Apr 08, 20223.1.4.48

Improved

  • We updated the Insight Agent data collection for Linux and macOS systems to support checks for Spring4Shell (CVE-2022-22965).