Acunetix Scanner API (v1.1.3)

Acunetix Scanner API

The Acunetix Scanner API allows you to access and manage Scan Targets, Scans, Vulnerabilities, Reports and other resources within an Acunetix Vulnerability Scanner deployment in a simple, programmatic manner using conventional HTTP requests. The API's endpoints are intuitive and powerful, allowing you to easily retrieve information and execute actions.
Scan Targets will constitute the base for accessing any Scan-related resource such as Scans, Reports, Alerts and Crawl results. Therefore, upon deletion of a Scan Target, all associated resource will also be deleted with it.
Visit www.acunetix.com to learn more about Acunetix Vulnerability Scanner.

Version1.1.3
URLhttps://www.acunetix.com/support
Contactsupport@acunetix.com
LicenseAcunetix EULA

Authentication

info

All authenticated requests made to the Acunetix Scanner API must include the X-Auth HTTP header.

LocationHeader
NameX-Auth

Endpoints

GET /targets
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets?c={c}&l={l}&q={q} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Targets. The returned list will be paginated if the number of elements exceeds 100


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
cSee more.stringquery
lSee more.integerquery
qSee more.stringquery

swap_horiz Responses
CodeDescriptionBody
200Target list
{

Targets list

targets:
[
{
all of:
{
address:
string (host|url)

Target URL or hostname

description:
string

Target description

type:
string

The type of the target (default, network or demo)

Enum:
Array [3]
0: "default"
1: "demo"
2: "network"
criticality:
integer

Target criticality (Critical [30], High [20], Normal [10], Low [0])

Enum:
Array [4]
0: "30"
1: "20"
2: "10"
3: "0"
}
{
target_id:
string (uuid)

Target unique identifier

scan_authorization:
{
url:
string (url)
content:
string
}
continuous_mode:
boolean

Continuous Mode enabled

last_scan_date:
string (date)

Last date the Target was scanned on

last_scan_id:
string (uuid)

Last Scan unique identifier for the Target

last_scan_session_id:
string (uuid)
last_scan_session_status:
string
severity_counts:
{
high:
integer

High-severity Vulnerability count

medium:
integer

Medium-severity Vulnerability count

low:
integer

Low-severity Vulnerability count

info:
integer

Informational Alert count

}
threat:
integer
links:
[
Target quick-access links (last scan, report)
{
rel:
string

Name or type of relation

href:
string (url)

Location of related item

}
]
manual_intervention:
boolean

Target requires manual intervention

verification:
string

The verification status of the target (none, auto, admin or demo)

}
}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /targets
curl --request POST \
                         --url http://acunetix-installation/api/v1/targets \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Creates a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
address *

Target URL or hostname

string (host|url)body
description

Target description

stringbody
type

The type of the target (default, network or demo)

stringbody
criticality

Target criticality (Critical [30], High [20], Normal [10], Low [0])

integerbody

swap_horiz Responses
CodeDescriptionBodyHeaders
201Target created
{
all of:
{
address:
string (host|url)

Target URL or hostname

description:
string

Target description

type:
string

The type of the target (default, network or demo)

Enum:
Array [3]
0: "default"
1: "demo"
2: "network"
criticality:
integer

Target criticality (Critical [30], High [20], Normal [10], Low [0])

Enum:
Array [4]
0: "30"
1: "20"
2: "10"
3: "0"
}
{
target_id:
string (uuid)

Target unique identifier

scan_authorization:
{
url:
string (url)
content:
string
}
continuous_mode:
boolean

Continuous Mode enabled

last_scan_date:
string (date)

Last date the Target was scanned on

last_scan_id:
string (uuid)

Last Scan unique identifier for the Target

last_scan_session_id:
string (uuid)
last_scan_session_status:
string
severity_counts:
{
high:
integer

High-severity Vulnerability count

medium:
integer

Medium-severity Vulnerability count

low:
integer

Low-severity Vulnerability count

info:
integer

Informational Alert count

}
threat:
integer
links:
[
Target quick-access links (last scan, report)
{
rel:
string

Name or type of relation

href:
string (url)

Location of related item

}
]
manual_intervention:
boolean

Target requires manual intervention

verification:
string

The verification status of the target (none, auto, admin or demo)

}
}
NameSchema
Location
string (url)
Target URI
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /targets/{target_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets/{target_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Target properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Target properties
{
all of:
{
address:
string (host|url)

Target URL or hostname

description:
string

Target description

type:
string

The type of the target (default, network or demo)

Enum:
Array [3]
0: "default"
1: "demo"
2: "network"
criticality:
integer

Target criticality (Critical [30], High [20], Normal [10], Low [0])

Enum:
Array [4]
0: "30"
1: "20"
2: "10"
3: "0"
}
{
target_id:
string (uuid)

Target unique identifier

scan_authorization:
{
url:
string (url)
content:
string
}
continuous_mode:
boolean

Continuous Mode enabled

last_scan_date:
string (date)

Last date the Target was scanned on

last_scan_id:
string (uuid)

Last Scan unique identifier for the Target

last_scan_session_id:
string (uuid)
last_scan_session_status:
string
severity_counts:
{
high:
integer

High-severity Vulnerability count

medium:
integer

Medium-severity Vulnerability count

low:
integer

Low-severity Vulnerability count

info:
integer

Informational Alert count

}
threat:
integer
links:
[
Target quick-access links (last scan, report)
{
rel:
string

Name or type of relation

href:
string (url)

Location of related item

}
]
manual_intervention:
boolean

Target requires manual intervention

verification:
string

The verification status of the target (none, auto, admin or demo)

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

PATCH /targets/{target_id}
curl --request PATCH \
                         --url http://acunetix-installation/api/v1/targets/{target_id} \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Modifies a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
address *

Target URL or hostname

string (host|url)body
description

Target description

stringbody
type

The type of the target (default, network or demo)

stringbody
criticality

Target criticality (Critical [30], High [20], Normal [10], Low [0])

integerbody
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Target modifiedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /targets/{target_id}
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/targets/{target_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Deletes Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Target deleted
{
target_deletion_allowance:
integer
target_deletion_consumed:
boolean
}
204Target deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /targets/{target_id}/continuous_scan
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/continuous_scan \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns the Continuous Scan status of a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Continuous Scan status
{
enabled:
boolean
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /targets/{target_id}/continuous_scan
curl --request POST \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/continuous_scan \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Sets the Continuous Scan status of a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
enabled *No description.booleanbody
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Continuous Scan status setNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /targets/{target_id}/sensor/reset
curl --request POST \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/sensor/reset \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Resets the AcuSensor secret of a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
secretNo description.string (md5)body
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Target AcuSensor secret reset
{

AcuSensor secret reset (random secret generated if none set)

secret:
string (md5)
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /targets/sensors/{sensor_type}/{sensor_secret}
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets/sensors/{sensor_type}/{sensor_secret} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Downloads the generated AcuSensor file of a Target


ConsumesProduces
application/jsonapplication/octet-stream

tune Parameters
NameDescriptionTypeLocation
sensor_type *See more.stringpath
sensor_secret *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Target AcuSensor file
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /targets/{target_id}/allowed_hosts
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/allowed_hosts \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Allowed Hosts of a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Allowed Hosts list
{

List of Allowed Hosts

hosts:
[
{
target_id:
string (uuid)

Target unique identifier

address:
string (host|url)

Target URL or hostname

description:
string

Target description

}
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /targets/{target_id}/allowed_hosts
curl --request POST \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/allowed_hosts \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Adds Allowed Hosts to a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_idNo description.string (uuid)body
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Allowed Host addedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /targets/{target_id}/allowed_hosts/{allowed_target_id}
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/allowed_hosts/{allowed_target_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Deletes an Allowed Host from a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath
allowed_target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Allowed Host deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /targets/{target_id}/configuration
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a Target's configuration


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Target Configuration properties
{
issue_tracker_id:
string (uuid|empty)
limit_crawler_scope:
boolean

Limit crawling to Target URI and sub-directories only

login:
{
kind:
string

Form Authentication method (None, Automatic, Sequence)

Enum:
Array [3]
0: "none"
1: "automatic"
2: "sequence"
credentials:
{
enabled:
boolean

User account is enabled

username:
string

User account username

password:
string

User account SHA256 password hash

}
}
sensor:
boolean

AcuSensor configured

sensor_secret:
string

AcuSensor secret

ssh_credentials:
{
kind:
string

SSH authentication method

Enum:
Array [3]
0: "none"
1: "key"
2: "password"
username:
string

SSH host username

port:
integer (int32)

SSH host port

password:
string

SSH host password

ssh_key:
string

SSH key

key_password:
string

SSH key passphrase

}
proxy:
{

System proxy settings

protocol:
string

Proxy protocol

Enum:
Array [1]
0: "http"
address:
string (host)

Proxy address

port:
integer

Proxy port

username:
string

Proxy username

password:
string

Proxy password

enabled:
boolean

Proxy enabled

}
authentication:
client_certificate_password:
string

Client Certificate password

scan_speed:
string

HTTP request send rate (Fast, Moderate, Slow, Sequential)

Enum:
Array [4]
0: "fast"
1: "moderate"
2: "slow"
3: "sequential"
case_sensitive:
string

Case-sensitive crawling

Enum:
Array [3]
0: "yes"
1: "no"
2: "auto"
technologies:
[
Technologies enumerated
string
Enum:
Array [10]
0: "ASP"
1: "ASP.NET"
2: "PHP"
3: "Perl"
4: "Java/J2EE"
5: "ColdFusion/Jrun"
6: "Python"
7: "Rails"
8: "FrontPage"
9: "Node.js"
]
custom_headers:
[
Custom HTTP headers set
string (header)
]
custom_cookies:
[ (0..10)
Custom cookies set
{
cookie:
string

Custom Cookies value

url:
string (url)

Custom Cookies URL

}
]
excluded_paths:
[
Paths excluded from the Scan scope
string (path_match)
]
user_agent:
string

User-agent string set

debug:
boolean

Debug mode

excluded_hours_id:
string (uuid|empty)
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

PATCH /targets/{target_id}/configuration
curl --request PATCH \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Modifies a Target's configuration


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
configurationSee more.body
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Target Configuration modifiedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /targets/{target_id}/configuration/login_sequence/download
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/login_sequence/download \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Downloads the Login Sequence file of a Target


ConsumesProduces
application/jsonapplication/octet-stream

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Login Sequence
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /targets/{target_id}/configuration/login_sequence
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/login_sequence \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of a Target's Login Sequence properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Login Sequence properties
{
upload_id:
string (uuid)

Uploaded file unique identifier

name:
string (filename)

Uploaded file name

size:
integer (int32)

Uploaded file size

status:
boolean

Uploaded file status

current_size:
integer

Uploaded file current size

}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /targets/{target_id}/configuration/login_sequence
curl --request POST \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/login_sequence \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Sets a Login Sequence for a Target

After the operation completes the Login Sequence file (.lsr format) needs to be uploaded via a POST request to the URL returned in the response using application/octet-stream Content-Type within a timeout period. To apply the Login Sequence once uploaded, update the Target's configuration


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
name

File name

string (filename)body
size

File size in bytes

integer (int32)body
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Login Sequence temporary file upload URL
{

Temporary file upload URL

upload_url:
string (url)
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /targets/{target_id}/configuration/login_sequence
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/login_sequence \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Un-sets and Deletes Login Sequence for a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Login Sequence unset and deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /targets/{target_id}/configuration/client_certificate
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/client_certificate \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of a Target's Client Certificate properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Client Certificate properties
{
upload_id:
string (uuid)

Uploaded file unique identifier

name:
string (filename)

Uploaded file name

size:
integer (int32)

Uploaded file size

status:
boolean

Uploaded file status

current_size:
integer

Uploaded file current size

}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /targets/{target_id}/configuration/client_certificate
curl --request POST \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/client_certificate \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Sets a Client Certificate for a Target

After the operation completes, the Client Certificate file (PKCS12 format) needs to be uploaded via a POST request to the URL returned in the response using an application/octet-stream Content-Type within a timeout period. To apply the Client Certificate once uploaded, update the Target's configuration


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
name

File name

string (filename)body
size

File size in bytes

integer (int32)body
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Temporary Client Certificate file upload URL
{

Temporary file upload URL

upload_url:
string (url)
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /targets/{target_id}/configuration/client_certificate
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/client_certificate \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Un-sets and Deletes a Client Certificate and its password for a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Client Certificate and password unset and deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /targets/{target_id}/configuration/imports
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/imports \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of a Target's Import properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Import properties
{

Uploaded file properties

files:
[
{
upload_id:
string (uuid)

Uploaded file unique identifier

name:
string (filename)

Uploaded file name

size:
integer (int32)

Uploaded file size

status:
boolean

Uploaded file status

current_size:
integer

Uploaded file current size

}
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /targets/{target_id}/configuration/imports
curl --request POST \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/imports \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Adds an Import to a Target to be used with each scan

After the operation completes, the Import file (Acunetix HTTP Sniffer, Telerik Fiddler SAZ, PortSwigger Burp State/Export XML, HTTP Archive, and Plain Text formats) needs to be uploaded via a POST request to the URL returned in the response using an application/octet-stream Content-Type within a timeout period. To apply the Client Certificate once uploaded, update the Target's configuration


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
name

File name

string (filename)body
size

File size in bytes

integer (int32)body
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Import temporary file upload URL
{

Temporary file upload URL

upload_url:
string (url)
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /targets/{target_id}/configuration/imports/{import_id}
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/imports/{import_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Un-sets and Delete Import for a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath
import_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Import unset and deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /targets/{target_id}/configuration/exclusions
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/exclusions \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of a excluded paths


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Excluded path list
{
excluded_paths:
[ (0..512)
Paths excluded from the Scan scope
string (path_match)
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /targets/{target_id}/configuration/exclusions
curl --request POST \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/exclusions \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Updates the list of the excluded paths


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
add

A list of exclusions to be added to the list

objectbody
delete

A list of exclusions to be deleted from the list

objectbody
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Excluded path list updatedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans?c={c}&l={l}&q={q} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Scans. The returned list will be paginated if the number of elements exceeds 100. Additionally, a combination of cursors, queries and limits can be used to extract a subset of all the scans.


Get all scans

curl --request GET --url "https://localhost:3443/api/v1/scans" --header "X-Auth: API_KEY" --header "Content-type: application/json"

Get the 2nd (cursor) up to 4th (limit - exclusive) list of scans

curl --request GET --url "https://localhost:3443/api/v1/scans?c=2&l=1" --header "X-Auth: API_KEY" --header "Content-type: application/json"

Get the 2nd (cursor) up to 4th (limit - exclusive) list of scans that have high severity vulnerabilities for a specific target

curl --request GET --url "https://localhost:3443/api/v1/scans?c=2&l=1&q=threat:3;target_id:TARGET_ID" --header "X-Auth: API_KEY" --header "Content-type: application/json"


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
cSee more.stringquery
lSee more.integerquery
qSee more.stringquery

swap_horiz Responses
CodeDescriptionBody
200Scans list
{

Paginated list of Scans

scans:
[
{
all of:
{
user_authorized_to_scan:
string
Enum:
Array [1]
0: "yes"
target_id:
string (uuid)

Scan target's ID

profile_id:
string (uuid)

Scanning profile (e.g. "Crawl Only", "Full Scan") ID.

Note: Custom scanning profiles may have randomized IDs


List of built-in scanning profiles:

  • Full Scan: 11111111-1111-1111-1111-111111111111
  • High Risk Vulnerabilities: 11111111-1111-1111-1111-111111111112
  • Cross-site Scripting Vulnerabilities: 11111111-1111-1111-1111-111111111116
  • SQL Injection Vulnerabilities: 11111111-1111-1111-1111-111111111113
  • Weak Passwords: 11111111-1111-1111-1111-111111111115
  • Crawl Only: 11111111-1111-1111-1111-111111111117
report_template_id:
string (uuid)

Report Template (e.g. "Developer Report", "OWASP Top 10 2017") ID


List of built-in report templates and their IDs:

  • Developer: 11111111-1111-1111-1111-111111111111
  • Quick: 11111111-1111-1111-1111-111111111112
  • Executive Summary: 11111111-1111-1111-1111-111111111113
  • HIPAA: 11111111-1111-1111-1111-111111111114
  • Affected Items: 11111111-1111-1111-1111-111111111115
  • Scan Comparison: 11111111-1111-1111-1111-111111111124
  • CWE 2011: 11111111-1111-1111-1111-111111111116
  • ISO 27001: 11111111-1111-1111-1111-111111111117
  • NIST SP800 53: 11111111-1111-1111-1111-111111111118
  • OWASP Top 10 2013: 11111111-1111-1111-1111-111111111119
  • OWASP Top 10 2017: 11111111-1111-1111-1111-111111111125
  • PCI DSS 3.2: 11111111-1111-1111-1111-111111111120
  • Sarbanes Oxley: 11111111-1111-1111-1111-111111111121
  • STIG DISA: 11111111-1111-1111-1111-111111111122
  • WASC Threat Classification: 11111111-1111-1111-1111-111111111123
next_run:
string (date)

Next scheduled Scan date

schedule:
{

Defines the schedule for the when an event (e.g. a Scan) is to occur
and at what frequency.

Example

Schedule event to occur on a weekly basis (FREQ=WEEKLY), on every
third week (INTERVAL=3) on a Thursday (BYDAY=TH)


"schedule":{
"disable":false,
"recurrence":"DTSTART:20180112T003000Z\nFREQ=WEEKLY;INTERVAL=3;BYDAY=TH",
"time_sensitive":true
}

disable:
boolean

Schedule is disabled

time_sensitive:
boolean

Scan Schedule is time-sensitive

history_limit:
integer (int32)

Number of Scans to retain for a Schedule

maximum:10
start_date:
string (date-time|null)

The (inclusive) start time of the schedule For a recurring schedule, this is the start time of the first instance. Formatted as described in RFC3339 http://xml2rfc.ietf.org/public/rfc/html/rfc3339.html#anchor14

recurrence:
string (rrule)

Recurrence specification as described in RFC5545 (http://tools.ietf.org/html/rfc5545)

}
ui_session_id:
string (md5)

For internal use only

}
{
current_session:
{

Information about the current scan that is running. This will include information about the progress and severity counts (e.g. "low": 0)

status:
string

Scan status (Scheduled, Processing, Aborted, Completed, Failed)

Enum:
Array [10]
0: "scheduled"
1: "queued"
2: "starting"
3: "processing"
4: "aborting"
5: "aborted"
6: "pausing"
7: "paused"
8: "completed"
9: "failed"
event_level:
integer
severity_counts:
{
high:
integer

High-severity Vulnerability count

medium:
integer

Medium-severity Vulnerability count

low:
integer

Low-severity Vulnerability count

info:
integer

Informational Alert count

}
progress:
integer

Percentage of Scan progress complete

maximum:100
start_date:
string (date)

Scan start date

threat:
integer
scan_session_id:
string (uuid)
}
previous_session:
{
}
}
{
target:
{
address:
string (host|url)

Target URL or hostname

description:
string

Target description

type:
string

The type of the target (default, network or demo)

Enum:
Array [3]
0: "default"
1: "demo"
2: "network"
criticality:
integer

Target criticality (Critical [30], High [20], Normal [10], Low [0])

Enum:
Array [4]
0: "30"
1: "20"
2: "10"
3: "0"
}
criticality:
integer
profile_name:
string

Scanning Profile name

scan_id:
string (uuid)

Scan unique identifier

start_date:
string (date-time)

Scan start date

}
}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /scans
curl --request POST \
                         --url http://acunetix-installation/api/v1/scans \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Schedule a scan to run, by optionally specifying the target, schedule, scan type, report and recurrence.

Note: The Scan ID is not provided in the response body. It is instead provided in the Location response header.

Note: For any cURL requests, POST data inside the --data parameter may need to have double-quotes escaped (" -> \")


Schedule a "Full Scan" for a Scan Target to run immediately

curl --request POST --url "https://acunetix-installation/api/v1/scans" --header "X-Auth: {API_KEY}" --header "Content-Type: application/json" --data '{"target_id": "{TARGET_UUID}", "profile_id": "11111111-1111-1111-1111-111111111111", "schedule": {"disable":false,"start_date":null,"time_sensitive":false}}'

Schedule a "Crawl Only" scan for a Scan Target to run every third Thursday

curl --request POST --url "https://acunetix-installation/api/v1/scans" --header "X-Auth: {API_KEY}" --header "Content-Type: application/json" --data "{"target_id":"{TARGET_ID}","profile_id":"11111111-1111-1111-1111-111111111111","schedule":{"disable":false,"recurrence":"DTSTART:20180112T003000Z\nFREQ=WEEKLY;INTERVAL=1;BYDAY=TH","time_sensitive":true}}"


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
user_authorized_to_scanNo description.stringbody
target_id *

Scan target's ID

string (uuid)body
profile_id *

Scanning profile (e.g. "Crawl Only", "Full Scan") ID.

Note: Custom scanning profiles may have randomized IDs


List of built-in scanning profiles:

  • Full Scan: 11111111-1111-1111-1111-111111111111
  • High Risk Vulnerabilities: 11111111-1111-1111-1111-111111111112
  • Cross-site Scripting Vulnerabilities: 11111111-1111-1111-1111-111111111116
  • SQL Injection Vulnerabilities: 11111111-1111-1111-1111-111111111113
  • Weak Passwords: 11111111-1111-1111-1111-111111111115
  • Crawl Only: 11111111-1111-1111-1111-111111111117
string (uuid)body
report_template_id

Report Template (e.g. "Developer Report", "OWASP Top 10 2017") ID


List of built-in report templates and their IDs:

  • Developer: 11111111-1111-1111-1111-111111111111
  • Quick: 11111111-1111-1111-1111-111111111112
  • Executive Summary: 11111111-1111-1111-1111-111111111113
  • HIPAA: 11111111-1111-1111-1111-111111111114
  • Affected Items: 11111111-1111-1111-1111-111111111115
  • Scan Comparison: 11111111-1111-1111-1111-111111111124
  • CWE 2011: 11111111-1111-1111-1111-111111111116
  • ISO 27001: 11111111-1111-1111-1111-111111111117
  • NIST SP800 53: 11111111-1111-1111-1111-111111111118
  • OWASP Top 10 2013: 11111111-1111-1111-1111-111111111119
  • OWASP Top 10 2017: 11111111-1111-1111-1111-111111111125
  • PCI DSS 3.2: 11111111-1111-1111-1111-111111111120
  • Sarbanes Oxley: 11111111-1111-1111-1111-111111111121
  • STIG DISA: 11111111-1111-1111-1111-111111111122
  • WASC Threat Classification: 11111111-1111-1111-1111-111111111123
string (uuid)body
next_run

Next scheduled Scan date

string (date)body
schedule *

Defines the schedule for the when an event (e.g. a Scan) is to occur
and at what frequency.

Example

Schedule event to occur on a weekly basis (FREQ=WEEKLY), on every
third week (INTERVAL=3) on a Thursday (BYDAY=TH)


"schedule":{
"disable":false,
"recurrence":"DTSTART:20180112T003000Z\nFREQ=WEEKLY;INTERVAL=3;BYDAY=TH",
"time_sensitive":true
}

objectbody
ui_session_id

For internal use only

string (md5)body

swap_horiz Responses
CodeDescriptionBodyHeaders
201Scan scheduled
{
all of:
{
user_authorized_to_scan:
string
Enum:
Array [1]
0: "yes"
target_id:
string (uuid)

Scan target's ID

profile_id:
string (uuid)

Scanning profile (e.g. "Crawl Only", "Full Scan") ID.

Note: Custom scanning profiles may have randomized IDs


List of built-in scanning profiles:

  • Full Scan: 11111111-1111-1111-1111-111111111111
  • High Risk Vulnerabilities: 11111111-1111-1111-1111-111111111112
  • Cross-site Scripting Vulnerabilities: 11111111-1111-1111-1111-111111111116
  • SQL Injection Vulnerabilities: 11111111-1111-1111-1111-111111111113
  • Weak Passwords: 11111111-1111-1111-1111-111111111115
  • Crawl Only: 11111111-1111-1111-1111-111111111117
report_template_id:
string (uuid)

Report Template (e.g. "Developer Report", "OWASP Top 10 2017") ID


List of built-in report templates and their IDs:

  • Developer: 11111111-1111-1111-1111-111111111111
  • Quick: 11111111-1111-1111-1111-111111111112
  • Executive Summary: 11111111-1111-1111-1111-111111111113
  • HIPAA: 11111111-1111-1111-1111-111111111114
  • Affected Items: 11111111-1111-1111-1111-111111111115
  • Scan Comparison: 11111111-1111-1111-1111-111111111124
  • CWE 2011: 11111111-1111-1111-1111-111111111116
  • ISO 27001: 11111111-1111-1111-1111-111111111117
  • NIST SP800 53: 11111111-1111-1111-1111-111111111118
  • OWASP Top 10 2013: 11111111-1111-1111-1111-111111111119
  • OWASP Top 10 2017: 11111111-1111-1111-1111-111111111125
  • PCI DSS 3.2: 11111111-1111-1111-1111-111111111120
  • Sarbanes Oxley: 11111111-1111-1111-1111-111111111121
  • STIG DISA: 11111111-1111-1111-1111-111111111122
  • WASC Threat Classification: 11111111-1111-1111-1111-111111111123
next_run:
string (date)

Next scheduled Scan date

schedule:
{

Defines the schedule for the when an event (e.g. a Scan) is to occur
and at what frequency.

Example

Schedule event to occur on a weekly basis (FREQ=WEEKLY), on every
third week (INTERVAL=3) on a Thursday (BYDAY=TH)


"schedule":{
"disable":false,
"recurrence":"DTSTART:20180112T003000Z\nFREQ=WEEKLY;INTERVAL=3;BYDAY=TH",
"time_sensitive":true
}

disable:
boolean

Schedule is disabled

time_sensitive:
boolean

Scan Schedule is time-sensitive

history_limit:
integer (int32)

Number of Scans to retain for a Schedule

maximum:10
start_date:
string (date-time|null)

The (inclusive) start time of the schedule For a recurring schedule, this is the start time of the first instance. Formatted as described in RFC3339 http://xml2rfc.ietf.org/public/rfc/html/rfc3339.html#anchor14

recurrence:
string (rrule)

Recurrence specification as described in RFC5545 (http://tools.ietf.org/html/rfc5545)

}
ui_session_id:
string (md5)

For internal use only

}
{
current_session:
{

Information about the current scan that is running. This will include information about the progress and severity counts (e.g. "low": 0)

status:
string

Scan status (Scheduled, Processing, Aborted, Completed, Failed)

Enum:
Array [10]
0: "scheduled"
1: "queued"
2: "starting"
3: "processing"
4: "aborting"
5: "aborted"
6: "pausing"
7: "paused"
8: "completed"
9: "failed"
event_level:
integer
severity_counts:
{
high:
integer

High-severity Vulnerability count

medium:
integer

Medium-severity Vulnerability count

low:
integer

Low-severity Vulnerability count

info:
integer

Informational Alert count

}
progress:
integer

Percentage of Scan progress complete

maximum:100
start_date:
string (date)

Scan start date

threat:
integer
scan_session_id:
string (uuid)
}
previous_session:
{
}
}
{
target:
{
address:
string (host|url)

Target URL or hostname

description:
string

Target description

type:
string

The type of the target (default, network or demo)

Enum:
Array [3]
0: "default"
1: "demo"
2: "network"
criticality:
integer

Target criticality (Critical [30], High [20], Normal [10], Low [0])

Enum:
Array [4]
0: "30"
1: "20"
2: "10"
3: "0"
}
criticality:
integer
profile_name:
string

Scanning Profile name

scan_id:
string (uuid)

Scan unique identifier

start_date:
string (date-time)

Scan start date

}
}
NameSchema
Location
string (url)
Scan URI containing the base API URL along with the new Scan ID
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /scans/{scan_id}/abort
curl --request POST \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/abort \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Aborts a Scan


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
scan_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Scan abortedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /scans/{scan_id}/resume
curl --request POST \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/resume \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Resumes a Scan


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
scan_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Scan resumedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans/{scan_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans/{scan_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of a Scan's properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
scan_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Scan properties
{
all of:
{
user_authorized_to_scan:
string
Enum:
Array [1]
0: "yes"
target_id:
string (uuid)

Scan target's ID

profile_id:
string (uuid)

Scanning profile (e.g. "Crawl Only", "Full Scan") ID.

Note: Custom scanning profiles may have randomized IDs


List of built-in scanning profiles:

  • Full Scan: 11111111-1111-1111-1111-111111111111
  • High Risk Vulnerabilities: 11111111-1111-1111-1111-111111111112
  • Cross-site Scripting Vulnerabilities: 11111111-1111-1111-1111-111111111116
  • SQL Injection Vulnerabilities: 11111111-1111-1111-1111-111111111113
  • Weak Passwords: 11111111-1111-1111-1111-111111111115
  • Crawl Only: 11111111-1111-1111-1111-111111111117
report_template_id:
string (uuid)

Report Template (e.g. "Developer Report", "OWASP Top 10 2017") ID


List of built-in report templates and their IDs:

  • Developer: 11111111-1111-1111-1111-111111111111
  • Quick: 11111111-1111-1111-1111-111111111112
  • Executive Summary: 11111111-1111-1111-1111-111111111113
  • HIPAA: 11111111-1111-1111-1111-111111111114
  • Affected Items: 11111111-1111-1111-1111-111111111115
  • Scan Comparison: 11111111-1111-1111-1111-111111111124
  • CWE 2011: 11111111-1111-1111-1111-111111111116
  • ISO 27001: 11111111-1111-1111-1111-111111111117
  • NIST SP800 53: 11111111-1111-1111-1111-111111111118
  • OWASP Top 10 2013: 11111111-1111-1111-1111-111111111119
  • OWASP Top 10 2017: 11111111-1111-1111-1111-111111111125
  • PCI DSS 3.2: 11111111-1111-1111-1111-111111111120
  • Sarbanes Oxley: 11111111-1111-1111-1111-111111111121
  • STIG DISA: 11111111-1111-1111-1111-111111111122
  • WASC Threat Classification: 11111111-1111-1111-1111-111111111123
next_run:
string (date)

Next scheduled Scan date

schedule:
{

Defines the schedule for the when an event (e.g. a Scan) is to occur
and at what frequency.

Example

Schedule event to occur on a weekly basis (FREQ=WEEKLY), on every
third week (INTERVAL=3) on a Thursday (BYDAY=TH)


"schedule":{
"disable":false,
"recurrence":"DTSTART:20180112T003000Z\nFREQ=WEEKLY;INTERVAL=3;BYDAY=TH",
"time_sensitive":true
}

disable:
boolean

Schedule is disabled

time_sensitive:
boolean

Scan Schedule is time-sensitive

history_limit:
integer (int32)

Number of Scans to retain for a Schedule

maximum:10
start_date:
string (date-time|null)

The (inclusive) start time of the schedule For a recurring schedule, this is the start time of the first instance. Formatted as described in RFC3339 http://xml2rfc.ietf.org/public/rfc/html/rfc3339.html#anchor14

recurrence:
string (rrule)

Recurrence specification as described in RFC5545 (http://tools.ietf.org/html/rfc5545)

}
ui_session_id:
string (md5)

For internal use only

}
{
current_session:
{

Information about the current scan that is running. This will include information about the progress and severity counts (e.g. "low": 0)

status:
string

Scan status (Scheduled, Processing, Aborted, Completed, Failed)

Enum:
Array [10]
0: "scheduled"
1: "queued"
2: "starting"
3: "processing"
4: "aborting"
5: "aborted"
6: "pausing"
7: "paused"
8: "completed"
9: "failed"
event_level:
integer
severity_counts:
{
high:
integer

High-severity Vulnerability count

medium:
integer

Medium-severity Vulnerability count

low:
integer

Low-severity Vulnerability count

info:
integer

Informational Alert count

}
progress:
integer

Percentage of Scan progress complete

maximum:100
start_date:
string (date)

Scan start date

threat:
integer
scan_session_id:
string (uuid)
}
previous_session:
{
}
}
{
target:
{
address:
string (host|url)

Target URL or hostname

description:
string

Target description

type:
string

The type of the target (default, network or demo)

Enum:
Array [3]
0: "default"
1: "demo"
2: "network"
criticality:
integer

Target criticality (Critical [30], High [20], Normal [10], Low [0])

Enum:
Array [4]
0: "30"
1: "20"
2: "10"
3: "0"
}
criticality:
integer
profile_name:
string

Scanning Profile name

scan_id:
string (uuid)

Scan unique identifier

start_date:
string (date-time)

Scan start date

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

PATCH /scans/{scan_id}
curl --request PATCH \
                         --url http://acunetix-installation/api/v1/scans/{scan_id} \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Modifies a Scan


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
user_authorized_to_scanNo description.stringbody
target_id *

Scan target's ID

string (uuid)body
profile_id *

Scanning profile (e.g. "Crawl Only", "Full Scan") ID.

Note: Custom scanning profiles may have randomized IDs


List of built-in scanning profiles:

  • Full Scan: 11111111-1111-1111-1111-111111111111
  • High Risk Vulnerabilities: 11111111-1111-1111-1111-111111111112
  • Cross-site Scripting Vulnerabilities: 11111111-1111-1111-1111-111111111116
  • SQL Injection Vulnerabilities: 11111111-1111-1111-1111-111111111113
  • Weak Passwords: 11111111-1111-1111-1111-111111111115
  • Crawl Only: 11111111-1111-1111-1111-111111111117
string (uuid)body
report_template_id

Report Template (e.g. "Developer Report", "OWASP Top 10 2017") ID


List of built-in report templates and their IDs:

  • Developer: 11111111-1111-1111-1111-111111111111
  • Quick: 11111111-1111-1111-1111-111111111112
  • Executive Summary: 11111111-1111-1111-1111-111111111113
  • HIPAA: 11111111-1111-1111-1111-111111111114
  • Affected Items: 11111111-1111-1111-1111-111111111115
  • Scan Comparison: 11111111-1111-1111-1111-111111111124
  • CWE 2011: 11111111-1111-1111-1111-111111111116
  • ISO 27001: 11111111-1111-1111-1111-111111111117
  • NIST SP800 53: 11111111-1111-1111-1111-111111111118
  • OWASP Top 10 2013: 11111111-1111-1111-1111-111111111119
  • OWASP Top 10 2017: 11111111-1111-1111-1111-111111111125
  • PCI DSS 3.2: 11111111-1111-1111-1111-111111111120
  • Sarbanes Oxley: 11111111-1111-1111-1111-111111111121
  • STIG DISA: 11111111-1111-1111-1111-111111111122
  • WASC Threat Classification: 11111111-1111-1111-1111-111111111123
string (uuid)body
next_run

Next scheduled Scan date

string (date)body
schedule *

Defines the schedule for the when an event (e.g. a Scan) is to occur
and at what frequency.

Example

Schedule event to occur on a weekly basis (FREQ=WEEKLY), on every
third week (INTERVAL=3) on a Thursday (BYDAY=TH)


"schedule":{
"disable":false,
"recurrence":"DTSTART:20180112T003000Z\nFREQ=WEEKLY;INTERVAL=3;BYDAY=TH",
"time_sensitive":true
}

objectbody
ui_session_id

For internal use only

string (md5)body
scan_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Scan modifiedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /scans/{scan_id}
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/scans/{scan_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Deletes a Scan


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
scan_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Scan deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans/{scan_id}/results
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/results?c={c}&l={l} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns Scan Results across multiple Scan runs


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
cSee more.stringquery
lSee more.integerquery
scan_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Scan Results
{
results:
[
{

Scan result properties

scan_id:
string (uuid)

Scan unique identifier

result_id:
string (uuid)

Result unique identifier

start_date:
string (date-time)

Scan start-date

end_date:
string (date-time)

Scan end-date

status:
string

Scan status

}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans/{scan_id}/results/{result_id}/vulnerabilities
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/results/{result_id}/vulnerabilities?c={c}&l={l}&q={q} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Vulnerabilities found during a Scan


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
cSee more.stringquery
lSee more.integerquery
qSee more.stringquery
scan_id *See more.stringpath
result_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Vulnerabilities list
{
vulnerabilities:
[
Vulnerabilities list
{
all of:
{
status:
string

Vulnerability Status (Fixed, Ignored, Open, False Positive)

Enum:
Array [4]
0: "fixed"
1: "ignored"
2: "open"
3: "false_positive"
}
{
target_description:
string

The affected target description

vuln_id:
string (uuid)

Vulnerability unique identifier

issue_id:
string
vt_name:
string

Vulnerability Type name

criticality:
integer

Vulnerability criticality

vt_id:
string (uuid)

Vulnerability Type unique identifier

affects_detail:
string

Vulnerability input

affects_url:
string

Vulnerability URL

source:
string

Who detected the vulnerability

loc_id:
integer
target_id:
string (uuid)

Target unique identifier

first_seen:
string (date)

Date Vulnerability was first found

last_seen:
string (date)

Date Vulnerability was last found

severity:
integer

Vulnerability Type severity

tags:
[
Vulnerability Type tags
string (tag)
]
continuous:
boolean

Continuous Scan

}
}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans/{scan_id}/results/{result_id}/vulnerabilities/{vuln_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/results/{result_id}/vulnerabilities/{vuln_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a Vulnerability's details


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
result_id *See more.stringpath
scan_id *See more.stringpath
vuln_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Vulnerability details
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans/{scan_id}/results/{result_id}/vulnerabilities/{vuln_id}/http_response
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/results/{result_id}/vulnerabilities/{vuln_id}/http_response \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Vulnerability details


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
result_id *See more.stringpath
scan_id *See more.stringpath
vuln_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200File containing the HTTP response
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

PUT /scans/{scan_id}/results/{result_id}/vulnerabilities/{vuln_id}/recheck
curl --request PUT \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/results/{result_id}/vulnerabilities/{vuln_id}/recheck \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Re-checks a Vulnerability


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
ui_session_id

For internal use only

string (md5)body
result_id *See more.stringpath
scan_id *See more.stringpath
vuln_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBodyHeaders
201Re-check Scan scheduledNo schema
NameSchema
Location
string (url)
Scan URI
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans/{scan_id}/results/{result_id}/vulnerability_types
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/results/{result_id}/vulnerability_types?c={c}&l={l}&q={q} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns Vulnerability Types found during a Scan


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
cSee more.stringquery
lSee more.integerquery
qSee more.stringquery
result_id *See more.stringpath
scan_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Vulnerability Types list
{
vulnerability_types:
[
Count of Vulnerability Types found
{
all of:
{
vt_id:
string (uuid)

Vulnerability Type unique identifier

name:
string

Vulnerability Type name

severity:
integer

Vulnerability Type severity

tags:
[
Vulnerability Type tags
string (tag)
]
cvss2:
string (cvss)

Vulnerability Type CVSS v2.0 vector string

cvss3:
string (cvss)

Vulnerability Type CVSS v3.0 vector string

}
{
count:
integer
}
}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans/{scan_id}/results/{result_id}/crawldata
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/results/{result_id}/crawldata?c={c}&l={l}&q={q} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Search Crawl Data of a Scan

The response will return a Location header with a URI in the format of /scans/{scan_id}/results/{result_id}/crawldata/{loc_id}/children. If no search query (q) parameter is passed, the response will return the URI of the Crawl Root


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
cSee more.stringquery
lSee more.integerquery
qSee more.stringquery
result_id *See more.stringpath
scan_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBodyHeaders
200Locations list
{

List of queried crawl locations

locations:
[
{
loc_id:
integer

Crawl location unique identifier

name:
string

Crawl location name

path:
string

Crawl location path

loc_type:
string

Crawl location type (File, Folder)

Enum:
Array [2]
0: "file"
1: "folder"
source_id:
integer

Crawl location source unique identifier

parent_id:
integer
tags:
string (tag)
excluded:
boolean
}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
302Crawl Root URINo schema
NameSchema
Location
string (url)
Crawl location URI
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans/{scan_id}/results/{result_id}/crawldata/{loc_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/results/{result_id}/crawldata/{loc_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Crawl Data Location properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
result_id *See more.stringpath
scan_id *See more.stringpath
loc_id *See more.integerpath

swap_horiz Responses
CodeDescriptionBody
200Location properties
{
loc_id:
integer

Crawl location unique identifier

parent_id:
integer
source_id:
integer
url:
string (url)

Crawl location URL

severity_counts:
{
high:
integer

High-severity Vulnerability count

medium:
integer

Medium-severity Vulnerability count

low:
integer

Low-severity Vulnerability count

info:
integer

Informational Alert count

}
threat:
integer
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans/{scan_id}/results/{result_id}/crawldata/{loc_id}/children
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/results/{result_id}/crawldata/{loc_id}/children?c={c}&l={l} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Children of the Location identified by loc_id


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
cSee more.stringquery
lSee more.integerquery
result_id *See more.stringpath
scan_id *See more.stringpath
loc_id *See more.integerpath

swap_horiz Responses
CodeDescriptionBody
200Locations
{

List of queried crawl locations

locations:
[
{
loc_id:
integer

Crawl location unique identifier

name:
string

Crawl location name

path:
string

Crawl location path

loc_type:
string

Crawl location type (File, Folder)

Enum:
Array [2]
0: "file"
1: "folder"
source_id:
integer

Crawl location source unique identifier

parent_id:
integer
tags:
string (tag)
excluded:
boolean
}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans/{scan_id}/results/{result_id}/crawldata/{loc_id}/vulnerabilities
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/results/{result_id}/crawldata/{loc_id}/vulnerabilities?c={c}&l={l} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Vulnerabilities for the specified Location


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
cSee more.stringquery
lSee more.integerquery
result_id *See more.stringpath
scan_id *See more.stringpath
loc_id *See more.integerpath

swap_horiz Responses
CodeDescriptionBody
200Vulnerabilities list
{
vulnerabilities:
[
Vulnerabilities list
{
all of:
{
status:
string

Vulnerability Status (Fixed, Ignored, Open, False Positive)

Enum:
Array [4]
0: "fixed"
1: "ignored"
2: "open"
3: "false_positive"
}
{
target_description:
string

The affected target description

vuln_id:
string (uuid)

Vulnerability unique identifier

issue_id:
string
vt_name:
string

Vulnerability Type name

criticality:
integer

Vulnerability criticality

vt_id:
string (uuid)

Vulnerability Type unique identifier

affects_detail:
string

Vulnerability input

affects_url:
string

Vulnerability URL

source:
string

Who detected the vulnerability

loc_id:
integer
target_id:
string (uuid)

Target unique identifier

first_seen:
string (date)

Date Vulnerability was first found

last_seen:
string (date)

Date Vulnerability was last found

severity:
integer

Vulnerability Type severity

tags:
[
Vulnerability Type tags
string (tag)
]
continuous:
boolean

Continuous Scan

}
}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scans/{scan_id}/results/{result_id}/statistics
curl --request GET \
                         --url http://acunetix-installation/api/v1/scans/{scan_id}/results/{result_id}/statistics \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Scan Statistics


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
result_id *See more.stringpath
scan_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Scan statistics
{
target_id:
string (uuid)

Target unique identifier

host:
string

Target URL or hostname

duration:
integer

Scan duration in seconds

avg_response_time:
integer

Scan average response time in milliseconds

max_response_time:
integer

Scan maximum response time in milliseconds

request_count:
integer

Scan total request count

locations_found:
integer

Number of locations found during a Scan

web_server:
string

Enumerated web server

responsive:
boolean

Server responsive during a Scan

technologies:
[
Technologies enumerated
string
]
hosts_discovered:
[
Additional hosts discovered during the Scan
string (hostname)
]
sensor_detected:
boolean
secondary_targets:
[
Secondary Targets related to the scanned Target
[Circular]
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /vulnerabilities
curl --request GET \
                         --url http://acunetix-installation/api/v1/vulnerabilities?c={c}&l={l}&q={q} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of all Vulnerabilities found


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
cSee more.stringquery
lSee more.integerquery
qSee more.stringquery

swap_horiz Responses
CodeDescriptionBody
200Vulnerabilities list
{
vulnerabilities:
[
Vulnerabilities list
{
all of:
{
status:
string

Vulnerability Status (Fixed, Ignored, Open, False Positive)

Enum:
Array [4]
0: "fixed"
1: "ignored"
2: "open"
3: "false_positive"
}
{
target_description:
string

The affected target description

vuln_id:
string (uuid)

Vulnerability unique identifier

issue_id:
string
vt_name:
string

Vulnerability Type name

criticality:
integer

Vulnerability criticality

vt_id:
string (uuid)

Vulnerability Type unique identifier

affects_detail:
string

Vulnerability input

affects_url:
string

Vulnerability URL

source:
string

Who detected the vulnerability

loc_id:
integer
target_id:
string (uuid)

Target unique identifier

first_seen:
string (date)

Date Vulnerability was first found

last_seen:
string (date)

Date Vulnerability was last found

severity:
integer

Vulnerability Type severity

tags:
[
Vulnerability Type tags
string (tag)
]
continuous:
boolean

Continuous Scan

}
}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /vulnerabilities/{vuln_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/vulnerabilities/{vuln_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Vulnerability details


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
vuln_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Vulnerability details list
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /vulnerabilities/{vuln_id}/http_response
curl --request GET \
                         --url http://acunetix-installation/api/v1/vulnerabilities/{vuln_id}/http_response \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Vulnerability details


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
vuln_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200File containing the HTTP response
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

PUT /vulnerabilities/{vuln_id}/recheck
curl --request PUT \
                         --url http://acunetix-installation/api/v1/vulnerabilities/{vuln_id}/recheck \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Re-checks for Target Vulnerability


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
ui_session_id

For internal use only

string (md5)body
vuln_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBodyHeaders
201Scan scheduledNo schema
NameSchema
Location
string (url)
Scheduled Scan URI
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

PUT /vulnerabilities/{vuln_id}/status
curl --request PUT \
                         --url http://acunetix-installation/api/v1/vulnerabilities/{vuln_id}/status \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Updates the status of a Vulnerability


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
status *

Vulnerability Status (Fixed, Ignored, Open, False Positive)

stringbody
vuln_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Vulnerability status updatedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /vulnerability_types
curl --request GET \
                         --url http://acunetix-installation/api/v1/vulnerability_types?c={c}&l={l}&v={v}&q={q} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Vulnerability Types with a count for each Vulnerability Type encountered


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
cSee more.stringquery
lSee more.integerquery
vSee more.stringquery
qSee more.stringquery

swap_horiz Responses
CodeDescriptionBody
200Vulnerability Type details list
{

List of Vulnerability Types found with counts

vulnerability_types:
[
{
all of:
{
vt_id:
string (uuid)

Vulnerability Type unique identifier

name:
string

Vulnerability Type name

severity:
integer

Vulnerability Type severity

tags:
[
Vulnerability Type tags
string (tag)
]
cvss2:
string (cvss)

Vulnerability Type CVSS v2.0 vector string

cvss3:
string (cvss)

Vulnerability Type CVSS v3.0 vector string

}
{
count:
integer
criticality:
integer

Vulnerability Type criticality score

}
}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /vulnerability_types/{vt_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/vulnerability_types/{vt_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Vulnerability Types with a count for each Vulnerability Type encountered


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
vt_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Vulnerability Type properties
{
vt_id:
string (uuid)

Vulnerability Type unique identifier

name:
string

Vulnerability Type name

severity:
integer

Vulnerability Type severity

tags:
[
Vulnerability Type tags
string (tag)
]
cvss2:
string (cvss)

Vulnerability Type CVSS v2.0 vector string

cvss3:
string (cvss)

Vulnerability Type CVSS v3.0 vector string

}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /report_templates
curl --request GET \
                         --url http://acunetix-installation/api/v1/report_templates \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Report Templates


ConsumesProduces
application/jsonapplication/json

swap_horiz Responses
CodeDescriptionBody
200Report Templates list
{
templates:
[
{
name:
string

Report Template name

group:
string
template_id:
string (uuid)

Report Template unique identifier

accepted_sources:
[
string
Enum:
Array [9]
0: "all_vulnerabilities"
1: "targets"
2: "groups"
3: "scans"
4: "scan_result"
5: "vulnerabilities"
6: "scan_vulnerabilities"
7: "scan_pair"
8: "scan_result_pair"
]
}
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /reports
curl --request GET \
                         --url http://acunetix-installation/api/v1/reports?c={c}&l={l}&q={q} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Reports. The returned list will be paginated if the number of elements exceeds 100


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
cSee more.stringquery
lSee more.integerquery
qSee more.stringquery

swap_horiz Responses
CodeDescriptionBody
200Reports list
{

List of Reports

reports:
[
{
report_id:
string (uuid)

Report unique identifier

source:
{
description:
string
list_type:
string
Enum:
Array [9]
0: "all_vulnerabilities"
1: "targets"
2: "groups"
3: "scans"
4: "scan_result"
5: "vulnerabilities"
6: "scan_vulnerabilities"
7: "scan_pair"
8: "scan_result_pair"
id_list:
[ (0..500)
string
]
}
template_id:
string (uuid)

Report template unique identifier

template_name:
string

Report template name

template_type:
integer

Report template type

generation_date:
string (date-time)

Report generation date

status:
string

Report status

download:
[
Report download URI
string
]
}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /reports
curl --request POST \
                         --url http://acunetix-installation/api/v1/reports \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Generates a Report


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
template_id *No description.string (uuid)body
source *No description.objectbody

swap_horiz Responses
CodeDescriptionBodyHeaders
201Report generated
{
report_id:
string (uuid)

Report unique identifier

source:
{
description:
string
list_type:
string
Enum:
Array [9]
0: "all_vulnerabilities"
1: "targets"
2: "groups"
3: "scans"
4: "scan_result"
5: "vulnerabilities"
6: "scan_vulnerabilities"
7: "scan_pair"
8: "scan_result_pair"
id_list:
[ (0..500)
string
]
}
template_id:
string (uuid)

Report template unique identifier

template_name:
string

Report template name

template_type:
integer

Report template type

generation_date:
string (date-time)

Report generation date

status:
string

Report status

download:
[
Report download URI
string
]
}
NameSchema
Location
string (url)
Report URL
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /reports/{report_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/reports/{report_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of a Report's properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
report_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Report properties
{
report_id:
string (uuid)

Report unique identifier

source:
{
description:
string
list_type:
string
Enum:
Array [9]
0: "all_vulnerabilities"
1: "targets"
2: "groups"
3: "scans"
4: "scan_result"
5: "vulnerabilities"
6: "scan_vulnerabilities"
7: "scan_pair"
8: "scan_result_pair"
id_list:
[ (0..500)
string
]
}
template_id:
string (uuid)

Report template unique identifier

template_name:
string

Report template name

template_type:
integer

Report template type

generation_date:
string (date-time)

Report generation date

status:
string

Report status

download:
[
Report download URI
string
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /reports/{report_id}
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/reports/{report_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Deletes a Report


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
report_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Report deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /reports/{report_id}/repeat
curl --request POST \
                         --url http://acunetix-installation/api/v1/reports/{report_id}/repeat \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Re-generates a Report


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
report_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBodyHeaders
201Report re-generated
{
report_id:
string (uuid)

Report unique identifier

source:
{
description:
string
list_type:
string
Enum:
Array [9]
0: "all_vulnerabilities"
1: "targets"
2: "groups"
3: "scans"
4: "scan_result"
5: "vulnerabilities"
6: "scan_vulnerabilities"
7: "scan_pair"
8: "scan_result_pair"
id_list:
[ (0..500)
string
]
}
template_id:
string (uuid)

Report template unique identifier

template_name:
string

Report template name

template_type:
integer

Report template type

generation_date:
string (date-time)

Report generation date

status:
string

Report status

download:
[
Report download URI
string
]
}
NameSchema
Location
string (url)
Re-generated Report URI
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /reports/download/{descriptor}
curl --request GET \
                         --url http://acunetix-installation/api/v1/reports/download/{descriptor} \
     --header "Content-type: application/json"
info

Replace{…}with values


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
descriptor *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200The report file

GET /export_types
curl --request GET \
                         --url http://acunetix-installation/api/v1/export_types \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Export Types


ConsumesProduces
application/jsonapplication/json

swap_horiz Responses
CodeDescriptionBody
200Export Types list
{
templates:
[
{
name:
string
content_type:
string
accepted_sources:
[
string
Enum:
Array [9]
0: "all_vulnerabilities"
1: "targets"
2: "groups"
3: "scans"
4: "scan_result"
5: "vulnerabilities"
6: "scan_vulnerabilities"
7: "scan_pair"
8: "scan_result_pair"
]
export_id:
string (uuid)
}
]
}

POST /exports
curl --request POST \
                         --url http://acunetix-installation/api/v1/exports \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Exports one or more Export Sources


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
export_id *No description.string (uuid)body
source *No description.objectbody

swap_horiz Responses
CodeDescriptionBodyHeaders
201Export properties
{
report_id:
string (uuid)
source:
{
list_type:
string
Enum:
Array [9]
0: "all_vulnerabilities"
1: "targets"
2: "groups"
3: "scans"
4: "scan_result"
5: "vulnerabilities"
6: "scan_vulnerabilities"
7: "scan_pair"
8: "scan_result_pair"
id_list:
[ (0..500)
string
]
}
template_id:
string (uuid)
template_name:
string
template_type:
integer
generation_date:
string (date-time)
status:
string
download:
[
string
]
}
NameSchema
Location
string (url)
Exported Source URI
409Export Source cannot be used with specified Export Type
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /exports/{export_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/exports/{export_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a ist of an Export's properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
export_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Export properties
{
report_id:
string (uuid)
source:
{
list_type:
string
Enum:
Array [9]
0: "all_vulnerabilities"
1: "targets"
2: "groups"
3: "scans"
4: "scan_result"
5: "vulnerabilities"
6: "scan_vulnerabilities"
7: "scan_pair"
8: "scan_result_pair"
id_list:
[ (0..500)
string
]
}
template_id:
string (uuid)
template_name:
string
template_type:
integer
generation_date:
string (date-time)
status:
string
download:
[
string
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /exports/{export_id}
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/exports/{export_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Deletes an Export


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
export_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Deleted ExportNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scanning_profiles
curl --request GET \
                         --url http://acunetix-installation/api/v1/scanning_profiles \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Scan Types (Scanning Profiles)


ConsumesProduces
application/jsonapplication/json

swap_horiz Responses
CodeDescriptionBody
200List of Scan Types (Scanning Profiles)
{

List of available Scanning Profiles

scanning_profiles:
[
{
name:
string

Scan Type (Scanning Profile) name

profile_id:
string (uuid)

Scan Type (Scanning Profile) unique identifier

sort_order:
integer

Sort order value

minimum:1
custom:
boolean

Describes if the Scan Type (Scanning Profile) is user-editable (read only)

checks:
[ (0..350)
Vulnerability test names obtained from /checks.json
string
]
}
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /scanning_profiles
curl --request POST \
                         --url http://acunetix-installation/api/v1/scanning_profiles \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Creates a new Scan Type (Scanning Profile)


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
name

Scan Type (Scanning Profile) name

stringbody
profile_id

Scan Type (Scanning Profile) unique identifier

string (uuid)body
sort_order

Sort order value

integerbody
custom

Describes if the Scan Type (Scanning Profile) is user-editable (read only)

booleanbody
checks *

Vulnerability test names obtained from /checks.json

arraybody

swap_horiz Responses
CodeDescriptionBodyHeaders
201Scan Type (Scanning Profile) added
{
name:
string

Scan Type (Scanning Profile) name

profile_id:
string (uuid)

Scan Type (Scanning Profile) unique identifier

sort_order:
integer

Sort order value

minimum:1
custom:
boolean

Describes if the Scan Type (Scanning Profile) is user-editable (read only)

checks:
[ (0..350)
Vulnerability test names obtained from /checks.json
string
]
}
NameSchema
Location
string (url)
Scan Type (Scanning Profile) URI
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /scanning_profiles/{scanning_profile_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/scanning_profiles/{scanning_profile_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of a Scan Type's (Scanning Profile) properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
scanning_profile_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Scan Types (Scanning Profiles)
{
name:
string

Scan Type (Scanning Profile) name

profile_id:
string (uuid)

Scan Type (Scanning Profile) unique identifier

sort_order:
integer

Sort order value

minimum:1
custom:
boolean

Describes if the Scan Type (Scanning Profile) is user-editable (read only)

checks:
[ (0..350)
Vulnerability test names obtained from /checks.json
string
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

PATCH /scanning_profiles/{scanning_profile_id}
curl --request PATCH \
                         --url http://acunetix-installation/api/v1/scanning_profiles/{scanning_profile_id} \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Modifies Scan Type (Scanning Profile)


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
name

Scan Type (Scanning Profile) name

stringbody
profile_id

Scan Type (Scanning Profile) unique identifier

string (uuid)body
sort_order

Sort order value

integerbody
custom

Describes if the Scan Type (Scanning Profile) is user-editable (read only)

booleanbody
checks *

Vulnerability test names obtained from /checks.json

arraybody
scanning_profile_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Scan Type (Scanning Profile) modifiedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /scanning_profiles/{scanning_profile_id}
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/scanning_profiles/{scanning_profile_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Deletes a Scan Type (Scanning Profile)


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
scanning_profile_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Scan Type (Scanning Profile) deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /target_groups
curl --request GET \
                         --url http://acunetix-installation/api/v1/target_groups?q={q}&c={c}&l={l} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Target Groups


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
qSee more.stringquery
cSee more.stringquery
lSee more.integerquery

swap_horiz Responses
CodeDescriptionBody
200List of Target Groups
{
groups:
[
{
group_id:
string (uuid)

Target Group unique identifier

name:
string

Target Group name

target_count:
integer

Target Group Target count

description:
string
}
]
pagination:
{
next_cursor:
string

Next page cursor

previous_cursor:
string

Previous page cursor

}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /target_groups
curl --request POST \
                         --url http://acunetix-installation/api/v1/target_groups \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Creates a Target Group


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
group_id

Target Group unique identifier

string (uuid)body
name *

Target Group name

stringbody
target_count

Target Group Target count

integerbody
descriptionNo description.stringbody

swap_horiz Responses
CodeDescriptionBodyHeaders
201Target Group created
{
group_id:
string (uuid)

Target Group unique identifier

name:
string

Target Group name

target_count:
integer

Target Group Target count

description:
string
}
NameSchema
Location
string (url)
Target Group URI
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /target_groups/{group_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/target_groups/{group_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Target Group properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
group_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Target Group
{
group_id:
string (uuid)

Target Group unique identifier

name:
string

Target Group name

target_count:
integer

Target Group Target count

description:
string
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

PATCH /target_groups/{group_id}
curl --request PATCH \
                         --url http://acunetix-installation/api/v1/target_groups/{group_id} \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Modifies Target Group


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
group_id

Target Group unique identifier

string (uuid)body
name *

Target Group name

stringbody
target_count

Target Group Target count

integerbody
descriptionNo description.stringbody
group_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Target Group modifiedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /target_groups/{group_id}
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/target_groups/{group_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Deletes a Target Group


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
group_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Target Group deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /target_groups/{group_id}/targets
curl --request GET \
                         --url http://acunetix-installation/api/v1/target_groups/{group_id}/targets \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Targets in a Target Group


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
group_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Targets in Target Group
{
target_id_list:
[
Target unique identifiers
string (uuid)
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /target_groups/{group_id}/targets
curl --request POST \
                         --url http://acunetix-installation/api/v1/target_groups/{group_id}/targets \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Assigns one or more Targets to a Target Group


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id_list

Target unique identifiers

arraybody
group_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Targets assigned to Target GroupNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

PATCH /target_groups/{group_id}/targets
curl --request PATCH \
                         --url http://acunetix-installation/api/v1/target_groups/{group_id}/targets \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Modifies one or more Targets in a Target Group


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
remove

Remove Targets from Target Group

arraybody
add

Add Targets to Target Group

arraybody
group_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Targets in Target Group modifiedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /excluded_hours_profiles
curl --request GET \
                         --url http://acunetix-installation/api/v1/excluded_hours_profiles \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Excluded Hours Profiles


ConsumesProduces
application/jsonapplication/json

swap_horiz Responses
CodeDescriptionBody
200List of Excluded Hours Profiles
{
values:
[
{
name:
string
excluded_hours_id:
string (uuid)
time_offset:
integer

Time offset in minutes

minimum:-1440 maximum:1440
exclusion_matrix:
[ (168..168)
Exclusion matrix 7d * 24h, true = exclude, false = ignore
boolean
]
}
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /excluded_hours_profiles
curl --request POST \
                         --url http://acunetix-installation/api/v1/excluded_hours_profiles \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Creates a new Excluded Hours Profile


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
name *No description.stringbody
excluded_hours_idNo description.string (uuid)body
time_offset

Time offset in minutes

integerbody
exclusion_matrix *

Exclusion matrix 7d * 24h, true = exclude, false = ignore

arraybody

swap_horiz Responses
CodeDescriptionBody
201Excluded Hours Profile createdNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /excluded_hours_profiles/{excluded_hours_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/excluded_hours_profiles/{excluded_hours_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Excluded Hours Profile properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
excluded_hours_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Excluded Hours Profile properties
{
name:
string
excluded_hours_id:
string (uuid)
time_offset:
integer

Time offset in minutes

minimum:-1440 maximum:1440
exclusion_matrix:
[ (168..168)
Exclusion matrix 7d * 24h, true = exclude, false = ignore
boolean
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

PATCH /excluded_hours_profiles/{excluded_hours_id}
curl --request PATCH \
                         --url http://acunetix-installation/api/v1/excluded_hours_profiles/{excluded_hours_id} \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Modifies an Excluded Hours Profile


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
name *No description.stringbody
excluded_hours_idNo description.string (uuid)body
time_offset

Time offset in minutes

integerbody
exclusion_matrix *

Exclusion matrix 7d * 24h, true = exclude, false = ignore

arraybody
excluded_hours_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
203Excluded Hours Profile modifiedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /excluded_hours_profiles/{excluded_hours_id}
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/excluded_hours_profiles/{excluded_hours_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Deletes an Excluded Hours Profile


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
excluded_hours_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Excluded Hours Profile deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /issue_trackers/check_connection
curl --request POST \
                         --url http://acunetix-installation/api/v1/issue_trackers/check_connection \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Tests the connection to an Issue Tracker


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
bug_tracker *

Issue Tracker

stringbody
url *

Issue Tracker URL

string (url)body
projectNo description.objectbody
issue_typeNo description.objectbody
auth *No description.objectbody

swap_horiz Responses
CodeDescriptionBody
200Issue Tracker connection status
{
success:
boolean

Issue Tracker status

message:
string

Issue Tracker message

}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /issue_trackers/check_projects
curl --request POST \
                         --url http://acunetix-installation/api/v1/issue_trackers/check_projects \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Requests an Issue Tracker's Projects


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
bug_tracker *

Issue Tracker

stringbody
url *

Issue Tracker URL

string (url)body
projectNo description.objectbody
issue_typeNo description.objectbody
auth *No description.objectbody

swap_horiz Responses
CodeDescriptionBody
200Issue Tracker Projects
{
projects:
[
Issue Tracker projects
string

Issue Tracker project

]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /issue_trackers/check_issue_types
curl --request POST \
                         --url http://acunetix-installation/api/v1/issue_trackers/check_issue_types \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Requests Issue Types of an Issue Tracker Project


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
bug_tracker *

Issue Tracker

stringbody
url *

Issue Tracker URL

string (url)body
projectNo description.objectbody
issue_typeNo description.objectbody
auth *No description.objectbody

swap_horiz Responses
CodeDescriptionBody
200Issue Tracker Project Issue Types
{
issue_types:
[
string

Issue Tracker issue type

]
}
defaultIssue Tracker error
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /issue_trackers
curl --request GET \
                         --url http://acunetix-installation/api/v1/issue_trackers \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Issue Trackers


ConsumesProduces
application/jsonapplication/json

swap_horiz Responses
CodeDescriptionBody
200Issue Trackers list
{
issue_trackers:
[
{
all of:
{
bug_tracker:
string

Issue Tracker

Enum:
Array [3]
0: "github"
1: "jira"
2: "tfs"
url:
string (url)

Issue Tracker URL

project:
{
project_id:
string

The id of the project

project_name:
string

The name of the project

}
issue_type:
{
issue_id:
string

The id of the issue type

issue_name:
string

The name of the issue type

}
auth:
{
kind:
string

Issue Tracker authentication method

Enum:
Array [3]
0: "cookie"
1: "http_basic"
2: "ntlm"
user:
string

Issue Tracker Username

password:
string

Issue Tracker Password

}
}
{
issue_tracker_id:
string (uuid)
name:
string
}
}
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /issue_trackers
curl --request POST \
                         --url http://acunetix-installation/api/v1/issue_trackers \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Creates a new Issue Tracker


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation

swap_horiz Responses
CodeDescriptionBody
201Issue Tracker createdNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /issue_trackers/{issue_tracker_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/issue_trackers/{issue_tracker_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Issue Tracker properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
issue_tracker_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Issue Tracker properties
{
all of:
{
bug_tracker:
string

Issue Tracker

Enum:
Array [3]
0: "github"
1: "jira"
2: "tfs"
url:
string (url)

Issue Tracker URL

project:
{
project_id:
string

The id of the project

project_name:
string

The name of the project

}
issue_type:
{
issue_id:
string

The id of the issue type

issue_name:
string

The name of the issue type

}
auth:
{
kind:
string

Issue Tracker authentication method

Enum:
Array [3]
0: "cookie"
1: "http_basic"
2: "ntlm"
user:
string

Issue Tracker Username

password:
string

Issue Tracker Password

}
}
{
issue_tracker_id:
string (uuid)
name:
string
}
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

PATCH /issue_trackers/{issue_tracker_id}
curl --request PATCH \
                         --url http://acunetix-installation/api/v1/issue_trackers/{issue_tracker_id} \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Modifies an Issue Tracker


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
issue_tracker_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Issue Tracker modifiedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /issue_trackers/{issue_tracker_id}
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/issue_trackers/{issue_tracker_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Deletes an Issue Tracker


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
issue_tracker_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Issue Tracker deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /workers
curl --request GET \
                         --url http://acunetix-installation/api/v1/workers \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of registered Workers


ConsumesProduces
application/jsonapplication/json

swap_horiz Responses
CodeDescriptionBody
200List of Workers
{
workers:
[
{
scanning_app:
string
Enum:
Array [2]
0: "wvs"
1: "ovas"
endpoint:
string (url)
description:
string
worker_id:
string (uuid)
status:
string
Enum:
Array [2]
0: "offline"
1: "online"
authorization:
string
Enum:
Array [4]
0: "pending"
1: "authorized"
2: "rejected"
3: "detached"
app_version:
string
}
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /workers/{worker_id}
curl --request GET \
                         --url http://acunetix-installation/api/v1/workers/{worker_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns a list of Worker properties


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
worker_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Worker properties
{
scanning_app:
string
Enum:
Array [2]
0: "wvs"
1: "ovas"
endpoint:
string (url)
description:
string
worker_id:
string (uuid)
status:
string
Enum:
Array [2]
0: "offline"
1: "online"
authorization:
string
Enum:
Array [4]
0: "pending"
1: "authorized"
2: "rejected"
3: "detached"
app_version:
string
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /workers/{worker_id}
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/workers/{worker_id} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Deletes a Worker


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
worker_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Worker deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

DELETE /workers/{worker_id}/ignore_errors
curl --request DELETE \
                         --url http://acunetix-installation/api/v1/workers/{worker_id}/ignore_errors \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Ignores Errors for a Worker


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
worker_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Resource deletedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /workers/{worker_id}/authorize
curl --request POST \
                         --url http://acunetix-installation/api/v1/workers/{worker_id}/authorize \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Authorizes a Worker


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
worker_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Worker authorization successfulNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /workers/{worker_id}/reject
curl --request POST \
                         --url http://acunetix-installation/api/v1/workers/{worker_id}/reject \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Rejects a Worker


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
worker_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Worker rejection successfulNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /workers/{worker_id}/check
curl --request POST \
                         --url http://acunetix-installation/api/v1/workers/{worker_id}/check \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Checks a Worker's connection


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
worker_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Worker connection successful
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /workers/{worker_id}/rename
curl --request POST \
                         --url http://acunetix-installation/api/v1/workers/{worker_id}/rename \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Renames a Worker


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
descriptionNo description.stringbody
worker_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Worker renamedNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

GET /targets/{target_id}/configuration/workers
curl --request GET \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/workers \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Returns Workers assigned to a Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
200Workers assigned to Target
{
workers:
[
{
scanning_app:
string
Enum:
Array [2]
0: "wvs"
1: "ovas"
endpoint:
string (url)
description:
string
worker_id:
string (uuid)
status:
string
Enum:
Array [2]
0: "offline"
1: "online"
authorization:
string
Enum:
Array [4]
0: "pending"
1: "authorized"
2: "rejected"
3: "detached"
app_version:
string
}
]
}
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

POST /targets/{target_id}/configuration/workers
curl --request POST \
                         --url http://acunetix-installation/api/v1/targets/{target_id}/configuration/workers \
     --data {body} \
     --header {scanner-authorization} \
     --header "Content-type: application/json"
info

Replace{…}with values

description Description

Assigns Workers to a Target. Up to one Worker-type (web or network) can be assigned to a single Target


ConsumesProduces
application/jsonapplication/json

tune Parameters
NameDescriptionTypeLocation
worker_id_listNo description.arraybody
target_id *See more.stringpath

swap_horiz Responses
CodeDescriptionBody
204Worker assigned to TargetNo schema
defaultError
{

Error processing request

code:
integer
reason:
string

Localized error message

details:
[
string
]
}

Parameters

sensorTypeParameter
description Description

AcuSensor type



NameTypeIn
sensor_type *stringquery
cursorParameter
description Description

Cursor indicating which index is the head of the next batch of elements (generally coupled with a limit).



NameTypeIn
cstringquery
limitParameter
description Description

Maximum number of items returned. Parameter defaults to 100 if not passed. Limit ranges accepted are less than 100 or greater than 1 (1 < limit < 100).



NameTypeIn
lintegerquery
viewTypeParameter
description Description

View type



NameTypeIn
vstringquery
queryParameter
description Description

Query to filter results based on a number of filters.

List of Filters:


Scans
  • target: Specific target to filter for. Only accepts filtering of single targets.

    • TARGET_ID (UUID - "11111111-1111-1111-1111-111111111111")
  • threat: Level of severity to filter scans by. Do note that multiple threats can be added and are comma-separated (e.g. ?threat=3,2)

    • 3: High
    • 2: Medium
    • 1: Low
    • 0: Informational
  • business_criticality: Level of business criticality to filter scans for. Multiple values can be added and are comma-separated (e.g. ?business_criticality=30,10)

    • 30: Critical
    • 20: High
    • 10: Normal
    • 0: Low
  • scan_status: Scan state to filter by. Multiple values can be added and are comma-separated (e.g. ?scan_status=completed,queued)

    • aborting
    • completed
    • failed
    • processing
    • queued
    • scheduled
    • starting
  • profile_id: Scan type to filter scans by (e.g. Crawl Only). Multiple scan types can be added and are comma-separated.

    • PROFILE_ID (UUID - "11111111-1111-1111-1111-111111111111")
  • group_id: Target group to filter scans by. Target groups are not preset and thus are custom set for each Acunetix instance. Multiple target groups can be added and are comma-separated.

    • GROUP_ID (UUID - E.G "11111111-1111-1111-1111-111111111111")


NameTypeIn
qstring (search)query
targetIdParameter
description Description

Target unique identifier



NameTypeIn
target_id *string (uuid)query
scanResultId
description Description

Scan result unique identifier



NameTypeIn
result_id *string (uuid)query
allowedTargetIdParameter
description Description

Allowed Target unique identifier



NameTypeIn
allowed_target_id *string (uuid)query
groupIdParameter
description Description

Group unique identifier



NameTypeIn
group_id *string (uuid)query
notification_id
description Description

Notification unique identifier



NameTypeIn
notification_id *stringquery
scanIdParameter
description Description

Scan unique identifier



NameTypeIn
scan_id *string (uuid)query
issueTrackerIdParameter
description Description

Issue tracker unique identifier



NameTypeIn
issue_tracker_id *string (uuid)query
reportIdParameter
description Description

Report unique identifier



NameTypeIn
report_id *string (uuid)query
exportIdParameter
description Description

Export unique identifier



NameTypeIn
export_id *string (uuid)query
locationIdParameter
description Description

Location identifier from the crawl data. Can be 0, in which case the crawl data root is referenced



NameTypeIn
loc_id *integer (int32)query
vulnerabilityIdParameter
description Description

Vulnerability unique identifier



NameTypeIn
vuln_id *stringquery
vulnerabilityTypeIdParameter
description Description

Vulnerability Type unique identifier



NameTypeIn
vt_id *string (uuid)query
sensorSecretParameter
description Description

AcuSensor secret



NameTypeIn
sensor_secret *string (md5)query
scanningProfileId
description Description

Scanning Profile unique identifier



NameTypeIn
scanning_profile_id *string (uuid)query
excludedHoursIdParameter
description Description

Excluded Hours Profile unique identifier



NameTypeIn
excluded_hours_id *string (uuid)query
taskIdParameter
description Description

Task id



NameTypeIn
task_id *string (uuid)query
worker_id
description Description

Worker unique identifier



NameTypeIn
worker_id *string (uuid)query
descriptor
description Description
No description available.

NameTypeIn
descriptor *stringquery

Model Definitions

ReportTemplate
description Description
No description available.

NameTypeDescription
namestring

Report Template name

groupstringNo description.
template_id *string (uuid)

Report Template unique identifier

accepted_sourcesarrayNo description.
ScanningProfile
description Description
No description available.

NameTypeDescription
namestring

Scan Type (Scanning Profile) name

profile_idstring (uuid)

Scan Type (Scanning Profile) unique identifier

sort_orderinteger

Sort order value

customboolean

Describes if the Scan Type (Scanning Profile) is user-editable (read only)

checks *array

Vulnerability test names obtained from /checks.json

CreateOtpData
description Description
No description available.

NameTypeDescription
email *string (email)

Account email

password *string (sha256)

Account password

otp_secret *string (base32_trimmed)

OTP shared secret

totp_pwd_1 *string (otp)

Two consecutive OTP passwords genetrated by the OTP device

totp_pwd_2 *string (otp)

Two consecutive OTP passwords genetrated by the OTP device

OtpResetData
description Description
No description available.

NameTypeDescription
email *string (email)

Account email

password *string (sha256)

Account password

UpdatePasswordData
description Description
No description available.

NameTypeDescription
email *string (email)No description.
current_password *string (sha256)

Old user account password

new_password *string (sha256)

New user account password

CredentialsChangeData
description Description
No description available.

NameTypeDescription
current_passwordstring (sha256)

Old user account password

new_passwordstring (sha256)

New user account password

new_emailstring (email)No description.
Pagination
description Description
No description available.

NameTypeDescription
next_cursorstring

Next page cursor

previous_cursorstring

Previous page cursor

TargetInfo
description Description
No description available.

NameTypeDescription
target_idstring (uuid)

Target unique identifier

scan_authorizationobjectNo description.
continuous_modeboolean

Continuous Mode enabled

last_scan_datestring (date)

Last date the Target was scanned on

last_scan_idstring (uuid)

Last Scan unique identifier for the Target

last_scan_session_idstring (uuid)No description.
last_scan_session_statusstringNo description.
severity_countsobjectNo description.
threatintegerNo description.
linksarray

Target quick-access links (last scan, report)

manual_interventionboolean

Target requires manual intervention

verificationstring

The verification status of the target (none, auto, admin or demo)

Target
description Description
No description available.

NameTypeDescription
address *string (host|url)

Target URL or hostname

descriptionstring

Target description

typestring

The type of the target (default, network or demo)

criticalityinteger

Target criticality (Critical [30], High [20], Normal [10], Low [0])

TargetItemResponse
description Description
No description available.

NameTypeDescription
Schedule
description Description

Defines the schedule for the when an event (e.g. a Scan) is to occur
and at what frequency.

Example

Schedule event to occur on a weekly basis (FREQ=WEEKLY), on every
third week (INTERVAL=3) on a Thursday (BYDAY=TH)


"schedule":{
"disable":false,
"recurrence":"DTSTART:20180112T003000Z\nFREQ=WEEKLY;INTERVAL=3;BYDAY=TH",
"time_sensitive":true
}



NameTypeDescription
disableboolean

Schedule is disabled

time_sensitiveboolean

Scan Schedule is time-sensitive

history_limitinteger (int32)

Number of Scans to retain for a Schedule

start_datestring (date-time|null)

The (inclusive) start time of the schedule For a recurring schedule, this is the start time of the first instance. Formatted as described in RFC3339 http://xml2rfc.ietf.org/public/rfc/html/rfc3339.html#anchor14

recurrencestring (rrule)

Recurrence specification as described in RFC5545 (http://tools.ietf.org/html/rfc5545)

ScanInfo
description Description
No description available.

NameTypeDescription
statusstring

Scan status (Scheduled, Processing, Aborted, Completed, Failed)

event_levelintegerNo description.
severity_countsobjectNo description.
progressinteger

Percentage of Scan progress complete

start_datestring (date)

Scan start date

threatintegerNo description.
scan_session_idstring (uuid)No description.
Scan
description Description
No description available.

NameTypeDescription
user_authorized_to_scanstringNo description.
target_id *string (uuid)

Scan target's ID

profile_id *string (uuid)

Scanning profile (e.g. "Crawl Only", "Full Scan") ID.

Note: Custom scanning profiles may have randomized IDs


List of built-in scanning profiles:

  • Full Scan: 11111111-1111-1111-1111-111111111111
  • High Risk Vulnerabilities: 11111111-1111-1111-1111-111111111112
  • Cross-site Scripting Vulnerabilities: 11111111-1111-1111-1111-111111111116
  • SQL Injection Vulnerabilities: 11111111-1111-1111-1111-111111111113
  • Weak Passwords: 11111111-1111-1111-1111-111111111115
  • Crawl Only: 11111111-1111-1111-1111-111111111117
report_template_idstring (uuid)

Report Template (e.g. "Developer Report", "OWASP Top 10 2017") ID


List of built-in report templates and their IDs:

  • Developer: 11111111-1111-1111-1111-111111111111
  • Quick: 11111111-1111-1111-1111-111111111112
  • Executive Summary: 11111111-1111-1111-1111-111111111113
  • HIPAA: 11111111-1111-1111-1111-111111111114
  • Affected Items: 11111111-1111-1111-1111-111111111115
  • Scan Comparison: 11111111-1111-1111-1111-111111111124
  • CWE 2011: 11111111-1111-1111-1111-111111111116
  • ISO 27001: 11111111-1111-1111-1111-111111111117
  • NIST SP800 53: 11111111-1111-1111-1111-111111111118
  • OWASP Top 10 2013: 11111111-1111-1111-1111-111111111119
  • OWASP Top 10 2017: 11111111-1111-1111-1111-111111111125
  • PCI DSS 3.2: 11111111-1111-1111-1111-111111111120
  • Sarbanes Oxley: 11111111-1111-1111-1111-111111111121
  • STIG DISA: 11111111-1111-1111-1111-111111111122
  • WASC Threat Classification: 11111111-1111-1111-1111-111111111123
next_runstring (date)

Next scheduled Scan date

schedule *object

Defines the schedule for the when an event (e.g. a Scan) is to occur
and at what frequency.

Example

Schedule event to occur on a weekly basis (FREQ=WEEKLY), on every
third week (INTERVAL=3) on a Thursday (BYDAY=TH)


"schedule":{
"disable":false,
"recurrence":"DTSTART:20180112T003000Z\nFREQ=WEEKLY;INTERVAL=3;BYDAY=TH",
"time_sensitive":true
}

ui_session_idstring (md5)

For internal use only

ScanSessionStatus
description Description
No description available.

NameTypeDescription
current_sessionobject

Information about the current scan that is running. This will include information about the progress and severity counts (e.g. "low": 0)

previous_sessionobjectNo description.
ScanItemResponse
description Description
No description available.

NameTypeDescription
ScanListResponse
description Description

Paginated list of Scans



NameTypeDescription
scans *arrayNo description.
pagination *objectNo description.
ScanStatistics
description Description
No description available.

NameTypeDescription
target_idstring (uuid)

Target unique identifier

hoststring

Target URL or hostname

durationinteger

Scan duration in seconds

avg_response_timeinteger

Scan average response time in milliseconds

max_response_timeinteger

Scan maximum response time in milliseconds

request_countinteger

Scan total request count

locations_foundinteger

Number of locations found during a Scan

web_serverstring

Enumerated web server

responsiveboolean

Server responsive during a Scan

technologiesarray

Technologies enumerated

hosts_discoveredarray

Additional hosts discovered during the Scan

sensor_detectedbooleanNo description.
secondary_targetsarray

Secondary Targets related to the scanned Target

VulnerabilityTypeDetails
description Description
No description available.

NameTypeDescription
descriptionstring

Vulnerability Type description

cvss2string

Vulnerability Type CVSS v2.0 vector string

cvss3string

Vulnerability Type CVSS v3.0 vector string

cvss_scorenumber

Vulnerability Type CVSS v3.0 score

impactstring

Vulnerability Type security impact

recommendationstring

Vulnerability Type remediation recommendation

long_descriptionstring

Vulnerability Type long description

referencesarray

Vulnerability Type references and resources

VulnerabilityType
description Description
No description available.

NameTypeDescription
vt_idstring (uuid)

Vulnerability Type unique identifier

namestring

Vulnerability Type name

severityinteger

Vulnerability Type severity

tagsarray

Vulnerability Type tags

cvss2string (cvss)

Vulnerability Type CVSS v2.0 vector string

cvss3string (cvss)

Vulnerability Type CVSS v3.0 vector string

VulnerabilityTypeTargetsCountResponse
description Description

List of Vulnerability Types found with counts



NameTypeDescription
vulnerability_typesarrayNo description.
pagination *objectNo description.
VulnerabilityTypeTargetsCountResponseItem
description Description
No description available.

NameTypeDescription
VulnerabilityTypeSessionsCountResponse
description Description
No description available.

NameTypeDescription
vulnerability_typesarray

Count of Vulnerability Types found

pagination *objectNo description.
VulnerabilityTypeSessionsCountResponseItem
description Description
No description available.

NameTypeDescription
Vulnerability
description Description
No description available.

NameTypeDescription
VulnerabilityStatus
description Description
No description available.

NameTypeDescription
status *string

Vulnerability Status (Fixed, Ignored, Open, False Positive)

VulnerabilityDetails
description Description
No description available.

NameTypeDescription
VulnerabilityListResponse
description Description
No description available.

NameTypeDescription
vulnerabilities *array

Vulnerabilities list

pagination *objectNo description.
SeverityCounts
description Description
No description available.

NameTypeDescription
highinteger

High-severity Vulnerability count

mediuminteger

Medium-severity Vulnerability count

lowinteger

Low-severity Vulnerability count

infointeger

Informational Alert count

UserCredentials
description Description
No description available.

NameTypeDescription
enabledboolean

User account is enabled

usernamestring

User account username

passwordstring

User account SHA256 password hash

SiteLogin
description Description
No description available.

NameTypeDescription
kind *string

Form Authentication method (None, Automatic, Sequence)

credentialsobjectNo description.
CustomCookies
description Description
No description available.

NameTypeDescription
cookiestring

Custom Cookies value

urlstring (url)

Custom Cookies URL

TargetGroupsListResponse
description Description
No description available.

NameTypeDescription
groupsarrayNo description.
pagination *objectNo description.
TargetGroup
description Description
No description available.

NameTypeDescription
group_idstring (uuid)

Target Group unique identifier

name *string

Target Group name

target_countinteger

Target Group Target count

descriptionstringNo description.
IssueTrackerAuth
description Description
No description available.

NameTypeDescription
kind *string

Issue Tracker authentication method

user *string

Issue Tracker Username

password *string

Issue Tracker Password

IssueTrackerProject
description Description
No description available.

NameTypeDescription
project_idstring

The id of the project

project_namestring

The name of the project

IssueTrackerType
description Description
No description available.

NameTypeDescription
issue_idstring

The id of the issue type

issue_namestring

The name of the issue type

IssueTrackerConfig
description Description
No description available.

NameTypeDescription
bug_tracker *string

Issue Tracker

url *string (url)

Issue Tracker URL

projectobjectNo description.
issue_typeobjectNo description.
auth *objectNo description.
IssueTrackerConnectionStatus
description Description
No description available.

NameTypeDescription
successboolean

Issue Tracker status

messagestring

Issue Tracker message

IssueTrackerProjects
description Description
No description available.

NameTypeDescription
projectsarray

Issue Tracker projects

IssueTrackerIssueTypes
description Description
No description available.

NameTypeDescription
issue_typesarrayNo description.
IssueTrackerEntry
description Description
No description available.

NameTypeDescription
IssueTrackerList
description Description
No description available.

NameTypeDescription
issue_trackersarrayNo description.
TargetConfiguration
description Description
No description available.

NameTypeDescription
issue_tracker_idstring (uuid|empty)No description.
limit_crawler_scopeboolean

Limit crawling to Target URI and sub-directories only

login *objectNo description.
sensorboolean

AcuSensor configured

sensor_secretstring

AcuSensor secret

ssh_credentialsobjectNo description.
proxyobject

System proxy settings

authenticationobjectNo description.
client_certificate_passwordstring

Client Certificate password

scan_speedstring

HTTP request send rate (Fast, Moderate, Slow, Sequential)

case_sensitivestring

Case-sensitive crawling

technologiesarray

Technologies enumerated

custom_headersarray

Custom HTTP headers set

custom_cookiesarray

Custom cookies set

excluded_pathsarray

Paths excluded from the Scan scope

user_agentstring

User-agent string set

debugboolean

Debug mode

excluded_hours_idstring (uuid|empty)No description.
ReportSource
description Description
No description available.

NameTypeDescription
descriptionstringNo description.
list_type *stringNo description.
id_listarrayNo description.
ExportSource
description Description
No description available.

NameTypeDescription
list_type *stringNo description.
id_listarrayNo description.
ExportType
description Description
No description available.

NameTypeDescription
namestringNo description.
content_typestringNo description.
accepted_sourcesarrayNo description.
export_id *string (uuid)No description.
ExportTypesList
description Description
No description available.

NameTypeDescription
templatesarrayNo description.
ExcludedPathListUpdate
description Description
No description available.

NameTypeDescription
addobject

A list of exclusions to be added to the list

deleteobject

A list of exclusions to be deleted from the list

ExcludedPathList
description Description
No description available.

NameTypeDescription
excluded_pathsarray

Paths excluded from the Scan scope

NewExport
description Description
No description available.

NameTypeDescription
export_id *string (uuid)No description.
source *objectNo description.
ReportDownloadResponse
description Description
No description available.

NameTypeDescription
linksarrayNo description.
ExportDownloadResponse
description Description
No description available.

NameTypeDescription
linksarrayNo description.
NewReport
description Description
No description available.

NameTypeDescription
template_id *string (uuid)No description.
source *objectNo description.
CrawlLocation
description Description
No description available.

NameTypeDescription
loc_idinteger

Crawl location unique identifier

namestring

Crawl location name

pathstring

Crawl location path

loc_typestring

Crawl location type (File, Folder)

source_idinteger

Crawl location source unique identifier

parent_idintegerNo description.
tagsstring (tag)No description.
excludedbooleanNo description.
CrawlLocationDetails
description Description
No description available.

NameTypeDescription
loc_idinteger

Crawl location unique identifier

parent_idintegerNo description.
source_idintegerNo description.
urlstring (url)

Crawl location URL

severity_countsobjectNo description.
threatintegerNo description.
ChildUser
description Description
No description available.

NameTypeDescription
user_idstring (uuid)No description.
passwordstring (sha256)No description.
email *string (email)No description.
first_name *stringNo description.
last_name *stringNo description.
role *stringNo description.
access_all_groupsbooleanNo description.
enabledbooleanNo description.
confirmedboolean

Read-only

confirmation_tokenstring (sha256)No description.
AccountLockout
description Description

Account lockout settings for consecutive failed logins. The system counts the number of failed attempts per time window, once the maximum is reached the account will be locked out for a certain time.



NameTypeDescription
max_consecutive_login_failures *integer

the number of failed logins would trigger account lockout. 0 disables functionality.

time_window *integer

The time window [minutes] where the engine counts failed logins. Default one hour.

lockout_time *integer

The time [minutes] the account login is locked if max login failures count reached. Default 30 minutes.

AccountSecurity
description Description

Account security settings



NameTypeDescription
password_max_ageinteger

Used for expiring passwords. Max password age in days, 0 disables password expiry

password_historyinteger

Used for denying reuse of the old passwords. Represents the size of the history maintained, 0 disables the functionality.

max_session_timeinteger

Max session time in minutes, 0 uses default.

account_lockout *object

Account lockout settings for consecutive failed logins. The system counts the number of failed attempts per time window, once the maximum is reached the account will be locked out for a certain time.

totp_requiredboolean

Time based OTP required for logging in

totp_enabledboolean

Time based OTP was set up for the account.

Profile
description Description
No description available.

NameTypeDescription
user_idstring (uuid)No description.
license_typestringNo description.
child_accountbooleanNo description.
emailstring (email)No description.
companystringNo description.
websitestring (host|url)No description.
phonestringNo description.
countrystringNo description.
notificationsobjectNo description.
first_namestringNo description.
last_namestringNo description.
rolestringNo description.
access_all_groupsbooleanNo description.
enabledbooleanNo description.
UserEmailNotifications
description Description
No description available.

NameTypeDescription
monthly_statusbooleanNo description.
scansbooleanNo description.
updatesbooleanNo description.
FileUploadDescriptor
description Description
No description available.

NameTypeDescription
namestring (filename)

File name

sizeinteger (int32)

File size in bytes

LicenseInfo
description Description
No description available.

NameTypeDescription
license_keystring

The license key

emailstring

The email account used for activation

product_codestring

The product code

expiresstring

The expire date of the license

expiredbooleanNo description.
grace_period_endstringNo description.
maintenance_expiresstring

The expire date of the maintenance

maintenance_expiredbooleanNo description.
activatedbooleanNo description.
errorstringNo description.
featuresarrayNo description.
limitsobjectNo description.
UpdateInfo
description Description
No description available.

NameTypeDescription
new_updatebooleanNo description.
build_numberstringNo description.
minor_versionstringNo description.
major_versionstringNo description.
update_statusstringNo description.
SystemInfo
description Description
No description available.

NameTypeDescription
confirmation_statusstring

Only applies for the online version

licenseobjectNo description.
licensing_extraobjectNo description.
build_numberstringNo description.
minor_versionstringNo description.
major_versionstringNo description.
update_infoobjectNo description.
UploadedFile
description Description
No description available.

NameTypeDescription
upload_idstring (uuid)

Uploaded file unique identifier

namestring (filename)

Uploaded file name

sizeinteger (int32)

Uploaded file size

statusboolean

Uploaded file status

current_sizeinteger

Uploaded file current size

ErrorDescriptionResponse
description Description

Error processing request



NameTypeDescription
code *integerNo description.
reason *string

Localized error message

detailsarrayNo description.
UploadLocationResponse
description Description

Temporary file upload URL



NameTypeDescription
upload_urlstring (url)No description.
UploadedFilesResponse
description Description

Uploaded file properties



NameTypeDescription
filesarrayNo description.
TargetIdContainer
description Description
No description available.

NameTypeDescription
target_idstring (uuid)No description.
EmailContainer
description Description
No description available.

NameTypeDescription
email *string (email)No description.
GroupChangeTargetIdList
description Description
No description available.

NameTypeDescription
removearray

Remove Targets from Target Group

addarray

Add Targets to Target Group

TargetIdList
description Description
No description available.

NameTypeDescription
target_id_listarray

Target unique identifiers

UserAccess
description Description
No description available.

NameTypeDescription
access_all_groupsboolean

User has access to all Groups

group_id_listarray

Groups accessible by a User

TargetListResponse
description Description

Targets list



NameTypeDescription
targets *arrayNo description.
pagination *objectNo description.
Report
description Description
No description available.

NameTypeDescription
report_idstring (uuid)

Report unique identifier

source *objectNo description.
template_idstring (uuid)

Report template unique identifier

template_namestring

Report template name

template_typeinteger

Report template type

generation_datestring (date-time)

Report generation date

statusstring

Report status

downloadarray

Report download URI

Export
description Description
No description available.

NameTypeDescription
report_idstring (uuid)No description.
source *objectNo description.
template_idstring (uuid)No description.
template_namestringNo description.
template_typeintegerNo description.
generation_datestring (date-time)No description.
statusstringNo description.
downloadarrayNo description.
ReportTemplateList
description Description
No description available.

NameTypeDescription
templatesarrayNo description.
ReportListResponse
description Description

List of Reports



NameTypeDescription
reports *arrayNo description.
pagination *objectNo description.
ScanningProfilesResponse
description Description

List of available Scanning Profiles



NameTypeDescription
scanning_profilesarrayNo description.
CrawlLocationListResponse
description Description

List of queried crawl locations



NameTypeDescription
locations *arrayNo description.
pagination *objectNo description.
ChildUserListResponse
description Description

Paginated list of users



NameTypeDescription
users *arrayNo description.
pagination *objectNo description.
SSHCredentials
description Description
No description available.

NameTypeDescription
kindstring

SSH authentication method

usernamestring

SSH host username

portinteger (int32)

SSH host port

passwordstring

SSH host password

ssh_keystring

SSH key

key_passwordstring

SSH key passphrase

ScanResultListResponse
description Description
No description available.

NameTypeDescription
resultsarrayNo description.
pagination *objectNo description.
ScanResultItem
description Description

Scan result properties



NameTypeDescription
scan_idstring (uuid)

Scan unique identifier

result_idstring (uuid)

Result unique identifier

start_datestring (date-time)

Scan start-date

end_datestring (date-time)

Scan end-date

statusstring

Scan status

IntentExtraData
description Description

Depending on the intent type, one may have to provide one or more properties



NameTypeDescription
new_passwordstring (sha256)No description.
IntentDescriptor
description Description
No description available.

NameTypeDescription
actionstringNo description.
statusstringNo description.
Notification
description Description
No description available.

NameTypeDescription
notification_idstring

Notification unique identifier

resource_typeinteger

Notification resource type

resource_idstring (uuid)

Notification resource unique identifier

type_idinteger

Notification type unique identifier

consumedboolean

Notification read

datastring

Notification data

user_idstring (uuid)

Notification user unique identifier

emailstring

Notification user email address

createdstring

Notification date created

severityinteger

Notification severity (0=info, 1=warn, 2=error, 3=critical)

AllowedHost
description Description
No description available.

NameTypeDescription
target_idstring (uuid)

Target unique identifier

address *string (host|url)

Target URL or hostname

descriptionstring

Target description

AllowedHosts
description Description

List of Allowed Hosts



NameTypeDescription
hostsarrayNo description.
NotificationsResponse
description Description

Paginated list of Notifications



NameTypeDescription
notificationsarrayNo description.
pagination *objectNo description.
NotificationCountResponse
description Description

Notification count



NameTypeDescription
countintegerNo description.
ProxySettings
description Description

System proxy settings



NameTypeDescription
protocolstring

Proxy protocol

addressstring (host)

Proxy address

portinteger

Proxy port

usernamestring

Proxy username

passwordstring

Proxy password

enabledboolean

Proxy enabled

SmtpSettings
description Description

System SMTP settings



NameTypeDescription
address *string (host)

SMTP server address

portinteger

SMTP server hostname

securitystring

SMTP connection security

usernamestring

SMTP username

passwordstring

SMTP password

from_address *string (email)

SMTP email 'From' address

ContinuousScanMode
description Description
No description available.

NameTypeDescription
enabled *booleanNo description.
SensorSecretContainer
description Description

AcuSensor secret reset (random secret generated if none set)



NameTypeDescription
secretstring (md5)No description.
SystemConfig
description Description

System configuration



NameTypeDescription
notifications *object

System SMTP settings

proxyobject

System proxy settings

excluded_hours_idstring (uuid|null)No description.
updatesstringNo description.
StatsVulnCount
description Description

Vulnerability count



NameTypeDescription
highintegerNo description.
medintegerNo description.
lowintegerNo description.
StatsVulnCountByCriticality
description Description

Vulnerability count by Target Business Criticality



NameTypeDescription
criticalobject

Vulnerability count

highobject

Vulnerability count

normalobject

Vulnerability count

lowobject

Vulnerability count

StatsVulnTypeEntry
description Description

Vulnerabilities by type



NameTypeDescription
namestring

Vulnerability name

countinteger

Vulnerability count

vt_idstring

Vulnerability Type unique identifier

severityinteger

Vulnerability severity

StatsVulnerableTargets
description Description

Vulnerability count by Target



NameTypeDescription
criticalityinteger

Target Business Criticality

addressstring

Target URL or hostname

target_idstring

Target unique identifier

high_vuln_countinteger

Target high-severity vulnerability count

med_vuln_countinteger

Target medium-severity vulnerability count

StatsAvgRemediationTimeItem
description Description

Average Vulnerability remediation time



NameTypeDescription
start_datestring

Average start-date

end_datestring

Average end-date

high_vuln_daysnumber

Average high-severity Vulnerability count

med_vuln_daysnumber

Average medium-severity Vulnerability count

average_daysnumber

Average days to remediate Vulnerabilities

vuln_fixed_highinteger

Average days to remediate high-severity Vulnerabilities

vuln_fixed_medinteger

Average days to remediate medium-severity Vulnerabilities

StatsAvgVulnAgeItem
description Description

Average Vulnerability age



NameTypeDescription
start_datestring

Average Vulnerability age start-date

end_datestring

Average Vulnerability age start-date

high_vuln_daysnumber

Average high-severity Vulnerability age count

med_vuln_daysnumber

Average medium-severity Vulnerability age count

average_daysnumberNo description.
StatsData
description Description
No description available.

NameTypeDescription
vuln_countobject

Vulnerability count

vuln_count_by_criticalityobject

Vulnerability count by Target Business Criticality

most_vulnerable_targetsarrayNo description.
top_vulnerabilitiesarrayNo description.
scans_running_countintegerNo description.
scans_waiting_countintegerNo description.
scans_conducted_countintegerNo description.
vulnerabilities_open_countintegerNo description.
targets_countintegerNo description.
ApiKey
description Description
No description available.

NameTypeDescription
api_keystringNo description.
ManualInterventionItem
description Description
No description available.

NameTypeDescription
target_idstringNo description.
scan_idstringNo description.
scan_session_idstringNo description.
scanning_appstringNo description.
datastringNo description.
indexintegerNo description.
oldnumberNo description.
target_descarray

Target info (address, description)

ManualInterventionList
description Description
No description available.

NameTypeDescription
valuesarrayNo description.
ExcludedHoursProfile
description Description
No description available.

NameTypeDescription
name *stringNo description.
excluded_hours_idstring (uuid)No description.
time_offsetinteger

Time offset in minutes

exclusion_matrix *array

Exclusion matrix 7d * 24h, true = exclude, false = ignore

ExcludedHoursProfilesList
description Description
No description available.

NameTypeDescription
valuesarrayNo description.
VulnerabilityRecheck
description Description
No description available.

NameTypeDescription
ui_session_idstring (md5)

For internal use only

UserRegistrationData
description Description
No description available.

NameTypeDescription
request_id *integerNo description.
request_sign *string (sha256)No description.
email *string (email)No description.
password *string (sha256)No description.
companystringNo description.
websitestring (host|url)No description.
phonestringNo description.
country *stringNo description.
first_name *stringNo description.
last_name *stringNo description.
campaign_idstringNo description.
resellerbooleanNo description.
web_consultantbooleanNo description.
utm_sourcestringNo description.
remote_address *string (ip)No description.
LicenseKey
description Description
No description available.

NameTypeDescription
license_keystring (license_key)No description.
PhoneValidationCode
description Description
No description available.

NameTypeDescription
code *stringNo description.
TargetCheckResult
description Description
No description available.

NameTypeDescription
statusstringNo description.
errorsarrayNo description.
datestringNo description.
TaskIdObject
description Description
No description available.

NameTypeDescription
task_idstringNo description.
WorkerList
description Description
No description available.

NameTypeDescription
workersarrayNo description.
WorkerIdList
description Description
No description available.

NameTypeDescription
worker_id_listarrayNo description.
WorkerExtended
description Description
No description available.

NameTypeDescription
WorkerDescription
description Description
No description available.

NameTypeDescription
descriptionstringNo description.
Worker
description Description
No description available.

NameTypeDescription
scanning_app *stringNo description.
endpoint *string (url)No description.
descriptionstringNo description.
worker_idstring (uuid)No description.
statusstringNo description.
authorizationstringNo description.
app_versionstringNo description.
UiSession
description Description
No description available.

NameTypeDescription
session_idstring (uuid)No description.
is_currentboolNo description.
createdstringNo description.
expiresstringNo description.
remote_addressstringNo description.
UiSessionList
description Description
No description available.

NameTypeDescription
valuesarrayNo description.
TargetDeletionNotification
description Description
No description available.

NameTypeDescription
target_deletion_allowanceintegerNo description.
target_deletion_consumedbooleanNo description.
EmptyObject
description Description
No description available.

NameTypeDescription