}
+
{
changelogs.map(async (entry) => {
const { Content } = await render(entry);
diff --git a/src/content/changelog/waf/2024-05-23-improved-detection-capabilities.mdx b/src/content/changelog/waf/2024-05-23-improved-detection-capabilities.mdx
new file mode 100644
index 000000000000000..d6e207bc44052af
--- /dev/null
+++ b/src/content/changelog/waf/2024-05-23-improved-detection-capabilities.mdx
@@ -0,0 +1,7 @@
+---
+title: Improved detection capabilities
+description: WAF attack score now detects Base64 and Unicode escapes.
+date: 2024-05-23
+---
+
+[WAF attack score](/waf/detections/attack-score/) now automatically detects and decodes Base64 and JavaScript (Unicode escape sequences) in HTTP requests. This update is available for all customers with access to WAF attack score (Business customers with access to a single field and Enterprise customers).
diff --git a/src/content/changelog/waf/2024-08-29-fixed-occasional-attack-score-mismatches.mdx b/src/content/changelog/waf/2024-08-29-fixed-occasional-attack-score-mismatches.mdx
new file mode 100644
index 000000000000000..93c9a28b866d368
--- /dev/null
+++ b/src/content/changelog/waf/2024-08-29-fixed-occasional-attack-score-mismatches.mdx
@@ -0,0 +1,7 @@
+---
+title: Fixed occasional attack score mismatches
+description: Fixed mismatches between WAF attack score and subscores.
+date: 2024-08-29
+---
+
+Fixed an issue causing score mismatches between the global [WAF attack score](/waf/detections/attack-score/) and subscores. In certain cases, subscores were higher (not an attack) than expected while the global attack score was lower than expected (attack), leading to false positives.
diff --git a/src/content/changelog/waf/2024-11-04-new-table-in-security-analytics-and-security-events.mdx b/src/content/changelog/waf/2024-11-04-new-table-in-security-analytics-and-security-events.mdx
new file mode 100644
index 000000000000000..2bd1f183f4dd6b8
--- /dev/null
+++ b/src/content/changelog/waf/2024-11-04-new-table-in-security-analytics-and-security-events.mdx
@@ -0,0 +1,7 @@
+---
+title: New table in Security Analytics and Security Events
+description: New responsive table in Security Analytics and Events.
+date: 2024-11-04
+---
+
+Switched to a new, more responsive table in Security Analytics and Security Events.
diff --git a/src/content/changelog/waf/2024-11-14-security-events-pagination.mdx b/src/content/changelog/waf/2024-11-14-security-events-pagination.mdx
new file mode 100644
index 000000000000000..c8e9a70977a8a31
--- /dev/null
+++ b/src/content/changelog/waf/2024-11-14-security-events-pagination.mdx
@@ -0,0 +1,7 @@
+---
+title: Security Events pagination
+description: Fixed pagination and log count issues in Security Events.
+date: 2024-11-14
+---
+
+Fixed an issue with pagination in Security Events' sampled logs where some pages were missing data. Also removed the total count from the events log as these are only sampled logs.
diff --git a/src/content/changelog/waf/2024-12-10-change-order-of-list-items-in-ip-lists.mdx b/src/content/changelog/waf/2024-12-10-change-order-of-list-items-in-ip-lists.mdx
new file mode 100644
index 000000000000000..0424b513e16c0be
--- /dev/null
+++ b/src/content/changelog/waf/2024-12-10-change-order-of-list-items-in-ip-lists.mdx
@@ -0,0 +1,7 @@
+---
+title: Change the order of list items in IP Lists (for API and Terraform users)
+description: API and Terraform users may see changes in IP list item order.
+date: 2024-12-10
+---
+
+Due to changes in the API implementation, the order of list items in an IP list obtained via API or Terraform may change, which may cause Terraform to detect a change in Terraform state. To fix this issue, resync the Terraform state or upgrade the version of your Terraform Cloudflare provider to [version 4.44.0](https://github.com/cloudflare/terraform-provider-cloudflare/releases/tag/v4.44.0) or later.
diff --git a/src/content/changelog/waf/2024-12-18-improved-vpn-managed-list.mdx b/src/content/changelog/waf/2024-12-18-improved-vpn-managed-list.mdx
new file mode 100644
index 000000000000000..bcabb3e8eea1c17
--- /dev/null
+++ b/src/content/changelog/waf/2024-12-18-improved-vpn-managed-list.mdx
@@ -0,0 +1,7 @@
+---
+title: Improved VPN Managed List
+description: Improved management of VPN IP traffic.
+date: 2024-12-18
+---
+
+Customers can now effectively manage incoming traffic identified as originating from VPN IPs. Customers with compliance restrictions can now ensure compliance with local laws and regulations. Customers with CDN restrictions can use the improved VPN Managed List to prevent unauthorized access from users attempting to bypass geographical restrictions. With the new VPN Managed List enhancements, customers can improve their overall security posture to reduce exposure to unwanted or malicious traffic.
diff --git a/src/content/docs/waf/change-log/2025-01-06.mdx b/src/content/changelog/waf/2025-01-06-waf-release.mdx
similarity index 98%
rename from src/content/docs/waf/change-log/2025-01-06.mdx
rename to src/content/changelog/waf/2025-01-06-waf-release.mdx
index 666a26e371d042e..7b973a3e7c9c5aa 100644
--- a/src/content/docs/waf/change-log/2025-01-06.mdx
+++ b/src/content/changelog/waf/2025-01-06-waf-release.mdx
@@ -1,10 +1,7 @@
---
-title: "2025-01-06"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 806
-tableOfContents: false
+title: "WAF Release - 2025-01-06"
+description: Cloudflare WAF managed rulesets 2025-01-06 release
+date: 2025-01-06
---
import { RuleID } from "~/components";
diff --git a/src/content/docs/waf/change-log/2025-01-13.mdx b/src/content/changelog/waf/2025-01-13-waf-release.mdx
similarity index 93%
rename from src/content/docs/waf/change-log/2025-01-13.mdx
rename to src/content/changelog/waf/2025-01-13-waf-release.mdx
index da709a93fcd331a..0f6d21bac87759f 100644
--- a/src/content/docs/waf/change-log/2025-01-13.mdx
+++ b/src/content/changelog/waf/2025-01-13-waf-release.mdx
@@ -1,10 +1,7 @@
---
-title: "2025-01-13"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 805
-tableOfContents: false
+title: "WAF Release - 2025-01-13"
+description: Cloudflare WAF managed rulesets 2025-01-13 release
+date: 2025-01-13
---
import { RuleID } from "~/components";
diff --git a/src/content/docs/waf/change-log/2025-01-21.mdx b/src/content/changelog/waf/2025-01-21-waf-release.mdx
similarity index 88%
rename from src/content/docs/waf/change-log/2025-01-21.mdx
rename to src/content/changelog/waf/2025-01-21-waf-release.mdx
index b6c6631c7013001..0ae26a3faecc552 100644
--- a/src/content/docs/waf/change-log/2025-01-21.mdx
+++ b/src/content/changelog/waf/2025-01-21-waf-release.mdx
@@ -1,10 +1,7 @@
---
-title: "2025-01-21"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 804
-tableOfContents: false
+title: "WAF Release - 2025-01-21"
+description: Cloudflare WAF managed rulesets 2025-01-21 release
+date: 2025-01-21
---
import { RuleID } from "~/components";
diff --git a/src/content/changelog/waf/2025-02-04-updated-leaked-credentials-database.mdx b/src/content/changelog/waf/2025-02-04-updated-leaked-credentials-database.mdx
new file mode 100644
index 000000000000000..2ae5b1d005544d9
--- /dev/null
+++ b/src/content/changelog/waf/2025-02-04-updated-leaked-credentials-database.mdx
@@ -0,0 +1,7 @@
+---
+title: Updated leaked credentials database
+description: New records added to the leaked credentials database.
+date: 2025-02-04
+---
+
+Added new records to the leaked credentials database from a third-party database.
diff --git a/src/content/docs/waf/change-log/2025-02-11.mdx b/src/content/changelog/waf/2025-02-11-waf-release.mdx
similarity index 94%
rename from src/content/docs/waf/change-log/2025-02-11.mdx
rename to src/content/changelog/waf/2025-02-11-waf-release.mdx
index 87937a2351fee7b..482d21c71a01cb2 100644
--- a/src/content/docs/waf/change-log/2025-02-11.mdx
+++ b/src/content/changelog/waf/2025-02-11-waf-release.mdx
@@ -1,10 +1,7 @@
---
-title: "2025-02-11"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 803
-tableOfContents: false
+title: "WAF Release - 2025-02-11"
+description: Cloudflare WAF managed rulesets 2025-02-11 release
+date: 2025-02-11
---
import { RuleID } from "~/components";
diff --git a/src/content/docs/waf/change-log/2025-02-18.mdx b/src/content/changelog/waf/2025-02-18-waf-release.mdx
similarity index 93%
rename from src/content/docs/waf/change-log/2025-02-18.mdx
rename to src/content/changelog/waf/2025-02-18-waf-release.mdx
index 4e735fbe4b8b25d..a5753f90445f849 100644
--- a/src/content/docs/waf/change-log/2025-02-18.mdx
+++ b/src/content/changelog/waf/2025-02-18-waf-release.mdx
@@ -1,10 +1,7 @@
---
-title: "2025-02-18"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 802
-tableOfContents: false
+title: "WAF Release - 2025-02-18"
+description: Cloudflare WAF managed rulesets 2025-02-18 release
+date: 2025-02-18
---
import { RuleID } from "~/components";
diff --git a/src/content/docs/waf/change-log/2025-02-24.mdx b/src/content/changelog/waf/2025-02-24-waf-release.mdx
similarity index 88%
rename from src/content/docs/waf/change-log/2025-02-24.mdx
rename to src/content/changelog/waf/2025-02-24-waf-release.mdx
index 77baae9353a3577..e9576ac8c745b5a 100644
--- a/src/content/docs/waf/change-log/2025-02-24.mdx
+++ b/src/content/changelog/waf/2025-02-24-waf-release.mdx
@@ -1,10 +1,7 @@
---
-title: "2025-02-24"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 801
-tableOfContents: false
+title: "WAF Release - 2025-02-24"
+description: Cloudflare WAF managed rulesets 2025-02-24 release
+date: 2025-02-24
---
import { RuleID } from "~/components";
diff --git a/src/content/docs/waf/change-log/2025-03-03.mdx b/src/content/changelog/waf/2025-03-03-waf-release.mdx
similarity index 67%
rename from src/content/docs/waf/change-log/2025-03-03.mdx
rename to src/content/changelog/waf/2025-03-03-waf-release.mdx
index d571f7b9a00ca90..f42a0362fa57a13 100644
--- a/src/content/docs/waf/change-log/2025-03-03.mdx
+++ b/src/content/changelog/waf/2025-03-03-waf-release.mdx
@@ -1,10 +1,7 @@
---
-title: "2025-03-03"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 800
-tableOfContents: false
+title: "WAF Release - 2025-03-03"
+description: Cloudflare WAF managed rulesets 2025-03-03 release
+date: 2025-03-03
---
import { RuleID } from "~/components";
@@ -28,7 +25,10 @@ import { RuleID } from "~/components";
diff --git a/src/content/docs/waf/change-log/2025-05-19.mdx b/src/content/changelog/waf/2025-05-19-waf-release.mdx
similarity index 90%
rename from src/content/docs/waf/change-log/2025-05-19.mdx
rename to src/content/changelog/waf/2025-05-19-waf-release.mdx
index 7f902a9a8e04561..1b2f97014d4eae8 100644
--- a/src/content/docs/waf/change-log/2025-05-19.mdx
+++ b/src/content/changelog/waf/2025-05-19-waf-release.mdx
@@ -1,10 +1,7 @@
---
-title: "2025-05-19"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 789
-tableOfContents: false
+title: "WAF Release - 2025-05-19"
+description: Cloudflare WAF managed rulesets 2025-05-19 release
+date: 2025-05-19
---
import { RuleID } from "~/components";
@@ -16,8 +13,8 @@ This week's analysis covers four vulnerabilities, with three rated critical due
- Commvault Command Center (CVE-2025-34028) exposes an unauthenticated RCE via insecure command injection paths in the web UI. This is critical due to its use in enterprise backup environments.
- BentoML (CVE-2025-27520) reveals an exploitable vector where serialized payloads in model deployment APIs can lead to arbitrary command execution. This targets modern AI/ML infrastructure.
- Craft CMS (CVE-2024-56145) allows RCE through template injection in unauthenticated endpoints. It poses a significant risk for content-heavy websites with plugin extensions.
-- Apache HTTP Server (CVE-2024-38475) discloses sensitive server config data due to misconfigured
-`mod_proxy` behavior. While not RCE, this is useful for pre-attack recon.
+- Apache HTTP Server (CVE-2024-38475) discloses sensitive server config data due to misconfigured
+ `mod_proxy` behavior. While not RCE, this is useful for pre-attack recon.
**Impact**
@@ -55,7 +52,9 @@ Apache HTTPD information leak can support targeted reconnaissance, increasing th
100747
-
Commvault Command Center - Remote Code Execution - CVE:CVE-2025-34028
-
\ No newline at end of file
+
diff --git a/src/content/docs/waf/change-log/2025-07-07.mdx b/src/content/changelog/waf/2025-07-07-waf-release.mdx
similarity index 95%
rename from src/content/docs/waf/change-log/2025-07-07.mdx
rename to src/content/changelog/waf/2025-07-07-waf-release.mdx
index e55319fade05a17..7a8e3466f200391 100644
--- a/src/content/docs/waf/change-log/2025-07-07.mdx
+++ b/src/content/changelog/waf/2025-07-07-waf-release.mdx
@@ -1,10 +1,7 @@
---
-title: "2025-07-07"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 784
-tableOfContents: false
+title: "WAF Release - 2025-07-07"
+description: Cloudflare WAF managed rulesets 2025-07-07 release
+date: 2025-07-07
---
import { RuleID } from "~/components";
@@ -68,4 +65,4 @@ These vulnerabilities affect core business infrastructure, from web interfaces t
This is a New Detection
-
\ No newline at end of file
+
diff --git a/src/content/docs/waf/change-log/2025-07-14.mdx b/src/content/changelog/waf/2025-07-14-waf-release.mdx
similarity index 95%
rename from src/content/docs/waf/change-log/2025-07-14.mdx
rename to src/content/changelog/waf/2025-07-14-waf-release.mdx
index 75b841739f17565..2197fb5a4dd733a 100644
--- a/src/content/docs/waf/change-log/2025-07-14.mdx
+++ b/src/content/changelog/waf/2025-07-14-waf-release.mdx
@@ -1,10 +1,7 @@
---
-title: "2025-07-14"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 783
-tableOfContents: false
+title: "WAF Release - 2025-07-14"
+description: Cloudflare WAF managed rulesets 2025-07-14 release
+date: 2025-07-14
---
import { RuleID } from "~/components";
@@ -68,4 +65,4 @@ These vulnerabilities target both user-facing components and back-end databases,
This is a New Detection
-
\ No newline at end of file
+
diff --git a/src/content/changelog/waf/2025-07-21-emergency.mdx b/src/content/changelog/waf/2025-07-21-emergency.mdx
index 09ea5a6f09419a7..ce9154530bc73e3 100644
--- a/src/content/changelog/waf/2025-07-21-emergency.mdx
+++ b/src/content/changelog/waf/2025-07-21-emergency.mdx
@@ -1,5 +1,5 @@
---
-title: "2025-07-21 - Emergency WAF release"
+title: "WAF Release - 2025-07-21 - Emergency"
description: This week's update highlights several high-impact vulnerabilities affecting Microsoft SharePoint Server.
date: 2025-07-21
---
diff --git a/src/content/docs/waf/change-log/2025-07-21.mdx b/src/content/changelog/waf/2025-07-21-waf-release.mdx
similarity index 64%
rename from src/content/docs/waf/change-log/2025-07-21.mdx
rename to src/content/changelog/waf/2025-07-21-waf-release.mdx
index 9d1a8c5db47496d..f448f11f7952c70 100644
--- a/src/content/docs/waf/change-log/2025-07-21.mdx
+++ b/src/content/changelog/waf/2025-07-21-waf-release.mdx
@@ -1,19 +1,16 @@
---
-title: "2025-07-21"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 782
-tableOfContents: false
+title: "WAF Release - 2025-07-21"
+description: Cloudflare WAF managed rulesets 2025-07-21 release
+date: 2025-07-21
---
import { RuleID } from "~/components";
-This week’s update spotlights several critical vulnerabilities across Citrix NetScaler Memory Disclosure, FTP servers and network application. Several flaws enable unauthenticated remote code execution or sensitive data exposure, posing a significant risk to enterprise security.
+This week's update spotlights several critical vulnerabilities across Citrix NetScaler Memory Disclosure, FTP servers and network application. Several flaws enable unauthenticated remote code execution or sensitive data exposure, posing a significant risk to enterprise security.
**Key Findings**
-- Wing FTP Server (CVE-2025-47812): A critical Remote Code Execution (RCE) vulnerability that enables unauthenticated attackers to execute arbitrary code with root/SYSTEM-level privileges by exploiting a Lua injection flaw.
+- Wing FTP Server (CVE-2025-47812): A critical Remote Code Execution (RCE) vulnerability that enables unauthenticated attackers to execute arbitrary code with root/SYSTEM-level privileges by exploiting a Lua injection flaw.
- Infoblox NetMRI (CVE-2025-32813): A remote unauthenticated command injection flaw that allows an attacker to execute arbitrary commands, potentially leading to unauthorized access.
- Citrix Netscaler ADC (CVE-2025-5777, CVE-2023-4966): A sensitive information disclosure vulnerability, also known as "Citrix Bleed2", that allows the disclosure of memory and subsequent remote access session hijacking.
- Akamai CloudTest (CVE-2025-49493): An XML External Entity (XXE) injection that could lead to read local files on the system by manipulating XML input.
@@ -34,72 +31,72 @@ These vulnerabilities affect critical enterprise infrastructure, from file trans
Comments
-
-
+
+
Cloudflare Managed Ruleset
-
+
100804
BerriAI - SSRF - CVE:CVE-2024-6587
Log
Log
This is a New Detection
-
-
+
+
Cloudflare Managed Ruleset
-
-
-
-
100805
-
Wing FTP Server - Remote Code Execution - CVE:CVE-2025-47812
-
Log
-
Block
-
This is a New Detection
-
-
+
+
+
+
100805
+
Wing FTP Server - Remote Code Execution - CVE:CVE-2025-47812
diff --git a/src/content/docs/style-guide/components/product-changelog.mdx b/src/content/docs/style-guide/components/product-changelog.mdx
new file mode 100644
index 000000000000000..69a6e67a5b42510
--- /dev/null
+++ b/src/content/docs/style-guide/components/product-changelog.mdx
@@ -0,0 +1,51 @@
+---
+title: ProductChangelog
+styleGuide:
+ component: ProductChangelog
+---
+
+This component can be used to display entries from the [changelog](/changelog/) for a given product or product area.
+
+## Import
+
+```mdx
+import { ProductChangelog } from "~/components";
+```
+
+## Usage
+
+```mdx
+import { ProductChangelog } from "~/components";
+
+
+```
+
+## `` Props
+
+The `product` and `area` props cannot be used at the same time.
+
+### `product`
+
+**type:** `string`
+
+The name of the product.
+
+### `area`
+
+**type:** `string`
+
+The name of the product area.
+
+### `hideEntry`
+
+**type:** `string`
+
+The name of a specific entry to hide.
+
+### `scheduled`
+
+**type:** `boolean`
+
+**default:** `false`
+
+Used to only show scheduled entries (i.e for WAF changelogs).
diff --git a/src/content/docs/style-guide/documentation-content-strategy/content-types/changelog.mdx b/src/content/docs/style-guide/documentation-content-strategy/content-types/changelog.mdx
index 626a7152923620a..6b2ef764df705ae 100644
--- a/src/content/docs/style-guide/documentation-content-strategy/content-types/changelog.mdx
+++ b/src/content/docs/style-guide/documentation-content-strategy/content-types/changelog.mdx
@@ -47,6 +47,8 @@ The combination of these files allows us to:
Your Markdown file needs to have several special values to pull in the changelog information. These values are highlighted in the sample page.
+For more information about the `ProductChangelog` component, refer to the [style guide](/style-guide/components/product-changelog/).
+
```mdx title="/src/content/docs/dns/changelog.mdx"
---
pcx_content_type: changelog
@@ -119,7 +121,6 @@ Each changelog entries has the following properties:
- `preview_image`
- Path to an image file
- `products`
-
- The products list is case-sensitive. Only use lowercase.
- This should be an array of strings, each referring to the name of a file in the products collection without the file extension.
- The folder that your entry is in, such as `src/content/changelog/workers/2025-02-13-new-product-feature.mdx`, is inferred as part of this property. If you do not want to associate the entry with additional products, you can omit it from the frontmatter entirely.
diff --git a/src/content/docs/waf/change-log/2025-07-21-emergency.mdx b/src/content/docs/waf/change-log/2025-07-21-emergency.mdx
deleted file mode 100644
index 4111700b39cbcc9..000000000000000
--- a/src/content/docs/waf/change-log/2025-07-21-emergency.mdx
+++ /dev/null
@@ -1,59 +0,0 @@
----
-title: "2025-07-21 - Emergency"
-type: table
-pcx_content_type: release-notes
-sidebar:
- order: 781
-tableOfContents: false
----
-
-import { RuleID } from "~/components";
-
-This week’s update highlights several high-impact vulnerabilities affecting Microsoft SharePoint Server. These flaws, involving unsafe deserialization, allow unauthenticated remote code execution over the network, posing a critical threat to enterprise environments relying on SharePoint for collaboration and document management.
-
-**Key Findings**
-
-- Microsoft SharePoint Server (CVE-2025-53770): A critical vulnerability involving unsafe deserialization of untrusted data, enabling unauthenticated remote code execution over the network. This flaw allows attackers to execute arbitrary code on vulnerable SharePoint servers without user interaction.
-- Microsoft SharePoint Server (CVE-2025-53771): A closely related deserialization issue that can be exploited by unauthenticated attackers, potentially leading to full system compromise. The vulnerability highlights continued risks around insecure serialization logic in enterprise collaboration platforms.
-
-**Impact**
-
-Together, these vulnerabilities significantly weaken the security posture of on-premise Microsoft SharePoint Server deployments. By enabling remote code execution without authentication, they open the door for attackers to gain persistent access, deploy malware, and move laterally across enterprise environments.
-
-
-
-
-
Ruleset
-
Rule ID
-
Legacy Rule ID
-
Description
-
Previous Action
-
New Action
-
Comments
-
-
-
-
-
Cloudflare Managed Ruleset
-
-
-
-
100817
-
Microsoft SharePoint - Deserialization - CVE:CVE-2025-53770
-
N/A
-
Block
-
This is a New Detection
-
-
-
Cloudflare Managed Ruleset
-
-
-
-
100818
-
Microsoft SharePoint - Deserialization - CVE:CVE-2025-53771
-
N/A
-
Block
-
This is a New Detection
-
-
-
\ No newline at end of file
diff --git a/src/content/docs/waf/change-log/general-updates.mdx b/src/content/docs/waf/change-log/general-updates.mdx
index 8c142cf47cc3852..fdf49df643998cd 100644
--- a/src/content/docs/waf/change-log/general-updates.mdx
+++ b/src/content/docs/waf/change-log/general-updates.mdx
@@ -1,9 +1,6 @@
---
title: "General updates"
pcx_content_type: changelog
-release_notes_file_name:
- - waf-general
-release_notes_name: WAF
sidebar:
order: 1
head:
@@ -11,8 +8,10 @@ head:
content: Changelog for general WAF updates
---
-import { ProductReleaseNotes } from "~/components";
+import { ProductChangelog } from "~/components";
-{/* */}
+
-
+## Previous updates
+
+For preview WAF updates, refer to the [historical changelog (2024)](/waf/change-log/historical-2024/).
\ No newline at end of file
diff --git a/src/content/docs/waf/change-log/index.mdx b/src/content/docs/waf/change-log/index.mdx
index 94856e6c8687023..61af212954f178f 100644
--- a/src/content/docs/waf/change-log/index.mdx
+++ b/src/content/docs/waf/change-log/index.mdx
@@ -1,10 +1,6 @@
---
title: "Changelog"
pcx_content_type: changelog
-sidebar_toc: true
-release_notes_file_name:
- - waf
- - waf-general
sidebar:
order: 20
head:
@@ -33,7 +29,7 @@ If you do notice a new or updated rule generating an increased volume of securit
View scheduled changes
-
+
## General updates
diff --git a/src/content/docs/waf/change-log/managed-rulesets.mdx b/src/content/docs/waf/change-log/managed-rulesets.mdx
deleted file mode 100644
index 2e723b10816abef..000000000000000
--- a/src/content/docs/waf/change-log/managed-rulesets.mdx
+++ /dev/null
@@ -1,15 +0,0 @@
----
-title: "Changelog for managed rulesets only"
-pcx_content_type: concept
-release_notes_file_name:
- - waf
-release_notes_name: WAF
-sidebar:
- order: 15000
- hidden: true
-head:
- - tag: title
- content: Changelog for WAF managed rulesets only
----
-
-{/* */}
diff --git a/src/content/docs/waf/change-log/scheduled-changes.mdx b/src/content/docs/waf/change-log/scheduled-changes.mdx
index 3c22558e47d3fb8..a4ad2b82600c375 100644
--- a/src/content/docs/waf/change-log/scheduled-changes.mdx
+++ b/src/content/docs/waf/change-log/scheduled-changes.mdx
@@ -1,83 +1,12 @@
---
-type: table
-pcx_content_type: release-notes
title: Scheduled changes
sidebar:
order: 2
tableOfContents: false
---
-import { RSSButton, RuleID } from "~/components";
+import { ProductChangelog } from "~/components";
-
+
-