最后更新于2023年3月31日星期五15:49:40 GMT

在第一季度, our team continued to focus on driving better customer outcomes with InsightVM 和 Nexpose by further improving efficiency 和 performance. 虽然许多这些更新是在引擎盖下, you may have started to notice faster vulnerability checks available for the recent ETRs or an upgraded user interface for the console Admin page. 让我们来看看一些关键的更新 InsightVMNexpose 从第一季度.

[InsightVM 和 Nexpose] View expiration date for 扫描的助理 digital certificates

扫描的助理, 部署在资产上的轻量级服务, leverages the Scan Engine 和 digital certificates to securely deliver the core benefits of authenticated scanning without the need to manage traditional account-based credentials.

Customers can now easily determine the validity of a 扫描的助理 digital certificate by viewing the Expiration Date on the Shared Scan Credential Configuration page.

[InsightVM 和 Nexpose] A new look for the Console Administration page

We updated the user interface (UI) of the Console Administration page to facilitate a more intuitive 和 consistent user experience across InsightVM 和 the 了解平台. You can even switch between light mode 和 dark mode for this page. This update is part of our ongoing  Security Console experience transformation to enhance its usability 和 workflow—stay tuned for more updates!

[InsightVM 和 Nexpose] Checks for notable vulnerabilities

Rapid7’s 紧急威胁响应 (ETR) program flagged multiple CVEs this quarter. InsightVM 和 Nexpose customers can assess their exposure to many of these CVEs with vulnerability checks, 包括:

  • Oracle电子商务套件CVE-2022-21587: Added to the CISA Known Exploited Vulnerabilities (KEV) catalog, this vulnerability affected a collection of Oracle enterprise applications 和 can lead to unauthenticated remote code execution. 作为我们经常性报道的一部分, learn more about the vulnerability 和 our response.
  • VMware ESXi服务器CVE-2021-21974: VMware ESXi is used by enterprises to deploy 和 serve virtual computers. VMware ESXi servers worldwide were targeted by a ransomware that leveraged CVE-2021-21974. 作为我们经常性报道的一部分, learn more about the vulnerability 和 our response.
  • ManageEngine cve - 2022 - 47966: ManageEngine offers a variety of enterprise IT management tools to manage IT operations. At least 24 on-premise ManageEngine products were impacted from the exploitation of CVE-2022-47966, a pre-authentication remote code execution (RCE) vulnerability. Learn more about the vulnerability 和 our response.
  • 控制Web面板CVE-2022-44877: Control Web Panel is a popular free interface for managing web servers. 一月初, security researcher Numan Türle published a proof-of-concept exploit for CVE-2022-44877, an unauthenticated remote code execution vulnerability in Control Web Panel (CWP, 以前称为CentOS Web Panel).  Learn more about the vulnerability 和 our response.
  • GoAnywhere MFT cve - 2023 - 0669: Fortra’s GoAnywhere MFT offers managed file transfer solutions for enterprises. cve - 2023 - 0669, an actively exploited zero-day vulnerability affected the on-premise instances of Fortra’s GoAnywhere MFT. Learn more about the vulnerability 和 our response.
  • Jira服务管理产品CVE-2023-22501: Atlassian’s Jira Service Management Server 和 Data Center offerings were impacted by CVE-2023-22501, a critical broken authentication vulnerability that  allows an attacker to impersonate another user 和 gain access to a Jira Service Management instance under certain circumstances. Learn more about the vulnerability 和 our response.
  • ZK框架CVE-2022-36537: ZK框架中的漏洞, an open-source Java framework for creating web applications, was actively exploited due to its use in ConnectWise R1Soft Server Backup 经理, 和 allowed remote code execution 和 the installation of malicious drivers that function as backdoors. Learn more about the vulnerability 和 our response.

Want to know how you can refine your existing vulnerability management practices 和 use InsightVM to improve your readiness for the next emergent threat? 加入我们即将到来的网络研讨会:

使用InsightVM响应紧急威胁


Up Next for InsightVM | Custom Policies with Agent-Based Policy Assessment

Guidelines from Center for Internet Security (CIS) 和 Security Technical Implementation Guides (STIG) are widely used industry benchmarks for configuration assessment. However, a benchmark or guideline as-is may not meet the unique needs of your business. Very soon (next quarter soon), you can start using Agent-Based Policy for custom policy assessment.