Brave Browser (64-bit)

最新版本 Nessus 10.2.0

Nessus 10.2.0

Nessus 10.2.0
新的勇敢的瀏覽器 64 位自動阻止廣告和跟踪器,使其比目前的瀏覽器更快,更安全。除了真實的內容,一切頁面的加載速度都是驚人的。最多 60%的網頁加載時間是由每次在您最喜歡的新聞網站上打開頁面時加載到各個位置的基礎廣告技術引起的。其中 20%的時間花在加載試圖了解更多關於你的東西上。下載勇敢的瀏覽器 64 位脫機安裝程序安裝程序!

Brave 底層是一個基於 Chromium 的網絡瀏覽器,這意味著它的性能和網絡兼容性是非常相似的基於 Chromium 的其他瀏覽器.

Brave 瀏覽器功能:

Browse 更快 61225896Brave 塊跟踪和侵入性的廣告,可以放慢你在網絡上.

瀏覽更安全
Brave 64 位讓你和你的信息更安全,有效地屏蔽你從第三方跟踪和 malletin.

Browse Better
With 勇敢,你可以選擇是否看到廣告,尊重您的隱私或支付網站直接。無論哪種方式,您都可以在幫助資助內容創作者方面感覺良好.

阻止有害的廣告
在城裡有一個新的廣告遊戲。這就是所謂的“惡意廣告”。最新的展示廣告技術可以在您不知情的情況下在您的筆記本電腦上安裝惡意程但不能與勇敢的看著你的後背.

Brave 將網站重定向到 HTTPS
“我們已經將 HTTPS Everywhere 集成到每個勇敢的瀏覽器中,以確保您始終將您的位移到最安全的管道。下載勇敢的瀏覽器 64 位離線安裝程序安裝程序!

阻止塊跟踪像素和跟踪 Cookie
您是否曾經有過這樣的感覺,即當您看到某個廣告前幾天購買了某個東西時,有人在註視著您?當您在網上購物並瀏覽您最喜愛的網站時,我們確保您沒有被追踪.

也可用:下載 Brave Browser for Mac

ScreenShot

軟體資訊
檔案版本 Nessus 10.2.0

檔案名稱 Nessus-10.2.0.msi
檔案大小
系統 Windows 7 64 / Windows 8 64 / Windows 10 64
軟體類型 開源軟體
作者 Brave Software Inc.
官網 https://www.brave.com
更新日期 2022-05-29
更新日誌

What's new in this version:

Nessus 10.2.0
New Features:
The following are the new features included in Nessus 10.2.0:
- Added a new Scan Summary tab that highlights important scan data in Nessus Professional
- You can now configure update plans for Nessus Agents linked to Nessus Manager
- BYOL scanners can now add scan targets by Instance ID
- Added details of plugin execution failures to audit trails

Changed Functionality and Performance Enhancements:
- The following enhancements are included in Nessus 10.2.0:
- Added more detailed logging for node scans
- Improved compliance reporting performance by removing description data
- Extraneous data in compliance descriptions is now disabled by default
- Added a preference setting that limits the amount of data generated by compliance plugins

Security Updates:
- The following are security updates included in Nessus 10.2.0
- Updated Zlib to version 1.2.12 to address a medium level vulnerability
- Updated libexpac to version 2.4.8 to address several security vulnerabilities
- Removed Nessus version information from unauthenticated API calls
- Updated jQuery UI to version 1.13.0

Fixed:
- Fixed an issue where custom audit files were not included in user-to-user data transfers
- VPR data loading is now postponed until after an upgrade-driven restart
- Fixed an issue where a database file was incorrectly deleted due to contention
- Fixed an issue where plugins would fail to abort when reaching memory limits in certain environments
- Fixed an issue where agent scan durations were exceeding the scan window setting
- Fixed an issue where a User-Defined Nessus Agent scan would incorrectly save as an Advanced Agent scan
- Fixed an issue where the Nessus Manager dashboard would not change when plugin rules are applied
- Fixed an issue where Web App Scanning scan configuration options were not editable
- Fixed an issue where exported report sections would be incorrectly colored
- Fixed an issue where the report reference text would overlap the surrounding content
- Fixed an issue where linking a Nessus scanner to Tenable.io would fail when designating group memberships


Nessus 10.1.2
The following are the new features included in Nessus 10.1.2:
- You can now install and access Terrascan, a static code analyzer for Infrastructure as Code, on your Nessus Professional or Essentials instance from the new Terrascan page. Terrascan is most commonly used in automated pipelines to identify policy violations before insecure infrastructure is provisioned.

The following are security updates included in Nessus 10.1.2:
- OpenSSL was updated to the latest version 1.1.1n
- For more information, see the Tenable Product Security Advisory


Nessus 10.1.1
- Updated the Nessus Expat library to version 2.4.4 to address security vulnerabilities identified in previous Expat versions


Nessus 10.1.0
- Improved performance and scalability for Nessus Manager clustering

Nessus now supports the following operating systems:
- Oracle Linux 8
- Windows 11
- Windows Server 2022
- Ubuntu 18 for Arm/Graviton2
- Mac 12 (Monterrey)

Changed Functionality and Performance Enhancements:
The following additional enhancements are included in Nessus 10.1.0:
- Updated reports with a consistent look and feel
- Updated debug report with a list view for better ease of use
- Reduced CPU utilization of Nessus when running on Openshift servers
- Nessus now discards the results of a dead target if it becomes unreachable mid-scan when the stop_scan_on_disconnect flag is on
- Updated Nessus to use the latest version of snappy 1.1.7 (a compression agent)
- Updated Nessus to use the latest version of libxml2 2.9.11 (a XML parsing utility)

Security Updates:
The following are security updates included in Nessus 10.1.0:
- Secured underscore.js (a Javascript library) against arbitrary code injections

Fixed:
- memory allocation handling to better handle allocation errors encountered in certain plugins
- a reporting error where multiple vulnerabilities found on a single host were not counted properly
- a reporting user interface problem where the PDF report option was not being presented
- Improved the build process to address an Amazon Linux package signing error.
- a report issue where plugins with risk factor none would cause empty results
- a browser zoom issue where some vulnerability and compliance counts would disappear on the percentage bar
- Updated the scan API documentation to provide required integer values for severity levels.
- Updated Nessus KB article 000001742 to correctly describe the method by which the engine determines that a target host is unresponsive.
- manager web server performance by increasing file upload handling efficiency
- an error where the local scanner database item was inadvertently replaced


Nessus 10.0.2
Changed Functionality and Performance Enhancements:
- To facilitate a rapid response to new and critical security threats, Tenable.io users can now trigger an immediate plugin update on their scanners from the Tenable.io user interface, rather than waiting for the standard 24-hour plugin update cycle.


Nessus 8.15.2
- Nessus has been updated with the latest version of OpenSSL 1.1.1l


Nessus 8.15.1
Changed Functionality and Performance Enhancements:
- Improved scan times by enforcing plugin timeout values. Modified the evaluation order for plugin timeout options to allow for timeout value overrides for all plugins
- Improved plugin compilation speed

Fixed:
- Improved scan times by fixing an issue that caused slow plugin behavior after a plugin timeout
- Fixed an issue with memory usage tracking that could cause plugin aborts and Agent connection issues with large Nessus Manager / Agent deployments


Nessus 8.15.0
Security Updates:
- This release includes a fix for a potential vulnerability. For more information, see the Tenable Product Security Advisory
- A vulnerability where after an installation occurs and the user runs a repair on the installation, the repair option allows any user to execute the action without admin privileges has been fixed
- Two third-party libraries (SQLitesqlite)were identified as vulnerable and have been updated

New Features:
- Nessus CLI now supports a new command, nessuscli import-certs, to add certificates, validate that they are matching, and place them in the correct directory
- For more information, see Nessuscli in the Nessus User Guide

Changed Functionality and Performance Enhancements:
- Nessus now uses Npcap as a Windows packet capture library, instead of WinPcap, which was discontinued
- The Windows 2008 OS is no longer supported

Implemented multiple improvements for logging:
- A new log file, nessuscli.log, logs all Nessus CLI operations
- Improved logging to show successful and failed scan uploads
- Improved logging for www_server.log to show start, end, and elapsed times for each access to the Nessus web server
- Nessus scanner type added to the log
- pre_sig.txt & post_sig.txt have been combined into other_logs.txt
- Nessus now uses milliseconds timestamps in backend.log
- Added to logs when a scan fails due to missing files instead of ignoring
- Advanced settings of agent scan for "Audit Trail Verbosity" and "Include the KB", settings override the server advanced settings called "agent_merge_audit_trail" and "agent_merge_kb" if disabled to ensure proper function
- A new Advanced Setting, merge_plugin_results, was added to support merging plugin results for plugins that generate multiple findings with the same host, port, and protocol. This setting is recommended to be enabled for scanners linked to Tenable.sc

Fixed:
- an issue where agents would not link after transitioning from Nessus Manager to Tenable.io
- an issue where scheduled scans in Nessus Manager would fail
- an issue where there is a discrepancy in CSV file generated from compliance scan export vs what is shown in the U
- an issue where an IPv6 target scan would fail
- an issue where Nessus would ignore certain rules


Nessus 8.14.0
New Features:
CVSSv2 and CVSSv3 Support: Configurable Severity Base:
- You can choose whether Nessus calculates the severity of vulnerabilities using CVSSv2 or CVSSv3 scores by configuring your default severity base setting. When you change the default severity base, the change applies to all existing scans that are configured with the default severity base. Future scans also use the default severity base. For more information, see Configure Your Default Severity Base in the Nessus User Guide.
- You can also configure individual scans to use a particular severity base, which overrides the default severity base for those scan results. For more information, see Configure Severity Base for an Individual Scan in the Nessus User Guide.
- By default, new installations of Nessus 8.14 or later use CVSSv3 scores (when available) to calculate severity for vulnerabilities. Preexisting upgraded installations from earlier than 8.14 retain the previous default of CVSSv2 scores.

VPR Support for Nessus:
- Vulnerability Priority Rating (VPR), the output of Tenable Predictive Prioritization, is a dynamic companion to the data provided by the vulnerability's CVSS score, since Tenable updates the VPR to reflect the current threat landscape. VPR helps organizations improve their remediation efficiency and effectiveness by rating vulnerabilities based on severity level – Critical, High, Medium and Low. For more information, see CVSS Scores vs. VPR in the Nessus User Guide.
- You can now view a new tab for scan results, Top Threats by VPR, which displays the 10 most severe vulnerabilities as determined by their VPR score. For more information, see View VPR Top Threats in the Nessus User Guide.
- VPR is a dynamic score that changes over time to reflect the current threat landscape. However, VPR Top Threats reflect the VPR score for the vulnerability at the time the scan was run. To get updated VPR scores for vulnerabilities in a scan, re-run the scan.
- To ensure VPR data is available for your scans, enable plugin updates
- Changed Functionality and Performance Enhancements

The following additional enhancements are included in Nessus 8.14.0:
- The Nessus user interface was updated to use more inclusive language
- Nessus backups now include concatenated certificate container .pem files

Security Updates:
- OpenSSL was updated to the latest version 1.1.1k. For more information, see the Tenable Product Advisory

Fixed:
- Fixed an issue with Nessus agent clustering where not all agent results were shown correctly in the UI when under heavy load, due to DB lock and network connection issues.
- Fixed an issue where group settings would not get honored when linking agents to a clustered Nessus Manager
- Fixed an issue where agent scans could get aborted if the node it was linked to performed a plugin update while the scan was active
- Fixed an issue that, in very rare cases, could cause Nessus to crash on the first day of each month when attempting to run scheduled scans
- Corrected the URL displayed for offline Nessus activation to use HTTPS instead of HTTP
- Added UI support for specifying an IPv6 address when configuring a proxy server to link a managed scanner
- Corrected the online API documentation for the /api#/resources/scans/configure to note that the "name" field is required


Nessus 8.13.2
- OpenSSL was updated to the latest version 1.1.1k


Nessus 8.13.1
- Fixed issue on Nessus Manager cluster parent node with processing Agent scan results greater than 2GB


Nessus 8.13.0
- Ability to deploy Nessus as a Docker image for a container – Users can now access an official Docker image for Nessus to deploy as a container. You can run Nessus offline or online, and the deployment includes plugin support
- For more information, see Deploy Nessus as a Docker Image in the Nessus User Guide
- Additional operating system support – Nessus is now supported on Amazon Linux 2 and Apple macOS Big Sur (11)
- Agent Remote Configuration – You can configure some agent settings remotely from Nessus Manager, rather than having to configure the setting directly on the agent
- For more information, see Modify Remote Agent Settings in the Nessus User Guide
- New Predefined Reports for Nessus Professional– Added three new predefined reports for Nessus Professional customers, allowing users to create HTML or PDF reports that preconfigure the most useful summaries for vulnerability management


Nessus 8.12.1
Fixed:
- Note: This release includes a fix for a potential vulnerability. For more information, see the Tenable Product Security Advisory.


Nessus 8.12.0
Changed Functionality and Performance Enhancements:
- Added additional data to the Nessus debug report, to better assist in troubleshooting, including public/non-secret certificate information and license type and features.
- Removed the Scanner tab from the Nessus user interface for all license types except for Nessus Manager.
- In Nessus Manager, linked agents and scanners are now accessed from the new Sensors page in the top navigation bar.

Bug Fixes:
- Fixed an issue with using the "pkg add" command for installation on FreeBSD v11
- Fixed an issue with connections being dropped if Nessus tried to open more than the configured maximum number of concurrent TCP sessions per host for a target
- Fixed an issue where the "last scanned" timestamp for an Agent was updated even if the Agent did not report results
- Fixed an issue where unlinked Agents were sometimes not being deleted from Nessus Manager
- Improved performance of some database queries that were potentially causing Agent merges to fail due to database lock timeouts.
- Fixed a bug with target list enumeration that in rare cases was causing Tenable.io cloud scanners to get in an infinite loop and run out of memory


Nessus 8.11.1
Changed Functionality and Performance Enhancements:
- nessusd.dump Log File Millisecond Timestamps - When the advanced setting logfile_msec is enabled, millisecond resolution is enabled for nessusd.dump log file timestamps. Previously, only the nessusd.messages log file supported this setting
- Added Context for Security Notes - Nessus scan security notes now show the IP address and plugin ID of the target and plugin that produced the note, adding critical context which is useful for debugging
- Duplicate Agent Detection - Nessus Manager detects duplicates agents that have the same MAC address. When the agent setting detect_duplicates is enabled, agents detected as a duplicate automatically unlink and reset its Tenable UUID
- Updated jQuery third party library - Upgraded the version of jQuery used in the online Nessus API documentation, to remove security vulnerabilities reported in the older version

Bug Fixes:
- Added protections to prevent out-of-bounds memory access in the NASL process space
- Added validation checks to the JSON config file used for streamlined scanner deployment
- Fixed an issue causing the session timeout to not be honored when the user was on the Settings > About page
- Added systemd support for Debian/Ubuntu on versions that use systemd over init.d, to address an issue with running as non-root user
- Fixed an issue encountered in Google Chrome where the navigation links were only clickable from the bottom
- Fixed a pagination issue with host discovery scan results when a large number of hosts was returned
- Fixed an issue where Agent scans configured with a 24-hour scan window would miss the next day's launch due to unfinished processing for the current scan
- Updated DB access settings to prevent the possibility of DB corruption on Nessus Manager configured as a Cluster Manager
- Fixed an issue where scanners managed by Tenable.io would not update plugins if a core software update was also pending
- Fixed a race condition that could cause scan results to not be detected as completed, resulting in aborted scan chunks


Nessus 8.11.0
- Change log not available for this version


Nessus 8.10.1
New:
- Added Option to Force Stop a Scan Job - Added the ability to force a scan job to stop

Changed Functionality and Performance Enhancements:
- Increased time window for marking an agent as offline - Improved the determination of when an agent should be considered offline
- Upgraded Nessus to use OpenSSL 1.1.1g
- Streamlined application of large cloud-based exclusion lists to improve scan performance

Bug Fixes:
- Scanners managed by Tenable.io will now support updating plugins from Tenable.io while scans are running. Updated plugins will be applied to new scans, not already-running scans
- Fixed an issue with target scanning access not being enforced consistently for Tenable.io scans
- When a recast rule is used for an emailed report the recast rule was ignored
- Resolved an issue where scans run on the first of the month filled-up the disk space with verbose log detail for certain customers
- When using the "CVSS Vector Contains" filter in Nessus Pro, results did not match the filter
- Email notification for agent scans did not send when clustering is enabled
- For Agent scans in clustered environment, the "plugin_set" value was not available in .nessus exports
- Resolved issue when processing large exclusion lists that caused delays in starting scans
- Exported HTML/PDF did not display enumerated service names
- Agent scan in clustered environment was reporting in pending state rather than running
- Improved the determination of when an Agent should be considered offline
- Fixed an issue where Agent blackout windows were not enforced for Agents in a clustering configuration


Nessus 8.10.0
New Features:
- Backup and Restore Tool - Ability to create Nessus backups that can easily and quickly be restored
- Nessus Upgrade Plan - In Nessus Professional and managed scanners linked to Tenable.io, users can set a Nessus Update Plan that determines the version that Nessus updates to.
- Downgrade Option - Support downgrade to a prior version of Nessus
- Note: Users cannot downgrade to versions prior to 8.10.0
- Slow Rollout - Roll out new Nessus releases to the Tenable Update Server for licensed Nessus Professional and Nessus Manager installations separately from Tenable.io. New Nessus versions will be made GA for Tenable.io-linked scanners to auto-update one week after the GA for the release. The new version will be available on the Tenable Nessus Download page on the GA date, for customers that want to update earlier.
- Predefine Nessus Manager linking key - In Nessus Manager, you can manually set the linking key for Agents and Nessus scanners to help streamline deployments
- Specify scanner groups when linking scanners to Tenable.io - When linking Nessus scanners to Tenable.io using the CLI, you can set the scanner group to which to automatically add the scanner.

Bug Fixes:
- Fixed an issue with Apple IOS MDM Compliance Checks that users were prompted to specify multiple credential types
- Fixed an issue were plugin 10716 caused the scanner to crash
- Fixed issues where high CPU usage was seen during a scan
- High CPU was seen on scan of Linux Server after upgrade to 8.7.2
- Scans aborting in Tenable.io because nessusd process throttles at 99%
- Fixed issues related to scans running longer than normal or not completing
- Nessus scans stuck stopping on scanners from Tenable.sc
- Unofficial External PCI scan never completes
- Tenable.io scan using local scanners is taking days rather than hours
- Tenable.io scan has been "Running" for over 5 days in UI
- External PCI Scan taking a lot longer than usual
- Scan taking longer than it should
- Scans inconsistently ending in 'partial' status due to scanners timing out
- Scans failing to complete


Nessus 8.9.1
New Features:
- Additional SSL cipher options - Additional security by updating our SSL cipher options to take full advantage of OpenSSL 1.1.1
- Additional OS support - Added support for MacOS Catalina (10.15)
- Changed Functionality and Performance Enhancements
- Quality and stability improvements

Bug Fixes:
- Fixed issue where a user errantly receives a SIGABRT when running a large scan
- Fixed issue where SYN Scanner improperly listed ports by first numeral instead of entire port number
- Fixed issue with Scan config defaulting to UTC instead of system timezone
- Fixed issue with settings page not loading after upgrade
- Fixed issue related to poor performance of external PCI scans on AP cloud scanners
- Fixed issue with Dashboard Tab not showing despite being selected in the scan configuration
- Fixed issue related to data filtering of agents
- Fixed issue related to timezone misconfiguration allowing customers to schedule scans in the past
- Fixed issue with not being able to set the agent blackout window using IE 11


Nessus 8.9.0
New features:
- Streamlined Sensor Deployment - Capability to include environmental configuration variables as part of a sensor installation
- For more information, see Mass Deployment Support in the Nessus User Guide

Changed:
- Open SSL v1.1.1 Update - Nessus scanners will leverage OpenSSL v1.1.1 as part of this release
- This causes impact to the ciphers and SSL versions supported. For more information, see the knowledge base article
- Capability for Nessus to support plugin databases greater than 4 GB
- This causes an automatic full recompilation of the plugins upon first startup after upgrade, which may take several minutes

Bug Fixes:
- Fixed issue where a user was unable to login to Nessus using a certificate
- Fixed issue where remediation tab was not being displayed
- Fixed issue where a basic user could not view results in Nessus Manager
- Fixed issue where a scan with a policy with mixed plugin families would not run
- Fixed issue related to upgrading on Windows platforms from earlier versions of Nessus
- Fixed issue with cloud scans aborting


Nessus 8.8.0
New Features:
- Red Hat 8 Support - Nessus now supports Red Hat 8 as a supported host operating system
- Agent key update confirmation - A confirmation prompt now appears when a user a
ttempts to update the Nessus Agent key

Change:
- Log rotation max_files default change - The default value for number of log files retained when rotating logs has changed from 100 to 10. This change applies to backend.log and www_server.log files, and will cause the oldest files to be rotated off if the new maximum is exceeded. Customers can modify the number of log files retained by changing the setting in the log.json file

Bug Fix:
- Fixed an issue where ping doesn't work in a static route network environment
- Fixed an issue where some appliances were consuming their available disk space with logs by reducing the default log rotation Max_Files value to 10
- Fixed an intermittent issue where blackout windows were not enforced by Nessus Manager
- Fixed an intermittent issue where agent policies may have been missing a selected tag
- Fixed a presentation issue in the UI with very long folder names
- Fixed an issue where blackout windows were not enforced immediately after 00:00
- Fixed an issue where an agent unlinked from UI cannot relink from agent CLI
- Fixed an intermittent issue with heartbeats not properly timing out in the NASL recv() function


Nessus 8.7.2
New Features:
- International Character Display: Added ability to properly store and display international characters in Nessus scan results.
Bug Fixes:
- Fixed an issue where Tenable.io linked scanners had intermittent SSL errors if they could not reach ocsp.digicert.com.
 

Nessus 8.7.0
New Features:
- Nessus Manager Clustering Enhancements: Support for agent migration into Nessus Manager clusters is now available. Clustering no longer requires a licensing flag, and is available to be configured for all customers using Nessus Manager for large agent installations.
- Tenable Research News Widget: In Nessus Essentials, RSS feed-based notifications present recent publications from Tenable Research in the UI, providing a live view of the ongoing research and publications of Tenable's cutting-edge Research organization.
- Host Discovery Scan Wizard: New users of Nessus Essentials and Nessus Professional trial are presented with a scan wizard upon first use of the product to walk through the process from host discovery to vulnerability scanning. Now it only takes a couple clicks for new users to create and execute their first scan.
- Licensing transparency for Nessus Essentials and Nessus Professional Trial: A new License Utilization page gives Nessus Essentials and Nessus Professional trial users visibility into the hosts that have consumed their licensed pool of hosts, as well as the length of time before each asset will no longer count against the license.
- Updated Host Discovery Results Page: Refreshed the results page for Host Discovery Scans to present more relevant information. Users can now see port, host, and OS information when available, based on the type of discovery scan performed.
- Launch scans from result set of another scan: Users can now select hosts from one scan result set to open or launch a new scan with those hosts pre-populated as targets.
- Scan templates have been grouped by type: Scan templates have now been grouped by type and will fall into one of the following categories: Discovery, Vulnerability, and Compliance.

Bug Fixes:
- Fixed an issue where all agent filters are removed when removing just one.
- Fixed an issue with Nessus compliance filters returning zero results.
- Fixed an issue where Nessus Manager blackout window was not being enforced.
- Fixed an intermittent issue where a scan ran outside of the scheduled scan time when daylight savings time started.
- Fixed an issue where managed scanners were displaying templates that are only available through Tenable.io.
- Fixed an issue where the re-balance button for clustering was not always responsive on first pass.
- Fixed an issue where disabled scans may not run after being re-enabled.
- Fixed an issue where the unread/read scan(s) indicator in the UI was sometimes incorrect.
- Documented the possible agent status values returned from the Nessus/Agents API in the online API documentation.


Nessus 8.6.0
New Features:
- In-Product Notification Enhancements - Improved expiration notifications by adding call to action, upsell links, and added the ability for users to dismiss them until the next scheduled reminder. Added new dynamic strings to enable future notification functionality. Also added new notification history to allow users to review previous notifications.
- Watermarked reports for Nessus Essentials and Nessus Pro Trials - Added watermarks to exported reports for Nessus Essentials and Nessus Pro evaluations.
- Enterprise Supportability: Scan and Policy Ownership - Our enterprise users of Nessus often have personnel changes that require them to change or remove users from their system. This feature allows administrators to claim ownership of user content.
- Telemetry Enhancements - Added an advanced setting that allows users to opt out of providing telemetry reporting back to Tenable. Telemetry information ensures that users will benefit from more intuitive and useful features and capabilities in future Nessus releases. Please refer to the documentation describing advanced settings for more information.
Bug Fixes:
- Bug Fix Defect ID
- Fixed an issue where users were unable to filter the agent list by IP address in Nessus Manager 00832160
- Fixed an issue with exporting HTML custom reports containing non-standard character sets 00775714
- Fixed an issue where multi-homed machines would not honor the forced source IP command 00801670
- Fixed an issue with scan result filters no longer accepting a comma delimited list of values 00832101, 00833265
- Fixed an issue when attempting to add agents by search results to agent groups 00832160
- Fixed an issue where plugin attributes were no longer included in .nessus files sent to T.sc, by adding a config setting to re-enable the attributes 00840184, 00848793
- Fixed an issue where the scanner health page does not appear to display CPU usage correctly
- Fixed an issue with scan plugin filters
- Fixed an intermittent issue with displaying records in the Vulnerabilities view
- Fixed a number of UI presentation issues
- Fixed typo in the advanced settings for Max HTTP Connections
- Fixed an intermittent issue with Agent 'status' on Agent Detail page is not displaying state correctly
- Fixed an issue where 'Plugin Family' filter is not working as expected and showing "no result found"
- Fixed an issue with agent group deletion work flow
- Fixed an issue where search agent count is not displaying correctly
- Fixed an issue where search functionality wasn't as inclusive as expected
- Fixed an issue where unlicensed scanners show as "expired"
- Updated OpenSSL version to 1.0.2s.
- Fixed a potential issue in XMLRPC API affecting Windows installations

Nessus 10.2.0 相關參考資料
Nessus 10.2.0 Release Notes - 2022-05-26

Nessus 10.2.0 Release Notes - 2022-05-26 · Added a new Scan Summary tab that highlights important scan data in Nessus Professional. · You can now configure ...

https://docs.tenable.com

Nessus Agent 10.2.0 Release Notes - 2022-08-02

Nessus Agent 10.2.0 Release Notes - 2022-08-02 · Added the following operating system support for agents: Debian 11. RHEL 9. Ubuntu 22.04 · Added Graviton ARM ...

https://docs.tenable.com

nessus安装教程原创

2023年2月25日 — 1.将下载好的文件上传到我们的虚拟机上面这里用的是centos7 · 2.使用rpm -ivh Nessus-10.2.0-es7.x86_64.rpm 命令来安装nessus · 3.启动nessus服务systemctl ...

https://blog.csdn.net

Nessus破解版插件下载|Nessus plugin 202206101902

2022年6月18日 — Nessus破解版插件下载|Nessus plugin 202206101902,请使用Windows进行安装,Linux ... 安装包下载: Nessus-10.2.0-x64.msi. 插件下载. 云中转网盘: all-2.0 ...

https://www.ddosi.org

Tenable Nessus < 10.2.0 Multiple Vulnerabilities (TNS- ...

2022年11月8日 — Nessus 10.2.0 fixes the reported Audit function and information disclosure vulnerabilities, and also updates zlib to version 1.2.12, expat to ...

https://pentest-tools.com

Tenable Nessus 10.2.0 (Unix, Linux, Windows) - sysin

2022年7月5日 — 从创立伊始,我们就与各类网络安全相关行业紧密协作。我们会根据社区反馈不断优化Nessus,使之成为市面上非常准确、全面的漏洞评估解决方案。20 年以来, ...

https://www.cnblogs.com

Tenable Nessus 10.7.0 (Unix, Linux, Windows) - #1 漏洞 ...

2024年2月7日 — 利用业界最受信赖的漏洞评估解决方案来评估现代攻击面。扩展到传统的IT 资产之外– 保护云基础设施和获取对与互联网相连的攻击面的可见性。 Nessus 版本 ...

https://sysin.org

Tenable Nessus 10.x < 10.2.0 第三方弱點(TNS-2022-11)

概要. 遠端主機上執行的Tenable Nessus 受到多個第三方弱點影響。 說明. 根據其自我報告的版本號碼,遠端主機上執行的Tenable Nessus 應用程式為10.x 至10.2.0 版本。

https://zh-tw.tenable.com

Tenable Nessus downloads page

沒有這個頁面的資訊。

https://www.tenable.com

Tenable Nessus Release Notes

Nessus 10.4.1 (2022-11-02) · Nessus 10.3.2 (2022-11-02) · Nessus 10.4.0 (2022-10-27) · Nessus 10.3.1 (2022-10-26) · Nessus 10.3.0 (2022-07-11) · Nessus 10.2.0 ( ...

https://docs.tenable.com