aboutsummaryrefslogtreecommitdiffstats
path: root/lib/srtgui/templates/cve-edit-local.html
blob: 7dde6b68cc50c897a1dbec46a5d6b2b25c8c2974 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
<!-- vvvvvvvvvvvvvvvvvvvvvvvvvvvvvv -->

      <!-- Row: Description and Quick Info -->

        <div class="row" style="padding-left: 25px;">
          <div class="col-md-5">
            <div>
                <h3>Description</h3>
                <textarea name="description" rows="9" style="min-width: 100%" class="localblue">{{details.description}}</textarea>
            </div>
            <p/>
          </div>
          <div class="col-md-5">
            <div class="well" style="width: 400px;">
              <h3>Quick Info: </h3>
              <p/>

                    <dl class="dl-horizontal">
                        <dt>CVE Dictionary Entry:</dt>
                        <dd>{{object.name}}</dd>

                        <dt>Original release date:</dt>
                        <dd><input type="text" name="publishedDate" size="10"  class="localblue" value="{{details.publishedDate}}"></dd>

                        <dt>Last revised:</dt>
                        <dd><input type="text" name="lastModifiedDate" size="10" class="localblue" value="{{details.lastModifiedDate}}"></dd>

                        <dt>Source:</dt>
                        <dd><input type="text" name="cve_data_format" size="10" class="localblue" value="{{details.cve_data_format}}"></dd>

                        <dt>Upstream Link:</dt>
                        <dd><input type="text" name="url" size="30" class="localblue" value="{{details.url}}"></dd>

                   </dl>
            </div>
          </div>
        </div> <!-- /Description -->

        <!-- Row: CVSS -->
        <div class="row"  style="padding-left: 25px;">
          <h3>Impact</h3>
          <div class="col-md-4">
            <h3>CVSS Severity (version 3.0):</h3>
                <dl class="dl-horizontal">
                    <dt>CVSS v3 Base Score:</dt>
                    <dd><input type="text" name="cvssV3_baseScore" size="10" class="localblue" value="{{details.cvssV3_baseScore}}"></dd>

                    <dt>CVSS v3 Base Severity:</dt>
                    <dd><input type="text" name="cvssV3_baseSeverity" size="10" class="localblue" value="{{details.cvssV3_baseSeverity}}"></dd>

                    <dt>Vector:</dt>
                    <dd><input type="text" name="cvssV3_vectorString" size="10" class="localblue" value="{{details.cvssV3_vectorString}}"></dd>

                    <dt>Impact Score:</dt>
                    <dd><input type="text" name="cvssV3_impactScore" size="10" class="localblue" value="{{details.cvssV3_impactScore}}"></dd>

                    <dt>Exploitability Score:</dt>
                    <dd><input type="text" name="cvssV3_exploitabilityScore" size="10" class="localblue" value="{{details.cvssV3_exploitabilityScore}}"></dd>
               </dl>
            <h3>CVSS Version 3 Metrics:</h3>
                <dl class="dl-horizontal">
                    <dt>Attack Vector (AV):</dt>
                    <dd><input type="text" name="cvssV3_attackVector" size="10" class="localblue" value="{{details.cvssV3_attackVector}}"></dd>

                    <dt>Attack Complexity (AC):</dt>
                    <dd><input type="text" name="cvssV3_attackComplexity" size="10" class="localblue" value="{{details.cvssV3_attackComplexity}}"></dd>

                    <dt>Privileges Required (PR):</dt>
                    <dd><input type="text" name="cvssV3_privilegesRequired" size="10" class="localblue" value="{{details.cvssV3_privilegesRequired}}"></dd>

                    <dt>User Interaction (UI):</dt>
                    <dd><input type="text" name="cvssV3_userInteraction" size="10" class="localblue" value="{{details.cvssV3_userInteraction}}"></dd>

                    <dt>Scope (S):</dt>
                    <dd><input type="text" name="cvssV3_scope" size="10" class="localblue" value="{{details.cvssV3_scope}}"></dd>

                    <dt>Confidentiality (C):</dt>
                    <dd><input type="text" name="cvssV3_confidentialityImpact" size="10" class="localblue" value="{{details.cvssV3_confidentialityImpact}}"></dd>

                    <dt>Integrity (I):</dt>
                    <dd><input type="text" name="cvssV3_integrityImpact" size="10" class="localblue" value="{{details.cvssV3_integrityImpact}}"></dd>

                    <dt>Availability (A):</dt>
                    <dd><input type="text" name="cvssV3_availabilityImpact" size="10" class="localblue" value="{{details.cvssV3_availabilityImpact}}"></dd>
               </dl>
          </div>
          <div class="col-md-4">
            <h3>CVSS Severity (version 2.0):</h3>
                <dl class="dl-horizontal">
                    <dt>CVSS v2 Base Score:</dt>
                    <dd><input type="text" name="cvssV2_baseScore" size="10" class="localblue" value="{{details.cvssV2_baseScore}}"></dd>

                    <dt>CVSS v2 Base Severity:</dt>
                    <dd><input type="text" name="cvssV2_severity" size="10" class="localblue" value="{{details.cvssV2_severity}}"></dd>

                    <dt>Vector:</dt>
                    <dd><input type="text" name="cvssV2_vectorString" size="10" class="localblue" value="{{details.cvssV2_vectorString}}"></dd>

                    <dt>Impact Subscore:</dt>
                    <dd><input type="text" name="cvssV2_impactScore" size="10" class="localblue" value="{{details.cvssV2_impactScore}}"></dd>

                    <dt>Exploitability Subscore:</dt>
                    <dd><input type="text" name="cvssV2_exploitabilityScore" size="10" class="localblue" value="{{details.cvssV2_exploitabilityScore}}"></dd>

               </dl>
            <h3>CVSS Version 2 Metrics:</h3>
                <dl class="dl-horizontal">
                    <dt>Access Vector (AV):</dt>
                    <dd><input type="text" name="cvssV2_accessVector" size="10" class="localblue" value="{{details.cvssV2_accessVector}}"></dd>

                    <dt>Access Complexity (AC):</dt>
                    <dd><input type="text" name="cvssV2_accessComplexity" size="10" class="localblue" value="{{details.cvssV2_accessComplexity}}"></dd>

                    <dt>Authentication:</dt>
                    <dd><input type="text" name="cvssV2_authentication" size="10" class="localblue" value="{{details.cvssV2_authentication}}"></dd>

               </dl>
          </div>
        </div> <!-- /CVSS -->

        <!-- Row: References -->
        <div class="row" style="padding-left: 25px;">
            <h3>References to Advisories, Solutions, and Tools</h3>
            <p>
            By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites
            because they may have information that would be of interest to you. No inferences should be drawn on account
            of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate
            for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on
            these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please
            address comments about this page to nvd@nist.gov.
            </p>
            <table class="table table-striped table-condensed" data-testid="vuln-hyperlinks-table">
                <thead>
                    <tr>
                        <th>Hyperlink</th>
                        <th>Resource</th>
                    </tr>
                </thead>
                {% if object.references.all %}
                  {% for ref in object.references.all %}
                    <tr>
                        <td><a href="{{ref.hyperlink}}" target="_blank">{{ ref.hyperlink }}</a></td>
                        <td>{{ ref.resource }}</td>
                    </tr>
                  {% endfor %}
                {% else %}
                    <tr>
                        <td>No references</td>
                    </tr>
                {% endif %}
            </table>
        </div> <!-- /References -->

        <!-- Row: CWE -->
        <div class="row" style="padding-left: 25px;">
            <h3>Technical Details</h3>
            <p>
            <h4>Vulnerability Type<a href="{% url 'cwes' %}">  (View All)</a></h4>
            <p>
            <table class="table table-striped table-condensed" data-testid="cve2cwe-hyperlinks-table">
                <thead>
                    <tr>
                        <th>Name</th>
                        <th>Summary</th>
                    </tr>
                </thead>
                {% if object.cve2cwe.all %}
                  {% for ref in object.cve2cwe.all %}
                    <tr>
                        <td>{{ ref.cwe.name }}</td>
                        <td>{{ ref.cwe.summary }}</td>
                    </tr>
                  {% endfor %}
                {% else %}
                    <tr>
                        <td>No CWE references</td>
                    </tr>
                {% endif %}
            </table>
        </div> <!-- /CWE -->

        <!-- Row: CPE -->
        <div class="row" style="padding-left: 25px;">
            <h3>Vulnerable software and versions</h3>
            <div > <!--style="padding-left: 25px;" -->
              {% if details.get_cpe_list %}
                {% for cpe in details.get_cpe_list %}
                  {% if not cpe %}
                  {% elif not cpe.0 %}
                  {% elif '[config' in cpe.0 %}
                    <div style="padding-left: 25px;">
                    <h4>&bull; Configuration </h3>
                  {% elif '[and]' == cpe.0 %}
                        <div style="padding-left: 25px;">
                        <h4>&bull; AND</h3>
                  {% elif '[or]' == cpe.0 %}
                            <div  style="padding-left: 25px;">
                            <h4>&bull; OR</h3>
                            <table class="table table-striped table-condensed" data-testid="configs-hyperlinks-table">
                                <thead>
                                    <tr>
                                        <th>Vulnerable</th>
                                        <th>CPE 2.3</th>
                                        <th>CPE 2.2</th>
                                        <th><!--<span class="glyphicon glyphicon-question-sign get-help" title="Version End Including"></span>-->Version End</th>
                                    </tr>
                                </thead>
                  {% elif '[/or]' == cpe.0 %}
                            </table>
                            </div>
                  {% elif '[/and]' == cpe.0 %}
                        </div>
                  {% elif '[/config]' == cpe.0 %}
                    </div>
                  {% else %}
                                    <tr>
                                        <td>{{ cpe.0 }}</td>
                                        <td>{{ cpe.1 }}</td>
                                        <td>{{ cpe.2 }}</td>
                                        <td>{{ cpe.3 }}</td>
                                    </tr>
                  {% endif %}
                {% endfor %}
              {% else %}
              No CPE configurations
              {% endif %}
            </div>
            <p>
        </div> <!-- /CPE -->

<!-- ^^^^^^^^^^^^^^^^^^^^^^^^^^^^^^ -->