CVE-2013-3900 Ticketing - Per Client
This document outlines a client script that creates tickets for clients based on the computer count requiring remediation for the CVE-2013-3900 WinVerifyTrust Signature Vulnerability. It includes details on sample runs, dependencies, variables, and the ticketing process.
CVE-2013-3900 WinVerifyTrust Signature Audit
This document provides a comprehensive overview of the CVE-2013-3900 status on agents where the associated script is deployed. It details the data gathered, dependencies, and the specific columns that represent various attributes of the agents, including their vulnerability status and detection dates.
CVE-2013-3900 WinVerifyTrust Signature Vulnerability
This document outlines the process for detecting and remediating the CVE-2013-3900 WinVerifyTrust Signature Vulnerability using a specific script. It includes details on dependencies, variables, output, and ticketing procedures necessary for effective management of the vulnerability.
CVE-2013-3900 WinVerifyTrust Signature Vulnerability
This document provides a comprehensive solution template for the remediation and auditing of the CVE-2013-3900 vulnerability, including associated scripts, remote monitors, and implementation steps for effective management.
CVE-2016-2115 - SMB Signing
This document details a script designed to detect and remediate the CVE-2016-2115 vulnerability related to SMB signing. It includes sample runs, dependencies, variables used in the script, output details, and ticketing procedures for successful remediation.
CVE-2016-2115 - SMB Signing
This document outlines a solution template for detecting, remediating, and auditing CVE vulnerabilities, specifically focusing on SMB Signing. It includes associated scripts, monitors, and implementation steps to ensure effective vulnerability management.
CVE-2016-2115 SMB Signing Audit
This document outlines the data gathered from the CWA Script related to CVE-2016-2115, detailing the status of SMB Signing on the deployed agent, including relevant columns and their descriptions.
CVE-2016-2115 SMB Signing Ticketing - Per Client
This document describes a client script that generates tickets for each client based on the count of computers requiring remediation for CVE-2016-2115 related to SMB Signing. It includes sample runs, variables used, and ticketing format for effective communication with clients.
CVE-2016-2183 Birthday Attacks 3DES Cipher Suites Audit
This document provides a comprehensive overview of the status of the CVE-2016-2183 vulnerability on agents where the remediation script has been deployed, including details on the operating system, last contact, and vulnerability state.
CVE-2016-2183 Birthday Attacks 3DES Cipher Suites Remediation
This document details a script designed to detect and remediate the CVE-2016-2183 Birthday Attacks vulnerability related to 3DES cipher suites. It outlines the required execution settings, dependencies, variables, output, and ticketing processes for effective vulnerability management.
CVE-2020-1472 Enforcement Mode Enabled
This document outlines the detection of Enforcement Mode Enabled on agents as part of the Rollups prerequisite check for CVE-2020-1472. It includes the detection string, comparator, result, and applicable operating systems.
CVE-2021-1675 - Restore folder ACL Permission
This document details a script designed to restore System account permissions to folders affected by CVE-2021-1675, addressing access issues and enhancing security measures. It outlines the dependencies, script states, process, and expected output, ensuring users can effectively mitigate the risks associated with this vulnerability.
CVE-2021-1675 - Set folder ACL (PrintNightmare)
This document outlines a script that sets permissions for the user "System" on the C://Windows//System32//Spool//Drivers folder to DENY, aiming to prevent file injection related to CVE-2021-1675. The script also enables event logging for monitoring purposes, providing a comprehensive solution for security enhancement.
CVE-2021-26858 Detection
This document outlines a monitor designed to identify endpoints that may be vulnerable to the Windows CVE-2021-26858, specifically targeting Microsoft Exchange Server. It includes suggested configurations for alert styles, templates, and check actions to ensure timely detection and response to potential threats.
CVE-2021-42321 Exchange Detection
This document outlines a script designed to detect the impact of CVE-2021-42321 on Exchange servers. Upon detection of the vulnerability, the script generates a ticket for further action. It includes global parameters, sample runs, and guidelines for mitigating the vulnerability through security patches.
CVE-2023-32019 Remediation
This document outlines a PowerShell script designed to add registry keys for CVE-2023-32019 remediation on supported Windows operating systems. It includes options for reverting changes and emphasizes the importance of testing the script on a limited number of machines before wider deployment.
CVE-2023-36884 - HTML Remote Code Execution
This document details an internal monitor designed to detect online Windows agents where the office is installed, and where mitigation efforts for vulnerabilities have not been attempted.
CVE-2023-36884 - HTML Remote Code Execution Vulnerability Autofix
This document outlines a script that mitigates the vulnerability CVE-2023-36884 by checking the operating system and Office version, and applying necessary registry changes if conditions are met.
EV - NetLogon Vulnerability Event Detected
This document provides a method to check the eventlog database table for specific event IDs (5827, 5828, 5829) related to the Netlogon vulnerability identified in CVE-2020-1472. It is essential for maintaining the security of domain controllers.
Exchange Zero Day Patch Logging
This document outlines a script designed to detect recent vulnerabilities associated with Exchange Server, specifically targeting CVEs related to the Zero Day vulnerability. It checks for the presence of necessary patches and can create tickets for unresolved vulnerabilities, improving response times and security management.
Microsoft Exchange On-Premises Mitigation Tool Execution Global
This document describes a script designed to run the Exchange on-premise mitigation tool provided by Microsoft Exchange. It detects the Hafnium CVE, creates a ticket if found, and executes a full scan to implement the necessary mitigation. The script is intended for use on Windows Exchange servers only, saving approximately 30 minutes of manual effort.
Updating the WinRE Partition
This document provides detailed instructions on updating the WinRE partition on deployed devices to address security vulnerabilities identified in CVE-2024-20666 by pushing the KB5034957 update. It includes associated scripts, dataviews, and monitors necessary for implementation.
Windows - Security - CVE 2021 1675 Status - PrintNightmare
This document provides a summary of the dataview that displays results from the CWA Script related to the CVE-2021-1675 vulnerability, including dependencies and a detailed description of the columns presented in the dataview.