Apr 24, 20246.6.248

New

  • Supported language options. You can now view the Global Blackouts page in Chinese (Traditional), Chinese (Simplified), Japanese, and Korean. To set your preferred language, choose from the additional options in the User Preferences section.
  • CIS benchmark coverage. We added built-in support for CIS IBM AIX 7.2 benchmark.

Improved

  • Scan Engine memory usage. We updated Windows Security Account Manager (SAM) scanning modules to prevent user comments from being stored, optimizing memory.
  • Calendar page. We enhanced the Calendar page’s user experience by adding support for both light and dark modes, and improving readability of multi-day events for week and month display options.
  • API endpoints. We made a change to APIv3 to prevent errors when automating IP/hostname additions or exclusions. Users can now add assets to a site even if it is part of an exclusion, matching APIv3’s behavior to the UI. Affected endpoints include:
    • /api/3/sites/{id}/included_targets
    • /api/3/sites/{id}/excluded_targets
  • Tag & Asset performance. We improved the performance of Tag & Asset related actions in APIv3.
  • Vulnerability exceptions. We improved the performance of applying and unapplying vulnerability exceptions. Gradual improvements will continue in upcoming releases.

Fixed

  • We fixed an issue that caused broken hyperlinks for some RedHat vulnerability checks.
  • Authenticated Discovery scans now successfully assert the host type when scanning a Windows target.
  • We added a duplication check on assets when syncing with Exposure Analytics to improve asset data consistency.