Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
Loading...
The WriteUpsDB module has two tabs:
Repositories: Displays all writeup repositories that exist in a tenancy. A repository can be Open, Managed, or Private.
Writeups: Displays all writeups in various repositories, including those created manually and imported.
By default, PlexTrac provides a default repository container to contain any existing writeups. This repository can be renamed, modified, and deleted.
Once added, any extra repositories will be displayed on the page alphabetically according to their title.
Each repository card provides the following information:
Repository Title
Repository Type: Open, Managed, or Private
Meatballs Menu: options to copy or delete the repository
Repository Description
Number of contained writeups
Number of added users
Click the Writeups tab to view all writeups for a tenancy. This view will display useful information such as the writeup ID, parent repository, writeup severity, source, assigned tags, and the ability to edit, copy, or delete any selected writeup.
When editing multiple reports, PlexTrac offers bulk action capabilities. Bulk actions provide several advantages, including time-saving and increased efficiency by processing numerous items simultaneously.
Bulk action options appear after one or more writeups are selected by clicking the checkbox to the far left of the Title field or by clicking the box next to the column header.
Click Actions to see the list of options.
The table view can be customized by clicking the column view icon to the right of the search bar.
Once clicked, a modal appears that lists all fields. To remove a column, click X within the bar.
Fields that are required do not have an X available.
When fields are removed, an "Add Column" pulldown menu is added at the bottom left of the modal to store the field. Any removed fields can be added later by clicking Add Column and selecting the field to add.
This modal represents the sequence of fields provided in the table, meaning the bar on top will be the column on the table's far left.
The order of columns can be adjusted within this modal by clicking the six dots on the left of the bar for a field and dragging the bar to the desired sequence place.
Click Save when finished.
A repository is a versatile tool for managing writeups. It organizes content into structured categories, allowing for efficient reuse across reports. Repositories grant varying access permissions, enhancing collaboration and control.
Step 1: From the WriteupsDB module home page, click the repository card to update.
Step 2: Click Repository Settings.
If the repository is not configured as an "Open" type repository, admins will see the Users & Permissions link.
All fields that existed when creating the repository are available for editing, with an additional button to delete the repository.
Step 3: Click Submit when finished.
Step 1: From the Repositories tab of the WriteupsDB module, click the meatballs menu found on the repository card.
Step 2: Click Copy Repository.
Step 3: Change the repository name, add a section ID, update the description as needed, and validate access permissions. Click Save.
The new repository is created and listed on the Repositories tab.
This action will delete the repository and all its writeups for all users.
A repository can be deleted in two ways:
A warning message will appear asking for validation. Click Delete to continue.
The table view can be customized by clicking the column view icon to the right of the search bar.
Once clicked, a modal appears that lists all fields. To remove a column, click X within the bar.
Fields that are required do not have an X available.
When fields are removed, an "Add Column" pulldown menu is added at the bottom left of the modal to store the field. Any removed fields can be added later by clicking Add Column and selecting the field to add.
This modal represents the sequence of fields provided in the table, meaning the bar on top will be the column on the table's far left.
The order of columns can be adjusted within this modal by clicking the six dots on the left of the bar for a field and dragging the bar to the desired sequence place.
Click Save when finished.
Writeups can be copied within the WriteupsDB module or from a finding within a report.
Step 1: Within a report, click the Findings tab.
Step 2: Find the finding to copy. Click the meatballs menu (three dots) under "Actions" and click Copy to WriteupsDB.
Step 3: Select the repository from the pulldown menu and click Copy.
Finding details unique to this report will also be copied; be sure to remove any sensitive information.
Step 1: From the WriteupsDB module, go to the writeup to copy and click Copy To under the "Actions" column.
Step 2: Select the destination repository from the pulldown menu and click Copy.
Step 1: From a report, click the Findings tab.
Step 2: Click Add Findings and select "From WriteupsDB" from the pulldown menu.
Step 3: Search or use the provided pulldown filters to display the desired writeups(s) to add.
Step 4: Click the box next to the writeup(s) to add. Selected writeups will appear on the right in the "TO BE ADDED TO REPORT" column. Click Add X Writeups.
Click the box next to "Writeups" in the table header to add all available writeups.
The selected writeups now appear on the Findings tab of the report.
Once a writeup becomes a finding, it is a standalone object that is not impacted if the source writeup or repository is deleted or the same writeup added to another report is edited or deleted.
To add all available writeups (or start with all writeups selected to begin with and then uncheck those not desired), click the box next to "Writeups" in the table header below the search bar.
If the repository is not an "Open" type repository, admins have the option of managing users by clicking Users & Permissions.
Step 1: From the Repositories tab of the WriteupsDB home page, click the card of the repository to modify.
Step 2: Click Users & Permissions.
Step 3: Click Add User.
Step 4: Type in the user from the pulldown menu and select the permission. Repeat as necessary. Click Add X Users.
Step 5: Edit the permission or delete a user, if needed. Click Done.
Step 1: From the WriteupsDB home page, select the desired repository card and click Users & Permissions.
Step 2: Select the user to modify and change permissions from the pulldown menu.
Step 3: When finished, click Done.
Step 1: From the WriteupsDB home page, select the desired repository card and click Users & Permissions.
Step 2: Select the user to remove and click the X in that row.
Step 3: When finished, click Done.
WriteupsDB serves as a central repository for all the writeups available in PlexTrac. Its purpose is to categorize, associate them with specific use cases, and facilitate reuse. By structuring and refining the findings, writeups can be seamlessly incorporated into other deliverables, such as a report.
Users access by clicking Content Library in the application's main menu and then clicking WriteupsDB.
WriteupsDB serves as a valuable tool for tracking and organizing vulnerability information. Benefits of WriteupsDB include:
Enhanced Organization and Access: WriteupsDB provides a centralized database where items can be added or imported, making it effortless to organize and access information related to vulnerabilities. This centralized approach improves efficiency and streamlines tracking and documenting vulnerabilities.
Improved Permissions and Segregation: With the introduction of repositories, PlexTrac offers improved permissions and segregation capabilities. Instead of managing writeups as a list, users can create repositories to categorize and segregate writeups based on different contexts, such as incident response or vulnerability management. This feature ensures that the right users have the appropriate level of access in their specific domains and can work without interference from unrelated teams.
Standardization and Collaboration: WriteupsDB enables the standardization of vulnerability documentation by encouraging and reusing templates. This ensures consistency in the format and language, making it easier for stakeholders to understand and analyze vulnerabilities. The platform also supports collaboration, allowing multiple users to work on writeups simultaneously and facilitating peer reviews for improved quality and accuracy.
The process of creating a writeup is similar to that of creating a finding.
Step 1: From the WriteupsDB home page, click the Writeups tab.
Step 2: Click New Writeup.
Step 3: A modal will appear with the option to start from default finding fields or use a custom findings layout. Choose an option and click Start.
Step 4: Enter the information in the provided fields on the "Create New Writeup" page. Required fields are denoted with a red asterisk.
New sections for the writeup can be added by clicking Add Field at the bottom of the page. There is no limit to the number of new sections. Any section can be deleted by clicking the Remove button.
Step 5: Scroll back to the top of the page and click Close. All changes are autosaved.
PlexTrac provides a downloadable CSV file that can be used as a template for entering writeups offline and importing later into WriteupsDB.
Step 1: From the WriteupsDB module, click the Writeups tab.
Step 2: Click Import Writeups.
Step 3: Click Download CSV template file.
The file will be downloaded locally for editing.
Save the CSV template in UTF-8 format to prevent including non-UTF characters that may break the importer.
When importing the CSV file, all fields below must appear as column headers and follow the rules defined in the table. Otherwise, the file may be rejected when imported or require further manual editing within PlexTrac.
Title, description, and severity are required.
Step 1: From the WriteupsDB module, click the Writeups tab.
Step 2: Click Import Writeups.
Step 3: Drag the file into the designated box or navigate to the file on the computer.
Step 4: Click Upload.
When completed, the imported writeups will be displayed within the selected repository.
Click the meatballs menu in the repository card and then click Delete Repository.
Click the repository card, click Repository Settings, and then click Delete Repository, which is found at the bottom of the modal.
Visit the for documentation on the fields referenced below.
title
title
This is a required field.
severity
severity
This is a required field. The severity value must be one of the following (not case-sensitive): "Informational, Low, Medium, High, Critical" If no value is provided in CSV, a value of "Informational" will be assigned.
description
description
This is a required field.
recommendations
recommendations
These are the writeup recommendations.
references
references
This field accepts multiple values delimited with a comma.
For example: "Item 1, Item 2, Item 3" NOTE: Do not use commas if providing complete sentences, as any comma will result in a para break. Periods do not trigger a para break.
tags
tags
This field accepts multiple values delimited with a comma.
For example: "Item 1, Item 2, Item 3"
custom field
The headers will be converted to keys and labels in the writeup after import. As many custom fields can be used as desired. For example, "custom field 1," "custom field 2," etc.
score::cvss3
The value before the double colon is the score; the value after is the vector string (calculation), if provided. For example: "9.8::CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H"
score::cvss
For example: "9.5"
score::YourLabel
Replace "YourLabel" with the Label of a custom scoring system. The value before the double colon is the score; the value after is the vector string (calculation), if provided. For example: "1000::a+b+c+d"
cves
Separate values with a column. For example: "CVE-1999-0001, CVE-2000-0001"
cwes
Separate values with a column. For example: "CWE-787, CWE-79, CWE-89"
score::cvss3.1
The value before the double colon is the score; the value after is the vector string (calculation), if provided. For example: "3.7::AV:A/AC:H/PR:H/UI:R/S:C/C:N/I:L/A:L"
score::cvss4
The value before the double colon is the score; the value after is the vector string (calculation), if provided. For example: "5.7::AV:L/AC:H/AT:P/PR:L/UI:A/VC:N/VI:L/VA:H/SC:H/SI:L/SA:N"
Step 1: From the WriteupsDB module home page, click New Repository.
Step 2: Fill out the provided fields.
Repository Name: Describes the repository and is displayed on the repository card from the Repositories tab.
Repository Access: Defines what users and roles can access the writeups in this repository.
Step 3: Click Create.
A notification will appear confirming the action, and the repository will appear as a card on the Repositories tab.
Writeup ID Prefix: A three-character value that is unique to this repository. The Section ID Prefix value informs the future relationship of all sections created within the repository to a specific repository. Once assigned to a particular repository with the prefix, sections will automatically increment as they are added. If the prefix already exists, an error message will display after clicking the Create button.
Description: Describes the repository in 350 characters or less. The number of characters remaining in the description is presented at the bottom right of the box.