2. \item\end{DoxyCompactList}\end{DoxyCompactItemize}
\subsection*{Enumerations}
\begin{DoxyCompactItemize}
\item 
enum \hyperlink{group__CVSS_gaae75d0e506572b83f4418ad084233934}{cvss\_\-access\_\-vector\_\-t} \{ \hyperlink{group__CVSS_ggaae75d0e506572b83f4418ad084233934ab493d406a1d1ed165f332a59dec7a010}{AV\_\-LOCAL}, 
\hyperlink{group__CVSS_ggaae75d0e506572b83f4418ad084233934a3de0c5284e2e1f3ae81f87fb31098d4b}{AV\_\-ADJACENT\_\-NETWORK}, 
\hyperlink{group__CVSS_ggaae75d0e506572b83f4418ad084233934a2d5ac3f64ac80dcb9022d26016cdeecb}{AV\_\-NETWORK}
 \}
\begin{DoxyCompactList}\small\item\em Access Vector. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_gaf41c8940da1cadf1ead20a324762e0ae}{cvss\_\-access\_\-complexity\_\-t} \{ {\bfseries AC\_\-HIGH}, 
{\bfseries AC\_\-MEDIUM}, 
{\bfseries AC\_\-LOW}
 \}
\begin{DoxyCompactList}\small\item\em Access Complexity. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_ga31e64f50ba2dd2f6da62dba6d85e1889}{cvss\_\-authentication\_\-t} \{ \hyperlink{group__CVSS_gga31e64f50ba2dd2f6da62dba6d85e1889abb6c0fb68f9aa9a108fcc20bc3ee6d50}{AU\_\-NONE}, 
\hyperlink{group__CVSS_gga31e64f50ba2dd2f6da62dba6d85e1889ac6e0ffb8b1f7d19d74a8933934cc1423}{AU\_\-SINGLE\_\-INSTANCE}, 
\hyperlink{group__CVSS_gga31e64f50ba2dd2f6da62dba6d85e1889a44c75d198cd155ab5267820a1e373a07}{AU\_\-MULTIPLE\_\-INSTANCE}
 \}
\begin{DoxyCompactList}\small\item\em Authentication. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_ga9ec40f1251db42b82f986a2a9f7b242a}{cvss\_\-conf\_\-impact\_\-t} \{ {\bfseries CI\_\-NONE}, 
{\bfseries CI\_\-PARTIAL}, 
{\bfseries CI\_\-COMPLETE}
 \}
\begin{DoxyCompactList}\small\item\em Confidentiality Impact. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_ga29a2aa051ceeec00c062598baa66dfe4}{cvss\_\-integ\_\-impact\_\-t} \{ {\bfseries II\_\-NONE}, 
{\bfseries II\_\-PARTIAL}, 
{\bfseries II\_\-COMPLETE}
 \}
\begin{DoxyCompactList}\small\item\em Integrity Impact. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_gacdd4e5120a7cc5d0ab8ad65d36685652}{cvss\_\-avail\_\-impact\_\-t} \{ {\bfseries AI\_\-NONE}, 
{\bfseries AI\_\-PARTIAL}, 
{\bfseries AI\_\-COMPLETE}
 \}
\begin{DoxyCompactList}\small\item\em Availability Impact. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_ga616f494c8e8b4febb84bc562ab7802c0}{cvss\_\-exploitability\_\-t} \{ \par
{\bfseries EX\_\-UNPROVEN}, 
{\bfseries EX\_\-PROOF\_\-OF\_\-CONCEPT}, 
{\bfseries EX\_\-FUNCTIONAL}, 
{\bfseries EX\_\-HIGH}, 
\par
{\bfseries EX\_\-NOT\_\-DEFINED}
 \}
\begin{DoxyCompactList}\small\item\em Exploitability. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_ga54d2ab286b17d5bd8a26459420f5e62e}{cvss\_\-remediation\_\-level\_\-t} \{ \par
{\bfseries RL\_\-OFFICIAL\_\-FIX}, 
{\bfseries RL\_\-TEMPORARY\_\-FIX}, 
{\bfseries RL\_\-WORKAROUND}, 
{\bfseries RL\_\-UNAVAILABLE}, 
\par
{\bfseries RL\_\-NOT\_\-DEFINED}
 \}
\begin{DoxyCompactList}\small\item\em Remediation Level. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_gac2c4ba254df2dc756e575230075ade20}{cvss\_\-report\_\-confidence\_\-t} \{ {\bfseries RC\_\-UNCONFIRMED}, 
{\bfseries RC\_\-UNCORROBORATED}, 
{\bfseries RC\_\-CONFIRMED}, 
{\bfseries RC\_\-NOT\_\-DEFINED}
 \}
\begin{DoxyCompactList}\small\item\em Report Confidence. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_gab699c61cdbda0c323748ad2e34f64951}{cvss\_\-collateral\_\-damage\_\-potential\_\-t} \{ \par
{\bfseries CD\_\-NONE}, 
{\bfseries CD\_\-LOW}, 
{\bfseries CD\_\-LOW\_\-MEDIUM}, 
{\bfseries CD\_\-MEDIUM\_\-HIGH}, 
\par
{\bfseries CD\_\-HIGH}, 
{\bfseries CD\_\-NOT\_\-DEFINED}
 \}
\begin{DoxyCompactList}\small\item\em Collateral Damage Potential. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_gaeb7ebd76fad64e9cf3e3fe96c0d12ec0}{cvss\_\-target\_\-distribution\_\-t} \{ \par
{\bfseries TD\_\-NONE}, 
{\bfseries TD\_\-LOW}, 
{\bfseries TD\_\-MEDIUM}, 
{\bfseries TD\_\-HIGH}, 
\par
{\bfseries TD\_\-NOT\_\-DEFINED}
 \}
\begin{DoxyCompactList}\small\item\em Target Distribution. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_ga5a18cd4329251ec7da5e4e41dfdde264}{cvss\_\-conf\_\-req\_\-t} \{ {\bfseries CR\_\-LOW}, 
{\bfseries CR\_\-MEDIUM}, 
{\bfseries CR\_\-HIGH}, 
{\bfseries CR\_\-NOT\_\-DEFINED}
 \}
\begin{DoxyCompactList}\small\item\em Confidentiality Requirement. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_gaf61d905448383c4521fb7d12f46d2a1e}{cvss\_\-integ\_\-req\_\-t} \{ {\bfseries IR\_\-LOW}, 
{\bfseries IR\_\-MEDIUM}, 
{\bfseries IR\_\-HIGH}, 
{\bfseries IR\_\-NOT\_\-DEFINED}
 \}
\begin{DoxyCompactList}\small\item\em Integrity Requirement. \item\end{DoxyCompactList}\item 
enum \hyperlink{group__CVSS_gac32fafea186eba2295068eb948f4a57b}{cvss\_\-avail\_\-req\_\-t} \{ {\bfseries AR\_\-LOW}, 
{\bfseries AR\_\-MEDIUM}, 
{\bfseries AR\_\-HIGH}, 
{\bfseries AR\_\-NOT\_\-DEFINED}
 \}
\begin{DoxyCompactList}\small\item\em Availabublity Requirement. \item\end{DoxyCompactList}\end{DoxyCompactItemize}
\subsection*{Functions}
\begin{DoxyCompactItemize}
\item 
\hypertarget{group__CVSS_gaa3a4261be38dae5fe9d9327e01cdc296}{
int {\bfseries cvss\_\-base\_\-score} (\hyperlink{group__CVSS_gaae75d0e506572b83f4418ad084233934}{cvss\_\-access\_\-vector\_\-t} ave, \hyperlink{group__CVSS_gaf41c8940da1cadf1ead20a324762e0ae}{cvss\_\-access\_\-complexity\_\-t} ace, \hyperlink{group__CVSS_ga31e64f50ba2dd2f6da62dba6d85e1889}{cvss\_\-authentication\_\-t} aue, \hyperlink{group__CVSS_ga9ec40f1251db42b82f986a2a9f7b242a}{cvss\_\-conf\_\-impact\_\-t} cie, \hyperlink{group__CVSS_ga29a2aa051ceeec00c062598baa66dfe4}{cvss\_\-integ\_\-impact\_\-t} iie, \hyperlink{group__CVSS_gacdd4e5120a7cc5d0ab8ad65d36685652}{cvss\_\-avail\_\-impact\_\-t} aie, double $\ast$base\_\-score, double $\ast$impact\_\-score, double $\ast$exploitability\_\-score)}
\label{group__CVSS_gaa3a4261be38dae5fe9d9327e01cdc296}

\item 
\hypertarget{group__CVSS_ga486b2a2c88994f34048f3a7d05f47f54}{
int {\bfseries cvss\_\-temp\_\-score} (\hyperlink{group__CVSS_ga616f494c8e8b4febb84bc562ab7802c0}{cvss\_\-exploitability\_\-t} exe, \hyperlink{group__CVSS_ga54d2ab286b17d5bd8a26459420f5e62e}{cvss\_\-remediation\_\-level\_\-t} rle, \hyperlink{group__CVSS_gac2c4ba254df2dc756e575230075ade20}{cvss\_\-report\_\-confidence\_\-t} rce, double base\_\-score, double $\ast$temporal\_\-score)}
\label{group__CVSS_ga486b2a2c88994f34048f3a7d05f47f54}

\item 
\hypertarget{group__CVSS_ga628a22469af542fc44eeef4d75d9ac5e}{
int {\bfseries cvss\_\-env\_\-score} (\hyperlink{group__CVSS_gab699c61cdbda0c323748ad2e34f64951}{cvss\_\-collateral\_\-damage\_\-potential\_\-t} cde, \hyperlink{group__CVSS_gaeb7ebd76fad64e9cf3e3fe96c0d12ec0}{cvss\_\-target\_\-distribution\_\-t} tde, \hyperlink{group__CVSS_ga5a18cd4329251ec7da5e4e41dfdde264}{cvss\_\-conf\_\-req\_\-t} cre, \hyperlink{group__CVSS_gaf61d905448383c4521fb7d12f46d2a1e}{cvss\_\-integ\_\-req\_\-t} ire, \hyperlink{group__CVSS_gac32fafea186eba2295068eb948f4a57b}{cvss\_\-avail\_\-req\_\-t} are, double $\ast$enviromental\_\-score, \hyperlink{group__CVSS_gaae75d0e506572b83f4418ad084233934}{cvss\_\-access\_\-vector\_\-t} ave, \hyperlink{group__CVSS_gaf41c8940da1cadf1ead20a324762e0ae}{cvss\_\-access\_\-complexity\_\-t} ace, \hyperlink{group__CVSS_ga31e64f50ba2dd2f6da62dba6d85e1889}{cvss\_\-authentication\_\-t} aue, \hyperlink{group__CVSS_ga9ec40f1251db42b82f986a2a9f7b242a}{cvss\_\-conf\_\-impact\_\-t} cie, \hyperlink{group__CVSS_ga29a2aa051ceeec00c062598baa66dfe4}{cvss\_\-integ\_\-impact\_\-t} iie, \hyperlink{group__CVSS_gacdd4e5120a7cc5d0ab8ad65d36685652}{cvss\_\-avail\_\-impact\_\-t} aie, \hyperlink{group__CVSS_ga616f494c8e8b4febb84bc562ab7802c0}{cvss\_\-exploitability\_\-t} exe, \hyperlink{group__CVSS_ga54d2ab286b17d5bd8a26459420f5e62e}{cvss\_\-remediation\_\-level\_\-t} rle, \hyperlink{group__CVSS_gac2c4ba254df2dc756e575230075ade20}{cvss\_\-report\_\-confidence\_\-t} rce)}
\label{group__CVSS_ga628a22469af542fc44eeef4d75d9ac5e}

\item 
int \hyperlink{group__CVSS_ga58a7aab693dd57554555b8dac2ff9f22}{cvss\_\-base\_\-score\_\-struct} (const struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry, double $\ast$base\_\-score, double $\ast$impact\_\-score, double $\ast$exploitability\_\-score)
\begin{DoxyCompactList}\small\item\em Get Base score of CVSS entry. \item\end{DoxyCompactList}\end{DoxyCompactItemize}
\subsection*{Get functions}
\label{_amgrpc2ac1eb4de8ec5add5567cbae2f237e5}
Functions for getting attributes from CVE model structures.

Return value is pointer to structure's member. Do not free unless you null the pointer in the structure. Use remove function otherwise. \begin{DoxyCompactItemize}
\item 
const char $\ast$ \hyperlink{group__CVSS_gace7bd1259aba5ec54efa3ed38bab87d4}{cvss\_\-entry::cvss\_\-entry\_\-get\_\-score} (const struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry)
\begin{DoxyCompactList}\small\item\em Get score from CVSS entry. \item\end{DoxyCompactList}\item 
const char $\ast$ \hyperlink{group__CVSS_ga8cfc7b2fefdee65e6d58b84402164c05}{cvss\_\-entry::cvss\_\-entry\_\-get\_\-AV} (const struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry)
\begin{DoxyCompactList}\small\item\em Get access vector from CVSS entry. \item\end{DoxyCompactList}\item 
const char $\ast$ \hyperlink{group__CVSS_gae21e77d6573a0ee1420a9ca82a7be75c}{cvss\_\-entry::cvss\_\-entry\_\-get\_\-AC} (const struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry)
\begin{DoxyCompactList}\small\item\em Get access complexity from CVSS entry. \item\end{DoxyCompactList}\item 
const char $\ast$ \hyperlink{group__CVSS_ga0d2b448084aae54a11ef0ea40cfa4626}{cvss\_\-entry::cvss\_\-entry\_\-get\_\-authentication} (const struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry)
\begin{DoxyCompactList}\small\item\em Get authentication from CVSS entry. \item\end{DoxyCompactList}\item 
const char $\ast$ \hyperlink{group__CVSS_ga2a0c39ead4bd61db45d5cffb87dae5e8}{cvss\_\-entry::cvss\_\-entry\_\-get\_\-imp\_\-confidentiality} (const struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry)
\begin{DoxyCompactList}\small\item\em Get confidentiality impact from CVSS entry. \item\end{DoxyCompactList}\item 
const char $\ast$ \hyperlink{group__CVSS_ga47101f9f9df15a9ac9e0c663d1bc5d36}{cvss\_\-entry::cvss\_\-entry\_\-get\_\-imp\_\-integrity} (const struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry)
\begin{DoxyCompactList}\small\item\em Get integrity impact from CVSS entry. \item\end{DoxyCompactList}\item 
const char $\ast$ \hyperlink{group__CVSS_gae294a548923b0737967ad61062413ede}{cvss\_\-entry::cvss\_\-entry\_\-get\_\-imp\_\-availability} (const struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry)
\begin{DoxyCompactList}\small\item\em Get availability impact from CVSS entry. \item\end{DoxyCompactList}\item 
const char $\ast$ \hyperlink{group__CVSS_ga37520cd0e3901deca807f10d7b3705ec}{cvss\_\-entry::cvss\_\-entry\_\-get\_\-source} (const struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry)
\begin{DoxyCompactList}\small\item\em Get source from CVSS entry. \item\end{DoxyCompactList}\item 
const char $\ast$ \hyperlink{group__CVSS_ga013f35141b2e82821e7c59ab73542e85}{cvss\_\-entry::cvss\_\-entry\_\-get\_\-generated} (const struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry)
\begin{DoxyCompactList}\small\item\em Get generated date-\/time from CVSS entry. \item\end{DoxyCompactList}\item 
const char $\ast$ \hyperlink{group__CVSS_gab5eff9009d32f324ea52d1a2c4a109de}{cvss\_\-entry::cvss\_\-model\_\-supported} (void)
\begin{DoxyCompactList}\small\item\em Get supported version of CVSS XML. \item\end{DoxyCompactList}\end{DoxyCompactItemize}
\subsection*{Set functions}
\label{_amgrp8b7ecf2f4bd25da1aae981677901d55d}
Set functions assign values to members of structures except lists.

For lists use add functions. Parameters of set functions are duplicated in memory and need to be freed by caller. \begin{DoxyCompactItemize}
\item 
bool \hyperlink{group__CVSS_ga8d84f6ec61dd6f895acdfba14ed0e642}{cvss\_\-entry::cvss\_\-entry\_\-set\_\-score} (struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry, const char $\ast$new\_\-score)
\begin{DoxyCompactList}\small\item\em Set of CVSS entry. \item\end{DoxyCompactList}\item 
bool \hyperlink{group__CVSS_ga85b27c0845cee337a308a010090122fe}{cvss\_\-entry::cvss\_\-entry\_\-set\_\-AV} (struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry, const char $\ast$new\_\-AV)
\begin{DoxyCompactList}\small\item\em Set access vector of CVSS entry. \item\end{DoxyCompactList}\item 
bool \hyperlink{group__CVSS_ga55c2c8908553d144dec1cfbd3c543cd8}{cvss\_\-entry::cvss\_\-entry\_\-set\_\-AC} (struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry, const char $\ast$new\_\-AC)
\begin{DoxyCompactList}\small\item\em Set access complexity of CVSS entry. \item\end{DoxyCompactList}\item 
bool \hyperlink{group__CVSS_ga39187f57af2103da2cf1797b083c1ad9}{cvss\_\-entry::cvss\_\-entry\_\-set\_\-authentication} (struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry, const char $\ast$new\_\-authentication)
\begin{DoxyCompactList}\small\item\em Set authentication of CVSS entry. \item\end{DoxyCompactList}\item 
bool \hyperlink{group__CVSS_gafdca34c98464178049a520a8b155dc9a}{cvss\_\-entry::cvss\_\-entry\_\-set\_\-imp\_\-confidentiality} (struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry, const char $\ast$new\_\-item)
\begin{DoxyCompactList}\small\item\em Set confidentiality impact of CVSS entry. \item\end{DoxyCompactList}\item 
bool \hyperlink{group__CVSS_ga34ff47528aa91b62c7c0f7fe848c4c45}{cvss\_\-entry::cvss\_\-entry\_\-set\_\-imp\_\-integrity} (struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry, const char $\ast$new\_\-item)
\begin{DoxyCompactList}\small\item\em Set integrity impact of CVSS entry. \item\end{DoxyCompactList}\item 
bool \hyperlink{group__CVSS_ga08355043529fa595668b68720516feb4}{cvss\_\-entry::cvss\_\-entry\_\-set\_\-imp\_\-availability} (struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry, const char $\ast$new\_\-item)
\begin{DoxyCompactList}\small\item\em Set availability impact of CVSS entry. \item\end{DoxyCompactList}\item 
bool \hyperlink{group__CVSS_ga05fd7639fe9882c87df4aba240c0b1ad}{cvss\_\-entry::cvss\_\-entry\_\-set\_\-source} (struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry, const char $\ast$new\_\-source)
\begin{DoxyCompactList}\small\item\em Set source of CVSS entry. \item\end{DoxyCompactList}\item 
bool \hyperlink{group__CVSS_ga27f5a60fe5320c17a8d0b31c8f648047}{cvss\_\-entry::cvss\_\-entry\_\-set\_\-generated} (struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry, const char $\ast$new\_\-generated)
\begin{DoxyCompactList}\small\item\em Set generated date-\/time of CVSS entry. \item\end{DoxyCompactList}\end{DoxyCompactItemize}
\subsection*{New functions}
\label{_amgrp73a4128f20867fa23ebb2e75e58922df}
Constructors of CVE model structures.

Free function returns new empty allocated structure. If returns non NULL it need to be freed by the caller. \begin{DoxyCompactItemize}
\item 
struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$ \hyperlink{group__CVSS_gac22e9720255da64ad61254e9f83a217a}{cvss\_\-entry::cvss\_\-entry\_\-new} (void)
\begin{DoxyCompactList}\small\item\em New CVSS entry. \item\end{DoxyCompactList}\end{DoxyCompactItemize}
\subsection*{Free functions}
\label{_amgrp237dd65bc76b7de56066830910ced6ed}
Destructors of CVE model structures.

Functions free structures with all members recursively. For simple deletion of entity use remove functions. \begin{DoxyCompactItemize}
\item 
void \hyperlink{group__CVSS_gadf17b884bb1f6a4bf8060dca0c1985b8}{cvss\_\-entry::cvss\_\-entry\_\-free} (struct \hyperlink{structcvss__entry}{cvss\_\-entry} $\ast$entry)
\begin{DoxyCompactList}\small\item\em Free CVSS entry. \item\end{DoxyCompactList}\end{DoxyCompactItemize}


\subsection{Enumeration Type Documentation}
\hypertarget{group__CVSS_gaf41c8940da1cadf1ead20a324762e0ae}{
\index{CVSS@{CVSS}!cvss\_\-access\_\-complexity\_\-t@{cvss\_\-access\_\-complexity\_\-t}}
\index{cvss\_\-access\_\-complexity\_\-t@{cvss\_\-access\_\-complexity\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-access\_\-complexity\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-access\_\-complexity\_\-t}}}
\label{group__CVSS_gaf41c8940da1cadf1ead20a324762e0ae}


Access Complexity. This metric measures the complexity of the attack required to exploit the vulnerability once an attacker has gained access to the target system. \hypertarget{group__CVSS_gaae75d0e506572b83f4418ad084233934}{
\index{CVSS@{CVSS}!cvss\_\-access\_\-vector\_\-t@{cvss\_\-access\_\-vector\_\-t}}
\index{cvss\_\-access\_\-vector\_\-t@{cvss\_\-access\_\-vector\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-access\_\-vector\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-access\_\-vector\_\-t}}}
\label{group__CVSS_gaae75d0e506572b83f4418ad084233934}


Access Vector. This metric reflects how the vulnerability is exploited. \begin{Desc}
\item[Enumerator: ]\par
\begin{description}
\index{AV\_\-LOCAL@{AV\_\-LOCAL}!CVSS@{CVSS}}\index{CVSS@{CVSS}!AV\_\-LOCAL@{AV\_\-LOCAL}}\item[{\em 
\hypertarget{group__CVSS_ggaae75d0e506572b83f4418ad084233934ab493d406a1d1ed165f332a59dec7a010}{
AV\_\-LOCAL}
\label{group__CVSS_ggaae75d0e506572b83f4418ad084233934ab493d406a1d1ed165f332a59dec7a010}
}]requires local access \index{AV\_\-ADJACENT\_\-NETWORK@{AV\_\-ADJACENT\_\-NETWORK}!CVSS@{CVSS}}\index{CVSS@{CVSS}!AV\_\-ADJACENT\_\-NETWORK@{AV\_\-ADJACENT\_\-NETWORK}}\item[{\em 
\hypertarget{group__CVSS_ggaae75d0e506572b83f4418ad084233934a3de0c5284e2e1f3ae81f87fb31098d4b}{
AV\_\-ADJACENT\_\-NETWORK}
\label{group__CVSS_ggaae75d0e506572b83f4418ad084233934a3de0c5284e2e1f3ae81f87fb31098d4b}
}]adjacent network accessible \index{AV\_\-NETWORK@{AV\_\-NETWORK}!CVSS@{CVSS}}\index{CVSS@{CVSS}!AV\_\-NETWORK@{AV\_\-NETWORK}}\item[{\em 
\hypertarget{group__CVSS_ggaae75d0e506572b83f4418ad084233934a2d5ac3f64ac80dcb9022d26016cdeecb}{
AV\_\-NETWORK}
\label{group__CVSS_ggaae75d0e506572b83f4418ad084233934a2d5ac3f64ac80dcb9022d26016cdeecb}
}]network accessible \end{description}
\end{Desc}

\hypertarget{group__CVSS_ga31e64f50ba2dd2f6da62dba6d85e1889}{
\index{CVSS@{CVSS}!cvss\_\-authentication\_\-t@{cvss\_\-authentication\_\-t}}
\index{cvss\_\-authentication\_\-t@{cvss\_\-authentication\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-authentication\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-authentication\_\-t}}}
\label{group__CVSS_ga31e64f50ba2dd2f6da62dba6d85e1889}


Authentication. This metric measures the complexity of the attack required to exploit the vulnerability once an attacker has gained access to the target system. \begin{Desc}
\item[Enumerator: ]\par
\begin{description}
\index{AU\_\-NONE@{AU\_\-NONE}!CVSS@{CVSS}}\index{CVSS@{CVSS}!AU\_\-NONE@{AU\_\-NONE}}\item[{\em 
\hypertarget{group__CVSS_gga31e64f50ba2dd2f6da62dba6d85e1889abb6c0fb68f9aa9a108fcc20bc3ee6d50}{
AU\_\-NONE}
\label{group__CVSS_gga31e64f50ba2dd2f6da62dba6d85e1889abb6c0fb68f9aa9a108fcc20bc3ee6d50}
}]requires multiple authentication instances \index{AU\_\-SINGLE\_\-INSTANCE@{AU\_\-SINGLE\_\-INSTANCE}!CVSS@{CVSS}}\index{CVSS@{CVSS}!AU\_\-SINGLE\_\-INSTANCE@{AU\_\-SINGLE\_\-INSTANCE}}\item[{\em 
\hypertarget{group__CVSS_gga31e64f50ba2dd2f6da62dba6d85e1889ac6e0ffb8b1f7d19d74a8933934cc1423}{
AU\_\-SINGLE\_\-INSTANCE}
\label{group__CVSS_gga31e64f50ba2dd2f6da62dba6d85e1889ac6e0ffb8b1f7d19d74a8933934cc1423}
}]requires single instance of authentication \index{AU\_\-MULTIPLE\_\-INSTANCE@{AU\_\-MULTIPLE\_\-INSTANCE}!CVSS@{CVSS}}\index{CVSS@{CVSS}!AU\_\-MULTIPLE\_\-INSTANCE@{AU\_\-MULTIPLE\_\-INSTANCE}}\item[{\em 
\hypertarget{group__CVSS_gga31e64f50ba2dd2f6da62dba6d85e1889a44c75d198cd155ab5267820a1e373a07}{
AU\_\-MULTIPLE\_\-INSTANCE}
\label{group__CVSS_gga31e64f50ba2dd2f6da62dba6d85e1889a44c75d198cd155ab5267820a1e373a07}
}]requires no authentication \end{description}
\end{Desc}

\hypertarget{group__CVSS_gacdd4e5120a7cc5d0ab8ad65d36685652}{
\index{CVSS@{CVSS}!cvss\_\-avail\_\-impact\_\-t@{cvss\_\-avail\_\-impact\_\-t}}
\index{cvss\_\-avail\_\-impact\_\-t@{cvss\_\-avail\_\-impact\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-avail\_\-impact\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-avail\_\-impact\_\-t}}}
\label{group__CVSS_gacdd4e5120a7cc5d0ab8ad65d36685652}


Availability Impact. This metric measures the impact to availability of a successfully exploited vulnerability. \hypertarget{group__CVSS_gac32fafea186eba2295068eb948f4a57b}{
\index{CVSS@{CVSS}!cvss\_\-avail\_\-req\_\-t@{cvss\_\-avail\_\-req\_\-t}}
\index{cvss\_\-avail\_\-req\_\-t@{cvss\_\-avail\_\-req\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-avail\_\-req\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-avail\_\-req\_\-t}}}
\label{group__CVSS_gac32fafea186eba2295068eb948f4a57b}


Availabublity Requirement. This metric enable the analyst to customize the CVSS score depending on the importance of the affected IT asset to a user’s organization, measured in term of availability. \hypertarget{group__CVSS_gab699c61cdbda0c323748ad2e34f64951}{
\index{CVSS@{CVSS}!cvss\_\-collateral\_\-damage\_\-potential\_\-t@{cvss\_\-collateral\_\-damage\_\-potential\_\-t}}
\index{cvss\_\-collateral\_\-damage\_\-potential\_\-t@{cvss\_\-collateral\_\-damage\_\-potential\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-collateral\_\-damage\_\-potential\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-collateral\_\-damage\_\-potential\_\-t}}}
\label{group__CVSS_gab699c61cdbda0c323748ad2e34f64951}


Collateral Damage Potential. This metric measures the potential for loss of life or physical assets through damage or theft of property or equipment. \hypertarget{group__CVSS_ga9ec40f1251db42b82f986a2a9f7b242a}{
\index{CVSS@{CVSS}!cvss\_\-conf\_\-impact\_\-t@{cvss\_\-conf\_\-impact\_\-t}}
\index{cvss\_\-conf\_\-impact\_\-t@{cvss\_\-conf\_\-impact\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-conf\_\-impact\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-conf\_\-impact\_\-t}}}
\label{group__CVSS_ga9ec40f1251db42b82f986a2a9f7b242a}


Confidentiality Impact. This metric measures the impact on confidentiality of a successfully exploited vulnerability. \hypertarget{group__CVSS_ga5a18cd4329251ec7da5e4e41dfdde264}{
\index{CVSS@{CVSS}!cvss\_\-conf\_\-req\_\-t@{cvss\_\-conf\_\-req\_\-t}}
\index{cvss\_\-conf\_\-req\_\-t@{cvss\_\-conf\_\-req\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-conf\_\-req\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-conf\_\-req\_\-t}}}
\label{group__CVSS_ga5a18cd4329251ec7da5e4e41dfdde264}


Confidentiality Requirement. This metric enable the analyst to customize the CVSS score depending on the importance of the affected IT asset to a user’s organization, measured in term of confidentiality. \hypertarget{group__CVSS_ga616f494c8e8b4febb84bc562ab7802c0}{
\index{CVSS@{CVSS}!cvss\_\-exploitability\_\-t@{cvss\_\-exploitability\_\-t}}
\index{cvss\_\-exploitability\_\-t@{cvss\_\-exploitability\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-exploitability\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-exploitability\_\-t}}}
\label{group__CVSS_ga616f494c8e8b4febb84bc562ab7802c0}


Exploitability. This metric measures the current state of exploit techniques or code availability. \hypertarget{group__CVSS_ga29a2aa051ceeec00c062598baa66dfe4}{
\index{CVSS@{CVSS}!cvss\_\-integ\_\-impact\_\-t@{cvss\_\-integ\_\-impact\_\-t}}
\index{cvss\_\-integ\_\-impact\_\-t@{cvss\_\-integ\_\-impact\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-integ\_\-impact\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-integ\_\-impact\_\-t}}}
\label{group__CVSS_ga29a2aa051ceeec00c062598baa66dfe4}


Integrity Impact. This metric measures the impact to integrity of a successfully exploited vulnerability. \hypertarget{group__CVSS_gaf61d905448383c4521fb7d12f46d2a1e}{
\index{CVSS@{CVSS}!cvss\_\-integ\_\-req\_\-t@{cvss\_\-integ\_\-req\_\-t}}
\index{cvss\_\-integ\_\-req\_\-t@{cvss\_\-integ\_\-req\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-integ\_\-req\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-integ\_\-req\_\-t}}}
\label{group__CVSS_gaf61d905448383c4521fb7d12f46d2a1e}


Integrity Requirement. This metric enable the analyst to customize the CVSS score depending on the importance of the affected IT asset to a user’s organization, measured in term of integrity. \hypertarget{group__CVSS_ga54d2ab286b17d5bd8a26459420f5e62e}{
\index{CVSS@{CVSS}!cvss\_\-remediation\_\-level\_\-t@{cvss\_\-remediation\_\-level\_\-t}}
\index{cvss\_\-remediation\_\-level\_\-t@{cvss\_\-remediation\_\-level\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-remediation\_\-level\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-remediation\_\-level\_\-t}}}
\label{group__CVSS_ga54d2ab286b17d5bd8a26459420f5e62e}


Remediation Level. The remediation level of a vulnerability is an important factor for prioritization. \hypertarget{group__CVSS_gac2c4ba254df2dc756e575230075ade20}{
\index{CVSS@{CVSS}!cvss\_\-report\_\-confidence\_\-t@{cvss\_\-report\_\-confidence\_\-t}}
\index{cvss\_\-report\_\-confidence\_\-t@{cvss\_\-report\_\-confidence\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-report\_\-confidence\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-report\_\-confidence\_\-t}}}
\label{group__CVSS_gac2c4ba254df2dc756e575230075ade20}


Report Confidence. This metric measures the degree of confidence in the existence of the vulnerability and the credibility of the known technical details. \hypertarget{group__CVSS_gaeb7ebd76fad64e9cf3e3fe96c0d12ec0}{
\index{CVSS@{CVSS}!cvss\_\-target\_\-distribution\_\-t@{cvss\_\-target\_\-distribution\_\-t}}
\index{cvss\_\-target\_\-distribution\_\-t@{cvss\_\-target\_\-distribution\_\-t}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-target\_\-distribution\_\-t}]{\setlength{\rightskip}{0pt plus 5cm}enum {\bf cvss\_\-target\_\-distribution\_\-t}}}
\label{group__CVSS_gaeb7ebd76fad64e9cf3e3fe96c0d12ec0}


Target Distribution. This metric measures the proportion of vulnerable systems. It is meant as an environment-\/specific indicator in order to approximate the percentage of systems that could be affected by the vulnerability. 

\subsection{Function Documentation}
\hypertarget{group__CVSS_ga58a7aab693dd57554555b8dac2ff9f22}{
\index{CVSS@{CVSS}!cvss\_\-base\_\-score\_\-struct@{cvss\_\-base\_\-score\_\-struct}}
\index{cvss\_\-base\_\-score\_\-struct@{cvss\_\-base\_\-score\_\-struct}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-base\_\-score\_\-struct}]{\setlength{\rightskip}{0pt plus 5cm}int cvss\_\-base\_\-score\_\-struct (const struct {\bf cvss\_\-entry} $\ast$ {\em entry}, \/  double $\ast$ {\em base\_\-score}, \/  double $\ast$ {\em impact\_\-score}, \/  double $\ast$ {\em exploitability\_\-score})}}
\label{group__CVSS_ga58a7aab693dd57554555b8dac2ff9f22}


Get Base score of CVSS entry. \begin{DoxyReturn}{Returns}
0 if everything done 
\end{DoxyReturn}
\hypertarget{group__CVSS_gadf17b884bb1f6a4bf8060dca0c1985b8}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-free@{cvss\_\-entry\_\-free}}
\index{cvss\_\-entry\_\-free@{cvss\_\-entry\_\-free}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-free}]{\setlength{\rightskip}{0pt plus 5cm}void cvss\_\-entry\_\-free (struct {\bf cvss\_\-entry} $\ast$ {\em entry})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_gadf17b884bb1f6a4bf8060dca0c1985b8}


Free CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry \end{DoxyParams}
\hypertarget{group__CVSS_gae21e77d6573a0ee1420a9ca82a7be75c}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-get\_\-AC@{cvss\_\-entry\_\-get\_\-AC}}
\index{cvss\_\-entry\_\-get\_\-AC@{cvss\_\-entry\_\-get\_\-AC}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-get\_\-AC}]{\setlength{\rightskip}{0pt plus 5cm}const char $\ast$ cvss\_\-entry\_\-get\_\-AC (const struct {\bf cvss\_\-entry} $\ast$ {\em entry})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_gae21e77d6573a0ee1420a9ca82a7be75c}


Get access complexity from CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry\end{DoxyParams}
\begin{DoxyReturn}{Returns}
CVSS access complexity 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga0d2b448084aae54a11ef0ea40cfa4626}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-get\_\-authentication@{cvss\_\-entry\_\-get\_\-authentication}}
\index{cvss\_\-entry\_\-get\_\-authentication@{cvss\_\-entry\_\-get\_\-authentication}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-get\_\-authentication}]{\setlength{\rightskip}{0pt plus 5cm}const char $\ast$ cvss\_\-entry\_\-get\_\-authentication (const struct {\bf cvss\_\-entry} $\ast$ {\em entry})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga0d2b448084aae54a11ef0ea40cfa4626}


Get authentication from CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry\end{DoxyParams}
\begin{DoxyReturn}{Returns}
CVSS authentication 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga8cfc7b2fefdee65e6d58b84402164c05}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-get\_\-AV@{cvss\_\-entry\_\-get\_\-AV}}
\index{cvss\_\-entry\_\-get\_\-AV@{cvss\_\-entry\_\-get\_\-AV}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-get\_\-AV}]{\setlength{\rightskip}{0pt plus 5cm}const char $\ast$ cvss\_\-entry\_\-get\_\-AV (const struct {\bf cvss\_\-entry} $\ast$ {\em entry})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga8cfc7b2fefdee65e6d58b84402164c05}


Get access vector from CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry\end{DoxyParams}
\begin{DoxyReturn}{Returns}
CVSS access vector 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga013f35141b2e82821e7c59ab73542e85}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-get\_\-generated@{cvss\_\-entry\_\-get\_\-generated}}
\index{cvss\_\-entry\_\-get\_\-generated@{cvss\_\-entry\_\-get\_\-generated}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-get\_\-generated}]{\setlength{\rightskip}{0pt plus 5cm}const char $\ast$ cvss\_\-entry\_\-get\_\-generated (const struct {\bf cvss\_\-entry} $\ast$ {\em entry})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga013f35141b2e82821e7c59ab73542e85}


Get generated date-\/time from CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry\end{DoxyParams}
\begin{DoxyReturn}{Returns}
CVSS generated date-\/time 
\end{DoxyReturn}
\hypertarget{group__CVSS_gae294a548923b0737967ad61062413ede}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-get\_\-imp\_\-availability@{cvss\_\-entry\_\-get\_\-imp\_\-availability}}
\index{cvss\_\-entry\_\-get\_\-imp\_\-availability@{cvss\_\-entry\_\-get\_\-imp\_\-availability}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-get\_\-imp\_\-availability}]{\setlength{\rightskip}{0pt plus 5cm}const char $\ast$ cvss\_\-entry\_\-get\_\-imp\_\-availability (const struct {\bf cvss\_\-entry} $\ast$ {\em entry})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_gae294a548923b0737967ad61062413ede}


Get availability impact from CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry\end{DoxyParams}
\begin{DoxyReturn}{Returns}
CVSS availability impact 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga2a0c39ead4bd61db45d5cffb87dae5e8}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-get\_\-imp\_\-confidentiality@{cvss\_\-entry\_\-get\_\-imp\_\-confidentiality}}
\index{cvss\_\-entry\_\-get\_\-imp\_\-confidentiality@{cvss\_\-entry\_\-get\_\-imp\_\-confidentiality}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-get\_\-imp\_\-confidentiality}]{\setlength{\rightskip}{0pt plus 5cm}const char $\ast$ cvss\_\-entry\_\-get\_\-imp\_\-confidentiality (const struct {\bf cvss\_\-entry} $\ast$ {\em entry})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga2a0c39ead4bd61db45d5cffb87dae5e8}


Get confidentiality impact from CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry\end{DoxyParams}
\begin{DoxyReturn}{Returns}
CVSS conidentiality impact 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga47101f9f9df15a9ac9e0c663d1bc5d36}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-get\_\-imp\_\-integrity@{cvss\_\-entry\_\-get\_\-imp\_\-integrity}}
\index{cvss\_\-entry\_\-get\_\-imp\_\-integrity@{cvss\_\-entry\_\-get\_\-imp\_\-integrity}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-get\_\-imp\_\-integrity}]{\setlength{\rightskip}{0pt plus 5cm}const char $\ast$ cvss\_\-entry\_\-get\_\-imp\_\-integrity (const struct {\bf cvss\_\-entry} $\ast$ {\em entry})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga47101f9f9df15a9ac9e0c663d1bc5d36}


Get integrity impact from CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry\end{DoxyParams}
\begin{DoxyReturn}{Returns}
CVSS integrity impact 
\end{DoxyReturn}
\hypertarget{group__CVSS_gace7bd1259aba5ec54efa3ed38bab87d4}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-get\_\-score@{cvss\_\-entry\_\-get\_\-score}}
\index{cvss\_\-entry\_\-get\_\-score@{cvss\_\-entry\_\-get\_\-score}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-get\_\-score}]{\setlength{\rightskip}{0pt plus 5cm}const char $\ast$ cvss\_\-entry\_\-get\_\-score (const struct {\bf cvss\_\-entry} $\ast$ {\em entry})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_gace7bd1259aba5ec54efa3ed38bab87d4}


Get score from CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry\end{DoxyParams}
\begin{DoxyReturn}{Returns}
CVSS score 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga37520cd0e3901deca807f10d7b3705ec}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-get\_\-source@{cvss\_\-entry\_\-get\_\-source}}
\index{cvss\_\-entry\_\-get\_\-source@{cvss\_\-entry\_\-get\_\-source}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-get\_\-source}]{\setlength{\rightskip}{0pt plus 5cm}const char $\ast$ cvss\_\-entry\_\-get\_\-source (const struct {\bf cvss\_\-entry} $\ast$ {\em entry})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga37520cd0e3901deca807f10d7b3705ec}


Get source from CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry\end{DoxyParams}
\begin{DoxyReturn}{Returns}
CVSS source 
\end{DoxyReturn}
\hypertarget{group__CVSS_gac22e9720255da64ad61254e9f83a217a}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-new@{cvss\_\-entry\_\-new}}
\index{cvss\_\-entry\_\-new@{cvss\_\-entry\_\-new}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-new}]{\setlength{\rightskip}{0pt plus 5cm}struct {\bf cvss\_\-entry} $\ast$ cvss\_\-entry\_\-new (void)\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_gac22e9720255da64ad61254e9f83a217a}


New CVSS entry. \begin{DoxyReturn}{Returns}
new \hyperlink{structcvss__entry}{cvss\_\-entry} 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga55c2c8908553d144dec1cfbd3c543cd8}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-set\_\-AC@{cvss\_\-entry\_\-set\_\-AC}}
\index{cvss\_\-entry\_\-set\_\-AC@{cvss\_\-entry\_\-set\_\-AC}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-set\_\-AC}]{\setlength{\rightskip}{0pt plus 5cm}bool cvss\_\-entry\_\-set\_\-AC (struct {\bf cvss\_\-entry} $\ast$ {\em entry}, \/  const char $\ast$ {\em new\_\-AC})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga55c2c8908553d144dec1cfbd3c543cd8}


Set access complexity of CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry \item[{\em new\_\-AC}]new access complexity of CVSS\end{DoxyParams}
\begin{DoxyReturn}{Returns}
true if set, false otherwise 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga39187f57af2103da2cf1797b083c1ad9}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-set\_\-authentication@{cvss\_\-entry\_\-set\_\-authentication}}
\index{cvss\_\-entry\_\-set\_\-authentication@{cvss\_\-entry\_\-set\_\-authentication}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-set\_\-authentication}]{\setlength{\rightskip}{0pt plus 5cm}bool cvss\_\-entry\_\-set\_\-authentication (struct {\bf cvss\_\-entry} $\ast$ {\em entry}, \/  const char $\ast$ {\em new\_\-authentication})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga39187f57af2103da2cf1797b083c1ad9}


Set authentication of CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry \item[{\em new\_\-authentication}]new authentication of CVSS\end{DoxyParams}
\begin{DoxyReturn}{Returns}
true if set, false otherwise 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga85b27c0845cee337a308a010090122fe}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-set\_\-AV@{cvss\_\-entry\_\-set\_\-AV}}
\index{cvss\_\-entry\_\-set\_\-AV@{cvss\_\-entry\_\-set\_\-AV}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-set\_\-AV}]{\setlength{\rightskip}{0pt plus 5cm}bool cvss\_\-entry\_\-set\_\-AV (struct {\bf cvss\_\-entry} $\ast$ {\em entry}, \/  const char $\ast$ {\em new\_\-AV})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga85b27c0845cee337a308a010090122fe}


Set access vector of CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry \item[{\em new\_\-AV}]new access vector of CVSS\end{DoxyParams}
\begin{DoxyReturn}{Returns}
true if set, false otherwise 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga27f5a60fe5320c17a8d0b31c8f648047}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-set\_\-generated@{cvss\_\-entry\_\-set\_\-generated}}
\index{cvss\_\-entry\_\-set\_\-generated@{cvss\_\-entry\_\-set\_\-generated}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-set\_\-generated}]{\setlength{\rightskip}{0pt plus 5cm}bool cvss\_\-entry\_\-set\_\-generated (struct {\bf cvss\_\-entry} $\ast$ {\em entry}, \/  const char $\ast$ {\em new\_\-generated})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga27f5a60fe5320c17a8d0b31c8f648047}


Set generated date-\/time of CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry \item[{\em new\_\-generated}]new generated date-\/time of CVSS\end{DoxyParams}
\begin{DoxyReturn}{Returns}
true if set, false otherwise 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga08355043529fa595668b68720516feb4}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-set\_\-imp\_\-availability@{cvss\_\-entry\_\-set\_\-imp\_\-availability}}
\index{cvss\_\-entry\_\-set\_\-imp\_\-availability@{cvss\_\-entry\_\-set\_\-imp\_\-availability}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-set\_\-imp\_\-availability}]{\setlength{\rightskip}{0pt plus 5cm}bool cvss\_\-entry\_\-set\_\-imp\_\-availability (struct {\bf cvss\_\-entry} $\ast$ {\em entry}, \/  const char $\ast$ {\em new\_\-item})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga08355043529fa595668b68720516feb4}


Set availability impact of CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry \item[{\em new\_\-item}]new impact of CVSS\end{DoxyParams}
\begin{DoxyReturn}{Returns}
true if set, false otherwise 
\end{DoxyReturn}
\hypertarget{group__CVSS_gafdca34c98464178049a520a8b155dc9a}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-set\_\-imp\_\-confidentiality@{cvss\_\-entry\_\-set\_\-imp\_\-confidentiality}}
\index{cvss\_\-entry\_\-set\_\-imp\_\-confidentiality@{cvss\_\-entry\_\-set\_\-imp\_\-confidentiality}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-set\_\-imp\_\-confidentiality}]{\setlength{\rightskip}{0pt plus 5cm}bool cvss\_\-entry\_\-set\_\-imp\_\-confidentiality (struct {\bf cvss\_\-entry} $\ast$ {\em entry}, \/  const char $\ast$ {\em new\_\-item})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_gafdca34c98464178049a520a8b155dc9a}


Set confidentiality impact of CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry \item[{\em new\_\-item}]new impact of CVSS\end{DoxyParams}
\begin{DoxyReturn}{Returns}
true if set, false otherwise 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga34ff47528aa91b62c7c0f7fe848c4c45}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-set\_\-imp\_\-integrity@{cvss\_\-entry\_\-set\_\-imp\_\-integrity}}
\index{cvss\_\-entry\_\-set\_\-imp\_\-integrity@{cvss\_\-entry\_\-set\_\-imp\_\-integrity}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-set\_\-imp\_\-integrity}]{\setlength{\rightskip}{0pt plus 5cm}bool cvss\_\-entry\_\-set\_\-imp\_\-integrity (struct {\bf cvss\_\-entry} $\ast$ {\em entry}, \/  const char $\ast$ {\em new\_\-item})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga34ff47528aa91b62c7c0f7fe848c4c45}


Set integrity impact of CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry \item[{\em new\_\-item}]new impact of CVSS\end{DoxyParams}
\begin{DoxyReturn}{Returns}
true if set, false otherwise 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga8d84f6ec61dd6f895acdfba14ed0e642}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-set\_\-score@{cvss\_\-entry\_\-set\_\-score}}
\index{cvss\_\-entry\_\-set\_\-score@{cvss\_\-entry\_\-set\_\-score}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-set\_\-score}]{\setlength{\rightskip}{0pt plus 5cm}bool cvss\_\-entry\_\-set\_\-score (struct {\bf cvss\_\-entry} $\ast$ {\em entry}, \/  const char $\ast$ {\em new\_\-score})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga8d84f6ec61dd6f895acdfba14ed0e642}


Set of CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry \item[{\em new\_\-}]new of CVSS\end{DoxyParams}
\begin{DoxyReturn}{Returns}
true if set, false otherwise 
\end{DoxyReturn}
\hypertarget{group__CVSS_ga05fd7639fe9882c87df4aba240c0b1ad}{
\index{CVSS@{CVSS}!cvss\_\-entry\_\-set\_\-source@{cvss\_\-entry\_\-set\_\-source}}
\index{cvss\_\-entry\_\-set\_\-source@{cvss\_\-entry\_\-set\_\-source}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-entry\_\-set\_\-source}]{\setlength{\rightskip}{0pt plus 5cm}bool cvss\_\-entry\_\-set\_\-source (struct {\bf cvss\_\-entry} $\ast$ {\em entry}, \/  const char $\ast$ {\em new\_\-source})\hspace{0.3cm}{\ttfamily  \mbox{[}related, inherited\mbox{]}}}}
\label{group__CVSS_ga05fd7639fe9882c87df4aba240c0b1ad}


Set source of CVSS entry. 
\begin{DoxyParams}{Parameters}
\item[{\em entry}]CVSS entry \item[{\em new\_\-}]new of CVSS\end{DoxyParams}
\begin{DoxyReturn}{Returns}
true if set, false otherwise 
\end{DoxyReturn}
\hypertarget{group__CVSS_gab5eff9009d32f324ea52d1a2c4a109de}{
\index{CVSS@{CVSS}!cvss\_\-model\_\-supported@{cvss\_\-model\_\-supported}}
\index{cvss\_\-model\_\-supported@{cvss\_\-model\_\-supported}!CVSS@{CVSS}}
\subsubsection[{cvss\_\-model\_\-supported}]{\setlength{\rightskip}{0pt plus 5cm}const char $\ast$ cvss\_\-model\_\-supported (void)\hspace{0.3cm}{\ttfamily  \mbox{[}inherited\mbox{]}}}}
\label{group__CVSS_gab5eff9009d32f324ea52d1a2c4a109de}


Get supported version of CVSS XML. \begin{DoxyReturn}{Returns}
version of XML file format 
\end{DoxyReturn}