New Policies in January 2022 - Release Notes - 1.0 - Cortex XPANSE - Cortex - Security Operations

Cortex Xpanse Release Notes

Product
Cortex XPANSE
Version
1.0
Creation date
2022-08-25
Last date published
2024-03-26
End_of_Life
EoL
Category
Release Notes
Abstract

New Cortex Xpanse issue policies in January 2022.

The following Cortex Xpanse issue policies apply to both Cortex Xpanse Expander and Cortex Xpanse Assess. These policies were introduced or updated in January 2022:

  • Apache Hadoop Yarn Resource Manager

  • Cisco Email Security Appliance (ESA)

  • Cisco IOS

  • Cisco Unified IP Phones

  • Citrix ShareFile Server

  • Citrix XenDesktop

  • GitBucket

  • H2 Database Console

  • Insecure Apache policy updated to include all versions below 2.4.52

  • Insecure MikroTik Router—identifies insecure versions of MikroTik RouterOS through 6.42.

  • Microsoft Dynamics NAV

  • MikroTik Router—identifies MikroTik Routers and administration portals (RouterOS).

  • OctoberCMS—an open-source Content Management System

  • Palo Alto Networks Bridgecrew

  • Schneider Electric EcoStruxure IT Gateway

  • VMWare Horizon

  • VMWare RabbitMQ Management Plugin

Refer to the Cortex Xpanse User Guideor Cortex Xpanse Assess User Guide for more information about policies.