Skip to content

Commit

Permalink
Update advisory-KnownExploited.md
Browse files Browse the repository at this point in the history
Use nvd.nist.gov links
  • Loading branch information
adonm authored Jun 23, 2023
1 parent cc38a0b commit 5699880
Showing 1 changed file with 5 additions and 3 deletions.
8 changes: 5 additions & 3 deletions docs/markdown-templates/advisory-KnownExploited.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,7 +8,7 @@ The impact of this vulnerability includes the theoretical possibility that a web

## What is the vulnerability?

[**CVE-XXXX-XXXXX**](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-XXXX-XXXXX) - CVSS v3 Base Score: ***X.X***
[**CVE-XXXX-XXXXX**](https://nvd.nist.gov/vuln/detail/CVE-XXXX-XXXXX) - CVSS v3 Base Score: ***X.X***

## What is vulnerable?

Expand All @@ -20,8 +20,10 @@ The vulnerability exists in the following products:

## What has been observed?

CISA has listed this vulnerabilty in their [Known Exploited Vulnerabilties](https://www.cisa.gov/known-exploited-vulnerabilities-catalog) catalog.
CISA added this vulnerabilty in their [Known Exploited Vulnerabilties](https://www.cisa.gov/known-exploited-vulnerabilities-catalog) catalog on <date>. There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing.

## Recommendation

Due to the report of active exploitation, it is strongly recommended to patch this vulnerability within 2 weeks across all affected platforms as per vendor instructions: [Vendor URL Here](Same URL Here)
Due to the report of active exploitation, it is strongly recommended to patch this vulnerability within 2 weeks across all affected platforms as per vendor instructions:

- [Vendor URL Here](Same URL Here)

0 comments on commit 5699880

Please sign in to comment.