Google Cloud Security Command Center V1 Client - Class RiskRating (1.28.1)

Reference documentation and code samples for the Google Cloud Security Command Center V1 Client class RiskRating.

The possible values of impact of the vulnerability if it was to be exploited.

Protobuf type google.cloud.securitycenter.v1.Cve.RiskRating

Namespace

Google \ Cloud \ SecurityCenter \ V1 \ Cve

Methods

static::name

Parameter
Name Description
value mixed

static::value

Parameter
Name Description
name mixed

Constants

RISK_RATING_UNSPECIFIED

Value: 0

Invalid or empty value.

Generated from protobuf enum RISK_RATING_UNSPECIFIED = 0;

LOW

Value: 1

Exploitation would have little to no security impact.

Generated from protobuf enum LOW = 1;

MEDIUM

Value: 2

Exploitation would enable attackers to perform activities, or could allow attackers to have a direct impact, but would require additional steps.

Generated from protobuf enum MEDIUM = 2;

HIGH

Value: 3

Exploitation would enable attackers to have a notable direct impact without needing to overcome any major mitigating factors.

Generated from protobuf enum HIGH = 3;

CRITICAL

Value: 4

Exploitation would fundamentally undermine the security of affected systems, enable actors to perform significant attacks with minimal effort, with little to no mitigating factors to overcome.

Generated from protobuf enum CRITICAL = 4;