Qualys KnowledgeBase Integration

The Qualys KnowledgeBase Integration syncs data from the Qualys platform to the sn_vul_app_vul_entry table of ServiceNow. The following table shows the mapping between Qualys and the ServiceNow UI:

Field in Qualys WAS API Response XML

Corresponding Field on ServiceNow UI

Expected Values

<QID>

ID

vuln qid

<SEVERITY_LEVEL>

Source Severity

vuln severity level

<VECTOR_STRING>CVSS:2.0/AV:N/AC:L/Au:N/

C:P/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Access complexity (v2)

AC: High (H), Medium (M), Low (L)

<VECTOR_STRING>CVSS:2.0/AV:N/AC:L/Au:N/

C:P/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Access vector (v2)

AV: Local (L), Adjacent Network (A), Network (N)

<VECTOR_STRING>CVSS:2.0/AV:N/AC:L/Au:N

/C:P/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Authentication (v2)

Au: M (multiple), Single (S), None (N)

<VECTOR_STRING>CVSS:2.0/AV:N/AC:L/Au:N

/C:P/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Confidentiality impact (v2)

C: None (N), Partial (P), Complete - C

<VECTOR_STRING>CVSS:2.0/AV:N/AC:L/Au:N

/C:P/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Integrity impact (v2)

C: None (N), Partial (P), Complete - C

<VECTOR_STRING>CVSS:2.0/AV:N/AC:L/Au:N

/C:P/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Availability impact (v2)

A: None (N), Partial (P), Complete - C

<VECTOR_STRING>CVSS:2.0/AV:N/AC:L/Au:N

/C:P/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Remediation level (v2)

RL: Official Fix (OF), Temporary Fix (TF), Workaround (W), Unavailable (U)

<VECTOR_STRING>CVSS:2.0/AV:N/AC:L/Au:N/

C:P/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Report confidence (v2)

RC: Confirmed - C, Uncorroborated (UR), Unconfirmed (UC)

<CVSS>

..

<EXPLOITABILITY>1</EXPLOITABILITY>

..

</CVSS>

Exploitability subscore (v2)

 

<PUBLISHED_DATETIME>

Date published

Date on which the vuln published

<SOLUTION>

Mitigation description

Description of the steps to address the vuln

<TITLE>

Name

 

<DIAGNOSIS>

Short description

 

<SOLUTION>

Remediation notes

 

<DIAGNOSIS>

Threat

 

<CVSS>

..

<TEMPORAL>

..

</CVSS>

Temporal score (v2)

CVSS v2 temporal score

<CVSS_V3>

..

<TEMPORAL>4.7</TEMPORAL>

..

</CVSS>

Temporal score (v3)

CVSS v3 temporal score

<CVSS_V3>

..

<BASE>5.3</BASE>

..

</CVSS>

Vulnerability score (v3)

 

<CVSS>

..

<VECTOR_STRING> </VECTOR_STRING>

..

</CVSS>

Vector string (v2)

CVSS v2 vesctor string

<CVSS_V3>

..

<VECTOR_STRING></VECTOR_STRING>

..

</CVSS>

Vector string (v3)

CVSS v3 vesctor string

<VECTOR_STRING>CVSS:3.0/AV:N/AC:L/PR:N/UI:N/

S:U/C:L/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Attack complexity 

AC: High (H), Low (L)

<VECTOR_STRING>CVSS:3.0/AV:N/AC:L/PR:N/UI:N/

S:U/C:L/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Attack vector 

AV: Network (N), Adjacent (A), Local (L), Physical (P)

<VECTOR_STRING>CVSS:3.0/AV:N/AC:L/PR:N/UI:N/

S:U/C:L/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Availability impact 

A: None (N), High (H), Low (L)

<VECTOR_STRING>CVSS:3.0/AV:N/AC:L/PR:N/UI:N/

S:U/C:L/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Confidentiality impact 

C: None (N), High (H), Low (L)

<VECTOR_STRING>CVSS:3.0/AV:N/AC:L/PR:N/UI:N/

S:U/C:L/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Exploit code maturity (v3)

E: Not Defined (X), Unproven (U), Proof-of-Concept (P), Functional (F), High (H)

<VECTOR_STRING>CVSS:3.0/AV:N/AC:L/PR:N/UI:N/

S:U/C:L/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Integrity impact 

I: None (N), High (H), Low (L)

<VECTOR_STRING>CVSS:3.0/AV:N/AC:L/PR:N/UI:N/

S:U/C:L/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Privileges required 

PR: None (N), High (H), Low(L)

<VECTOR_STRING>CVSS:3.0/AV:N/AC:L/PR:N/UI:N/

S:U/C:L/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Remediation level (v3)

RL: Not Defined (X), Official Fix (O), Temporary Fix (T), Workaround (W), Unavailable (U)

<VECTOR_STRING>CVSS:3.0/AV:N/AC:L/PR:N/UI:N/

S:U/C:L/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Report confidence (v3)

RC: Not Defined (X), Unknown (U), Reasonable (R), Confirmed (C)

<VECTOR_STRING>CVSS:3.0/AV:N/AC:L/PR:N/UI:N/

S:U/C:L/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

Scope

S: Unchanged (U), Changed (C)

<VECTOR_STRING>CVSS:3.0/AV:N/AC:L/PR:N/UI:N/

S:U/C:L/I:N/A:N/E:U/RL:W/RC:C</VECTOR_STRING>

User interaction 

UI: None(N), Required (R)

Related Topic

View Qualys KnowledgeBase Data in ServiceNow