├── .devcontainer └── devcontainer.json ├── .github ├── dependabot.yml ├── scripts │ └── send-advisory.py └── workflows │ ├── codeql.yml │ ├── dependency-review.yml │ ├── scorecard.yml │ ├── send-advisory.yml │ ├── tlpclear-githubpages.yml │ └── tlpclear-testing.yml ├── .gitignore ├── .markdownlint.json ├── .vscode └── settings.json ├── LICENSE ├── SECURITY.md ├── docs ├── README.md ├── advisories.md ├── advisories │ ├── 20221028001-seopoisoning-gootloader-advisory.md │ ├── 20221031002-vmware-cloudfoundation-vulnerability.md │ ├── 20221103001-openSSL-vulnerability.md │ ├── 20221110001-citrix-gateway-security-bulletin.md │ ├── 20221110002-Microsoft-multiple-advisories.md │ ├── 20221117001-F5-BIG-IP-Vulnerabilities.md │ ├── 20221122001-Mozilla-Security-Updates.md │ ├── 20221123001-Samba-Security-Update.md │ ├── 20221123002-Cisco-Security-Updates.md │ ├── 20221124001-NSA-Software-Memory-Safety.md │ ├── 20221125001-Suspicious-Gmail-accounts.md │ ├── 20221128001-Boa-web-server-vulnerability.md │ ├── 20221129002-Fusion-Middleware-Vulnerability.md │ ├── 20221129003-Google-Chrome-Vulnerability.md │ ├── 20221202001-December-2022-E8-Updates.md │ ├── 20221208001-Chromium-V8-Type-Confusion-Vulnerability.md │ ├── 20221208002-Sophos-Release-Patch-for-Seven-Sophos-Firewall-CVEs.md │ ├── 20221208003-UPDATED-ADVISORY-SEO-poisoning-targeting-public-sector-Gootloader.md │ ├── 20221212001-IP-Phone-7800-and-8800-Series-vulnerability.md │ ├── 20221213001-Fortinet-Vulnerabilities-for-FortiOS-FortiProxy-FortiSwitchManager.md │ ├── 20221214001-VMWare-Critical-Updates.md │ ├── 20221214002-Mozilla-Security-Updates.md │ ├── 20221215001-Critical-Citrix-Vulnerabilities-Gateway-ADC.md │ ├── 20221216001-Drupal-H5P-File-Field-Paths-Vulnerabilities.md │ ├── 20221216002-Microsoft-SmartScreen-Bypass.md │ ├── 20221216003-Veeam-Backup-Vulnerability.md │ ├── 20221216004-Apple-iOS-Vulnerability.md │ ├── 20221219001-Samba-Security-Release-Updates.md │ ├── 20221223001-Lastpass-breach-update.md │ ├── 20221223002-Bypassing-ProxyNotShell.md │ ├── 20221223003-Apple-Critical-Updates.md │ ├── 20221228001-UPDATED-ADVISORY-Fortinet-Vulnerabilities.md │ ├── 20230104001-TIBCO-JasperReports-Library-Vulnerability.md │ ├── 20230104002-TIBCO-JasperReports-Server-Vulnerability.md │ ├── 20230105001-FortiADC-Command-Injection-Vulnerability.md │ ├── 20230109001-Synology-SA-2225-Vulnerability-SRM.md │ ├── 20230109002-ManageEngine-SQL-Injection-Vulnerability.md │ ├── 20230109003-Centos-RCE-Vulnerability.md │ ├── 20230110001-Number-Matching-MFA.md │ ├── 20230111001-Microsoft-January-2023-Security-Updates.md │ ├── 20230111002-Adobe-Security-Updates-for-Multiple-Products.md │ ├── 20230111003-Microsoft-Exchange-Server-and-Windows-Vulnerabilities.md │ ├── 20230113001-Drupal-Private-Taxonomy-Vulnerability-Security-Update.md │ ├── 20230113002-Juniper-Networks-Releases-Security-Updates-for-Multiple-Products.md │ ├── 20230117001-CISCO-VPN-Router-Vulnerability.md │ ├── 20230117002-CISCO-DCNM-Vulnerability.md │ ├── 20230117003-FortiOS-SSLVPN-Vulnerability.md │ ├── 20230117004-Zoom-Rooms-Privilege-Escalation.md │ ├── 20230118001-DEV-0867-Increased-Events-IOCs.md │ ├── 20230119001-SEO-Poisoning-Resurgence.md │ ├── 20230120001-UPDATE-Sophos-Firewall-Vulnerability.md │ ├── 20230123001-Drupal-Multiple-Vulnerabilities.md │ ├── 20230123001-Drupal-Multiple-Vulnerabilities1.md │ ├── 20230123002-Mozilla-Critical-Updates.md │ ├── 20230124001-ManageEngine-RCE-Vulnerabilities.md │ ├── 20230125001-Apple-Security-Updates.md │ ├── 20230125002-CISA-New-ICS-Advisories.md │ ├── 20230127001-CISA-New-ICS-Advisories.md │ ├── 20230127002-Telerik-RadControls-Known-Vulnerability.md │ ├── 20230201001-Multiple-Internet-Systems-Consortium-ISC-BIND-9-Security-Advisories.md │ ├── 20230203001-VMware-vRealize-Operations-CSRF-Bypass-Vulnerability.md │ ├── 20230203002-Drupal-Apigee-Edge-Security-Vulnerability-Update.md │ ├── 20230203003-CISA-Releases-Oracle-E-Business-Suite-and-SugarCRM-Known-Vulnerabilities.md │ ├── 20230206001-VMware-Targetted-Ransomware.md │ ├── 20230208001-VMware-ESXiArgs-Ransomware-Recovery-Script-Release.md │ ├── 20230209001-Security-Patch-Update-for-Secret-Server.md │ ├── 20230215001-Apple-Security-Update-Multiple-Products.md │ ├── 20230215002-Firefox-110-Firefox-ESR-Updates.md │ ├── 20230215003-Microsoft-February-2023-Security-Updates.md │ ├── 20230215004-Adobe-Releases-Security-Updates-for-Multiple-Products.md │ ├── 20230215005-Citrix-Security-Updates-for-Workspace-Apps-Virtual-Apps-and-Desktops.md │ ├── 20230217001-Cisco-Releases-Security-Advisories-for-Multiple-Products.md │ ├── 20230217002-Cacti-Command-Injection-Vulnerability.md │ ├── 20230227001-IBM-Aspera-Faspex-4-4-2-Patch-Level-1.md │ ├── 20230227002-Mozilla-Foundation-Security-Advisory.md │ ├── 20230227003-Fortinet-Security-Updates-Multiple-Products.md │ ├── 20230227004-Cisco-Security-Advisories-for-Multiple-Products.md │ ├── 20230227005-VMware-Releases-Security-Updates-Carbon-Black-App-Control.md │ ├── 20230303001-Cisco-IP-Phones-Web-UI-Vulnerabilities.md │ ├── 20230303002-Medtronic-Micro-Clinician-and-InterStim-Apps.md │ ├── 20230308001-Fortinet-Vulnerabilities-FortiOS-FortiProxy-Buffer-Underflow.md │ ├── 20230308002-Zoho-ManageEngine-ADSelfService-Plus-Remote-Code-Execution-Vulnerability.md │ ├── 20230308003-Apache-Spark-Command-Injection.md │ ├── 20230314001-Plex-Media-Server-Remote-Code-Execution-Vulnerability.md │ ├── 20230314002-XStream-Remote-Code-Execution-(RCE)-Vulnerability.md │ ├── 20230315001-Microsoft-Outlook-Elevation-Privilege-Vulnerability.md │ ├── 20230315002-Microsoft-Internet-Control-Message-Protocol-(ICMP)-Remote-Code-Execution-(RCE)-Vulnerability.md │ ├── 20230315003-Windows-SmartScreen-Security-Bypass-Vulnerability.md │ ├── 20230315004-Fortinet-FortiOS-Path-Traversal-Vulnerability.md │ ├── 20230316001-Microsoft-Security-Updates-March-2023.md │ ├── 20230316002-Mozilla-Releases-Security-Updates-for-Firefox.md │ ├── 20230316003-Adobe-Security-Updates.md │ ├── 20230316004-Threat-Actors-Exploit-Telerik-Vulnerability-In-US-Government-IIS-Server.md │ ├── 20230317001-Drupal-Core-Security-Advisory-Vulnerability.md │ ├── 20230317001-Honeywell-OneWireless-Device-Manage-Vulnerability.md │ ├── 20230317002-Ransomware-LockBit-3-0-IOCs-and-TTPs.md │ ├── 20230324002-Cisco-Releases-Security-Advisories-for-Multiple-Products.md │ ├── 20230327001-Veeam-Backup-Replication-Vulnerability.md │ ├── 20230327002-Microsoft-Outlook-Elevation-of-Privilege-Vulnerability.md │ ├── 20230327003-Adobe-ColdFusion-Security-Updates.md │ ├── 20230330001-3CX-Active-Intrusion-Campaign.md │ ├── 20230331001-GoAwnywhere-Active-Campaign.md │ ├── 20230331002-CISA-Known-Exploited-Vulnerabilities.md │ ├── 20230331003-Apple-Updates-Multiple-Products.md │ ├── 20230403001-QNAP-Vulnerability-in-QTS-and-QuTS-hero.md │ ├── 20230405001-ICS-Hitatchi-Energy.md │ ├── 20230411001-Cisco-Releases-Security-Advisories-for-Multiple-Products.md │ ├── 20230411002-Veritas-Backup-Exec-Agent-Vulnerabilities.md │ ├── 20230411003-Windows-Certificate-Elevation-Privilege-Vulnerability.md │ ├── 20230411004-Arm-Mali-GPU-Kernel-Driver-Vulnerability.md │ ├── 20230411005-Apple-Vulnerability-Two-Zero-Days.md │ ├── 20230411006-Sophos-Vulnerability.md │ ├── 20230412001-Windows-CLFS-Elevation-Privilege-Vulnerability.md │ ├── 20230413001-Apple-Security-Updates-Multiple-Products.md │ ├── 20230413002-Mozilla-Releases-Security-Advisories-for-Multiple-Products.md │ ├── 20230413003-Fortinet-April-2023-Vulnerability.md │ ├── 20230413004-Microsoft-Security-Updates.md │ ├── 20230413005-Adobe-Security-Update.md │ ├── 20230413006-Microsoft-Releases-Guidance-for-the-BlackLotus-Campaign.md │ ├── 20230418001-Apple-macOS-Use-After-Free-Vulnerability.md │ ├── 20230418002-Google-Chromium-V8-Vulnerability.md │ ├── 20230419001-CISA-APT28-Exploits-Known-Cisco-Router-Vulnerability.md │ ├── 20230419002-Schneider-UPS-Monitoring-Software-Vulnerability.md │ ├── 20230421003-Supply-Chain-Attack-3CXDesktopApp.md │ ├── 20230426001-Cisco-Security_Advisory-Multiple-Products.md │ ├── 20230426002-Google-Chrome-Skia-Integer-Overflow-Vulnerability.md │ ├── 20230426003-PaperCut-NG-Improper-Access-Control-Vulnerability.md │ ├── 20230426004-MinIO-Information-Disclosure-Vulnerability.md │ ├── 20230426005-Oracle-Releases-Security-Updates.md │ ├── 20230426007-Drupal-Core-Acess-Bypass-SA-CORE-2023-005.md │ ├── 20230426008-Multiple-VMware-Aria-Operations-for-Logs-Vulnerabilities.md │ ├── 20230426009-SolarWinds-Platform-Command-Injection-Vuln.md │ ├── 20230427001-SLP-Abuse-Leads-To-DoS.md │ ├── 20230428001-ICSMA-23-117-01-Illumina-Universal-Copy-Service.md │ ├── 20230501001-Apache-Superset-RCE-Vulnerability.md │ ├── 20230501002-Cisco-Prime-Collaboration-Deployment-Cross-Site-Scripting-Vulnerability.md │ ├── 20230501003-Cisco-Industrial-Network-Director-Vulnerabilities.md │ ├── 20230501004-Zyxel-OS-Command-Injection-Vulnerability.md │ ├── 20230501005-Oracle-Critical-Patch-Update-Advisory .md │ ├── 20230501005-Oracle-Critical-Patch-Update-Advisory.md │ ├── 20230501006-EDR-Bypass-Technique.md │ ├── 20230501007-VMware-Workstation-and-Fusion-updates-address-multiple-security-vulnerabilities.md │ ├── 20230502001-Oracle-WebLogic-Server-Unspecified-Vulnerabilities.md │ ├── 20230502002-Apache-Log4j2-Deserialization-of-Untrusted-Data-Vulnerability.md │ ├── 20230503001-ALPHV-aka-BlackCat-Ransomware-Activity.md │ ├── 20230509001-artificial-intelligence-usage-in-the-western-australian-government.md │ ├── 20230510001-Microsoft-May-Security-Updates.md │ ├── 20230510002-Win32k-Elevation-of-Privilege-Vulnerability.md │ ├── 20230510003-cPanel-Exploit-Vulnerability.md │ ├── 20230510004-TechnologyOne-investigates-M365-system.md │ ├── 20230512001-CISA-Industrial-Control-Systems-Advisories.md │ ├── 20230517001-Cisa-3-Industrial-Control-Systems Advisories.md │ ├── 20230522001-Hunting-Russian-Intelligence-“Snake”-Malware-CISA.md │ ├── 20230523001-Three-Known-Exploited-Apple-Vulnerabilities.md │ ├── 20230524001-CISA-Industrial-Control-Systems Advisories-May23.md │ ├── 20230525001-State-Sponsored-Cyber-Actor-Living-off-the-Land-to-Evade-Detection.md │ ├── 20230529001-Barracuda-Security-Gateway-Appliance-Vulnerability.md │ ├── 20230529001-Wordpress-Plugin-Actively-Exploited.md │ ├── 20230531001-Mirai-Variant-Targeting-IoT-Devices.md │ ├── 20230531002-Advantech-WebAccess-SCADA-Vulnerability.md │ ├── 20230531003-Lazarus-Targeting-Windows-IIS.md │ ├── 20230602001-MOVEit-File-Transfer-Vulnerability.md │ ├── 20230602002-HID-Global-SAFE-Vulnerability.md │ ├── 20230607001-Google-Chrome-vulnerability.md │ ├── 20230609001-VMWare-Security-Update-Aria-Operations.md │ ├── 20230609002-CL0P-Ransomware-Campaign.md │ ├── 20230609003-Mozilla-Security-Updates-for-Multiple-Products.md │ ├── 20230612001-Critical-RCE-in-Fortigate-SSL-VPN-devices.md │ ├── 20230612002-Barracuda-Email-Security-Gateway-Updated-Alert.md │ ├── 20230613001-Adobe-Security-Updates.md │ ├── 20230613002-Fortinet-Releases-June-2023-Vulnerability-Advisories.md │ ├── 20230614002-Microsoft-Releases-June-2023-Security-Updates.md │ ├── 20230615001-Mitigating-Risk-from-Internet-Exposed-Management-Interfaces.md │ ├── 20230615002-SEO-poisoning-Gootloader-Advisory.md │ ├── 20230615003-CISCO-Releases-Security-Advisories-for-Multiple-Products.md │ ├── 20230615003-Understanding-Ransomware-Threat-Actors-LockBit.md │ ├── 20230615003-Understanding-Ransomware-Threat-Actors:LockBit.md │ ├── 20230616001-Barracuda-Networks-Releases-Update-to-Address-ESG-Vulnerability.md │ ├── 20230616002-Update-MOVEit-File-Transfer-Vulnerability.md │ ├── 20230619001-Update-Telerik-Exploit.md │ ├── 20230620001-Wordpress-Stripe-Vuln.md │ ├── 20230620003-Sap-High-Severity-Vulnerabilities-June-2023.md │ ├── 20230620004-FortiOS&FortiProxy-Heap-buffer-overflow-in-sslvpn-pre-authentication.md │ ├── 20230622001-Asus-Router-Vulnerabilities.md │ ├── 20230623001-WD-Blocking-Unpatched-NAS.md │ ├── 20230623002-Roundcube-Webmail-Active-Exploits.md │ ├── 20230623002-VMware-Aria-Operations-Vuln.md │ ├── 20230626001-Microsoft-Win32k-Privilege-Escalation-Vulnerability.md │ ├── 20230626002-Use-After-Free-Firefox-Vulnerability.md │ ├── 20230626003-Ivanti-Endpoint-Manager-Vulnerability.md │ ├── 20230627001-VMWare-Security-Update-vCentre-and-Cloud-Foundation.md │ ├── 20230627002-Juniper-Networks-Releases-Security-Advisory-for-Junos-OS-and-Junos-OS-Evolved.md │ ├── 20230627003-ISC-BIND-9-Vulnerabilities.md │ ├── 20230627004-Apple-Security-Updates-Multiple-Products.md │ ├── 20230630001-iPhone-bugs-abused-in-spyware-attacks.md │ ├── 20230630002-Harden-Systems-Against-BlackLotus-Bootkit-Malware.md │ ├── 20230630003-Microsoft-Teams-Vulnerability-External-Malware-Delivery.md │ ├── 20230630004-Medtronic-Paceart-Optima-Vulnerability.md │ ├── 20230630005-D-Link-DIR-859-Router-Command-Execution-Vulnerability.md │ ├── 20230630005-Defending-Continuous-Integration-Continuous-Delivery.md │ ├── 20230630006-D-Link-DWL-2600AP-Access-Point-Command-Injection-Vulnerability.md │ ├── 20230703001-Samsung-Mobile-Devices-Out-of-Bounds-Read-Vulnerability.md │ ├── 20230703002-Samsung-Mobile-Devices-Improper-Input-Validation-Vulnerability.md │ ├── 20230703003-Samsung-Mobile-Devices-Race-Condition-Vulnerability.md │ ├── 20230703004-Samsung-Mobile-Devices-Race-Condition-Vulnerability.md │ ├── 20230703005-Samsung Mobile Devices Unspecified Vulnerability.md │ ├── 20230703006-Samsung-Mobile-Devices-Improper-Boundary-Check-Vulnerability.md │ ├── 20230707001-Newly-Identified-Truebot-Malware-Variants.md │ ├── 20230707002-Mozilla-Security-Advisories copy.md │ ├── 20230710001-StackRot-Kernel-Vulnerability.md │ ├── 20230710002-Cisco-ACI-Multi-Site-CloudSec-Encryption-Information-Disclosure-Vulnerability.md │ ├── 20230710003-QR-Code-Phishing-Increase.md │ ├── 20230711001-Android-Security-Bulletin.md │ ├── 20230712001-Adobe-Releases-Security-Updates-for-ColdFusion-and-InDesign.md │ ├── 20230712002-FortiOS-FortiProxy-Criticial-Vuln-Patch.md │ ├── 20230712003-Microsoft-Security-Update.md │ ├── 20230713001-Joint-Cybersecurity-Advisory(CSA).md │ ├── 20230714001-SolarView-Compact-Command-Injection-Vulnerability.md │ ├── 20230714002-BD-Alaris-System-with-Guardrails-Suite-MX.md │ ├── 20230714003-ManageEngine-ADAudit-Plus-Advisory.md │ ├── 20230717001-Microsoft-TI-Storm-0978.md │ ├── 20230717002-Security-Update-for-Zimbra-Collaboration-Suite.md │ ├── 20230717003-Adobe-Product-Security-Incident-Response-Team.md │ ├── 20230717004-Cisco-SD-WAN-vManage-API-vulnerability.md │ ├── 20230717005-Apple-Security-Release.md │ ├── 20230719001-Citric-Security-Updates.md │ ├── 20230720001-Citrix-Releases-Security-Updates-for-NetScaler-ADC-and-Gateway.md │ ├── 20230720002-Oracle-Releases-Security-Updates.md │ ├── 20230720003-Adobe-Cold-Fusion-Patch.md │ ├── 20230720004-Juniper-Security-Advisories-July.md │ ├── 20230721001-Adobe-Cold-Fusion-Access-Control-Vulnerability.md │ ├── 20230721002-Threat-Actors-Exploiting-Webshells-Citrix.md │ ├── 20230724001-Atlassian-Security-Updates-July.md │ ├── 20230724002-Vulnerabilities-in-OpenSSH-before-9.3p2.md │ ├── 20230725001-Vulnerability-in-Ivanti-Endpoint-Manager-Mobile-(EPMM).md │ ├── 20230726001-AMD-Zenbleed-Flaw-Leaks-Sensitive-Data.md │ ├── 20230726002-Apple-Security-Updates-July.md │ ├── 20230727003-Unpatched-Zyxel-Devices-are-Being-Roped-Into-DDoS-Botnets.md │ ├── 20230728001-Compromised-Microsoft-Key.md │ ├── 20230801001-Barracuda-Backdoor-IoC.md │ ├── 20230801001-CISA-Releases-IDOR-Vulnerability-Advisory.md │ ├── 20230804001-Mozilla-Security-Updates.md │ ├── 20230808001-Zyxel-P660HN-T1A-Routers-Vulnerability.md │ ├── 20230809001-Adobe-Security-Updates.md │ ├── 20230809002-FortiOS-Patch-Buffer-Overflow.md │ ├── 20230809003-Microsoft-Security-Update.md │ ├── 20230809004-SCuBA-Recommendations.md │ ├── 20230810001-Downfall-and-Zenbleed-Processor-Attacks.md │ ├── 20230810002-.NET-Core-and-Visual-Studio-vulnerability.md │ ├── 20230815001-AMD-CPU-vulnerability.md │ ├── 20230815002-SAP-August-2023-Security-Patches.md │ ├── 20230816001-Sophisticated-Network-Attacks-and-Guidance.md │ ├── 20230818001-Citrix-ShareFile-Vulnerability.md │ ├── 20230818002-Citrix-ShareFile-Vulnerability.md │ ├── 20230821001-Atlassian-Releases-Security-Update-for-Confluence-Server-and-Data-Center.md │ ├── 20230822001-KnownExploited-Adobe-ColdFusion.md │ ├── 20230822002-CISCO-Multiple-Product-Advisories.md │ ├── 20230822003-Ivanti-Sentry-Portal-Bypass.md │ ├── 20230822004-Citrix-Products-NetScaler-ADC-and-NetScaler-Gateway-Zero-Day-Vulnerability.md │ ├── 20230829001-KnownExploited-WinRAR-Code-Execution.md │ ├── 20230829002-KnownExploited-Ignite-Realtime-Openfire.md │ ├── 20230901001-VMware-Security-Update.md │ ├── 20230901002-CISA-and-FBI-Publish-Joint-Advisory-on-QakBot-Infrastructure.md │ ├── 20230901003-Barracuda-ZeroDay-IOCs-Released.md │ ├── 20230905001-SpringKafka-Java-Deserialization-Vulnerability.md │ ├── 20230905002-Mozilla-Multiple-Security-Fixes.md │ ├── 20230905003-Apache-Tomcat-Open-Redirect-Vulnerability.md │ ├── 20230905004-Infamous-Chisel.md │ ├── 20230907001-Apache-RocketMQ-Command-Execution-Vulnerability.md │ ├── 20230908001-Nation-State-Threat-Actors-Exploit-ManageEngine-and-FortiOS.md │ ├── 20230908002-Cisco-BroadWorks-Authentication-Bypass-Flaw.md │ ├── 20230908003-Apple-ZeroDay-Exploits.md │ ├── 20230913001-Microsoft-Patch-Tuesday-September-2023.md │ ├── 20230914001-KnownExploited-Android-Critical-Vulnerabilities.md │ ├── 20230914002-KnownExploited-Cisco-Unauthorized-Access-Vulnerability.md │ ├── 20230914003-Google-Chrome-Buffer-Overflow-Vulnerability.md │ ├── 20230915001-Adobe-Acrobat-and-Reader-Out-of-Bounds-Write-Vulnerability.md │ ├── 20230918001-Chromium-WebP-Heap-Based-Buffer-Overflow-Critical-Vulnerability.md │ ├── 20230919001-FortiNet-Updates-Multiple-Updates.md │ ├── 20230919002-Samsung-Mobile-Devices-Use-After-Free-Vulnerability.md │ ├── 20230919003-KnownExploited-Lavarel-Ignition-Vulnerability.md │ ├── 20230921001-CISA-Snatch-Ransomware-Advisory.md │ ├── 20230921002-KnownExploited-Trend-Apex-One.md │ ├── 20230922001-KnownExploited-Apple-Releases-Critical-Patches.md │ ├── 20230922002-Drupal-Cache-poisining.md │ ├── 20230922003-Increase-in-QR-Code-Phishing-Technique.md │ ├── 20230926001-Tenable-Auth-Bypass-PoC.md │ ├── 20230926002-Atlassian-Security-Bulletin.md │ ├── 20230926003-ISC-Bind9-Advisories.md │ ├── 20230928001-Mozilla-Multiple-Advisories.md │ ├── 20230928002-NSA-FBI-CISA-and-Japanese-Partners-Advisory-PRC-Linked-Cyber-Actors.md │ ├── 20231002001-Cloudflare-DDoS-Protection-Bypass.md │ ├── 20231002002-Apple-Multiple-Products-Security-Updates.md │ ├── 20231002003-Chrome-Patch-For-Zero-Day.md │ ├── 20231002004-Exim-Remote-Code-Execution-Zero-Day-Vulnerability.md │ ├── 20231002005-KnownExploited-RedHat-JBos-RichFaces.md │ ├── 20231002006-PoC-Microsoft-Sharepoint-Server-Auth-Bypass.md │ ├── 20231002007-Cisco-Multiple-Advisories.md │ ├── 20231004001-Known-Exploit-Google-Chrome-libvpx-vulnerability.md │ ├── 20231004002-KnownExploited-Arm-Mali-GPU.md │ ├── 20231004003-Update-Exim-MTA-Vulnerabilities.md │ ├── 20231006001-KnownExploited-Atlassian-Critical-Advisory.md │ ├── 20231006002-WS_FTP-Critical-Vulns.md │ ├── 20231009001-Apple-Releases-Critical-Updates-for-Known-Exploited-Vulnerabilities.md │ ├── 20231009002-Juniper-Critical-Advisory.md │ ├── 20231011001-HTTP-version-2-Rapid-Reset-Vulnerability.md │ ├── 20231011002-Adobe-Acrobat-And-Reader-Vulnerability.md │ ├── 20231011003-Microsoft-Skype-for-Business-Privilege-Escalation-Vulnerability.md │ ├── 20231011004-Cisco-IOS-Software-Out-of-Bounds-Write-Vulnerability.md │ ├── 20231011005-Microsoft-WordPad-Information-Disclosure-Vulnerability.md │ ├── 20231012001-Guidance-on-OSS-in-IT-ICS-Environments.md │ ├── 20231012002-Awareness-BEC-Increased-Activity.md │ ├── 20231012003-Citrix-Releases-Security-Updates-for-Multiple-Products.md │ ├── 20231013001-FortiNet-Multiple-Security-Updates.md │ ├── 20231018001-Cisco-IOS-XE-HTTP-WebUI.md │ ├── 20231023001-Apache-HTTP-Vulnerability-Patch.md │ ├── 20231023002-BIG-IP-Configuration-utility-vulnerability.md │ ├── 20231023003-Juniper-Junos-OS-authentication-backdoor.md │ ├── 20231023004-Oracle-Critical-Patch-Update-Advisory.md │ ├── 20231023005-SolarWinds-ARM-ThreeCriticalRCEVulnerabilities.md │ ├── 20231025001-Guidance-for-Cisco-IOS-XE-Web-UI-Vulnerabilities.md │ ├── 20231026001-VMware-vCenter-Server-updates-address-out-of-bounds-write-and-information-disclosure-vulnerabilities.md │ ├── 20231026002-Mozilla-Releases-Updates-Multiple-Products.md │ ├── 20231027001-Roundcube-Webmail-Persistent-Cross-Site-Scripting(XSS)-Vulnerability.md │ ├── 20231027003-BIG-IP-RCE.md │ ├── 20231027004-Multiple-Vulnerabilities-in-Cisco-IOS-XE-Software-Web-UI-Feature.md │ ├── 20231027005-Apple-Releases-Security-Advisories-for-Multiple-Products.md │ ├── 20231031001-VMware-Tools-Multiple-Vulnerabilities.md │ ├── 20231101001-BIG-IP-SQLI.md │ ├── 20231101002-Improper-Authorization-Vulnerability-In-Confluence-Data-Center-and-Server.md │ ├── 20231102001-Apache-Active-MQ-Unauthenticated-RCE.md │ ├── 20231102002-Mass-exploitation-of-CitrixBleed-vulnerability.md │ ├── 20231106001-Cisco-Security-Advisory-for-Multiple-Products-Vulnerability.md │ ├── 20231106002-New-Microsoft-Exchange-zero-days-allow-RCE,-data-theft-attacks.md │ ├── 20231108001-Atlassian-Confluence-Data-Center-and-Server-Improper-Authorisation-Vulnerability.md │ ├── 20231109001-KnownExploited-SLP-DoS-Vulnerability.md │ ├── 20231109001-Service-Location-Protocol(SLP)-Denial-of-Service-Vulnerability.md │ ├── 20231109002-Sumo-Logic-Discovered-Evidence-of-a-Potential-Security-Incident.md │ ├── 20231114001-SysAid-Server-Path-Traversal-Known-Exploited-vulnerability.md │ ├── 20231114002-Juniper-Junos-OS-EX-SRX-vulnerabilities.md │ ├── 20231115001-Citrix-Bleed.md │ ├── 20231115002-VMware-Security-Update-Cloud-Director-Appliance.md │ ├── 20231115003-Microsoft-Releases-October-2023-Security-Updates.md │ ├── 20231115004-CISA-Adds-Three-Known-Exploited-Vulnerabilities-to-Catalog.md │ ├── 20231115005-Fortinet-Security-Updates.md │ ├── 20231116001-Microsoft-Windows-Mark-of-the-Web-(MOTW)-Security-Feature-Bypass-Vulnerability.md │ ├── 20231117001-Oracle-Fusion-Middleware-PHP-Remote-File-Inclusion-Vulnerability.md │ ├── 20231117002-Sophos-Web-Appliance-Vulnerability.md │ ├── 20231122001-Juniper-Multiple-Security-Updates.md │ ├── 20231122002-KnownExploited-GNU-dynamic-loader.md │ ├── 20231123001-CISA-StopRansomware-LockBit-Citrix-Bleed.md │ ├── 20231123002-Mozilla-Security-Updates.md │ ├── 20231124001-Mozilla-Security-Updates-for-Firefox-and-Thunderbird.md │ ├── 20231124002-ColdFusion-Nov-Security-Updates.md │ ├── 20231129001-CISA-OT-Advisories.md │ ├── 20231129002-ownCloud-Critical-Vulnerabilities.md │ ├── 20231129003-Several-Critical-Vulnerabilities-including-Privilege-Escalation-Authentication-Bypass-and-More-Patched-in-UserPro-WordPress-Plugin.md │ ├── 20231201001-Known-Exploited-Vulnerability-in-Google-Skia-Integer-Overflow.md │ ├── 20231204001-Apple-Releases-Security-Updates-for-Multiple-Products.md │ ├── 20231204002-PLC-Exploitation-CISA-Cybersecurity-Advisory.md │ ├── 20231205001-Chrome-Security-Update-December.md │ ├── 20231206001-KnownExploitedVulnerability-Qualcomm-Multiple-Chipsets.md │ ├── 20231206002-Known-Exploited-Vulnerability-Adobe-ColdFusion.md │ ├── 20231207001-Atlassian-RCE-Vulnerabilities.md │ ├── 20231208001-CISA-OT-Sierra-Wireless.md │ ├── 20231208002-Adobe-ColdFusion-Exploitation-CISA-CyberSecurity-Advisory.md │ ├── 20231208003-LogoFAIL-attack-can-install-UEFI-bootkits-through-bootup-logos.md │ ├── 20231212001-Bluetooth-Unauthenticaed-keystroke-injection.md │ ├── 20231213001-Apache-Struts-2-crit-vuln.md │ ├── 20231213002-Microsoft-Releases-Multiple-Updates.md │ ├── 20231213003-Apple-Releases-Security-Updates-for-Multiple-Products.md │ ├── 20231213004-Adobe-Security-Updates.md │ ├── 20231214001-Cisco-Struts-Advisory.md │ ├── 20231214002-Russian-Cyber-Actors-Exploiting-JetBrains-TeamCity.md │ ├── 20231218001-Windows-MSHTML-Platform-Remote-Code-Execution-Vulnerability.md │ ├── 20231218002-Fortinet-Security-Updates-for-Multiple-Products.md │ ├── 20231218003-CISA-Critical-Infrastructure-Advisories.md │ ├── 20231218004-MongoDB-Compromise.md │ ├── 20231220001-CISA-Critical-Infrastructure-Advisories.md │ ├── 20231220002-Cisco-Remote-VPN-vulnerability.md │ ├── 20231221001-Apple-Security-Updates.md │ ├── 20231221002-Mozilla-Releases-Security-Updates-for-Firefox-and-Thunderbird.md │ ├── 20231221003-google-chrome-zeroday.md │ ├── 20231228001-Barracuda-ESG-Vulnerability.md │ ├── 20240103001-Apache-OFBiz-RCE-flaw-exploited-to-find-vulnerable-Confluence-servers.md │ ├── 20240103002-Juniper-Advisory-Secure-Analytics.md │ ├── 20240105001-CISA-adds-two-known-exploited-vulnerabilities-to-catalogue.md │ ├── 20240105002-SSH-Servers-Vulnerable-To-New-Terrapin-Attacks.md │ ├── 20240109001-Ivanti-Endpint-Manager-Vulnerability.md │ ├── 20240109002-CISA-Updates-Known-Exploited-Catalog.md │ ├── 20240111001-Ivanti-Critical-Security-Advisory.md │ ├── 20240111002-Cisco-Security-Advisory.md │ ├── 20240111003-Microsoft-Sharepoint-Server-Vulnerability.md │ ├── 20240112001-CISA-Critical-Infrastructure-Advisories.md │ ├── 20240112002-Juniper-Security-Advisory.md │ ├── 20240115001-Microsoft-Visual-Studio-PoC.md │ ├── 20240115002-GitLab-Critical-Security-Advisory.md │ ├── 20240116001-SonicWall-Firewall-Vulnerability.md │ ├── 20240117001-Laravel-added-to-CISA-Known-Exploited-Vulnerability-Catalog.md │ ├── 20240117002-Confluence-RCE-Vulnerability.md │ ├── 20240117003-Google-Chrome-Patch.md │ ├── 20240117004-VMWare-Critical-Security-Advisory.md │ ├── 20240117005-Paessler-patches-PRTG-zero-day-vulnerability.md │ ├── 20240117006-Citrix-Critical-Security-Advisory.md │ ├── 20240119001-Oracle-Critical-Patch-Update-Advisory.md │ ├── 20240119002-Drupal-Comment-DOS.md │ ├── 20240119003-Ivanti-Critical-Security-Advisory.md │ ├── 20240122001-Trend-Micro-Deep-Security-Local-Privilege-Escalation-Vulnerabilities.md │ ├── 20240122002-Ivanti-CISA-Guidance.md │ ├── 20240123001-VMWare-added-to-CISA-Known-Exploited-Catalog.md │ ├── 20240123002-Apple-Curl-Overflow.md │ ├── 20240124001-Splunk-Enterprise-Windows-patch.md │ ├── 20240124002-GoAnywhere-MFT-bypass-vulnerability.md │ ├── 20240124003-CISA-Releases-Critical-Infrastructure-Related-Advisories.md │ ├── 20240125001-thunderbird-firefox-updates.md │ ├── 20240125002-Cisco-Critical-Advisory.md │ ├── 20240129001-Microsoft-Edge-Elevation-of-Privilege-Vulnerability.md │ ├── 20240129002-GitLab-Arbitrary-File-Write-Vulnerability.md │ ├── 20240129002-GitLab-Critical-Security-Advisory.md │ ├── 20240130001-Juniper-Networks-Security-Advisory.md │ ├── 20240130002-Atlassian-Confluence-Data-Center-Known-Exploited-Vulnerabilities.md │ ├── 20240131001-CISA-Releases-Critical-Infrastructure-Related-Advisories.md │ ├── 20240131002-Mitigation-Defend-Against-Exploitation-of-Ivanti.md │ ├── 20240131002-Mitigation-Defend-Agaist-Exploitation-of-Ivanti.md │ ├── 20240131003-Microsoft-Security-Updates.md │ ├── 20240201001-CISA-Added-Known-Exploited-Vulnerabilities-to-Catalog.md │ ├── 20240202001-CISA-Known-Exploited-Vulnerabilities.md │ ├── 20240202002-Docker-Container-Vulnerabilities.md │ ├── 20240202003-Microsoft-Edge-Security-Update.md │ ├── 20240205001-Juniper-Networks-Security-Advisory.md │ ├── 20240205002-Google-Chrome-Security-Updates.md │ ├── 20240207001-CISA-Adds-One-Known-Exploited-Vulnerability-to-Catalog.md │ ├── 20240207002-Critical-Android-Security-Advisory.md │ ├── 20240207003-FortiSIEM-Critical-Command-Injection-Vulnerabilities.md │ ├── 20240208001-VMware-Releases-Security-Advisory-for-Aria-Operations-for-Networks.md │ ├── 20240208002-Linux-Shim-Loader-RCE-Vulnerability.md │ ├── 20240208002-VMware-Releases-Security-Advisory-for-Aria-Operations-for-Networks.md │ ├── 20240208003-Cisco-Expressway-Series-Cross_Site-Request-Forgery.md │ ├── 20240209001-Ivanti-critical-patch-for-multiple-products.md │ ├── 20240209002-Fortinet-Multiple-RCE-Vulnerabilities-Exploited.md │ ├── 20240209003-Google-Chrome-Security-Updates.md │ ├── 20240212001-Microsoft-Streaming-Service-Elevation-of-Privilege-Vulnerability.md │ ├── 20240213001-Roundcube-Webmail-Known-Exploited.md │ ├── 20240214001-Ivanti-CVE-2024-21888.md │ ├── 20240214002-Microsoft-Releases-Multiple-Updates.md │ ├── 20240214003-Adobe-Releases-Security-Update.md │ ├── 20240215001-Zoom-Critical-Security-Updates.md │ ├── 20240216001-Cisco-ASA-and-FTD-Information-Disclosure-Vulnerability.md │ ├── 20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities .md │ ├── 20240219001-SolarWinds-Releases-Patches-for-Access-Rights-Manager-vulnerabilities.md │ ├── 20240219002-Guidance-following-nation-state-attack-on-Microsoft.md │ ├── 20240220001-WordPress-Bricks-Builder-RCE-Flaw.md │ ├── 20240221001-VMware-EAP-vuln.md │ ├── 20240221002-Zyxel-security-advisory.md │ ├── 20240221003-Apache-Dolphinscheduler-RCE-Vulnerability.md │ ├── 20240221004-ConnectWise-Patches-Critical-ScreenConnect-Vulnerability.md │ ├── 20240222001-Mozilla-Firefox-Thunderbird-Security-Updates.md │ ├── 20240223001-Progress-Kemp-products-vulnerability.md │ ├── 20240223002-Zero-Click-Apple-Shortcuts-Vulnerability.md │ ├── 20240226001-Multiple-Microsoft-Edge-Vulnerabilities.md │ ├── 20240226002-Junos-OS-RCE-Vulnerability.md │ ├── 20240226003-Linux-Kernel-Code-Execution-Vulnerability.md │ ├── 20240305001-Cisco-NX-OS-DOS.md │ ├── 20240305002-Adobe-Acrobat-Reader-Multiple-Vulnerabilities.md │ ├── 20240305003-TeamCity-Critical-Auth-Bypass-Vulnerability.md │ ├── 20240306001-Android-Pixel-Information-Disclosure-Vulnerability.md │ ├── 20240307001-known-exploited-Apple-zerodays.md │ ├── 20240307002-VMWare-releases-security-advisory-Multiple-Products.md │ ├── 20240308001-Cisco-Releases-Security-Updates-for-Secure-Client.md │ ├── 20240308002-Microsoft-Edge-Android-Spoofing.md │ ├── 20240308003-Windows-Themes-Spoofing-Vulnerability.md │ ├── 20240308004-Android-security-advisory.md │ ├── 20240308005-Veritas-NetBackup-RCE-Vulnerability.md │ ├── 20240311001-Apple-Multiple-Products-Security-Advisory.md │ ├── 20240311002-Fortinet-FortiOS-Critical-Vulnerability.md │ ├── 20240311003-WordPress-Plugin-3Dprint-Lite-Critical-Vulnerability-.md │ ├── 20240313001-Microsoft-Releases-Multiple-Updates.md │ ├── 20240313002-Fortinet-Updates-Multiple-Products.md │ ├── 20240313003-Adobe-security-updates.md │ ├── 20240313004-DNSSEC-verification-complexity-vulnerability.md │ ├── 20240315001-Cisco-Security-Updates-for-IOS-XR-Software.md │ ├── 20240315003-CISA-Releases-Fifteen-Industrial-Control-Systems-Advisories.md │ ├── 20240318001-Arcserve-Critical-Vulnerabilities.md │ ├── 20240318002-Akamai-Kubernetes-Vulnerability.md │ ├── 20240318003-Fortinet-Critical-SQLi-Vulnerability-in-FortiClientEMS-Software.md │ ├── 20240318004-WordPress-Plugin-FileManager-CriticalVulnerability.md │ ├── 20240319001-Fortra-FileCatalyst-RCE.md │ ├── 20240319002-WordPress-miniOrange-Plugins-Critical-Vulnerability.md │ ├── 20240320001-Mozilla-Security-Updates-For-Multiple-Products.md │ ├── 20240321002-Xbox-Gaming-Services-Elevation-of-Privilege-Vulnerability.md │ ├── 20240322001-chrome-security-update.md │ ├── 20240322002-Ivanti-Neurons-for-ITSM-and-Standalone-Sentry-Security-Updates.md │ ├── 20240322003-Advantech-SQL-Injection-Vulnerability.md │ ├── 20240326001-Ivanti-Endpoint-Manager-Code-Injection-Vulnerability.md │ ├── 20240326002-dotnet-info-disclosure-vuln.md │ ├── 20240326003-Microsoft-Edge-Chromium-based-Security-Feature-Bypass-Vulnerability.md │ ├── 20240326004-Microsoft-Edge-Chromium-based-Security-Feature-Bypass-Vulnerability.md │ ├── 20240327001-CISA-Releases-Multiple-Critical-Infrastructure-Related-Advisories.md │ ├── 20240327002-Apache-Tomcat-Denial-of-Service-Vulnerabilities.md │ ├── 20240327003-Firefox-Patches-Critical-Zero-Day-Vulnerabilities.md │ ├── 20240328001-Apple-Security-Updates-Safari-MacOS.md │ ├── 20240328002-Chrome-zero-days.md │ ├── 20240402001-Cisco-Security-Updates.md │ ├── 20240402002-Supply-Chain-Compromise-Affecting-XZ-Utils-Data-Compression-Library.md │ ├── 20240402003-GitLab-Stored-XSS.md │ ├── 20240402004-WallEscape-util-Linux-Vulnerability.md │ ├── 20240402005-Linux-Kernel-Vulnerability.md │ ├── 20240402006-JetBrains-TeamCity-Cross-Site-Scripting-Vulnerability.md │ ├── 20240404001-VMware-SD-WAN-Edge-and-SD-WAN-Orchestrator-Security-Updates.md │ ├── 20240405001-Ivanti-security-update.md │ ├── 20240405002-Edge-Chromium-based-Spoofing-Vulnerability.md │ ├── 20240405003-Apache-Triple-Vulnerabilities.md │ ├── 20240408001-PGAdmin-Remote-Code-Execution-Vulnerability.md │ ├── 20240408002-Cisco-Vulnerability-in-Discontinued-Small-Business-Routers.md │ ├── 20240408003-Pixel-Zero-Days-April.md │ ├── 20240408004-Podman-Buildah-Vulnerability.md │ ├── 20240410001-D-Link-Critical-Vulnerability.md │ ├── 20240410002-Fortinet-Releases-Security-Updates-for-Multiple-Products.md │ ├── 20240410003-Microsoft-Security-Updates-April-2024.md │ ├── 20240410004-Adobe-Security-Updates-for-Multiple-Products.md │ ├── 20240412001-Chrome-Security-Update.md │ ├── 20240415001-PaloAlto-Networks-PAN-OS-Command-Injection-Vulnerability.md │ ├── 20240415002-Bitdefender-Critical-Vulnerabilities-in-GravityZone-and-Endpoint-Security.md │ ├── 20240415003-Juniper-Security-Updates-Multiple-Products.md │ ├── 20240416001-Nodejs-April-Security-Release.md │ ├── 20240416002-SAP-Security-Advisory-April-2024.md │ ├── 20240416003-Google-Chrome-V8-Enum-Cache-Out-Of-Bounds-Read-RCE-Vulnerability.md │ ├── 20240416004-Critical-Rust-Standard-Library-Vulnerability.md │ ├── 20240417001-Mozilla-Multiple-Products-Vulnerability.md │ ├── 20240417002-Microsoft-QUIC-DoS.md │ ├── 20240418002-Google-Chrome-Multiple-RCE-Vulnerabilities.md │ ├── 20240418003-Botnets-Swarm-Exploited-in-TP-Link-Archer-Routers.md │ ├── 20240418004-Ivanti-Avalanche-Multiple-RCE-Vulnerabilities.md │ ├── 20240419001-Cisco-Patches-Vulnerabilities-in-Integrated-Management-Controller.md │ ├── 20240419002-Oracle-Critical-Patch-Update-for-April-2024.md │ ├── 20240419003-PuTTY-vulnerability.md │ ├── 20240419004-Libreswan-Popular-VPN-Software-Vulnerability.md │ ├── 20240422001-HashiCorp-Vulnerability-in-go-getter-Library.md │ ├── 20240422002-Microsoft-Edge-Chromium-based-Security-Feature-Bypass-Vulnerability.md │ ├── 20240423001-VirtualBox-EoP-vuln-PoC.md │ ├── 20240423002-Windows-Print-Spooler-Elevation-of-Privilege-Vulnerability.md │ ├── 20240424001-Microsoft-Exchange-Server-Remote-Code-Execution-Vulnerability.md │ ├── 20240424002-Windows-DOS-to-NT-Path-Conversion-Process-Exploited.md │ ├── 20240424003-Microsoft-Pulls-Fix-For-Outlook.md │ ├── 20240426001-ArcaneDoor-Exploiting-Cisco-ASA-Vulnerabilities.md │ ├── 20240426002-gitlab-critical-security-advisory.md │ ├── 20240426003-Progress-Software-Telerik-Reporting-ObjectReader-Vulnerability.md │ ├── 20240429001-Windows-Kernel-Elevation-of-Privilege-Vulnerability.md │ ├── 20240429002-WordPress-Automatic-plugin-critical-vulnerability.md │ ├── 20240429003-SercretServer-Auth-ByPass.md │ ├── 20240430001-CrushFTP-systems-vulnerability.md │ ├── 20240430002-Network-Attached-Storage-Vulnerability.md │ ├── 20240430003-R-programming-language-vulnerability.md │ ├── 20240501001-Microsoft-SmartScreen-Prompt-Vulnerability.md │ ├── 20240501002-Zscaler-Client-Connector-Vulnerability.md │ ├── 20240501003-foxit-reader-vulnerabilities.md │ ├── 20240502001-HPE-Aruba-Network-Product.md │ ├── 20240503001-Apache-ActiveMQ-Vulnerability.md │ ├── 20240503002-Cisco-IP-Phones-Vulnerability.md │ ├── 20240503003-Acrobat-Reader-Vulnerability.md │ ├── 20240503004-Awareness-NSA-Highlights-Spearfishing.md │ ├── 20240506001-WordPress-Multiple-Plugins-Stored-Cross-Site-Scripting-Vulnerability.md │ ├── 20240507001-DLINK-Botnet-exploit.md │ ├── 20240507002-Xiaomi-Android-Devices-Multiple-Vulnerabilities-Across-Apps-and-System-Components.md │ ├── 20240508001-Google-Android-Security-Advisory-May-2024.md │ ├── 20240508002-Adobe-Acrobat-Reader-Security-Updates-May-2024.md │ ├── 20240508003-Mozilla-Arbitrary-Code-Execution-Vulnerability.md │ ├── 20240508004-oracle-weblogic-server-vulnerability.md │ ├── 20240509001-Google-Chrome-Arbitrary-Code-Execution-Multiple-Vulnerabilities.md │ ├── 20240509003-Tennelvision-VPN-vuln.md │ ├── 20240510001-F5-Security-Advisory-Addresses-Multiple-Vulnerabilities.md │ ├── 20240510002-Deno-Privilege-Escalation.md │ ├── 20240510004-eDrawings-Viewer-DXF-File-Parsing-Out-Of-Bounds-Write-RCE-Vulnerability.md │ ├── 20240510005-Trend-Micro-Patches-Multiple-Vulnerability.md │ ├── 20240513001-Google-Chrome-update.md │ ├── 20240513002-Next.js-Vulnerabilities.md │ ├── 20240513003-Microsoft-Edge-Chromium-based-Spoofing-Vulnerability.md │ ├── 20240513004-Oracle-VM-VirtualBox-Vulnerability.md │ ├── 20240514001-Chromium-Visuals-update.md │ ├── 20240514002-Android-Security-Advisory-May-2024.md │ ├── 20240514003-SonicWall-GMS-Virtual-Appliance-Windows-Multiple-vulnerabilities.md │ ├── 20240515001-Apple-Security-Updates-for-Multiple-Products.md │ ├── 20240515002-Microsoft-Security-Updates-May-2024.md │ ├── 20240515003-Mozilla-Products-Arbitrary-Code-Execution-Multiple-Vulnerabilities.md │ ├── 20240515004-Adobe-Products-Arbitrary-Code-Execution-Multiple-Vulnerabilities.md │ ├── 20240515005-Windows-Zero-day-Qakbot-Vulnerability.md │ ├── 20240516001-HPE-Aruba-Networking-Multiple-Critical-Vulnerabilities-In-Access-Points.md │ ├── 20240516002-SolarWinds-ARM-vulnerabilities.md │ ├── 20240516003-SAP-Critical-Vulnerability-Exposes-Systems-to-Complete-Takeover.md │ ├── 20240516004-Cacti-Command-Injection-and-XSS-Vulnerabilities.md │ ├── 20240517001-D-Link-Known-Exploited.md │ ├── 20240517002-Cisco-Releases-Security-Updates-for-Multiple-Products.md │ ├── 20240517003-CISA-Releases-Seventeen-Industrial-Control-Systems-Advisories.md │ ├── 20240517004-Google-Chrome-Arbitrary-Code-Execution-Vulnerabilities.md │ ├── 20240517005-Git-Patches-Critical-RCE-Vulnerabilities.md │ ├── 20240520001-Zabbix-SQLi-Vulnerability.md │ ├── 20240520002-Amazon-Redshift-JDBC-Driver-SQLi-Vulnerability.md │ ├── 20240522001-PDF.js-code-execution-vulnerability.md │ ├── 20240522002-All-in-One-SEO-WordPress-plugin-vulnerability.md │ ├── 20240522003-Critical-Veeam-Backup-Enterprise-Manager-Vulnerability.md │ ├── 20240523001-Multiple-VMware-Vulnerabilities.md │ ├── 20240523002-Ivanti-EPMM-Vulnerability.md │ ├── 20240523004-Atlassian-Patches-RCE-Flaw-in-Confluence-Data-Center-and-Server.md │ ├── 20240524001-WinRAR-Text-Vulnerability.md │ ├── 20240524002-GitLab-Account-Takeover.md │ ├── 20240524003-Cisco-FMC-Vulnerability.md │ ├── 20240527001-Google-Chrome-ZeroDay.md │ ├── 20240527002-Cisco-ASA-FMC-FTD-Security-Publication.md │ ├── 20240527003-Ivanti-Endpoint-Manager-GetRulesetsSQL-SQL-Injection-RCE-Vulnerability.md │ ├── 20240527004-GNOME-Remote-Desktop-Vulnerability.md │ ├── 20240529001-Windows-PLUGScheduler-vuln.md │ ├── 20240530001-FortiSIEM-POC-Published.md │ ├── 20240530002-Check-Point-Remote-Access-VPN-Vulnerability.md │ ├── 20240531001-Linux-Kernal-Vulnerability.md │ ├── 20240604001-known-exploited-oracle-weblogic-vulnerability.md │ ├── 20240604002-Google-Chrome-Arbitrary-Code-Execution-Multiple-Vulnerabilities.md │ ├── 20240604003-Nginx-HTTP3-patches.md │ ├── 20240604004-SnowFlake-Cyber-Threat-Activity-Targeting-Customer-Accounts.md │ ├── 20240605001-MySQL2-Vulnerability.md │ ├── 20240605002-macOS-Root-Access-Exploit-Published.md │ ├── 20240606001-Google-Cloud-Platform(GCP)-Privilege-Escalation-Vulnerability.md │ ├── 20240607001-Critical-Wordpress-Plugin-Vulnerability.md │ ├── 20240607002-ApacheMQ-Active-Exploitation.md │ ├── 20240610001-PoC-PHP-vulnerability.md │ ├── 20240611001-Microsoft-Sharepoint-Server-Vulnerability.md │ ├── 20240611002-Veeam-PoC-Released.md │ ├── 20240611003-ARM-Mali-GPU-Vulnerability.md │ ├── 20240611004-SolarWinds-Product-Advisories.md │ ├── 20240612001-June-2024-MSMQ-Patch.md │ ├── 20240612002-FortiGuard-Patches-FortiOS.md │ ├── 20240613001-Google-Chrome-Security-Updates.md │ ├── 20240613002-Apple-POC-Published.md │ ├── 20240613003-Mozilla-Multiple-Vulnerabilities.md │ ├── 20240613004-Adobe-Product-Updates.md │ ├── 20240614001-Ivanti-EPM-SQL-Injection-RCE-Vulnerability.md │ ├── 20240617001-CISA-KEV-Updated.md │ ├── 20240617002-Dropbox-Desktop-Mark-of-the-Web-Bypass-Vulnerability.md │ ├── 20240619001-Tenable-NNM-Vulnerability.md │ ├── 20240619002-VMWare-Multiple-Vulnerabilities.md │ ├── 20240619003-Deep-Java-Library-Critical-Vulnerability.md │ ├── 20240621001-chromium-OSS-vulnerabilities.md │ ├── 20240624001-Linux-Kernel-ICMPv6-Router-RCE-Vulnerability.md │ ├── 20240626001-VMware-ESXi-and-vCenter-Server-multiple-vulnerabilities.md │ ├── 20240626002-Windows-Bluetooth-Service-Exploit-PoC-Published.md │ ├── 20240626003-WordPress-Plugin-Vulnerabilities.md │ ├── 20240626004-JavaScript-Polyfill-Supply-Chain-Attack.md │ ├── 20240627001-Win-Kernel-Priv-Esc-POC.md │ ├── 20240628001-GitLab-Vulnerabilities-June-2024r.md │ ├── 20240628002-CISA-New-ICS-Advisories.md │ ├── 20240701001-Juniper-Releases-Urgent-Advisory.md │ ├── 20240701002-HubSpot-Investigation.md │ ├── 20240701003-Rockwell-ThinClient-Advisory.md │ ├── 20240701004-Oracle-WebLogic-Server-Exploitation.md │ ├── 20240702001-OpenSSH-Critical-Advisory.md │ ├── 20240702002-Cisco-NX-OS-Vulnerability.md │ ├── 20240702003-LibreOffice-Patches-Critical-Vulnerability-in-LibreOfficeKit.md │ ├── 20240703001-Apache-Security-Advisory.md │ ├── 20240703002-CISA-New-ICS-Advsories.md │ ├── 20240704001-Juniper-Security-Advisory.md │ ├── 20240704002-GeoServer-Urgent-Advisory.md │ ├── 20240705001-Splunk-RCE-Advisory.md │ ├── 20240708001-Apache-HTTP-Server-Critical-Source-Code-Disclosure-Vulnerability.md │ ├── 20240709001-Cisco-Affected-by-OpenSSH-Vulnerability.md │ ├── 20240709002-Synology-Camera-Advisory.md │ ├── 20240710001-MS-Products-Added-To-CISA-KE.md │ ├── 20240710002-Microsoft-Azure-Network-Watcher-VM-Vulnerability.md │ ├── 20240710003-CISA-Releases-APT40-Advisory.md │ ├── 20240710004-Adobe-Product-Updates.md │ ├── 20240710005-Citrix-Updates-Multiple-Products.md │ ├── 20240712001-Palo-Alto-Expedition-Missing-Authentication-Leads-to-Admin-Account-Takeover.md │ ├── 20240712002-GitLab-Critical-Advisory.md │ ├── 20240712003-PHP-Vuln-Active-Exploitation.md │ ├── 20240712004-LightTPD-Critical-Vulnerability.md │ ├── 20240712005-CISA-New-ICS-Advisories.md │ ├── 20240715001-Juniper-Security-Bulletin.md │ ├── 20240716001-GeoServer-Added-to-KEV.md │ ├── 20240717001-CISA-ICS-Advisories.md │ ├── 20240718001-CISA-Adds-items-to-known-exploited-catalog.md │ ├── 20240718002-Chromium-Browsers-Release-Updates.md │ ├── 20240718003-Cisco-Security-Advisories.md │ ├── 20240718004-Ivanti-Releases-New-Security-Advisories.md │ ├── 20240718005-Atlassian-July-2024-Security-Advisory.md │ ├── 20240718006-SolarWinds-Patches-Critical-Vulnerabilities.md │ ├── 20240719001-Oracle-Quarterly-Critical-Patch.md │ ├── 20240722001-IrfanView-Plugin-Vulnerability.md │ ├── 20240722002-Microsoft-DSVM-Proof-Of-Concept-Published.md │ ├── 20240722003-SonicWall-Security-Advisory.md │ ├── 20240723001-AWS-Security-Advisory-for-Flaws-in-AWS-Client-VPN.md │ ├── 20240723002-Okta-Releases-Browser-Plugin-Advisory.md │ ├── 20240724001-CISA-Updates-Known-Exploites-Catalog.md │ ├── 20240724003-CISA-Publishes-New-ICS-Advisories.md │ ├── 20240725001-ISC-Releases-BIND9-Advisories.md │ ├── 20240725002-Docker-Releases-Critical-Security-Advisory.md │ ├── 20240725003-Google-Releases-New-Chrome-Stable-Version.md │ ├── 20240726001-CISA-NK-Advisory.md │ ├── 20240726002-Telerik-Critical-Advisory.md │ ├── 20240726003-GitLab-Releases-Security-Advisory.md │ ├── 20240726004-CISA-Publishes-New-ICS-Advisories.md │ ├── 20240726005-ServiceNow-Public-Exploitation-Campaigns.md │ ├── 20240729001-Acronis-Releases-Critical-Security-Advisory.md │ ├── 20240729002-OpenStack-Releases-Critical-Security-Advisory.md │ ├── 20240730001-VMWare-ESXi-Exploitation.md │ ├── 20240730002-Cisco-Critical-RADIUS-Protocol-Vulnerability.md │ ├── 20240731002-LangFlow-PrivEsc.md │ ├── 20240731004-Apple-Releases-Multiple-Product-Updates.md │ ├── 20240801001-Digicert-Certificate-Revocations.md │ ├── 20240801002-CISA-ICS-Advisory.md │ ├── 20240801003-Progress-Software-MOVEit-Advisory.md │ ├── 20240801004-SMTP-Server-Spoofing-Vulnerabilities.md │ ├── 20240802001-Bitdefender-Releases-Critical-Security-Updates.md │ ├── 20240802002-CISA-New-ICS-Advisories.md │ ├── 20240809001-Cisco-Releases-Critical-Update.md │ ├── 20240813001-RunZero-Demonstrate-SSH-Vulnerabilities.md │ ├── 20240814001-Microsoft-Discloses-Multiple-ZeroDay-Vulnerabilities.md │ ├── 20240814002-SolarWinds-Releases-Critical-Update.md │ ├── 20240814003-SAP-Releases-Critical-Updates.md │ ├── 20240816001-CISA-ICS-Advisories.md │ ├── 20240819001-WordPress-Plugin-Critical-Vulnerabilities.md │ ├── 20240819002-WPS-Office-Critical-Updates.md │ ├── 20240822001-WordPress-Plugins-Critical-Vulnerabilities.md │ ├── 20240822002-Microsoft-Publishes-Critical-Advisory.md │ ├── 20240823001-SolarWinds-Releases-Critical-Update.md │ ├── 20240823002-CISA-ICS-Advisories.md │ ├── 20240826001-Chromium-Vulnerability-Known-Exploitation.md │ ├── 20240826002-Progress-WhatsUp-Gold-Critical-Update.md │ ├── 20240827001-SonicWall-Critical-Update.md │ ├── 20240830001-CISA-Advisory-on-RansomHub-Ransomware.md │ ├── 20240903001-Zabbix-Code-Execution+Vulnerability.md │ ├── 20240903002-CISA-New-ICS-Advisories.md │ ├── 20240904001-Ivanti-Critical-Vulnerability-PoC-Published.md │ ├── 20240904002-WinRAR-Active-Exploitation.md │ ├── 20240906001-CISA-Joint-Advisory.md │ ├── 20240906002-Microsoft-Vulnerability-Known-Exploitation.md │ ├── 20240906003-Cisco-Publishes-Critical-Update.md │ ├── 20240909001-Veeam-Releases-Critical-Updates.md │ ├── 20240911001-Microsoft-Critical-Updates.md │ ├── 20240911002-Ivanti-Publishes-Critical-Security-Updates.md │ ├── 20240911003-CISA-Publishes-ICS-Advisory.md │ ├── 20240913001-SolarWinds-Critical-Update.md │ ├── 20240913002-WordPress-LMS-Crit-vulns.md │ ├── 20240913003-GitLab-Critical-Update.md │ ├── 20240913004-CISA-Siemens-New-ICS-Advisories.md │ ├── 20240918001-CISA-New-ICS-Advisories.md │ ├── 20240919001-ASD-Joint-Advisory-Botnet-Discovery.md │ ├── 20240919002-Broadcom-VMware-Critical-Update.md │ ├── 20240924001-Grafana-Plugin-Critical-Vuln.md │ ├── 20240924002-GeoServer-Critical-Vulnerability.md │ ├── 20240925001-CISA-ICS-Advisories.md │ ├── 20240926001-SQL-Critical-Vulnerabilities.md │ ├── 20240926002-CISA-OT-and-ICS-Advisory.md │ ├── 20240927001-ASD-Publishes-Joint-Advisory-AD-Compromise.md │ ├── 20240927002-GitLab-Critical-Vulnerability.md │ ├── 20240927003-CISA-New-ICS-Advisories.md │ ├── 20240930001-Common-UNIX-Printing-System(CUPS)-Critical-Vulnerabilities.md │ ├── 20240930002-Progress-WhatsUp-Gold-Critical-Updates.md │ ├── 20241001001-SolarWinds-Critical-Vulnerability.md │ ├── 20241002001-CISA-ICS-Advisories.md │ ├── 20241004001-Microsoft-Office-Critical-ZeroDay-Vulnerability.md │ ├── 20241004002-CISA-New-ICS-Advisories-OT-Guidance.md │ ├── 20241007001-Apple-Sequoia-Critical-Updates.md │ ├── 20241008001-GitLab-Critical-SAML-Vulnerability.md │ ├── 20241009001-Microsoft-Critical-Security-Updates.md │ ├── 20241009002-TeamViewer-Important-Updates.md │ ├── 20241009003-SAP-Critical-Vulnerability.md │ ├── 20241009004-Siemens-ICS-Advisory.md │ ├── 20241010001-Firefox-Critical-Vulnerability.md │ ├── 20241010002-Fortinet-Critical-Vulnerabilities.md │ ├── 20241010003-Palo-Alto-Critical-Vulnerabilities.md │ ├── 20241010004-Progress-Telerik-Critical-Vulnerability.md │ ├── 20241011001-CISA-F5-Big-IP-Advisory.md │ ├── 20241011002-CISA-Publishes-New-ICS-Advisories.md │ ├── 20241014001-GitLab-CI-CD-Pipeline-Vulnerability.md │ ├── 20241015001-Java-deserialization-vulnerability.md │ ├── 20241016001-Oracle-WebLogic-Server-Vulnerability.md │ ├── 20241016002-Kubernetes-Builder-Vuln.md │ ├── 20241018001-Oracle-Quarterly-Critical-Patch+copy.md │ ├── 20241021001-Trend-Releases-Critical-Update.md │ ├── 20241021002-Grafana-Critical-Update.md │ ├── 20241021003-CISA-New-ICS-Advisories.md │ ├── 20241024001-Fortinet-Critical-Vulnerabilities.md │ ├── 20241024002-Microsoft-Sharepoint-Server-Vulnerability.md │ ├── 20241025001-Cisco-Critical-Vulnerabilities.md │ ├── 20241025002-CISA-New-ICS-Advisories.md │ ├── 20241028001-New-ICS-Advisories.md │ ├── 20241029001-Progress-WhatsUp-Critical-Update.md │ ├── 20241030001-Apple-Critical-Update.md │ ├── 20241030002-QNAP-Critical-Advisory.md │ ├── 20241030003-Spring-Webflux-Vulnerability.md │ ├── 20241030004-New-ICS-Advisories.md │ ├── 20241031001-Google-Chrome-Critical-Updates.md │ ├── 20241031002-IBM-Critical-Update.md │ ├── 20241101001-ServiceNow-Critical-Vulnerability.md │ ├── 20241101002-New-ICS-Advisories.md │ ├── 20241105001-Ricoh-Critical-Updates.md │ ├── 20241107001-Cisco-Critical-Updates.md │ ├── 20241108001-New-ICS-Advisories.md │ ├── 20241113001-ACSC-Routinely-Exploited-Vulnerability-Advisory.md │ ├── 20241113002-Microsoft-November-Updates.md │ ├── 20241113003-Siemens-ICS-Advisory.md │ ├── 20241118001-New-ICS-Advisories.md │ ├── 20241119001-Paloalto-Publishes-Critical-Advisory.md │ ├── 20241120001-Apple-Releases-Urgent-Updates.md │ ├── 20241120002-CISA-New-ICS-Advisories.md │ ├── 20241121001-Apache-OfBiz-Critical-Update.md │ ├── 20241122001-Veritas-Critical-Vulnerability.md │ ├── 20241122002-New-ICS-Advisories.md │ ├── 20241126001-QNAP-Critical-Vulnerability.md │ ├── 20241127001-New-ICS-Advisories.md │ ├── 20241202001-IBM-RMM-Vulnerability.md │ ├── 20241204001-CISA-New-ICS-Advisories.md │ ├── 20241205001-Veeam-Critical-Advisory.md │ ├── 20241209001-Mitel-Micollab-Critical-Advisory.md │ ├── 20241211001-Microsoft-December-Updates.md │ ├── 20241211002-CISA-ICS-Advisories.md │ ├── 20241213001-CISA-ICS-Advisories.md │ ├── 20241213002-Apache-Struts-Critical-Vulnerability.md │ ├── 20241217001-ColdFusion-Windows-KEV.md │ ├── 20241218001-CISA-Releases-Five-ICS-Advisories.md │ ├── 20241219001-Apache-Tomcat-Critical-Vulnerability.md │ ├── 20241219002-CISA-New-ICS-Advisories.md │ ├── 20241220001-Fortinet-Critical-Vulnerability.md │ ├── 20241220002-BeyondTrust-Critical-Vuln.md │ ├── 20241220003-CISA-ICS-Advisories.md │ ├── 20241223001-Fortinet-Security-Updates-for-FortiManager.md │ ├── 20241223002-Sophos-Firewall-Addresses-Multiple-Vulnerabilities.md │ ├── 20241223003-Apache-Tomcat-Patches-Critical-RCE-Vulnerability.md │ ├── 20241224001-Adobe-ColdFusion-Vulnerability-with-POC.md │ ├── 20241227001-PoC-Exploit-for-Windows-Elevation-of-Privilege-Vulnerability.md │ ├── 20241230001-PAN-OS-Vulnerability-Now-Exploited-in-the-Wild.md │ ├── 20250102001-PoC-Exploit-for-Oracle-WebLogic-Vulnerability.md │ ├── 20250108001-Oracle-WebLogic-Mitel-Vulnerabilities-Known-Exploitation.md │ ├── 20250108002-SolarWinds-WHD-Scanner-And-Exploiter.md │ ├── 20250108003-CISA-ICS-Advisories.md │ ├── 20250109001-Ivanti-Known-Exploited-Vulnerability.md │ ├── 20250109002-Paloalto-Vulnerability-Scanner-Exploiter.md │ ├── 20250110001-GitLab-Critical-Updates-Advisory.md │ ├── 20250110002-OpenVPN-Critical-Vulnerability.md │ ├── 20250113001-CISA-New-ICS-Advisories.md │ ├── 20250114001-ASD-Publishes-New-Joint-'Secure-by-Demand'-Guidance.md │ ├── 20250115001-SAP-Critical-Vulnerabilities.md │ ├── 20250115002-CISA-ICS-Advisories.md │ ├── 20250115003-CISA-Known-Exploited-Vulnerabilities.md │ ├── 20250115004-Microsoft-January-Updates.md │ ├── 20250115005-Known-Exploited-Fortinet-FortiOS-Vulnerabilities.md │ ├── 20250116001-Fortinet-Critical-Update.md │ ├── 20250117001-CISA-ICS-Advisories.md │ ├── 20250120001-Foxit-NTLM-Vulnerability-PoC.md │ ├── 20250122001-Oracle-Multiple-Critical-Patches.md │ ├── 20250122002-7-Zip-MotW-Bypass-Vulnerability.md │ ├── 20250122003-CISA-ICS-Advisories.md │ ├── 20250123001-Cisco-Meeting-Management-API-Vulnerability.md │ ├── 20250124001-CISA-ICS-Advisories.md │ ├── 20250124002-QNAP-Critical-Vulnerability.md │ ├── 20250128001-Apple-Known-Exploited-Vulnerability.md │ ├── 20250128002-CISA-New-ICS-Advisories.md │ ├── 20250128003-SonicWall-Critical-Vulnerability.md │ ├── 20250129001-SonicWall-Critical-Advisory.md │ ├── 20250129002-CISA-New-ICS-Advisories.md │ ├── 20250203001-BeyondTrust-Data-Breach.md │ ├── 20250203002-New-ICS-Advisories.md │ ├── 20250204001-ASD-Impersonation-Campaign-Rise.md │ ├── 20250205002-New-ICS-Advisories.md │ ├── 20250205003-CISA-Known-Exploited-Vulnerabilities.md │ ├── 20250206001-CISA-Adds-One-Known-Exploited-Vulnerability.md │ ├── 20250206002-Veeam-Critical-Vulnerability.md │ ├── 20250207001-Cisco-Critical-Vulnerabilities.md │ ├── 20250207002-CISA-New-ICS-Advisories.md │ ├── 20250211001-WhoDB-Critical-Vulnerability.md │ ├── 20250212001-Microsoft-Patches-Zero-Day-Vulns.md │ ├── 20250212002-Apple-Patches-Zeroday-Vulnerabilities.md │ ├── 20250212004-CISA-New-ICS-Advisories.md │ ├── 20250213002-Google-Chrome-Multiple-Vulnerability-Updates.md │ ├── 20250214001-CISA-New-ICS-Advisories.md │ ├── 20250214002-Palo-Alto-Monthly-Update.md │ ├── 20250217001-PostgreSQL-Flaw-Exploit-as-Zero-Day-BeyondTrust-Breach.md │ ├── 20250218001-Juniper-Critical-Advisory.md │ ├── 20250219001-CISA-New-ICS-Advisories.md │ ├── 20250220001-CISA-Ghost-Ransonware.md │ ├── 20250221001-CISA-Releases-New-ICS-Advisories.md │ ├── 20250221002-Microsoft-fixes-Power-Pages-zero-day-bug-exploited-in-attacks.md │ ├── 20250221003-Citrix-Addresses-Authenticated-Privilege-Escalation-Vulnerability.md │ ├── 20250224001-Cisco-Publishes-Known-Exploited-Advisory.md │ ├── 20250225001-CISA-Adobe-Oracle-Known-Exploited-Vulnerabilities.md │ ├── 20250226001-CISA-New-ICS-Advisories.md │ ├── 20250227001-CISA-Known-Exploited-Vulnerabilities.md │ ├── 20250228001-CISA-New-ICS-Advisories.md │ ├── 20250304001-CISA-Known-Exploited-Vulnerabilities.md │ ├── 20250305001-VMWare-Linux-Known-Exploited-Vulnerabilities.md │ ├── 20250305002-CISA-New-ICS-Advisories.md │ ├── 20250306001-Microsoft-Silk-Typhoon-Threat-Intelligence.md │ ├── 20250310001-CISA-New-ICS-Advisories.md │ ├── 20250312001-Microsoft-March-Patch.md │ ├── 20250312002-Apple-Releases-Zero-Day-Patches.md │ ├── 20250313002-Bitdefender-Unauthenticated-Command-Injection-Vulnerability.md │ ├── 20250318001-Apache-Tomcat-RCE-Vulnerability.md │ ├── 20250321001-Veeam-Critical-Vulnerability.md │ ├── 20250325001-Ingress-NGINX-Critical-Vulnerability.md │ ├── 20250325002-NextJS-Auth-Bypass.md │ ├── 20250328001-Mozilla-Critical-Advisory.md │ ├── 20250409001-Microsoft-April-Patch.md │ ├── 20250409002-Fortinet-Critical-Vulnerability.md │ ├── 20250409003-SAP-Critical-Updates.md │ ├── 20250409004-Critical-Siemens-Vulnerabilities.md │ ├── 20250410001-New-ASD-Malicious-Cyber-Actor-Advisory.md │ ├── 20250411001-Fortinet-Active-Exploitation-Blog.md │ ├── 20250414001-Jenkins-Critical-Vulnerabilities.md │ ├── 20250417001-Apple-Patches-ZeroDays.md │ ├── 20250423001-Oracle-Monthly-Patches-April.md │ ├── 20250424001-Commvault-Critical-Vulnerability.md │ ├── 20250428001-SAP-Critical-Vulnerabilities.md │ ├── 20250429001-Financial-Fraud-Campaign-Increase.md │ ├── 20250501001-SonicWall-Critical-Vulnerability.md │ ├── 20250502001-Apache-ActiveMQ-Vulnerability.md │ ├── 20250508001-Cisco-IOS-XE-Software-Vulnerability.md │ ├── 20250514001-Microsoft-May-Patch.md │ ├── 20250515001-Fortinet-Critical-Vulnerability.md │ ├── 20250516001-Chromium-Browser-Active-Exploit-Vulnerability.md │ ├── 20250516002-Fortinet-Critical-Vulnerability.md │ ├── 20250519001-Jenkins-Critical-Vulnerability.md │ ├── 20250520001-Firefox-2-zero-day.md │ ├── 20250520002-CrushFTP-systems-vulnerability.md │ ├── 20250603001-Google-Chrome-Active-Exploitation.md │ ├── 20250605001-Cisco-Critical-Vulnerability.md │ ├── 20250610001-ManageEngine-Critical-Vulnerability.md │ ├── 20250611001-Microsoft-June-Patch.md │ ├── 20250611002-SAP-Critical-Vulnerability.md │ ├── 20250612001-Mozilla-Firefox-Critical-Vulnerabilities.md │ ├── 20250612002-Wazuh-Critical-Vulnerability.md │ ├── 20250613001-Trend-Micro-Critical-Vulnerabilties.md │ ├── 20250613002-CISA-ICS-Critical-Vulnerabilities.md │ ├── 20250617001-Google-Chrome-Zero-Day-Vulnerability.md │ ├── 20250618001-Veeam-Critical-Vulnerability.md │ ├── 20250619001-Citrix-Critical-Vulnerability.md │ ├── 20250619002-GeoTools-Critical-Vulnerability.md │ ├── 20250619003-CISA-ICS-Critical-Vulnerabilities.md │ ├── 20250625001-CISA-Critical-ICS-Vulnerabilities.md │ ├── 20250626001-Citrix-Critical-Vulnerability.md │ ├── 20250627001-Critical-Cisco-ISE-RCE-Vulnerability.md │ ├── 20250702001-Google-Chrome-Zero-Day-Vulnerability.md │ ├── 20250702002-chroot-vuln.md │ ├── 20250703001-Cisco-Unified-Communications-Manager-Vulnerability.md │ ├── 20250707001-Advice-Phishing-Campaign-DirectSend.md │ ├── 20250709001-Microsoft-July-Patch.md │ ├── 20250709002-Fortinet-Critical-Update.md │ ├── 20250709003-Adobe-ColdFusion-Vulnerability.md │ ├── 20250709004-SAP-Critical-Vulnerabilities-Updates.md │ ├── 20250711001-New-ICS-Critical-Items.md │ ├── 20250714001-Mozilla-Critical-Vulnerabilities.md │ ├── 20250716001-Broadcom-Critical-Updates.md │ ├── 20250716002-Oracle-Critical-Updates.md │ ├── 20250716003-Google-Chrome-Zero-Day-Vulnerability.md │ ├── 20250717002-IBM-WebSphere-Application-Vulnerability.md │ ├── 20250718001-Cisco-Critical-Security-Vulnerabilities.md │ ├── 20250721001-Microsoft-SharePoint-Active-Exploitation.md │ ├── 20250724001-Mozilla-Firefox-Critical-Vulnerabilities.md │ ├── 20250724002-SonicWall-Critical-Vulnerability.md │ ├── 20250724003-Sophos-Critical-Vulnerabilities.md │ ├── 20250725001-New-ICS-Critical-Vulnerabilities.md │ ├── 20250725002-Mitel-Critical-Vulnerability.md │ ├── 20250731001-SonicWall-Critical-Vulnerability.md │ ├── 20250731002-Apple-Critical-OS-Security-Updates.md │ ├── 20250805001-Squid-Critical-Vulnerability.md │ ├── 20250806001-Trend-Micro-Critical-Vulnerability.md │ ├── 20250806002-Adobe-Experience-Manager-Vulnerability.md │ ├── 20250806003-Zscaler-Critical-Vulnerability.md │ ├── 20250806004-CISA-ICS-Critical-Vulnerability.md │ ├── 20250811001-Erlang-OTP-SSH-Vulnerability.md │ ├── 20250812001-WinRAR-Known-Exploited-Vulnerability.md │ ├── 20250813001-Microsoft-August-Patch.md │ ├── 20250813002-SAP-Monthly-Security-Patch.md │ ├── 20250813003-Fortinet-Critical-Vulnerability.md │ ├── 20250813004-Linux-Critical-Vulnerability.md │ ├── 20250813005-Wazuh-critical-vuln.md │ ├── 20250813006-ICS-Critical-Vulnerabilities.md │ ├── 20250815001-Cisco-Firewall-Vulnerability.md │ ├── 20250815002-Zoom-Critical-Vulnerabilities.md │ ├── 20250815003-ICS-Critical-Vulnerabilities.md │ ├── 20250819001-Cisco-Secure-FMC-Critical-Vulnerability.md │ ├── 20250821001-Commvault-Bug-Chain-Vulns.md │ ├── 20250821001-RARLAB-WinRAR-RCE-Vulnerability.md │ ├── 20250821002-Apple-Zero-Day-Vulnerability.md │ ├── 20250825001-IBM-Critical-Vulnerability.md │ ├── 20250825002-New-ICS-Vulnerabilities.md │ ├── 20250825003-Tableau-Critical-Vulnerability.md │ ├── 20250826001-Docker-Critical-Vulnerability.md │ ├── 20250826002-The-Biosig-Project-Multiple-Critical-Vulnerabilities.md │ ├── 20250827001-Citrix-NetScaler-Vulnerabilities.md │ ├── 20250829002-ASD-Joint-Advisory-PRC-State-Sponsored-Threat.md │ ├── 20250910001-Microsoft-September-Patch.md │ ├── 20250912001-Siemens-Critical-Vulnerabilities.md │ ├── 20250915001-pgAdmin-Critical-Vulnerability.md │ ├── 20250919001-Google-Chrome-Zero-Day-Vulnerability.md │ ├── 20250919002-ASD-Advisory-Ongoing-Attack-on-NPM.md │ ├── 20250923001-SonicWall-Cloud-Backup-Security-Incident.md │ ├── 20250925001-Cisco-ZeroDay-Vulnerability.md │ ├── 20250926001-Cisco-ASA-Active-Exploitation.md │ ├── 20251006001-Oracle-Ebusiness-Vulnerability.md │ ├── 20251015001-Microsoft-Monthly-Security-Updates.md │ ├── 20251015002-Veeam-Critical-Vulnerability.md │ ├── 20251016001-F5-Security-Incident.md │ ├── 20251017001-New-Critical-ICS-Vulnerabilities.md │ ├── 20251017002-Redis-Critical-Vulnerability.md │ ├── 20251021001-VMWare-Vulnerabilities.md │ ├── 20251024001-Oracle-Monthly-Critical-Vulnerabilities.md │ ├── 20251024002-ICS-Critical-Vulns.md │ ├── 20251027001-Microsoft-WSUS-OOB-Update.md │ ├── 20251105001-Linux-Active-Exploitation-Vulnerability.md │ ├── 20251106001-Critical-Cisco-Vulnerabilities.md │ ├── 20251110001-QNAP-Critical-Updates.md │ ├── 20251112001-Microsoft-Critical-Monthly-Updates.md │ ├── 20251112002-Zohocorp-ManageEngine-Critical-Vulnerability.md │ ├── 20251112003-BIND9-Important-Updates.md │ ├── 20251114001-PgAdmin-Critical-Update.md │ ├── 20251114002-IBM-Critical-Vulnerabilities.md │ ├── 20251117001-Citrix-NetScaler-Vulnerability.md │ ├── 20251118001-Google-Chrome-Zero-Day-Vulnerability.md │ ├── 20251124001-ICS-Critical-Vulns.md │ ├── 20251127001-nmp-supply-chain-campaign.md │ ├── 20251127002-ICS-Critical-Vulnerability.md │ ├── 20251203001-New-ICS-Vulnerabilities.md │ ├── 20251204001-Critical-React-Server-Vulnerability.md │ └── 20251210001-Fortinet-Product-Critical-Vulnerabilities.md ├── baselines │ ├── data-sources.md │ ├── security-operations.md │ └── vulnerability-management.md ├── guidelines │ ├── TTP_Hunt │ │ ├── ADS_forms │ │ │ ├── S0154-CobaltStrike-DNS.md │ │ │ ├── S0154-CobaltStrike-NamedPipe.md │ │ │ ├── S0357-Impacket-DirCommand.md │ │ │ ├── S0357-Impacket-SecretdumpSMB2.md │ │ │ ├── S0521-BloodHound-Commandlets.md │ │ │ ├── S0552-ADFind-Execution.md │ │ │ ├── S0650-Qakbot-DefenderExclusions.md │ │ │ ├── S0650-Qakbot-Post-compromise-commands.md │ │ │ ├── S0650-Qakbot-ProcessExecution.md │ │ │ ├── T1003.001-OSCredentialDumping-LSASSMemory.md │ │ │ ├── T1003.003-Creation-of-Ntds.dit-to-Suspicious-Location-in-Server.md │ │ │ ├── T1003.003-OS-Credential-Dumping-NTDS.md │ │ │ ├── T1003.003-OSCredentialDumping-NTDSusingTools.md │ │ │ ├── T1003.003-Shadow-Copies-Creation-Using-Operating-Systems-Utilities.md │ │ │ ├── T1003.008-OS-Credential-Dumping-etc-passwd-and-etc-shadow.md │ │ │ ├── T1016-EnumerateNetworkTopology.md │ │ │ ├── T1016-Info-stealer-tool-Grixba.md │ │ │ ├── T1016-Potential-Discovery-Activity-Via-Dnscmd.md │ │ │ ├── T1016.001-Potential-Pikabot-C2-Activity-Suspicious-Process-Created-By-Rundll32.EXE.md │ │ │ ├── T1027.006-HTMLSmuggling.md │ │ │ ├── T1033-IdentifySuccessfulLogons.md │ │ │ ├── T1053.005-Diamond-Sleet-APT-Scheduled-Task-Creation-Registry.md │ │ │ ├── T1059-MicroSCADA-SCILC-Command-Execution.md │ │ │ ├── T1059.004-Potential-Netcat-Reverse-Shell-Execution.md │ │ │ ├── T1059.004-Suspicious-Nohup-Execution.md │ │ │ ├── T1082-SystemInformationDiscovery.md │ │ │ ├── T1087.002-Active-Directory-Structure-Export-Via-Ldifde.md │ │ │ ├── T1087.002-Suspicious-Group-And-Account-Reconnaissance-Activity-Using-Net.md │ │ │ ├── T1090-Proxy-netsh-abuse.md │ │ │ ├── T1090-Proxy.md │ │ │ ├── T1189-Drive-byCompromise-FakeUpdate.md │ │ │ ├── T1204-User-Execution-MonikerLink.md │ │ │ ├── T1505.003-IISWebshellFileWrites.md │ │ │ ├── T1505.003-Linux-Webshell-Indicators.md │ │ │ ├── T1505.003-SuspiciousChildProcessOfSQLServer.md │ │ │ ├── T1505.003-WindowsWebshellCreation.md │ │ │ ├── T1505.004-Suspicious-IIS-Module-Registration.md │ │ │ ├── T1543.003-CobaltStrike-ServiceInstallationsInRegistry.md │ │ │ ├── T1543.003-LOLBins-Potential-PSExec.exe-abuse.md │ │ │ ├── T1543.003-Potential-Persistence-Attempt-Via-Existing-Service-Tampering(sc.exe).md │ │ │ ├── T1543.003-Potential-Persistence-Attempt-Via-Existing-Service-Tampering-(reg.exe).md │ │ │ ├── T1547.001-Potential-Persistence-Attempt-Via-Run-Keys-Using-Reg.EXE.md │ │ │ ├── T1552.002-REGISTRYPasswordDumping.md │ │ │ ├── T1555-CredentialsPasswordStores.md │ │ │ ├── T1562.001-Disable-or-Modify-Tools-netsh-abuse.md │ │ │ ├── T1562.001-Impair-Defenses-AMSIBypass.md │ │ │ ├── T1562.001-Impair-Defenses-Disable-Defender-Functionalities-Via-Registry-Keys.md │ │ │ ├── T1562.001-Impair-Defenses-Disable-or-Modify-Tools-Defender-Disabling-or-Exclusions.md │ │ │ ├── T1562.001-Impair-Defenses-Disable-or-Modify-Tools-Potential-PowerShell-Downgrade-Attack.md │ │ │ ├── T1562.001-Impair-Defenses-Removal-Of-AMSI-Provider-Registry-Keys.md │ │ │ ├── T1562.002-Impair-Defenses-Disable-WindowsLoggingMiniNT.md │ │ │ ├── T1562.002-Impair-Defenses-DisableWindowsLoggingonEventID.md │ │ │ ├── T1566.001-QR-CodePhishingAttachment(Quishing).md │ │ │ ├── T1574.002-Diamond-Sleet-APT-Process-Activity-Indicators.md │ │ │ └── TA0005-Potentially-Suspicious-Windows-App-Activity.md │ │ └── ttp-detection-guidelines.md │ ├── annual-implementation-reporting.md │ ├── collecting-evidence.md │ ├── config-wombat-test.md │ ├── e8-assessment.md │ ├── further-five.md │ ├── incident-reporting.md │ ├── network-management.md │ ├── patch-management.md │ ├── playbooks.md │ ├── runzero-ot.md │ ├── secure-configuration.md │ ├── supply-chain-risk-mgmt.md │ └── workstations.md ├── images │ ├── 2023-01-10_11-33 MFA.png │ ├── 7zipUsage.png │ ├── AnalyticRuleAlertGroupingEntityDetailSelection.png │ ├── AnalyticRuleAlertGroupingEntityTypeSelection.png │ ├── AnalyticRuleAlertGroupingSection.png │ ├── AnalyticRuleAlertOverrideSeverity.png │ ├── AnalyticRuleAlertOverridesDefaultSection.png │ ├── AnalyticRuleCustomDetailsDefault.png │ ├── AnalyticRuleCustomDetailsExample.png │ ├── AnalyticRuleEnableAlertGrouping.png │ ├── AnalyticRuleEntityMappingEntities.png │ ├── AnalyticRuleEntityMappingExample.png │ ├── AnalyticRuleIncidentSettingsTab.png │ ├── AnalyticRuleRecommendedAlertGroupingSettings.png │ ├── AnalyticRuleReviewAndCreateTab.png │ ├── AnalyticRuleSetRuleLogicTab.png │ ├── Blob Resource.png │ ├── Defender365.png │ ├── DefenderEndpoint.png │ ├── MSTeamsExample.png │ ├── ManagementIntExample.png │ ├── MitreAttackTTPChart.png │ ├── Network-SASE.png │ ├── SaS Token.png │ ├── SaS-Url-Input.png │ ├── Service-Provider.png │ ├── Upload-Template.png │ ├── aws-shared.png │ ├── azure-frontdoor-waf.png │ ├── azure-regions.png │ ├── azure-vm-image-size.png │ ├── azure.png │ ├── azuread-wasocgroup.gif │ ├── blob-upload.png │ ├── blooms-taxonomy.png │ ├── branching.png │ ├── bulk-invite.gif │ ├── cloud-enabled-security.svg │ ├── cloudserviceoverview.png │ ├── corelight.png │ ├── defender-casb.png │ ├── defender-cloud.png │ ├── defender-corelight.png │ ├── defender-identity.png │ ├── defender-iot.png │ ├── detect.png │ ├── dgovlogo.png │ ├── entra-id-security-group-creation.png │ ├── entra-id-security-group-dynamic.png │ ├── google.png │ ├── identify.png │ ├── incidentresponse.png │ ├── jupyter-architecture.png │ ├── mitre-edr-eval.png │ ├── oracle.png │ ├── pandas-reshaping.png │ ├── portal-overview.png │ ├── protect.png │ ├── recover.png │ ├── resource-dialog.png │ ├── respond.png │ ├── restbasics.png │ ├── security-responsibilities-popout.png │ ├── sentinel-content.png │ ├── sentinel-incident.png │ ├── sentinel-workspace-plans.png │ ├── service-offer.png │ ├── service-provider-delete.png │ ├── servicemodels.png │ ├── tagline.png │ ├── vulnerabilityresponse.png │ ├── wasoc-analytics-mitre.png │ ├── wasoc-endpointrole.gif │ ├── xdr-assignment-groups.png │ ├── xdr-assignment-sources.png │ ├── xdr-authorisation-permissions.png │ ├── xdr-cross-tenant-access-delete.png │ ├── xdr-cross-tenant-auto-invitations.png │ ├── xdr-cross-tenant-id-input.png │ ├── xdr-cross-tenant-inbound-access-b2b-v2.png │ ├── xdr-cross-tenant-inbound-access-b2b.png │ ├── xdr-cross-tenant-redemption.png │ ├── xdr-cross-tenant-sync-allow.png │ ├── xdr-cross-tenant-trust.png │ ├── xdr-cross-tenant-trust2.png │ ├── xdr-overview.png │ ├── xdr-security-ops-permissions.png │ ├── xdr-security-posture-permissions.png │ └── xdr-unifed-permissions-roles.png ├── markdown-templates │ ├── Advisory-vulnerability.md │ ├── advisory-Advice.md │ ├── advisory-CISA-ICS-Advisories copy.md │ ├── advisory-KnownExploited.md │ ├── advisory-threat-detection.md │ ├── formatting-table.md │ ├── zzOLD-advisory-CISA-ICS-Advisories.md │ ├── zzOLD-advisory-KnownExploited-OLD.md │ └── zzOLD-advisory-vulnerability-OLD.md ├── onboarding.md ├── onboarding │ ├── honey-traps.md │ ├── sentinel-guidance.md │ └── wasoc-sentinel-rules-deployment.json ├── pdfs │ ├── 11-strategies-of-a-world-class-cybersecurity-operations-center.pdf │ ├── ACSC-Cyber-Incident-Response-Plan-Template.docx │ ├── Civic Code Lab - Foundations Guide.pdf │ ├── Federal_Government_Cybersecurity_Incident_and_Vulnerability_Response_Playbooks_508C.pdf │ └── essential-eight-assessment-process-guide.pdf ├── stylesheets │ └── extra.css ├── threat-activity.md └── training │ ├── analyst-induction.md │ ├── azure-basics.md │ ├── devsecops-induction.md │ ├── sentinel-101.md │ └── sentinel-101 │ ├── update-analytic-rule-alert-overrides.md │ ├── update-analytic-rule-custom-details.md │ ├── update-analytic-rule-entity-mapping.md │ ├── update-analytic-rule-incident-grouping.md │ └── update-analytic-rule-query.md ├── generate_rss.py ├── main.py ├── mkdocs.yml ├── requirements.txt ├── templates └── tlp-clear-email-template.html └── utilities ├── .DS_Store ├── guides ├── AD-Hoc-Threat-Hunting-Workbook.md ├── Gap-Analysis-Workbook.md ├── Rapid-IOC-Workbook.md └── Workbook-Deployment.md ├── screenshots ├── wrkbk-RI-1.png ├── wrkbk-RI-2.png ├── wrkbk-RI-3.png ├── wrkbk-TH-1.png ├── wrkbk-TH-2.png ├── wrkbk-TH-3.png ├── wrkbk-TH-4.png ├── wrkbk-TH-5.png ├── wrkbk-TH-6.png ├── wrkbk-TH-7.png ├── wrkbk-datavis.png ├── wrkbk-deploy.png ├── wrkbk-deploy2.png ├── wrkbk-deploy3.png ├── wrkbk-deploy4.png ├── wrkbk-logingestion.png ├── wrkbk-noisy.png └── wrkbk-spltgrps.png └── tools ├── AD-Hoc-Threat-Hunting-Activities-WASOCv1.0.json ├── Gap-Analysis-Workbook-WASOCv1.0.json ├── README.md └── Rapid-IOC-Search-Workbook-WASOCv1.0.json /.devcontainer/devcontainer.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.devcontainer/devcontainer.json -------------------------------------------------------------------------------- /.github/dependabot.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.github/dependabot.yml -------------------------------------------------------------------------------- /.github/scripts/send-advisory.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.github/scripts/send-advisory.py -------------------------------------------------------------------------------- /.github/workflows/codeql.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.github/workflows/codeql.yml -------------------------------------------------------------------------------- /.github/workflows/dependency-review.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.github/workflows/dependency-review.yml -------------------------------------------------------------------------------- /.github/workflows/scorecard.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.github/workflows/scorecard.yml -------------------------------------------------------------------------------- /.github/workflows/send-advisory.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.github/workflows/send-advisory.yml -------------------------------------------------------------------------------- /.github/workflows/tlpclear-githubpages.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.github/workflows/tlpclear-githubpages.yml -------------------------------------------------------------------------------- /.github/workflows/tlpclear-testing.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.github/workflows/tlpclear-testing.yml -------------------------------------------------------------------------------- /.gitignore: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.gitignore -------------------------------------------------------------------------------- /.markdownlint.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.markdownlint.json -------------------------------------------------------------------------------- /.vscode/settings.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/.vscode/settings.json -------------------------------------------------------------------------------- /LICENSE: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/LICENSE -------------------------------------------------------------------------------- /SECURITY.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/SECURITY.md -------------------------------------------------------------------------------- /docs/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/README.md -------------------------------------------------------------------------------- /docs/advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories.md -------------------------------------------------------------------------------- /docs/advisories/20221028001-seopoisoning-gootloader-advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221028001-seopoisoning-gootloader-advisory.md -------------------------------------------------------------------------------- /docs/advisories/20221031002-vmware-cloudfoundation-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221031002-vmware-cloudfoundation-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20221103001-openSSL-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221103001-openSSL-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20221110001-citrix-gateway-security-bulletin.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221110001-citrix-gateway-security-bulletin.md -------------------------------------------------------------------------------- /docs/advisories/20221110002-Microsoft-multiple-advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221110002-Microsoft-multiple-advisories.md -------------------------------------------------------------------------------- /docs/advisories/20221117001-F5-BIG-IP-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221117001-F5-BIG-IP-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20221122001-Mozilla-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221122001-Mozilla-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20221123001-Samba-Security-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221123001-Samba-Security-Update.md -------------------------------------------------------------------------------- /docs/advisories/20221123002-Cisco-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221123002-Cisco-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20221124001-NSA-Software-Memory-Safety.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221124001-NSA-Software-Memory-Safety.md -------------------------------------------------------------------------------- /docs/advisories/20221125001-Suspicious-Gmail-accounts.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221125001-Suspicious-Gmail-accounts.md -------------------------------------------------------------------------------- /docs/advisories/20221128001-Boa-web-server-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221128001-Boa-web-server-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20221129002-Fusion-Middleware-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221129002-Fusion-Middleware-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20221129003-Google-Chrome-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221129003-Google-Chrome-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20221202001-December-2022-E8-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221202001-December-2022-E8-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20221214001-VMWare-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221214001-VMWare-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20221214002-Mozilla-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221214002-Mozilla-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20221216002-Microsoft-SmartScreen-Bypass.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221216002-Microsoft-SmartScreen-Bypass.md -------------------------------------------------------------------------------- /docs/advisories/20221216003-Veeam-Backup-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221216003-Veeam-Backup-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20221216004-Apple-iOS-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221216004-Apple-iOS-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20221219001-Samba-Security-Release-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221219001-Samba-Security-Release-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20221223001-Lastpass-breach-update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221223001-Lastpass-breach-update.md -------------------------------------------------------------------------------- /docs/advisories/20221223002-Bypassing-ProxyNotShell.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221223002-Bypassing-ProxyNotShell.md -------------------------------------------------------------------------------- /docs/advisories/20221223003-Apple-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20221223003-Apple-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230109001-Synology-SA-2225-Vulnerability-SRM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230109001-Synology-SA-2225-Vulnerability-SRM.md -------------------------------------------------------------------------------- /docs/advisories/20230109003-Centos-RCE-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230109003-Centos-RCE-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230110001-Number-Matching-MFA.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230110001-Number-Matching-MFA.md -------------------------------------------------------------------------------- /docs/advisories/20230117001-CISCO-VPN-Router-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230117001-CISCO-VPN-Router-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230117002-CISCO-DCNM-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230117002-CISCO-DCNM-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230117003-FortiOS-SSLVPN-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230117003-FortiOS-SSLVPN-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230117004-Zoom-Rooms-Privilege-Escalation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230117004-Zoom-Rooms-Privilege-Escalation.md -------------------------------------------------------------------------------- /docs/advisories/20230118001-DEV-0867-Increased-Events-IOCs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230118001-DEV-0867-Increased-Events-IOCs.md -------------------------------------------------------------------------------- /docs/advisories/20230119001-SEO-Poisoning-Resurgence.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230119001-SEO-Poisoning-Resurgence.md -------------------------------------------------------------------------------- /docs/advisories/20230120001-UPDATE-Sophos-Firewall-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230120001-UPDATE-Sophos-Firewall-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230123001-Drupal-Multiple-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230123001-Drupal-Multiple-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20230123001-Drupal-Multiple-Vulnerabilities1.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230123001-Drupal-Multiple-Vulnerabilities1.md -------------------------------------------------------------------------------- /docs/advisories/20230123002-Mozilla-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230123002-Mozilla-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230124001-ManageEngine-RCE-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230124001-ManageEngine-RCE-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20230125001-Apple-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230125001-Apple-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230125002-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230125002-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20230127001-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230127001-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20230206001-VMware-Targetted-Ransomware.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230206001-VMware-Targetted-Ransomware.md -------------------------------------------------------------------------------- /docs/advisories/20230215002-Firefox-110-Firefox-ESR-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230215002-Firefox-110-Firefox-ESR-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230227002-Mozilla-Foundation-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230227002-Mozilla-Foundation-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20230308003-Apache-Spark-Command-Injection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230308003-Apache-Spark-Command-Injection.md -------------------------------------------------------------------------------- /docs/advisories/20230316003-Adobe-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230316003-Adobe-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230317002-Ransomware-LockBit-3-0-IOCs-and-TTPs.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230317002-Ransomware-LockBit-3-0-IOCs-and-TTPs.md -------------------------------------------------------------------------------- /docs/advisories/20230327003-Adobe-ColdFusion-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230327003-Adobe-ColdFusion-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230330001-3CX-Active-Intrusion-Campaign.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230330001-3CX-Active-Intrusion-Campaign.md -------------------------------------------------------------------------------- /docs/advisories/20230331001-GoAwnywhere-Active-Campaign.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230331001-GoAwnywhere-Active-Campaign.md -------------------------------------------------------------------------------- /docs/advisories/20230331002-CISA-Known-Exploited-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230331002-CISA-Known-Exploited-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20230331003-Apple-Updates-Multiple-Products.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230331003-Apple-Updates-Multiple-Products.md -------------------------------------------------------------------------------- /docs/advisories/20230405001-ICS-Hitatchi-Energy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230405001-ICS-Hitatchi-Energy.md -------------------------------------------------------------------------------- /docs/advisories/20230411005-Apple-Vulnerability-Two-Zero-Days.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230411005-Apple-Vulnerability-Two-Zero-Days.md -------------------------------------------------------------------------------- /docs/advisories/20230411006-Sophos-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230411006-Sophos-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230413003-Fortinet-April-2023-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230413003-Fortinet-April-2023-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230413004-Microsoft-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230413004-Microsoft-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230413005-Adobe-Security-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230413005-Adobe-Security-Update.md -------------------------------------------------------------------------------- /docs/advisories/20230418002-Google-Chromium-V8-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230418002-Google-Chromium-V8-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230421003-Supply-Chain-Attack-3CXDesktopApp.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230421003-Supply-Chain-Attack-3CXDesktopApp.md -------------------------------------------------------------------------------- /docs/advisories/20230426005-Oracle-Releases-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230426005-Oracle-Releases-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230427001-SLP-Abuse-Leads-To-DoS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230427001-SLP-Abuse-Leads-To-DoS.md -------------------------------------------------------------------------------- /docs/advisories/20230501001-Apache-Superset-RCE-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230501001-Apache-Superset-RCE-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230501006-EDR-Bypass-Technique.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230501006-EDR-Bypass-Technique.md -------------------------------------------------------------------------------- /docs/advisories/20230510001-Microsoft-May-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230510001-Microsoft-May-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230510003-cPanel-Exploit-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230510003-cPanel-Exploit-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230529001-Wordpress-Plugin-Actively-Exploited.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230529001-Wordpress-Plugin-Actively-Exploited.md -------------------------------------------------------------------------------- /docs/advisories/20230531001-Mirai-Variant-Targeting-IoT-Devices.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230531001-Mirai-Variant-Targeting-IoT-Devices.md -------------------------------------------------------------------------------- /docs/advisories/20230531003-Lazarus-Targeting-Windows-IIS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230531003-Lazarus-Targeting-Windows-IIS.md -------------------------------------------------------------------------------- /docs/advisories/20230602001-MOVEit-File-Transfer-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230602001-MOVEit-File-Transfer-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230602002-HID-Global-SAFE-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230602002-HID-Global-SAFE-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230607001-Google-Chrome-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230607001-Google-Chrome-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230609002-CL0P-Ransomware-Campaign.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230609002-CL0P-Ransomware-Campaign.md -------------------------------------------------------------------------------- /docs/advisories/20230613001-Adobe-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230613001-Adobe-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230615002-SEO-poisoning-Gootloader-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230615002-SEO-poisoning-Gootloader-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20230619001-Update-Telerik-Exploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230619001-Update-Telerik-Exploit.md -------------------------------------------------------------------------------- /docs/advisories/20230620001-Wordpress-Stripe-Vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230620001-Wordpress-Stripe-Vuln.md -------------------------------------------------------------------------------- /docs/advisories/20230622001-Asus-Router-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230622001-Asus-Router-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20230623001-WD-Blocking-Unpatched-NAS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230623001-WD-Blocking-Unpatched-NAS.md -------------------------------------------------------------------------------- /docs/advisories/20230623002-Roundcube-Webmail-Active-Exploits.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230623002-Roundcube-Webmail-Active-Exploits.md -------------------------------------------------------------------------------- /docs/advisories/20230623002-VMware-Aria-Operations-Vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230623002-VMware-Aria-Operations-Vuln.md -------------------------------------------------------------------------------- /docs/advisories/20230626002-Use-After-Free-Firefox-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230626002-Use-After-Free-Firefox-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230627003-ISC-BIND-9-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230627003-ISC-BIND-9-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20230707002-Mozilla-Security-Advisories copy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230707002-Mozilla-Security-Advisories copy.md -------------------------------------------------------------------------------- /docs/advisories/20230710001-StackRot-Kernel-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230710001-StackRot-Kernel-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230710003-QR-Code-Phishing-Increase.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230710003-QR-Code-Phishing-Increase.md -------------------------------------------------------------------------------- /docs/advisories/20230711001-Android-Security-Bulletin.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230711001-Android-Security-Bulletin.md -------------------------------------------------------------------------------- /docs/advisories/20230712003-Microsoft-Security-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230712003-Microsoft-Security-Update.md -------------------------------------------------------------------------------- /docs/advisories/20230713001-Joint-Cybersecurity-Advisory(CSA).md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230713001-Joint-Cybersecurity-Advisory(CSA).md -------------------------------------------------------------------------------- /docs/advisories/20230714003-ManageEngine-ADAudit-Plus-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230714003-ManageEngine-ADAudit-Plus-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20230717001-Microsoft-TI-Storm-0978.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230717001-Microsoft-TI-Storm-0978.md -------------------------------------------------------------------------------- /docs/advisories/20230717005-Apple-Security-Release.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230717005-Apple-Security-Release.md -------------------------------------------------------------------------------- /docs/advisories/20230719001-Citric-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230719001-Citric-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230720002-Oracle-Releases-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230720002-Oracle-Releases-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230720003-Adobe-Cold-Fusion-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230720003-Adobe-Cold-Fusion-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20230720004-Juniper-Security-Advisories-July.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230720004-Juniper-Security-Advisories-July.md -------------------------------------------------------------------------------- /docs/advisories/20230724001-Atlassian-Security-Updates-July.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230724001-Atlassian-Security-Updates-July.md -------------------------------------------------------------------------------- /docs/advisories/20230726002-Apple-Security-Updates-July.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230726002-Apple-Security-Updates-July.md -------------------------------------------------------------------------------- /docs/advisories/20230728001-Compromised-Microsoft-Key.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230728001-Compromised-Microsoft-Key.md -------------------------------------------------------------------------------- /docs/advisories/20230801001-Barracuda-Backdoor-IoC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230801001-Barracuda-Backdoor-IoC.md -------------------------------------------------------------------------------- /docs/advisories/20230804001-Mozilla-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230804001-Mozilla-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230809001-Adobe-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230809001-Adobe-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230809002-FortiOS-Patch-Buffer-Overflow.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230809002-FortiOS-Patch-Buffer-Overflow.md -------------------------------------------------------------------------------- /docs/advisories/20230809003-Microsoft-Security-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230809003-Microsoft-Security-Update.md -------------------------------------------------------------------------------- /docs/advisories/20230809004-SCuBA-Recommendations.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230809004-SCuBA-Recommendations.md -------------------------------------------------------------------------------- /docs/advisories/20230815001-AMD-CPU-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230815001-AMD-CPU-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230815002-SAP-August-2023-Security-Patches.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230815002-SAP-August-2023-Security-Patches.md -------------------------------------------------------------------------------- /docs/advisories/20230818001-Citrix-ShareFile-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230818001-Citrix-ShareFile-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230818002-Citrix-ShareFile-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230818002-Citrix-ShareFile-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20230822001-KnownExploited-Adobe-ColdFusion.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230822001-KnownExploited-Adobe-ColdFusion.md -------------------------------------------------------------------------------- /docs/advisories/20230822002-CISCO-Multiple-Product-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230822002-CISCO-Multiple-Product-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20230822003-Ivanti-Sentry-Portal-Bypass.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230822003-Ivanti-Sentry-Portal-Bypass.md -------------------------------------------------------------------------------- /docs/advisories/20230829001-KnownExploited-WinRAR-Code-Execution.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230829001-KnownExploited-WinRAR-Code-Execution.md -------------------------------------------------------------------------------- /docs/advisories/20230901001-VMware-Security-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230901001-VMware-Security-Update.md -------------------------------------------------------------------------------- /docs/advisories/20230901003-Barracuda-ZeroDay-IOCs-Released.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230901003-Barracuda-ZeroDay-IOCs-Released.md -------------------------------------------------------------------------------- /docs/advisories/20230905002-Mozilla-Multiple-Security-Fixes.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230905002-Mozilla-Multiple-Security-Fixes.md -------------------------------------------------------------------------------- /docs/advisories/20230905004-Infamous-Chisel.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230905004-Infamous-Chisel.md -------------------------------------------------------------------------------- /docs/advisories/20230908003-Apple-ZeroDay-Exploits.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230908003-Apple-ZeroDay-Exploits.md -------------------------------------------------------------------------------- /docs/advisories/20230919001-FortiNet-Updates-Multiple-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230919001-FortiNet-Updates-Multiple-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20230921001-CISA-Snatch-Ransomware-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230921001-CISA-Snatch-Ransomware-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20230921002-KnownExploited-Trend-Apex-One.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230921002-KnownExploited-Trend-Apex-One.md -------------------------------------------------------------------------------- /docs/advisories/20230922002-Drupal-Cache-poisining.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230922002-Drupal-Cache-poisining.md -------------------------------------------------------------------------------- /docs/advisories/20230926001-Tenable-Auth-Bypass-PoC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230926001-Tenable-Auth-Bypass-PoC.md -------------------------------------------------------------------------------- /docs/advisories/20230926002-Atlassian-Security-Bulletin.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230926002-Atlassian-Security-Bulletin.md -------------------------------------------------------------------------------- /docs/advisories/20230926003-ISC-Bind9-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230926003-ISC-Bind9-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20230928001-Mozilla-Multiple-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20230928001-Mozilla-Multiple-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20231002001-Cloudflare-DDoS-Protection-Bypass.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231002001-Cloudflare-DDoS-Protection-Bypass.md -------------------------------------------------------------------------------- /docs/advisories/20231002003-Chrome-Patch-For-Zero-Day.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231002003-Chrome-Patch-For-Zero-Day.md -------------------------------------------------------------------------------- /docs/advisories/20231002005-KnownExploited-RedHat-JBos-RichFaces.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231002005-KnownExploited-RedHat-JBos-RichFaces.md -------------------------------------------------------------------------------- /docs/advisories/20231002007-Cisco-Multiple-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231002007-Cisco-Multiple-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20231004002-KnownExploited-Arm-Mali-GPU.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231004002-KnownExploited-Arm-Mali-GPU.md -------------------------------------------------------------------------------- /docs/advisories/20231004003-Update-Exim-MTA-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231004003-Update-Exim-MTA-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20231006002-WS_FTP-Critical-Vulns.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231006002-WS_FTP-Critical-Vulns.md -------------------------------------------------------------------------------- /docs/advisories/20231009002-Juniper-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231009002-Juniper-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20231012002-Awareness-BEC-Increased-Activity.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231012002-Awareness-BEC-Increased-Activity.md -------------------------------------------------------------------------------- /docs/advisories/20231013001-FortiNet-Multiple-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231013001-FortiNet-Multiple-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20231018001-Cisco-IOS-XE-HTTP-WebUI.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231018001-Cisco-IOS-XE-HTTP-WebUI.md -------------------------------------------------------------------------------- /docs/advisories/20231023001-Apache-HTTP-Vulnerability-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231023001-Apache-HTTP-Vulnerability-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20231027003-BIG-IP-RCE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231027003-BIG-IP-RCE.md -------------------------------------------------------------------------------- /docs/advisories/20231101001-BIG-IP-SQLI.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231101001-BIG-IP-SQLI.md -------------------------------------------------------------------------------- /docs/advisories/20231102001-Apache-Active-MQ-Unauthenticated-RCE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231102001-Apache-Active-MQ-Unauthenticated-RCE.md -------------------------------------------------------------------------------- /docs/advisories/20231109001-KnownExploited-SLP-DoS-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231109001-KnownExploited-SLP-DoS-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20231115001-Citrix-Bleed.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231115001-Citrix-Bleed.md -------------------------------------------------------------------------------- /docs/advisories/20231115005-Fortinet-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231115005-Fortinet-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20231117002-Sophos-Web-Appliance-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231117002-Sophos-Web-Appliance-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20231122001-Juniper-Multiple-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231122001-Juniper-Multiple-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20231122002-KnownExploited-GNU-dynamic-loader.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231122002-KnownExploited-GNU-dynamic-loader.md -------------------------------------------------------------------------------- /docs/advisories/20231123002-Mozilla-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231123002-Mozilla-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20231124002-ColdFusion-Nov-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231124002-ColdFusion-Nov-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20231129001-CISA-OT-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231129001-CISA-OT-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20231129002-ownCloud-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231129002-ownCloud-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20231205001-Chrome-Security-Update-December.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231205001-Chrome-Security-Update-December.md -------------------------------------------------------------------------------- /docs/advisories/20231207001-Atlassian-RCE-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231207001-Atlassian-RCE-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20231208001-CISA-OT-Sierra-Wireless.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231208001-CISA-OT-Sierra-Wireless.md -------------------------------------------------------------------------------- /docs/advisories/20231213001-Apache-Struts-2-crit-vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231213001-Apache-Struts-2-crit-vuln.md -------------------------------------------------------------------------------- /docs/advisories/20231213002-Microsoft-Releases-Multiple-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231213002-Microsoft-Releases-Multiple-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20231213004-Adobe-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231213004-Adobe-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20231214001-Cisco-Struts-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231214001-Cisco-Struts-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20231218004-MongoDB-Compromise.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231218004-MongoDB-Compromise.md -------------------------------------------------------------------------------- /docs/advisories/20231220002-Cisco-Remote-VPN-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231220002-Cisco-Remote-VPN-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20231221001-Apple-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231221001-Apple-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20231221003-google-chrome-zeroday.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231221003-google-chrome-zeroday.md -------------------------------------------------------------------------------- /docs/advisories/20231228001-Barracuda-ESG-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20231228001-Barracuda-ESG-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240103002-Juniper-Advisory-Secure-Analytics.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240103002-Juniper-Advisory-Secure-Analytics.md -------------------------------------------------------------------------------- /docs/advisories/20240109001-Ivanti-Endpint-Manager-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240109001-Ivanti-Endpint-Manager-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240109002-CISA-Updates-Known-Exploited-Catalog.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240109002-CISA-Updates-Known-Exploited-Catalog.md -------------------------------------------------------------------------------- /docs/advisories/20240111001-Ivanti-Critical-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240111001-Ivanti-Critical-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240111002-Cisco-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240111002-Cisco-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240112002-Juniper-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240112002-Juniper-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240115001-Microsoft-Visual-Studio-PoC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240115001-Microsoft-Visual-Studio-PoC.md -------------------------------------------------------------------------------- /docs/advisories/20240115002-GitLab-Critical-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240115002-GitLab-Critical-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240116001-SonicWall-Firewall-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240116001-SonicWall-Firewall-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240117002-Confluence-RCE-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240117002-Confluence-RCE-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240117003-Google-Chrome-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240117003-Google-Chrome-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20240117004-VMWare-Critical-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240117004-VMWare-Critical-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240117006-Citrix-Critical-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240117006-Citrix-Critical-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240119002-Drupal-Comment-DOS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240119002-Drupal-Comment-DOS.md -------------------------------------------------------------------------------- /docs/advisories/20240119003-Ivanti-Critical-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240119003-Ivanti-Critical-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240122002-Ivanti-CISA-Guidance.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240122002-Ivanti-CISA-Guidance.md -------------------------------------------------------------------------------- /docs/advisories/20240123002-Apple-Curl-Overflow.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240123002-Apple-Curl-Overflow.md -------------------------------------------------------------------------------- /docs/advisories/20240124001-Splunk-Enterprise-Windows-patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240124001-Splunk-Enterprise-Windows-patch.md -------------------------------------------------------------------------------- /docs/advisories/20240124002-GoAnywhere-MFT-bypass-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240124002-GoAnywhere-MFT-bypass-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240125001-thunderbird-firefox-updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240125001-thunderbird-firefox-updates.md -------------------------------------------------------------------------------- /docs/advisories/20240125002-Cisco-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240125002-Cisco-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240129002-GitLab-Critical-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240129002-GitLab-Critical-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240130001-Juniper-Networks-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240130001-Juniper-Networks-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240131003-Microsoft-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240131003-Microsoft-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240202001-CISA-Known-Exploited-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240202001-CISA-Known-Exploited-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240202002-Docker-Container-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240202002-Docker-Container-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240202003-Microsoft-Edge-Security-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240202003-Microsoft-Edge-Security-Update.md -------------------------------------------------------------------------------- /docs/advisories/20240205001-Juniper-Networks-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240205001-Juniper-Networks-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240205002-Google-Chrome-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240205002-Google-Chrome-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240207002-Critical-Android-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240207002-Critical-Android-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240208002-Linux-Shim-Loader-RCE-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240208002-Linux-Shim-Loader-RCE-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240209003-Google-Chrome-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240209003-Google-Chrome-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240213001-Roundcube-Webmail-Known-Exploited.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240213001-Roundcube-Webmail-Known-Exploited.md -------------------------------------------------------------------------------- /docs/advisories/20240214001-Ivanti-CVE-2024-21888.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240214001-Ivanti-CVE-2024-21888.md -------------------------------------------------------------------------------- /docs/advisories/20240214002-Microsoft-Releases-Multiple-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240214002-Microsoft-Releases-Multiple-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240214003-Adobe-Releases-Security-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240214003-Adobe-Releases-Security-Update.md -------------------------------------------------------------------------------- /docs/advisories/20240215001-Zoom-Critical-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240215001-Zoom-Critical-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240220001-WordPress-Bricks-Builder-RCE-Flaw.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240220001-WordPress-Bricks-Builder-RCE-Flaw.md -------------------------------------------------------------------------------- /docs/advisories/20240221001-VMware-EAP-vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240221001-VMware-EAP-vuln.md -------------------------------------------------------------------------------- /docs/advisories/20240221002-Zyxel-security-advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240221002-Zyxel-security-advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240223001-Progress-Kemp-products-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240226002-Junos-OS-RCE-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240226002-Junos-OS-RCE-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240305001-Cisco-NX-OS-DOS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240305001-Cisco-NX-OS-DOS.md -------------------------------------------------------------------------------- /docs/advisories/20240307001-known-exploited-Apple-zerodays.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240307001-known-exploited-Apple-zerodays.md -------------------------------------------------------------------------------- /docs/advisories/20240308002-Microsoft-Edge-Android-Spoofing.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240308002-Microsoft-Edge-Android-Spoofing.md -------------------------------------------------------------------------------- /docs/advisories/20240308004-Android-security-advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240308004-Android-security-advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240308005-Veritas-NetBackup-RCE-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240308005-Veritas-NetBackup-RCE-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240313001-Microsoft-Releases-Multiple-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240313001-Microsoft-Releases-Multiple-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240313002-Fortinet-Updates-Multiple-Products.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240313002-Fortinet-Updates-Multiple-Products.md -------------------------------------------------------------------------------- /docs/advisories/20240313003-Adobe-security-updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240313003-Adobe-security-updates.md -------------------------------------------------------------------------------- /docs/advisories/20240318001-Arcserve-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240318001-Arcserve-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240318002-Akamai-Kubernetes-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240318002-Akamai-Kubernetes-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240319001-Fortra-FileCatalyst-RCE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240319001-Fortra-FileCatalyst-RCE.md -------------------------------------------------------------------------------- /docs/advisories/20240322001-chrome-security-update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240322001-chrome-security-update.md -------------------------------------------------------------------------------- /docs/advisories/20240326002-dotnet-info-disclosure-vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240326002-dotnet-info-disclosure-vuln.md -------------------------------------------------------------------------------- /docs/advisories/20240328001-Apple-Security-Updates-Safari-MacOS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240328001-Apple-Security-Updates-Safari-MacOS.md -------------------------------------------------------------------------------- /docs/advisories/20240328002-Chrome-zero-days.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240328002-Chrome-zero-days.md -------------------------------------------------------------------------------- /docs/advisories/20240402001-Cisco-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240402001-Cisco-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240402003-GitLab-Stored-XSS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240402003-GitLab-Stored-XSS.md -------------------------------------------------------------------------------- /docs/advisories/20240402004-WallEscape-util-Linux-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240402004-WallEscape-util-Linux-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240402005-Linux-Kernel-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240402005-Linux-Kernel-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240405001-Ivanti-security-update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240405001-Ivanti-security-update.md -------------------------------------------------------------------------------- /docs/advisories/20240405003-Apache-Triple-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240405003-Apache-Triple-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240408003-Pixel-Zero-Days-April.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240408003-Pixel-Zero-Days-April.md -------------------------------------------------------------------------------- /docs/advisories/20240408004-Podman-Buildah-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240408004-Podman-Buildah-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240410001-D-Link-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240410001-D-Link-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240412001-Chrome-Security-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240412001-Chrome-Security-Update.md -------------------------------------------------------------------------------- /docs/advisories/20240416001-Nodejs-April-Security-Release.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240416001-Nodejs-April-Security-Release.md -------------------------------------------------------------------------------- /docs/advisories/20240416002-SAP-Security-Advisory-April-2024.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240416002-SAP-Security-Advisory-April-2024.md -------------------------------------------------------------------------------- /docs/advisories/20240417002-Microsoft-QUIC-DoS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240417002-Microsoft-QUIC-DoS.md -------------------------------------------------------------------------------- /docs/advisories/20240419003-PuTTY-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240419003-PuTTY-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240423001-VirtualBox-EoP-vuln-PoC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240423001-VirtualBox-EoP-vuln-PoC.md -------------------------------------------------------------------------------- /docs/advisories/20240424003-Microsoft-Pulls-Fix-For-Outlook.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240424003-Microsoft-Pulls-Fix-For-Outlook.md -------------------------------------------------------------------------------- /docs/advisories/20240426002-gitlab-critical-security-advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240426002-gitlab-critical-security-advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240429003-SercretServer-Auth-ByPass.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240429003-SercretServer-Auth-ByPass.md -------------------------------------------------------------------------------- /docs/advisories/20240430001-CrushFTP-systems-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240430001-CrushFTP-systems-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240430003-R-programming-language-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240430003-R-programming-language-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240501003-foxit-reader-vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240501003-foxit-reader-vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240502001-HPE-Aruba-Network-Product.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240502001-HPE-Aruba-Network-Product.md -------------------------------------------------------------------------------- /docs/advisories/20240503001-Apache-ActiveMQ-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240503001-Apache-ActiveMQ-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240503002-Cisco-IP-Phones-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240503002-Cisco-IP-Phones-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240503003-Acrobat-Reader-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240503003-Acrobat-Reader-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240507001-DLINK-Botnet-exploit.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240507001-DLINK-Botnet-exploit.md -------------------------------------------------------------------------------- /docs/advisories/20240508004-oracle-weblogic-server-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240508004-oracle-weblogic-server-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240509003-Tennelvision-VPN-vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240509003-Tennelvision-VPN-vuln.md -------------------------------------------------------------------------------- /docs/advisories/20240510002-Deno-Privilege-Escalation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240510002-Deno-Privilege-Escalation.md -------------------------------------------------------------------------------- /docs/advisories/20240513001-Google-Chrome-update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240513001-Google-Chrome-update.md -------------------------------------------------------------------------------- /docs/advisories/20240513002-Next.js-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240513002-Next.js-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240513004-Oracle-VM-VirtualBox-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240513004-Oracle-VM-VirtualBox-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240514001-Chromium-Visuals-update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240514001-Chromium-Visuals-update.md -------------------------------------------------------------------------------- /docs/advisories/20240514002-Android-Security-Advisory-May-2024.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240514002-Android-Security-Advisory-May-2024.md -------------------------------------------------------------------------------- /docs/advisories/20240515002-Microsoft-Security-Updates-May-2024.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240515002-Microsoft-Security-Updates-May-2024.md -------------------------------------------------------------------------------- /docs/advisories/20240516002-SolarWinds-ARM-vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240516002-SolarWinds-ARM-vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240517001-D-Link-Known-Exploited.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240517001-D-Link-Known-Exploited.md -------------------------------------------------------------------------------- /docs/advisories/20240520001-Zabbix-SQLi-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240520001-Zabbix-SQLi-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240522001-PDF.js-code-execution-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240522001-PDF.js-code-execution-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240523001-Multiple-VMware-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240523001-Multiple-VMware-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240523002-Ivanti-EPMM-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240523002-Ivanti-EPMM-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240524001-WinRAR-Text-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240524001-WinRAR-Text-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240524002-GitLab-Account-Takeover.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240524002-GitLab-Account-Takeover.md -------------------------------------------------------------------------------- /docs/advisories/20240524003-Cisco-FMC-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240524003-Cisco-FMC-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240527001-Google-Chrome-ZeroDay.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240527001-Google-Chrome-ZeroDay.md -------------------------------------------------------------------------------- /docs/advisories/20240527004-GNOME-Remote-Desktop-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240527004-GNOME-Remote-Desktop-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240529001-Windows-PLUGScheduler-vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240529001-Windows-PLUGScheduler-vuln.md -------------------------------------------------------------------------------- /docs/advisories/20240530001-FortiSIEM-POC-Published.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240530001-FortiSIEM-POC-Published.md -------------------------------------------------------------------------------- /docs/advisories/20240531001-Linux-Kernal-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240531001-Linux-Kernal-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240604003-Nginx-HTTP3-patches.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240604003-Nginx-HTTP3-patches.md -------------------------------------------------------------------------------- /docs/advisories/20240605001-MySQL2-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240605001-MySQL2-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240605002-macOS-Root-Access-Exploit-Published.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240605002-macOS-Root-Access-Exploit-Published.md -------------------------------------------------------------------------------- /docs/advisories/20240607002-ApacheMQ-Active-Exploitation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240607002-ApacheMQ-Active-Exploitation.md -------------------------------------------------------------------------------- /docs/advisories/20240610001-PoC-PHP-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240610001-PoC-PHP-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240611002-Veeam-PoC-Released.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240611002-Veeam-PoC-Released.md -------------------------------------------------------------------------------- /docs/advisories/20240611003-ARM-Mali-GPU-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240611003-ARM-Mali-GPU-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240611004-SolarWinds-Product-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240611004-SolarWinds-Product-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240612001-June-2024-MSMQ-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240612001-June-2024-MSMQ-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20240612002-FortiGuard-Patches-FortiOS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240612002-FortiGuard-Patches-FortiOS.md -------------------------------------------------------------------------------- /docs/advisories/20240613001-Google-Chrome-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240613001-Google-Chrome-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240613002-Apple-POC-Published.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240613002-Apple-POC-Published.md -------------------------------------------------------------------------------- /docs/advisories/20240613003-Mozilla-Multiple-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240613003-Mozilla-Multiple-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240613004-Adobe-Product-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240613004-Adobe-Product-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240617001-CISA-KEV-Updated.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240617001-CISA-KEV-Updated.md -------------------------------------------------------------------------------- /docs/advisories/20240619001-Tenable-NNM-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240619001-Tenable-NNM-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240619002-VMWare-Multiple-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240619002-VMWare-Multiple-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240621001-chromium-OSS-vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240621001-chromium-OSS-vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240626003-WordPress-Plugin-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240626003-WordPress-Plugin-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240627001-Win-Kernel-Priv-Esc-POC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240627001-Win-Kernel-Priv-Esc-POC.md -------------------------------------------------------------------------------- /docs/advisories/20240628001-GitLab-Vulnerabilities-June-2024r.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240628001-GitLab-Vulnerabilities-June-2024r.md -------------------------------------------------------------------------------- /docs/advisories/20240628002-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240628002-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240701001-Juniper-Releases-Urgent-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240701001-Juniper-Releases-Urgent-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240701002-HubSpot-Investigation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240701002-HubSpot-Investigation.md -------------------------------------------------------------------------------- /docs/advisories/20240701003-Rockwell-ThinClient-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240701003-Rockwell-ThinClient-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240701004-Oracle-WebLogic-Server-Exploitation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240701004-Oracle-WebLogic-Server-Exploitation.md -------------------------------------------------------------------------------- /docs/advisories/20240702001-OpenSSH-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240702001-OpenSSH-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240702002-Cisco-NX-OS-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240702002-Cisco-NX-OS-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240703001-Apache-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240703001-Apache-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240703002-CISA-New-ICS-Advsories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240703002-CISA-New-ICS-Advsories.md -------------------------------------------------------------------------------- /docs/advisories/20240704001-Juniper-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240704001-Juniper-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240704002-GeoServer-Urgent-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240704002-GeoServer-Urgent-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240705001-Splunk-RCE-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240705001-Splunk-RCE-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240709002-Synology-Camera-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240709002-Synology-Camera-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240710001-MS-Products-Added-To-CISA-KE.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240710001-MS-Products-Added-To-CISA-KE.md -------------------------------------------------------------------------------- /docs/advisories/20240710003-CISA-Releases-APT40-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240710003-CISA-Releases-APT40-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240710004-Adobe-Product-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240710004-Adobe-Product-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240710005-Citrix-Updates-Multiple-Products.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240710005-Citrix-Updates-Multiple-Products.md -------------------------------------------------------------------------------- /docs/advisories/20240712002-GitLab-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240712002-GitLab-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240712003-PHP-Vuln-Active-Exploitation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240712003-PHP-Vuln-Active-Exploitation.md -------------------------------------------------------------------------------- /docs/advisories/20240712004-LightTPD-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240712004-LightTPD-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240712005-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240712005-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240715001-Juniper-Security-Bulletin.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240715001-Juniper-Security-Bulletin.md -------------------------------------------------------------------------------- /docs/advisories/20240716001-GeoServer-Added-to-KEV.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240716001-GeoServer-Added-to-KEV.md -------------------------------------------------------------------------------- /docs/advisories/20240717001-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240717001-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240718002-Chromium-Browsers-Release-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240718002-Chromium-Browsers-Release-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240718003-Cisco-Security-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240718003-Cisco-Security-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240719001-Oracle-Quarterly-Critical-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240719001-Oracle-Quarterly-Critical-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20240722001-IrfanView-Plugin-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240722001-IrfanView-Plugin-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240722003-SonicWall-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240722003-SonicWall-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240724001-CISA-Updates-Known-Exploites-Catalog.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240724001-CISA-Updates-Known-Exploites-Catalog.md -------------------------------------------------------------------------------- /docs/advisories/20240724003-CISA-Publishes-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240724003-CISA-Publishes-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240725001-ISC-Releases-BIND9-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240725001-ISC-Releases-BIND9-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240726001-CISA-NK-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240726001-CISA-NK-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240726002-Telerik-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240726002-Telerik-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240726003-GitLab-Releases-Security-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240726003-GitLab-Releases-Security-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240726004-CISA-Publishes-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240726004-CISA-Publishes-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240730001-VMWare-ESXi-Exploitation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240730001-VMWare-ESXi-Exploitation.md -------------------------------------------------------------------------------- /docs/advisories/20240731002-LangFlow-PrivEsc.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240731002-LangFlow-PrivEsc.md -------------------------------------------------------------------------------- /docs/advisories/20240801001-Digicert-Certificate-Revocations.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240801001-Digicert-Certificate-Revocations.md -------------------------------------------------------------------------------- /docs/advisories/20240801002-CISA-ICS-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240801002-CISA-ICS-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240801003-Progress-Software-MOVEit-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240801003-Progress-Software-MOVEit-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240801004-SMTP-Server-Spoofing-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240801004-SMTP-Server-Spoofing-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240802002-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240802002-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240809001-Cisco-Releases-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240809001-Cisco-Releases-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20240814002-SolarWinds-Releases-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240814002-SolarWinds-Releases-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20240814003-SAP-Releases-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240814003-SAP-Releases-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240816001-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240816001-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240819002-WPS-Office-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240819002-WPS-Office-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240823001-SolarWinds-Releases-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240823001-SolarWinds-Releases-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20240823002-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240823002-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240827001-SonicWall-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240827001-SonicWall-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20240903001-Zabbix-Code-Execution+Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240903001-Zabbix-Code-Execution+Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240903002-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240903002-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240904002-WinRAR-Active-Exploitation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240904002-WinRAR-Active-Exploitation.md -------------------------------------------------------------------------------- /docs/advisories/20240906001-CISA-Joint-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240906001-CISA-Joint-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240906003-Cisco-Publishes-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240906003-Cisco-Publishes-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20240909001-Veeam-Releases-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240909001-Veeam-Releases-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240911001-Microsoft-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240911001-Microsoft-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20240911003-CISA-Publishes-ICS-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240911003-CISA-Publishes-ICS-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240913001-SolarWinds-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240913001-SolarWinds-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20240913002-WordPress-LMS-Crit-vulns.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240913002-WordPress-LMS-Crit-vulns.md -------------------------------------------------------------------------------- /docs/advisories/20240913003-GitLab-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240913003-GitLab-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20240913004-CISA-Siemens-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240913004-CISA-Siemens-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240918001-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240918001-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240919001-ASD-Joint-Advisory-Botnet-Discovery.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240919001-ASD-Joint-Advisory-Botnet-Discovery.md -------------------------------------------------------------------------------- /docs/advisories/20240919002-Broadcom-VMware-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240919002-Broadcom-VMware-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20240924001-Grafana-Plugin-Critical-Vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240924001-Grafana-Plugin-Critical-Vuln.md -------------------------------------------------------------------------------- /docs/advisories/20240924002-GeoServer-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240924002-GeoServer-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240925001-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240925001-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20240926001-SQL-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240926001-SQL-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20240926002-CISA-OT-and-ICS-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240926002-CISA-OT-and-ICS-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20240927002-GitLab-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240927002-GitLab-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20240927003-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20240927003-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241001001-SolarWinds-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241001001-SolarWinds-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241002001-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241002001-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241004002-CISA-New-ICS-Advisories-OT-Guidance.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241004002-CISA-New-ICS-Advisories-OT-Guidance.md -------------------------------------------------------------------------------- /docs/advisories/20241007001-Apple-Sequoia-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241007001-Apple-Sequoia-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20241008001-GitLab-Critical-SAML-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241008001-GitLab-Critical-SAML-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241009001-Microsoft-Critical-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241009001-Microsoft-Critical-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20241009002-TeamViewer-Important-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241009002-TeamViewer-Important-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20241009003-SAP-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241009003-SAP-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241009004-Siemens-ICS-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241009004-Siemens-ICS-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20241010001-Firefox-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241010001-Firefox-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241010002-Fortinet-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241010002-Fortinet-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20241010003-Palo-Alto-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241010003-Palo-Alto-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20241011001-CISA-F5-Big-IP-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241011001-CISA-F5-Big-IP-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20241011002-CISA-Publishes-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241011002-CISA-Publishes-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241014001-GitLab-CI-CD-Pipeline-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241014001-GitLab-CI-CD-Pipeline-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241015001-Java-deserialization-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241015001-Java-deserialization-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241016001-Oracle-WebLogic-Server-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241016001-Oracle-WebLogic-Server-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241016002-Kubernetes-Builder-Vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241016002-Kubernetes-Builder-Vuln.md -------------------------------------------------------------------------------- /docs/advisories/20241018001-Oracle-Quarterly-Critical-Patch+copy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241018001-Oracle-Quarterly-Critical-Patch+copy.md -------------------------------------------------------------------------------- /docs/advisories/20241021001-Trend-Releases-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241021001-Trend-Releases-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20241021002-Grafana-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241021002-Grafana-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20241021003-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241021003-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241024001-Fortinet-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241024001-Fortinet-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20241025001-Cisco-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241025001-Cisco-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20241025002-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241025002-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241028001-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241028001-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241029001-Progress-WhatsUp-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241029001-Progress-WhatsUp-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20241030001-Apple-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241030001-Apple-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20241030002-QNAP-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241030002-QNAP-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20241030003-Spring-Webflux-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241030003-Spring-Webflux-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241030004-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241030004-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241031001-Google-Chrome-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241031001-Google-Chrome-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20241031002-IBM-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241031002-IBM-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20241101001-ServiceNow-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241101001-ServiceNow-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241101002-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241101002-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241105001-Ricoh-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241105001-Ricoh-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20241107001-Cisco-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241107001-Cisco-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20241108001-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241108001-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241113002-Microsoft-November-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241113002-Microsoft-November-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20241113003-Siemens-ICS-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241113003-Siemens-ICS-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20241118001-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241118001-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241119001-Paloalto-Publishes-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241119001-Paloalto-Publishes-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20241120001-Apple-Releases-Urgent-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241120001-Apple-Releases-Urgent-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20241120002-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241120002-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241121001-Apache-OfBiz-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241121001-Apache-OfBiz-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20241122001-Veritas-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241122001-Veritas-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241122002-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241122002-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241126001-QNAP-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241126001-QNAP-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241127001-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241127001-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241202001-IBM-RMM-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241202001-IBM-RMM-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241204001-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241204001-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241205001-Veeam-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241205001-Veeam-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20241209001-Mitel-Micollab-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241209001-Mitel-Micollab-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20241211001-Microsoft-December-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241211001-Microsoft-December-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20241211002-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241211002-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241213001-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241213001-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241213002-Apache-Struts-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241213002-Apache-Struts-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241217001-ColdFusion-Windows-KEV.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241217001-ColdFusion-Windows-KEV.md -------------------------------------------------------------------------------- /docs/advisories/20241218001-CISA-Releases-Five-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241218001-CISA-Releases-Five-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241219001-Apache-Tomcat-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241219001-Apache-Tomcat-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241219002-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241219002-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20241220001-Fortinet-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241220001-Fortinet-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20241220002-BeyondTrust-Critical-Vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241220002-BeyondTrust-Critical-Vuln.md -------------------------------------------------------------------------------- /docs/advisories/20241220003-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20241220003-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250108002-SolarWinds-WHD-Scanner-And-Exploiter.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250108002-SolarWinds-WHD-Scanner-And-Exploiter.md -------------------------------------------------------------------------------- /docs/advisories/20250108003-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250108003-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250110001-GitLab-Critical-Updates-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250110001-GitLab-Critical-Updates-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20250110002-OpenVPN-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250110002-OpenVPN-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250113001-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250113001-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250115001-SAP-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250115001-SAP-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250115002-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250115002-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250115004-Microsoft-January-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250115004-Microsoft-January-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20250116001-Fortinet-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250116001-Fortinet-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20250117001-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250117001-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250120001-Foxit-NTLM-Vulnerability-PoC.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250120001-Foxit-NTLM-Vulnerability-PoC.md -------------------------------------------------------------------------------- /docs/advisories/20250122001-Oracle-Multiple-Critical-Patches.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250122001-Oracle-Multiple-Critical-Patches.md -------------------------------------------------------------------------------- /docs/advisories/20250122002-7-Zip-MotW-Bypass-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250122002-7-Zip-MotW-Bypass-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250122003-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250122003-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250124001-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250124001-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250124002-QNAP-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250124002-QNAP-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250128002-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250128002-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250128003-SonicWall-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250128003-SonicWall-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250129001-SonicWall-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250129001-SonicWall-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20250129002-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250129002-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250203001-BeyondTrust-Data-Breach.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250203001-BeyondTrust-Data-Breach.md -------------------------------------------------------------------------------- /docs/advisories/20250203002-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250203002-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250204001-ASD-Impersonation-Campaign-Rise.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250204001-ASD-Impersonation-Campaign-Rise.md -------------------------------------------------------------------------------- /docs/advisories/20250205002-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250205002-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250206002-Veeam-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250206002-Veeam-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250207001-Cisco-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250207001-Cisco-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250207002-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250207002-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250211001-WhoDB-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250211001-WhoDB-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250212001-Microsoft-Patches-Zero-Day-Vulns.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250212001-Microsoft-Patches-Zero-Day-Vulns.md -------------------------------------------------------------------------------- /docs/advisories/20250212004-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250212004-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250214001-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250214001-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250214002-Palo-Alto-Monthly-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250214002-Palo-Alto-Monthly-Update.md -------------------------------------------------------------------------------- /docs/advisories/20250218001-Juniper-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250218001-Juniper-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20250219001-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250219001-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250220001-CISA-Ghost-Ransonware.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250220001-CISA-Ghost-Ransonware.md -------------------------------------------------------------------------------- /docs/advisories/20250221001-CISA-Releases-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250221001-CISA-Releases-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250226001-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250226001-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250228001-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250228001-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250305002-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250305002-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250310001-CISA-New-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250310001-CISA-New-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/advisories/20250312001-Microsoft-March-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250312001-Microsoft-March-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20250312002-Apple-Releases-Zero-Day-Patches.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250312002-Apple-Releases-Zero-Day-Patches.md -------------------------------------------------------------------------------- /docs/advisories/20250318001-Apache-Tomcat-RCE-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250318001-Apache-Tomcat-RCE-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250321001-Veeam-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250321001-Veeam-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250325002-NextJS-Auth-Bypass.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250325002-NextJS-Auth-Bypass.md -------------------------------------------------------------------------------- /docs/advisories/20250328001-Mozilla-Critical-Advisory.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250328001-Mozilla-Critical-Advisory.md -------------------------------------------------------------------------------- /docs/advisories/20250409001-Microsoft-April-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250409001-Microsoft-April-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20250409002-Fortinet-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250409002-Fortinet-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250409003-SAP-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250409003-SAP-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20250409004-Critical-Siemens-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250409004-Critical-Siemens-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250411001-Fortinet-Active-Exploitation-Blog.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250411001-Fortinet-Active-Exploitation-Blog.md -------------------------------------------------------------------------------- /docs/advisories/20250414001-Jenkins-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250414001-Jenkins-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250417001-Apple-Patches-ZeroDays.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250417001-Apple-Patches-ZeroDays.md -------------------------------------------------------------------------------- /docs/advisories/20250423001-Oracle-Monthly-Patches-April.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250423001-Oracle-Monthly-Patches-April.md -------------------------------------------------------------------------------- /docs/advisories/20250424001-Commvault-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250424001-Commvault-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250428001-SAP-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250428001-SAP-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250429001-Financial-Fraud-Campaign-Increase.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250429001-Financial-Fraud-Campaign-Increase.md -------------------------------------------------------------------------------- /docs/advisories/20250501001-SonicWall-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250501001-SonicWall-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250502001-Apache-ActiveMQ-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250502001-Apache-ActiveMQ-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250514001-Microsoft-May-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250514001-Microsoft-May-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20250515001-Fortinet-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250515001-Fortinet-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250516002-Fortinet-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250516002-Fortinet-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250519001-Jenkins-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250519001-Jenkins-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250520001-Firefox-2-zero-day.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250520001-Firefox-2-zero-day.md -------------------------------------------------------------------------------- /docs/advisories/20250520002-CrushFTP-systems-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250520002-CrushFTP-systems-vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250603001-Google-Chrome-Active-Exploitation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250603001-Google-Chrome-Active-Exploitation.md -------------------------------------------------------------------------------- /docs/advisories/20250605001-Cisco-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250605001-Cisco-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250611001-Microsoft-June-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250611001-Microsoft-June-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20250611002-SAP-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250611002-SAP-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250612002-Wazuh-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250612002-Wazuh-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250613002-CISA-ICS-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250613002-CISA-ICS-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250618001-Veeam-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250618001-Veeam-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250619001-Citrix-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250619001-Citrix-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250619002-GeoTools-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250619002-GeoTools-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250619003-CISA-ICS-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250619003-CISA-ICS-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250625001-CISA-Critical-ICS-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250625001-CISA-Critical-ICS-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250626001-Citrix-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250626001-Citrix-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250702002-chroot-vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250702002-chroot-vuln.md -------------------------------------------------------------------------------- /docs/advisories/20250709001-Microsoft-July-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250709001-Microsoft-July-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20250709002-Fortinet-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250709002-Fortinet-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20250709003-Adobe-ColdFusion-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250709003-Adobe-ColdFusion-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250711001-New-ICS-Critical-Items.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250711001-New-ICS-Critical-Items.md -------------------------------------------------------------------------------- /docs/advisories/20250714001-Mozilla-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250714001-Mozilla-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250716001-Broadcom-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250716001-Broadcom-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20250716002-Oracle-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250716002-Oracle-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20250724002-SonicWall-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250724002-SonicWall-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250724003-Sophos-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250724003-Sophos-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250725001-New-ICS-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250725001-New-ICS-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250725002-Mitel-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250725002-Mitel-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250731001-SonicWall-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250731001-SonicWall-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250731002-Apple-Critical-OS-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250731002-Apple-Critical-OS-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20250805001-Squid-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250805001-Squid-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250806001-Trend-Micro-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250806001-Trend-Micro-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250806003-Zscaler-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250806003-Zscaler-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250806004-CISA-ICS-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250806004-CISA-ICS-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250811001-Erlang-OTP-SSH-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250811001-Erlang-OTP-SSH-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250813001-Microsoft-August-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250813001-Microsoft-August-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20250813002-SAP-Monthly-Security-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250813002-SAP-Monthly-Security-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20250813003-Fortinet-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250813003-Fortinet-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250813004-Linux-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250813004-Linux-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250813005-Wazuh-critical-vuln.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250813005-Wazuh-critical-vuln.md -------------------------------------------------------------------------------- /docs/advisories/20250813006-ICS-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250813006-ICS-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250815001-Cisco-Firewall-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250815001-Cisco-Firewall-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250815002-Zoom-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250815002-Zoom-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250815003-ICS-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250815003-ICS-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250821001-Commvault-Bug-Chain-Vulns.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250821001-Commvault-Bug-Chain-Vulns.md -------------------------------------------------------------------------------- /docs/advisories/20250821001-RARLAB-WinRAR-RCE-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250821001-RARLAB-WinRAR-RCE-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250821002-Apple-Zero-Day-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250821002-Apple-Zero-Day-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250825001-IBM-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250825001-IBM-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250825002-New-ICS-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250825002-New-ICS-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250825003-Tableau-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250825003-Tableau-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250826001-Docker-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250826001-Docker-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250827001-Citrix-NetScaler-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250827001-Citrix-NetScaler-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250910001-Microsoft-September-Patch.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250910001-Microsoft-September-Patch.md -------------------------------------------------------------------------------- /docs/advisories/20250912001-Siemens-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250912001-Siemens-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20250915001-pgAdmin-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250915001-pgAdmin-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250919002-ASD-Advisory-Ongoing-Attack-on-NPM.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250919002-ASD-Advisory-Ongoing-Attack-on-NPM.md -------------------------------------------------------------------------------- /docs/advisories/20250925001-Cisco-ZeroDay-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250925001-Cisco-ZeroDay-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20250926001-Cisco-ASA-Active-Exploitation.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20250926001-Cisco-ASA-Active-Exploitation.md -------------------------------------------------------------------------------- /docs/advisories/20251006001-Oracle-Ebusiness-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251006001-Oracle-Ebusiness-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20251015001-Microsoft-Monthly-Security-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251015001-Microsoft-Monthly-Security-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20251015002-Veeam-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251015002-Veeam-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20251016001-F5-Security-Incident.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251016001-F5-Security-Incident.md -------------------------------------------------------------------------------- /docs/advisories/20251017001-New-Critical-ICS-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251017001-New-Critical-ICS-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20251017002-Redis-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251017002-Redis-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20251021001-VMWare-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251021001-VMWare-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20251024002-ICS-Critical-Vulns.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251024002-ICS-Critical-Vulns.md -------------------------------------------------------------------------------- /docs/advisories/20251027001-Microsoft-WSUS-OOB-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251027001-Microsoft-WSUS-OOB-Update.md -------------------------------------------------------------------------------- /docs/advisories/20251106001-Critical-Cisco-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251106001-Critical-Cisco-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20251110001-QNAP-Critical-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251110001-QNAP-Critical-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20251112001-Microsoft-Critical-Monthly-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251112001-Microsoft-Critical-Monthly-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20251112003-BIND9-Important-Updates.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251112003-BIND9-Important-Updates.md -------------------------------------------------------------------------------- /docs/advisories/20251114001-PgAdmin-Critical-Update.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251114001-PgAdmin-Critical-Update.md -------------------------------------------------------------------------------- /docs/advisories/20251114002-IBM-Critical-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251114002-IBM-Critical-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/advisories/20251117001-Citrix-NetScaler-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251117001-Citrix-NetScaler-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20251124001-ICS-Critical-Vulns.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251124001-ICS-Critical-Vulns.md -------------------------------------------------------------------------------- /docs/advisories/20251127001-nmp-supply-chain-campaign.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251127001-nmp-supply-chain-campaign.md -------------------------------------------------------------------------------- /docs/advisories/20251127002-ICS-Critical-Vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251127002-ICS-Critical-Vulnerability.md -------------------------------------------------------------------------------- /docs/advisories/20251203001-New-ICS-Vulnerabilities.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/advisories/20251203001-New-ICS-Vulnerabilities.md -------------------------------------------------------------------------------- /docs/baselines/data-sources.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/baselines/data-sources.md -------------------------------------------------------------------------------- /docs/baselines/security-operations.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/baselines/security-operations.md -------------------------------------------------------------------------------- /docs/baselines/vulnerability-management.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/baselines/vulnerability-management.md -------------------------------------------------------------------------------- /docs/guidelines/TTP_Hunt/ADS_forms/S0154-CobaltStrike-DNS.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/TTP_Hunt/ADS_forms/S0154-CobaltStrike-DNS.md -------------------------------------------------------------------------------- /docs/guidelines/TTP_Hunt/ADS_forms/S0357-Impacket-DirCommand.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/TTP_Hunt/ADS_forms/S0357-Impacket-DirCommand.md -------------------------------------------------------------------------------- /docs/guidelines/TTP_Hunt/ADS_forms/S0552-ADFind-Execution.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/TTP_Hunt/ADS_forms/S0552-ADFind-Execution.md -------------------------------------------------------------------------------- /docs/guidelines/TTP_Hunt/ADS_forms/T1027.006-HTMLSmuggling.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/TTP_Hunt/ADS_forms/T1027.006-HTMLSmuggling.md -------------------------------------------------------------------------------- /docs/guidelines/TTP_Hunt/ADS_forms/T1090-Proxy-netsh-abuse.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/TTP_Hunt/ADS_forms/T1090-Proxy-netsh-abuse.md -------------------------------------------------------------------------------- /docs/guidelines/TTP_Hunt/ADS_forms/T1090-Proxy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/TTP_Hunt/ADS_forms/T1090-Proxy.md -------------------------------------------------------------------------------- /docs/guidelines/TTP_Hunt/ttp-detection-guidelines.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/TTP_Hunt/ttp-detection-guidelines.md -------------------------------------------------------------------------------- /docs/guidelines/annual-implementation-reporting.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/annual-implementation-reporting.md -------------------------------------------------------------------------------- /docs/guidelines/collecting-evidence.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/collecting-evidence.md -------------------------------------------------------------------------------- /docs/guidelines/config-wombat-test.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/config-wombat-test.md -------------------------------------------------------------------------------- /docs/guidelines/e8-assessment.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/e8-assessment.md -------------------------------------------------------------------------------- /docs/guidelines/further-five.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/further-five.md -------------------------------------------------------------------------------- /docs/guidelines/incident-reporting.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/incident-reporting.md -------------------------------------------------------------------------------- /docs/guidelines/network-management.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/network-management.md -------------------------------------------------------------------------------- /docs/guidelines/patch-management.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/patch-management.md -------------------------------------------------------------------------------- /docs/guidelines/playbooks.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/playbooks.md -------------------------------------------------------------------------------- /docs/guidelines/runzero-ot.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/runzero-ot.md -------------------------------------------------------------------------------- /docs/guidelines/secure-configuration.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/secure-configuration.md -------------------------------------------------------------------------------- /docs/guidelines/supply-chain-risk-mgmt.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/supply-chain-risk-mgmt.md -------------------------------------------------------------------------------- /docs/guidelines/workstations.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/guidelines/workstations.md -------------------------------------------------------------------------------- /docs/images/2023-01-10_11-33 MFA.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/2023-01-10_11-33 MFA.png -------------------------------------------------------------------------------- /docs/images/7zipUsage.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/7zipUsage.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleAlertGroupingEntityDetailSelection.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleAlertGroupingEntityDetailSelection.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleAlertGroupingEntityTypeSelection.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleAlertGroupingEntityTypeSelection.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleAlertGroupingSection.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleAlertGroupingSection.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleAlertOverrideSeverity.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleAlertOverrideSeverity.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleAlertOverridesDefaultSection.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleAlertOverridesDefaultSection.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleCustomDetailsDefault.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleCustomDetailsDefault.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleCustomDetailsExample.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleCustomDetailsExample.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleEnableAlertGrouping.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleEnableAlertGrouping.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleEntityMappingEntities.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleEntityMappingEntities.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleEntityMappingExample.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleEntityMappingExample.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleIncidentSettingsTab.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleIncidentSettingsTab.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleRecommendedAlertGroupingSettings.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleRecommendedAlertGroupingSettings.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleReviewAndCreateTab.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleReviewAndCreateTab.png -------------------------------------------------------------------------------- /docs/images/AnalyticRuleSetRuleLogicTab.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/AnalyticRuleSetRuleLogicTab.png -------------------------------------------------------------------------------- /docs/images/Blob Resource.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/Blob Resource.png -------------------------------------------------------------------------------- /docs/images/Defender365.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/Defender365.png -------------------------------------------------------------------------------- /docs/images/DefenderEndpoint.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/DefenderEndpoint.png -------------------------------------------------------------------------------- /docs/images/MSTeamsExample.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/MSTeamsExample.png -------------------------------------------------------------------------------- /docs/images/ManagementIntExample.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/ManagementIntExample.png -------------------------------------------------------------------------------- /docs/images/MitreAttackTTPChart.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/MitreAttackTTPChart.png -------------------------------------------------------------------------------- /docs/images/Network-SASE.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/Network-SASE.png -------------------------------------------------------------------------------- /docs/images/SaS Token.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/SaS Token.png -------------------------------------------------------------------------------- /docs/images/SaS-Url-Input.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/SaS-Url-Input.png -------------------------------------------------------------------------------- /docs/images/Service-Provider.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/Service-Provider.png -------------------------------------------------------------------------------- /docs/images/Upload-Template.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/Upload-Template.png -------------------------------------------------------------------------------- /docs/images/aws-shared.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/aws-shared.png -------------------------------------------------------------------------------- /docs/images/azure-frontdoor-waf.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/azure-frontdoor-waf.png -------------------------------------------------------------------------------- /docs/images/azure-regions.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/azure-regions.png -------------------------------------------------------------------------------- /docs/images/azure-vm-image-size.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/azure-vm-image-size.png -------------------------------------------------------------------------------- /docs/images/azure.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/azure.png -------------------------------------------------------------------------------- /docs/images/azuread-wasocgroup.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/azuread-wasocgroup.gif -------------------------------------------------------------------------------- /docs/images/blob-upload.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/blob-upload.png -------------------------------------------------------------------------------- /docs/images/blooms-taxonomy.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/blooms-taxonomy.png -------------------------------------------------------------------------------- /docs/images/branching.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/branching.png -------------------------------------------------------------------------------- /docs/images/bulk-invite.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/bulk-invite.gif -------------------------------------------------------------------------------- /docs/images/cloud-enabled-security.svg: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/cloud-enabled-security.svg -------------------------------------------------------------------------------- /docs/images/cloudserviceoverview.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/cloudserviceoverview.png -------------------------------------------------------------------------------- /docs/images/corelight.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/corelight.png -------------------------------------------------------------------------------- /docs/images/defender-casb.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/defender-casb.png -------------------------------------------------------------------------------- /docs/images/defender-cloud.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/defender-cloud.png -------------------------------------------------------------------------------- /docs/images/defender-corelight.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/defender-corelight.png -------------------------------------------------------------------------------- /docs/images/defender-identity.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/defender-identity.png -------------------------------------------------------------------------------- /docs/images/defender-iot.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/defender-iot.png -------------------------------------------------------------------------------- /docs/images/detect.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/detect.png -------------------------------------------------------------------------------- /docs/images/dgovlogo.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/dgovlogo.png -------------------------------------------------------------------------------- /docs/images/entra-id-security-group-creation.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/entra-id-security-group-creation.png -------------------------------------------------------------------------------- /docs/images/entra-id-security-group-dynamic.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/entra-id-security-group-dynamic.png -------------------------------------------------------------------------------- /docs/images/google.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/google.png -------------------------------------------------------------------------------- /docs/images/identify.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/identify.png -------------------------------------------------------------------------------- /docs/images/incidentresponse.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/incidentresponse.png -------------------------------------------------------------------------------- /docs/images/jupyter-architecture.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/jupyter-architecture.png -------------------------------------------------------------------------------- /docs/images/mitre-edr-eval.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/mitre-edr-eval.png -------------------------------------------------------------------------------- /docs/images/oracle.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/oracle.png -------------------------------------------------------------------------------- /docs/images/pandas-reshaping.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/pandas-reshaping.png -------------------------------------------------------------------------------- /docs/images/portal-overview.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/portal-overview.png -------------------------------------------------------------------------------- /docs/images/protect.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/protect.png -------------------------------------------------------------------------------- /docs/images/recover.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/recover.png -------------------------------------------------------------------------------- /docs/images/resource-dialog.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/resource-dialog.png -------------------------------------------------------------------------------- /docs/images/respond.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/respond.png -------------------------------------------------------------------------------- /docs/images/restbasics.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/restbasics.png -------------------------------------------------------------------------------- /docs/images/security-responsibilities-popout.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/security-responsibilities-popout.png -------------------------------------------------------------------------------- /docs/images/sentinel-content.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/sentinel-content.png -------------------------------------------------------------------------------- /docs/images/sentinel-incident.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/sentinel-incident.png -------------------------------------------------------------------------------- /docs/images/sentinel-workspace-plans.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/sentinel-workspace-plans.png -------------------------------------------------------------------------------- /docs/images/service-offer.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/service-offer.png -------------------------------------------------------------------------------- /docs/images/service-provider-delete.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/service-provider-delete.png -------------------------------------------------------------------------------- /docs/images/servicemodels.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/servicemodels.png -------------------------------------------------------------------------------- /docs/images/tagline.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/tagline.png -------------------------------------------------------------------------------- /docs/images/vulnerabilityresponse.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/vulnerabilityresponse.png -------------------------------------------------------------------------------- /docs/images/wasoc-analytics-mitre.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/wasoc-analytics-mitre.png -------------------------------------------------------------------------------- /docs/images/wasoc-endpointrole.gif: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/wasoc-endpointrole.gif -------------------------------------------------------------------------------- /docs/images/xdr-assignment-groups.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-assignment-groups.png -------------------------------------------------------------------------------- /docs/images/xdr-assignment-sources.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-assignment-sources.png -------------------------------------------------------------------------------- /docs/images/xdr-authorisation-permissions.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-authorisation-permissions.png -------------------------------------------------------------------------------- /docs/images/xdr-cross-tenant-access-delete.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-cross-tenant-access-delete.png -------------------------------------------------------------------------------- /docs/images/xdr-cross-tenant-auto-invitations.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-cross-tenant-auto-invitations.png -------------------------------------------------------------------------------- /docs/images/xdr-cross-tenant-id-input.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-cross-tenant-id-input.png -------------------------------------------------------------------------------- /docs/images/xdr-cross-tenant-inbound-access-b2b-v2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-cross-tenant-inbound-access-b2b-v2.png -------------------------------------------------------------------------------- /docs/images/xdr-cross-tenant-inbound-access-b2b.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-cross-tenant-inbound-access-b2b.png -------------------------------------------------------------------------------- /docs/images/xdr-cross-tenant-redemption.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-cross-tenant-redemption.png -------------------------------------------------------------------------------- /docs/images/xdr-cross-tenant-sync-allow.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-cross-tenant-sync-allow.png -------------------------------------------------------------------------------- /docs/images/xdr-cross-tenant-trust.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-cross-tenant-trust.png -------------------------------------------------------------------------------- /docs/images/xdr-cross-tenant-trust2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-cross-tenant-trust2.png -------------------------------------------------------------------------------- /docs/images/xdr-overview.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-overview.png -------------------------------------------------------------------------------- /docs/images/xdr-security-ops-permissions.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-security-ops-permissions.png -------------------------------------------------------------------------------- /docs/images/xdr-security-posture-permissions.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-security-posture-permissions.png -------------------------------------------------------------------------------- /docs/images/xdr-unifed-permissions-roles.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/images/xdr-unifed-permissions-roles.png -------------------------------------------------------------------------------- /docs/markdown-templates/Advisory-vulnerability.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/markdown-templates/Advisory-vulnerability.md -------------------------------------------------------------------------------- /docs/markdown-templates/advisory-Advice.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/markdown-templates/advisory-Advice.md -------------------------------------------------------------------------------- /docs/markdown-templates/advisory-CISA-ICS-Advisories copy.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/markdown-templates/advisory-CISA-ICS-Advisories copy.md -------------------------------------------------------------------------------- /docs/markdown-templates/advisory-KnownExploited.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/markdown-templates/advisory-KnownExploited.md -------------------------------------------------------------------------------- /docs/markdown-templates/advisory-threat-detection.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/markdown-templates/advisory-threat-detection.md -------------------------------------------------------------------------------- /docs/markdown-templates/formatting-table.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/markdown-templates/formatting-table.md -------------------------------------------------------------------------------- /docs/markdown-templates/zzOLD-advisory-CISA-ICS-Advisories.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/markdown-templates/zzOLD-advisory-CISA-ICS-Advisories.md -------------------------------------------------------------------------------- /docs/markdown-templates/zzOLD-advisory-KnownExploited-OLD.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/markdown-templates/zzOLD-advisory-KnownExploited-OLD.md -------------------------------------------------------------------------------- /docs/markdown-templates/zzOLD-advisory-vulnerability-OLD.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/markdown-templates/zzOLD-advisory-vulnerability-OLD.md -------------------------------------------------------------------------------- /docs/onboarding.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/onboarding.md -------------------------------------------------------------------------------- /docs/onboarding/honey-traps.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/onboarding/honey-traps.md -------------------------------------------------------------------------------- /docs/onboarding/sentinel-guidance.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/onboarding/sentinel-guidance.md -------------------------------------------------------------------------------- /docs/onboarding/wasoc-sentinel-rules-deployment.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/onboarding/wasoc-sentinel-rules-deployment.json -------------------------------------------------------------------------------- /docs/pdfs/ACSC-Cyber-Incident-Response-Plan-Template.docx: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/pdfs/ACSC-Cyber-Incident-Response-Plan-Template.docx -------------------------------------------------------------------------------- /docs/pdfs/Civic Code Lab - Foundations Guide.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/pdfs/Civic Code Lab - Foundations Guide.pdf -------------------------------------------------------------------------------- /docs/pdfs/essential-eight-assessment-process-guide.pdf: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/pdfs/essential-eight-assessment-process-guide.pdf -------------------------------------------------------------------------------- /docs/stylesheets/extra.css: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/stylesheets/extra.css -------------------------------------------------------------------------------- /docs/threat-activity.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/threat-activity.md -------------------------------------------------------------------------------- /docs/training/analyst-induction.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/training/analyst-induction.md -------------------------------------------------------------------------------- /docs/training/azure-basics.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/training/azure-basics.md -------------------------------------------------------------------------------- /docs/training/devsecops-induction.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/training/devsecops-induction.md -------------------------------------------------------------------------------- /docs/training/sentinel-101.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/training/sentinel-101.md -------------------------------------------------------------------------------- /docs/training/sentinel-101/update-analytic-rule-custom-details.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/training/sentinel-101/update-analytic-rule-custom-details.md -------------------------------------------------------------------------------- /docs/training/sentinel-101/update-analytic-rule-entity-mapping.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/training/sentinel-101/update-analytic-rule-entity-mapping.md -------------------------------------------------------------------------------- /docs/training/sentinel-101/update-analytic-rule-query.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/docs/training/sentinel-101/update-analytic-rule-query.md -------------------------------------------------------------------------------- /generate_rss.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/generate_rss.py -------------------------------------------------------------------------------- /main.py: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/main.py -------------------------------------------------------------------------------- /mkdocs.yml: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/mkdocs.yml -------------------------------------------------------------------------------- /requirements.txt: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/requirements.txt -------------------------------------------------------------------------------- /templates/tlp-clear-email-template.html: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/templates/tlp-clear-email-template.html -------------------------------------------------------------------------------- /utilities/.DS_Store: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/.DS_Store -------------------------------------------------------------------------------- /utilities/guides/AD-Hoc-Threat-Hunting-Workbook.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/guides/AD-Hoc-Threat-Hunting-Workbook.md -------------------------------------------------------------------------------- /utilities/guides/Gap-Analysis-Workbook.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/guides/Gap-Analysis-Workbook.md -------------------------------------------------------------------------------- /utilities/guides/Rapid-IOC-Workbook.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/guides/Rapid-IOC-Workbook.md -------------------------------------------------------------------------------- /utilities/guides/Workbook-Deployment.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/guides/Workbook-Deployment.md -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-RI-1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-RI-1.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-RI-2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-RI-2.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-RI-3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-RI-3.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-TH-1.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-TH-1.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-TH-2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-TH-2.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-TH-3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-TH-3.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-TH-4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-TH-4.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-TH-5.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-TH-5.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-TH-6.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-TH-6.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-TH-7.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-TH-7.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-datavis.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-datavis.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-deploy.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-deploy.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-deploy2.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-deploy2.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-deploy3.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-deploy3.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-deploy4.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-deploy4.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-logingestion.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-logingestion.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-noisy.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-noisy.png -------------------------------------------------------------------------------- /utilities/screenshots/wrkbk-spltgrps.png: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/screenshots/wrkbk-spltgrps.png -------------------------------------------------------------------------------- /utilities/tools/AD-Hoc-Threat-Hunting-Activities-WASOCv1.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/tools/AD-Hoc-Threat-Hunting-Activities-WASOCv1.0.json -------------------------------------------------------------------------------- /utilities/tools/Gap-Analysis-Workbook-WASOCv1.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/tools/Gap-Analysis-Workbook-WASOCv1.0.json -------------------------------------------------------------------------------- /utilities/tools/README.md: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/tools/README.md -------------------------------------------------------------------------------- /utilities/tools/Rapid-IOC-Search-Workbook-WASOCv1.0.json: -------------------------------------------------------------------------------- https://raw.githubusercontent.com/wagov/wasocshared/HEAD/utilities/tools/Rapid-IOC-Search-Workbook-WASOCv1.0.json --------------------------------------------------------------------------------