Google Cloud Security Command Center V1 Client - Class ExploitationActivity (1.28.1)

Reference documentation and code samples for the Google Cloud Security Command Center V1 Client class ExploitationActivity.

The possible values of exploitation activity of the vulnerability in the wild.

Protobuf type google.cloud.securitycenter.v1.Cve.ExploitationActivity

Namespace

Google \ Cloud \ SecurityCenter \ V1 \ Cve

Methods

static::name

Parameter
Name Description
value mixed

static::value

Parameter
Name Description
name mixed

Constants

EXPLOITATION_ACTIVITY_UNSPECIFIED

Value: 0

Invalid or empty value.

Generated from protobuf enum EXPLOITATION_ACTIVITY_UNSPECIFIED = 0;

WIDE

Value: 1

Exploitation has been reported or confirmed to widely occur.

Generated from protobuf enum WIDE = 1;

CONFIRMED

Value: 2

Limited reported or confirmed exploitation activities.

Generated from protobuf enum CONFIRMED = 2;

AVAILABLE

Value: 3

Exploit is publicly available.

Generated from protobuf enum AVAILABLE = 3;

ANTICIPATED

Value: 4

No known exploitation activity, but has a high potential for exploitation.

Generated from protobuf enum ANTICIPATED = 4;

NO_KNOWN

Value: 5

No known exploitation activity.

Generated from protobuf enum NO_KNOWN = 5;