Vulnerabilities Search Tokens

On the Vulnerabilities tab of the Industrial Control System (ICS) portal, use the following tokens to search the passively discovered vulnerabilities for the assets in your ICS inventory. Build your search queries by using various combinations of these tokens. Click each token for information about how to use it.

Supported Boolean operators

The Qualys Query Language (QQL) supports the following logical or Boolean query operators. Use these operators in your queries to narrow down or broaden your search.

and

not

or

 

Search tokens

vulnerabilities.asset.name

vulnerabilities.asset.type

vulnerabilities.assetID

vulnerabilities.firmware

vulnerabilities.firstFound

vulnerabilities.hardware.model

vulnerabilities.hardware.product

vulnerabilities.hardware.type

vulnerabilities.hardware.vendor

vulnerabilities.hardware.version

vulnerabilities.hostOS

vulnerabilities.interfaces.address

vulnerabilities.interfaces.macaddress

vulnerabilities.lastFound

vulnerabilities.protocol

vulnerabilities.severity

vulnerabilities.status

vulnerabilities.typeDetected

vulnerabilities.vulnerability.criticality

vulnerabilities.vulnerability.cveIds

vulnerabilities.vulnerability.patchAvailable

vulnerabilities.vulnerability.qid

vulnerabilities.vulnerability.threatIntel

vulnerabilities.vulnerability.title

For information about search tokens on the Assets tab, see Assets Search Tokens.

For information about search tokens on the Network tab, see Network Search Tokens.

For information about search tokens on the Import Asset tab, see Import Asset Search Tokens.