GET
/
v1
/
scans
/
result
/
{scanId}
curl --request GET \
  --url https://api.projectdiscovery.io/v1/scans/result/{scanId} \
  --header 'X-API-Key: <api-key>'
{
  "current_page": 123,
  "result_count": 123,
  "total_results": 123,
  "total_pages": 123,
  "message": "<string>",
  "data": [
    {
      "matcher_status": true,
      "vuln_id": "<string>",
      "target": "<string>",
      "template_url": "<string>",
      "created_at": "<string>",
      "updated_at": "<string>",
      "scan_id": "<string>",
      "event": [
        {
          "curl-command": "<string>",
          "extracted-results": [
            "<string>"
          ],
          "extractor-name": "<string>",
          "host": "<string>",
          "info": {
            "classification": {
              "cpe": "<string>",
              "cve-id": [
                "<string>"
              ],
              "cvss-metrics": "<string>",
              "cvss-score": 123,
              "cwe-id": [
                "<string>"
              ],
              "epss-percentile": 123,
              "epss-score": 123
            },
            "metadata": {},
            "author": [
              "<string>"
            ],
            "description": "<string>",
            "impact": "<string>",
            "name": "<string>",
            "tags": [
              "<string>"
            ],
            "reference": [
              "<string>"
            ],
            "remediation": "<string>",
            "severity": "<string>"
          },
          "ip": "<string>",
          "matched-at": "<string>",
          "matched-line": [
            123
          ],
          "matcher-name": "<string>",
          "matcher-status": true,
          "path": "<string>",
          "request": "<string>",
          "response": "<string>",
          "template-id": "<string>",
          "template-path": "<string>",
          "timestamp": "<string>",
          "type": "<string>"
        }
      ],
      "template_id": "<string>",
      "template_path": "<string>",
      "template_encoded": "<string>",
      "result_type": "<string>",
      "vuln_status": "<string>",
      "vuln_hash": "<string>",
      "labels": [
        "<string>"
      ]
    }
  ],
  "stats": {
    "total": 123
  },
  "filters": {}
}

Authorizations

X-API-Key
string
headerrequired

Path Parameters

scanId
string
required

scan specific results (by scanId)

Query Parameters

severity
string

comma separated severity e.g. severity=info,high

search
string

search term

limit
integer

number of results

offset
integer

number of results to skip

templates
string

comma separated templates e.g. templates=tech-detect,azure-takeover

hosts
string

comma separated host e.g. hosts=https://example.com,https://x.com

time
string

filter by time ( last_day, last_week, last_month )

vuln_status
string

comma separated vuln_status e.g vuln_status=open,fixed

sort_asc
string

comma separated ascending sorting e.g sort_asc=created_at,severity

sort_desc
string

comma separated descending sorting e.g sort_desc=created_at,severity

Response

200 - application/json
current_page
integer
required
result_count
integer
required
total_results
integer
required
total_pages
integer
required
message
string
required
data
object[]
required
stats
object
filters
object