Skip to contents

Main OSV API queries and scans

osv_query()
Query OSV API for individual package vulnerabilities
is_pkg_vulnerable()
Detect if package within ecosystem has reported vulnerabilities
osv_count_vulns()
Count the number of reported vulnerabilities
osv_scan()
Use OSV database to scan for vulnerabilities

Create vulnerability lists

create_osv_list()
List packages identified in the OSV database
create_ppm_blacklist()
Create blacklist commands for Posit Package Manager
create_xref_whitelist()
Cross reference a whitelist of packages to a vulnerability database

Utility functions

copy_rosv()
Copy a {rosv} object
clear_osv_cache()
Reset cached results of OSV calls
get_content()
Retrieve contents field from {rosv} R6 object
is_rosv()
Is object made from {rosv} R6 class
normalize_pypi_pkg()
Normalize package name to PyPI expectation
check_ecosystem()
Check input against possible ecosystems available
fetch_ecosystems()
Fetch all available ecosystems

Low-level functions to OSV API

osv_query_1() .osv_query_1() .osv_query_1_cache()
Query OSV API for vulnerabilities based upon an individual package
osv_querybatch() .osv_querybatch() .osv_querybatch_cache()
Query OSV API for vulnerabilities given a vector of packages
osv_vulns() .osv_vulns() .osv_vulns_cache()
Query OSV API for vulnerability information based on ID
osv_download() .osv_download() .osv_download_cache()
Download vulnerabilities from the OSV database
RosvDownload
R6 Class for OSV Database Downloads
RosvQuery1
R6 Class for OSV Query Endpoint
RosvQueryBatch
R6 Class for OSV Querybatch Endpoint
RosvVulns
R6 Class for OSV Vulns Endpoint