From 5699880505a8f55a0da6700268a9d46156493916 Mon Sep 17 00:00:00 2001 From: Adon Metcalfe Date: Fri, 23 Jun 2023 14:10:17 +0800 Subject: [PATCH] Update advisory-KnownExploited.md Use nvd.nist.gov links --- docs/markdown-templates/advisory-KnownExploited.md | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/docs/markdown-templates/advisory-KnownExploited.md b/docs/markdown-templates/advisory-KnownExploited.md index fdc3dff5..55535475 100644 --- a/docs/markdown-templates/advisory-KnownExploited.md +++ b/docs/markdown-templates/advisory-KnownExploited.md @@ -8,7 +8,7 @@ The impact of this vulnerability includes the theoretical possibility that a web ## What is the vulnerability? -[**CVE-XXXX-XXXXX**](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-XXXX-XXXXX) - CVSS v3 Base Score: ***X.X*** +[**CVE-XXXX-XXXXX**](https://nvd.nist.gov/vuln/detail/CVE-XXXX-XXXXX) - CVSS v3 Base Score: ***X.X*** ## What is vulnerable? @@ -20,8 +20,10 @@ The vulnerability exists in the following products: ## What has been observed? -CISA has listed this vulnerabilty in their [Known Exploited Vulnerabilties](https://www.cisa.gov/known-exploited-vulnerabilities-catalog) catalog. +CISA added this vulnerabilty in their [Known Exploited Vulnerabilties](https://www.cisa.gov/known-exploited-vulnerabilities-catalog) catalog on . There is no evidence of exploitation affecting Western Australian Government networks at the time of publishing. ## Recommendation -Due to the report of active exploitation, it is strongly recommended to patch this vulnerability within 2 weeks across all affected platforms as per vendor instructions: [Vendor URL Here](Same URL Here) +Due to the report of active exploitation, it is strongly recommended to patch this vulnerability within 2 weeks across all affected platforms as per vendor instructions: + +- [Vendor URL Here](Same URL Here)