RSAS V6.0 System Plugin Upgrade Package Upgrade List

Name: rsas-vulsys-V6.0R02F01.3808.dat Version:6.0.38.8
MD5:277be04eb13230295c767dbb8c8addf7 Size:441.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3807. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3808.

Apache Tomcat Security Vulnerability(CVE-2024-50379)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-12-18 17:50:57
Name: rsas-vulsys-V6.0R02F01.3807.dat Version:6.0.38.7
MD5:2fabf637850ea2575c95bf2f9ed6854a Size:15.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3806. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3807.

Apache Struts2 S2-067 RCE Vulnerability(CVE-2024-53677)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-12-17 11:24:29
Name: rsas-vulsys-V6.0R02F01.3806.dat Version:6.0.38.6
MD5:696e5fff01188f706bcd14caf9c44a38 Size:289.38M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3805. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3806.

Add plugins:908. Including Alibaba Cloud Linux:409, OpenEuler:175, others:324.

JeecgBoot getTotalData SQL Injection Vulnerability(CVE-2024-48307)[Thorough Scan]
Zabbix api_jsonrpc.php SQL Injection Vulnerability(CVE-2024-42327) [Thorough Scan]
D-Link NAS scan_dsk.cgi Remote Command Execution Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-12-13 12:15:52
Name: rsas-vulsys-V6.0R02F01.3805.dat Version:6.0.38.5
MD5:7233f0738c6091e66d30ce7649fa4d42 Size:76.8K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3804. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3805.

Update plugins.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-12-04 17:21:19
Name: rsas-vulsys-V6.0R02F01.3804.dat Version:6.0.38.4
MD5:fe02ebf3d0aecbb384127534366a2d34 Size:290.34M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3803. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3804.

Add plugins:2616. Including NfsLinux:751, Red Hat:445, others:1420.

Palo Alto Networks PAN-OS Authentication Bypass Vulnerability(CVE-2024-0012)[Thorough Scan]
Palo Alto Networks PAN-OS Privilege Elevation RCE Vulnerability(CVE-2024-9474)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-11-29 10:17:04
Name: rsas-vulsys-V6.0R02F01.3803.dat Version:6.0.38.3
MD5:a4246d98be2cddb39ddf6571b560467d Size:326.84M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3802. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3803.

Add plugins:6645. Including Alibaba Cloud Linux:3036, TencentOS:1038, others:2571.

D-Link DNS Multi-Product Command Injection Vulnerability (CVE-2024-10914)[Thorough Scan]
D-Link-DNS Multiple Products sc_mgr.cgi Remote Command Execution Vulnerability[Thorough Scan]
Mingyuan Real Estate ERP WFWebService.asmx Deserialization RCE Vulnerability[Thorough Scan]
Apache Solr Authentication Bypass(CVE-2024-45216) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-11-18 12:31:59
Name: rsas-vulsys-V6.0R02F01.3802.dat Version:6.0.38.2
MD5:d19cc0f910cc03b0b06ac76a6898754d Size:287.61M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3801. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3802.

Add plugins:702. Including InLinux:172, OpenEuler:151, others:379.

Seeyon OA ajax.do saveExcelInBase Arbitrary File Read Vulnerability[Thorough Scan]
Seeyon OA ajax.do checkIsCreate Arbitrary File Read Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-10-25 10:27:34
Name: rsas-vulsys-V6.0R02F01.3801.dat Version:6.0.38.1
MD5:4eee35411fd2b3200d34e6d18adbdf4c Size:318.51M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3800. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3801.

Add plugins:1542. Including openEuler:291, Huawei Cloud EulerOS:195, others:1056.

Weaver OA Action.jsp Arbitrary File Upload Vulnerability[Thorough Scan]
Weaver OA SptmForPortalThumbnail.jsp Arbitrary File Download Vulnerability[Thorough Scan]
Weave E-office download.php Arbitrary File Read Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-10-11 16:17:24
Name: rsas-vulsys-V6.0R02F01.3800.dat Version:6.0.38.0
MD5:e804e7e0b694efd0d03c5d965f6990e0 Size:309.88M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.37*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.3800.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.3701.dat to rsas-vulsys-V6.0R02F01.3712.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-09-30 09:10:46
Name: rsas-vulsys-V6.0R02F01.3712.dat Version:6.0.37.12
MD5:756bc0e1c8d668f9ffef663995998fe7 Size:286.90M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3711. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3712.

Add plugins:3660. Including Ubuntu:1787, Red Hat:647, others:1226.

Jimureport JeecgBoot list Authentication Bypass Vulnerability[Thorough Scan]
Hmcpay DownLoadServerFile Arbitrary File Read Vulnerability[Thorough Scan]
Jiusi OA /jsoa/WebServiceProxy XXE Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-09-26 16:13:30
Name: rsas-vulsys-V6.0R02F01.3711.dat Version:6.0.37.11
MD5:67f61487651d1a3b67d3d1ba35744b96 Size:3.11M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3710. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3711.

Weave E-mobile cdnfile Arbitrary File Read Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-09-25 13:53:46
Name: rsas-vulsys-V6.0R02F01.3710.dat Version:6.0.37.10
MD5:12c8903dbb2bf2b4c6a2cd46769b5d54 Size:250.46M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3709. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3710.

Add plugins:1130. Including H3linux:652, Amazon Linux:102, others:376.

Apache OFBiz viewdatafile RCE Vulnerability(CVE-2024-45195)[Thorough Scan]
Dahua Smart Park Comprehensive Management Platform sendFaceInfo Remote Command Execution Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-09-12 16:16:55
Name: rsas-vulsys-V6.0R02F01.3709.dat Version:6.0.37.9
MD5:6259cba9f66179c9f19e9fd677827861 Size:3.12M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3708. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3709.

JieLink+ Smart Terminal Operation Platform Unauthorized Access Vulnerability (CVE-2024-7919)[Thorough Scan]
JieLink+ Smart Terminal Operation Platform Unauthorized Access Vulnerability (CVE-2024-7920)[Thorough Scan]
JieLink+ Smart Terminal Operation Platform Unauthorized Access Vulnerability (CVE-2024-7921)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-09-05 11:05:37
Name: rsas-vulsys-V6.0R02F01.3708.dat Version:6.0.37.8
MD5:f2e679fe9a33dba2722d3459130731c9 Size:25.2K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3707. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3708.

Update plugins

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-09-04 17:17:35
Name: rsas-vulsys-V6.0R02F01.3707.dat Version:6.0.37.7
MD5:b0dd89e76c79b564534400ceb224927f Size:10.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3706. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3707.

KingbaseES Unauthorized Remote Code Execution Vulnerability(CNVD-2020-61959)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-09-03 17:04:42
Name: rsas-vulsys-V6.0R02F01.3706.dat Version:6.0.37.6
MD5:d5e3a4712e9cddd0e74b2a43d3dcb189 Size:3.10M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3705. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3706.

Xinhuatong Default.aspx Login Bypass Vulnerability[Thorough Scan]
Zhilink SRM2.0 Static Authentication Bypass Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-30 17:40:20
Name: rsas-vulsys-V6.0R02F01.3705.dat Version:6.0.37.5
MD5:c6b66622c62045634a40161713ceefd2 Size:233.10M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3704. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3705.

Add plugins:1680. Including OpenEuler:824, Amazon Linux:238, others:618.

Tianwen Property ERP System ParkingFeelFileDownLoad.aspx Arbitrary File Reading Vulnerability[Thorough Scan]
Tianwen Property ERP System PlanDownLoad Arbitrary File Reading Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-29 14:45:11
Name: rsas-vulsys-V6.0R02F01.3704.dat Version:6.0.37.4
MD5:81f97b527d18d31266a711c9f9b8662a Size:3.08M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3703. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3704.

InSuite GS UploadListFile.ashx Arbitrary File Upload Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-28 11:17:10
Name: rsas-vulsys-V6.0R02F01.3703.dat Version:6.0.37.3
MD5:f5efdf6f5a6cdc8f3459bb21d14fd68b Size:3.08M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3702. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3703.

HILLSTONE PHPSESSID RCE Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-25 22:05:30
Name: rsas-vulsys-V6.0R02F01.3702.dat Version:6.0.37.2
MD5:b0ed6e8d501d0cc06ee886952b94bfd9 Size:3.08M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3701. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3702.

Ruisikanda-Multi-service Intelligent Gateway list_ip_network.php Remote Command Execution Vulnerability[Thorough Scan]
Ruisikanda-Multi-service Intelligent Gateway list_service_manage.php Remote Command Execution Vulnerability[Thorough Scan]
Ruisikanda-Multi-service Intelligent Gateway list_vpn_web_custom.php Remote Command Execution Vulnerability[Thorough Scan]
Ruisikanda-Multi-service Intelligent Gateway vpn_template_style.php Remote Command Execution Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-23 16:10:32
Name: rsas-vulsys-V6.0R02F01.3701.dat Version:6.0.37.1
MD5:2d86136faba06ef4a017669ef780bd21 Size:4.22M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3700. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3701.

nginxWebUI Solon RCE Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-21 17:53:08
Name: rsas-vulsys-V6.0R02F01.3700.dat Version:6.0.37.0
MD5:bb7fb7c478a9ca93596fd1cb0c486730 Size:264.05M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.36*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.3700.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.3601.dat to rsas-vulsys-V6.0R02F01.3629.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-16 16:56:57
Name: rsas-vulsys-V6.0R02F01.3629.dat Version:6.0.36.29
MD5:6924ec5a2dd3ece18986e3f6826987bd Size:256.25M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3628. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3629.

Add plugins:943. Including InLinux:161, FreeBSD:128, others:654.

Weaver OA validate.jsp SQL Injection Vulnerability(CNNVD-201910-1226)[Thorough Scan]
Yonyou GRP U8 services Arbitrary File Upload Vulnerability[Thorough Scan]
Redhaven EHR PtFjk.mob Arbitrary File Upload Vulnerability [Thorough Scan]
Redhaven EHR kqFile.mob Arbitrary File Upload Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-16 11:33:09
Name: rsas-vulsys-V6.0R02F01.3628.dat Version:6.0.36.28
MD5:5d7dcf4d0b5a4a8f215abed524d2ceec Size:2.08M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3627. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3628.

Microsoft Windows TCP/IP Remote Code Execution Vulnerability (CVE-2024-38063)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-15 17:29:31
Name: rsas-vulsys-V6.0R02F01.3627.dat Version:6.0.36.27
MD5:caa7a4b7ae66bd84994db61274a7092d Size:3.07M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3626. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3627.

31gps Vehicle Monitoring Service Platform platformSql SQL Injection Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-15 14:37:58
Name: rsas-vulsys-V6.0R02F01.3626.dat Version:6.0.36.26
MD5:a1685007b2cc07edbd402f44dc356d21 Size:3.07M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3625. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3626.

Ruisikanda-Multi-service Intelligent Gateway list_base_config.php Remote Command Execution Vulnerability(CVE-2024-7120)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-14 16:23:17
Name: rsas-vulsys-V6.0R02F01.3625.dat Version:6.0.36.25
MD5:83eee0b12e221ec5c3657f7efd5d41e7 Size:3.07M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3624. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3625.

Wanhu OA OfficeServer.jsp New Arbitrary File Upload Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-12 18:29:58
Name: rsas-vulsys-V6.0R02F01.3624.dat Version:6.0.36.24
MD5:28ef0e7bb4fb59be9c128aeec286b5dc Size:16.1K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3623. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3624.

Microsoft Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability (CVE-2024-38077)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-12 17:20:53
Name: rsas-vulsys-V6.0R02F01.3623.dat Version:6.0.36.23
MD5:0e027f0e9bef298096b72ce1e68e3fd2 Size:3.10M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3622. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3623.

Remote Desktop Licensing Enablement Detection[Thorough Scan]
Weaver E-bridge addResume FileUpload Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-09 19:30:52
Name: rsas-vulsys-V6.0R02F01.3622.dat Version:6.0.36.22
MD5:3f42b98707f4a89efb4575c8927f31f0 Size:3.07M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3621. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3622.

JeecgBoot/jmreport/show RCE Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-09 13:33:30
Name: rsas-vulsys-V6.0R02F01.3621.dat Version:6.0.36.21
MD5:605ae77d9e032df077b60949f65d5224 Size:3.08M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3620. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3621.

Zfsoft ReportServer Arbitrary File Read Vulnerability[Thorough Scan]
Weaver e-office10 schema_mysql Sensitive Information Leakage Vulnerability[Thorough Scan]
Zfsoft RzptManage Arbitrary File Upload Vulnerability[Thorough Scan]
Qiyuesuo eSeal System ukeysign Code Execution Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-09 12:07:41
Name: rsas-vulsys-V6.0R02F01.3620.dat Version:6.0.36.20
MD5:04c392f6b6639afa381fd93cf8f49750 Size:3.07M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3619. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3620.

Cylan GetFieldJson SQL Vulnerability[Thorough Scan]
H3C iMC /byod/index.xhtml RCE Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-08 10:57:10
Name: rsas-vulsys-V6.0R02F01.3619.dat Version:6.0.36.19
MD5:d064e62c009828d187fbc063a1a7f16c Size:3.07M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3618. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3619.

Weave OA Interface Information Leakage Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-07 23:12:05
Name: rsas-vulsys-V6.0R02F01.3618.dat Version:6.0.36.18
MD5:4ea79d4190ba319b594225ddefa00992 Size:3.05M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3617. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3618.

Tencent TDSQL security vulnerabilities (CVE-2023-42387/CVE-2023-52286)[Thorough Scan]
Yisetong CDG CDGAuthoriseTempletService1 SQL Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-07 16:19:01
Name: rsas-vulsys-V6.0R02F01.3617.dat Version:6.0.36.17
MD5:9ad44e558c6b48211cec7c6bf57ee10f Size:3.06M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3616. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3617.

TVT DVR queryDevInfo Sensitive Information Leakage Vulnerability(CVE-2024-7339)[Thorough Scan]
LiveBOS UploadImage.do FileUpload Vulnerability[Thorough Scan]
LiveBOS UploadFile.do FileUpload Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-06 11:11:30
Name: rsas-vulsys-V6.0R02F01.3616.dat Version:6.0.36.16
MD5:68b7a3fd80b5011860cbd937248d4e9a Size:3.06M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3615. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3616.

Fangtianyun Intelligent Platform System GetCustomerLinkman SQL Injection Vulnerability[Thorough Scan]
Fang Tianyun Intelligent Platform System Upload.ashx Arbitrary File Upload Vulnerability[Thorough Scan]
SpringBlade System menu Interface SQL Injection Vulnerability[Thorough Scan]
Yonyou NC Cloud queryPsnInfo SQL Injection Vulnerability [Thorough Scan]
D-link DIR-600 service RCE Vulnerability(CVE-2024-7357)[Thorough Scan]
Apache OFBiz ProgramExport RCE Vulnerability(CVE-2024-38856)[Thorough Scan]
D-link DAR-8000-10 mailrecvview.php FileRead ulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-05 18:09:59
Name: rsas-vulsys-V6.0R02F01.3615.dat Version:6.0.36.15
MD5:92ed61dbefd48e1caeb25cdfc90b991b Size:3.05M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3614. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3615.

Sangfor Desktop Cloud Report Center php-cgi.exe Remote Code Execution Vulnerability[Thorough Scan]
ClusterControl Arbitrary File Read Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-03 20:05:33
Name: rsas-vulsys-V6.0R02F01.3614.dat Version:6.0.36.14
MD5:1851867e3e65905163c7bffa8a6a812d Size:3.05M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3613. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3614.

RENWOXING CRM UploadFile Deserialization Vulnerability[Thorough Scan]
Yonyou NC Cloud queryStaffByName SQL Injection Vulnerability [Thorough Scan]
KubePi JWT Authentication Bypass Vulnerability(CVE-2024-36111)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-08-02 17:50:57
Name: rsas-vulsys-V6.0R02F01.3613.dat Version:6.0.36.13
MD5:cce029e9c8ae64752fb9a7f11fcb4227 Size:3.03M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3612. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3613.

Jimureport save Authentication Bypass Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-31 15:26:59
Name: rsas-vulsys-V6.0R02F01.3612.dat Version:6.0.36.12
MD5:c4d5c53b7a29e4d8ee2935cab71b90c3 Size:3.18M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3611. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3612.

RuiBeiWaiMaoERP dataSphereServlet Arbitrary File Read Vulnerability[Thorough Scan]
FineReport V10 SQL Injection Vulnerability[Thorough Scan]
InSuite Remote System bizintegrationwebservice.asmx Command Execution Vulnerability[Thorough Scan]
Maipu Gateway send_order.cgi Remote Command Execution Vulnerability[Thorough Scan]
FTYERP GetCompanyItem SQL Injection Vulnerability[Thorough Scan]
Gnway Cloud Application System Access Platform GNRemote.dll Remote Command Execution Vulnerability[Thorough Scan]
Yongbang PM2 Project Management Platform System ExcelIn.aspx arbitrary File Upload Vulnerability[Thorough Scan]
TG-NET Botone Technology ajax_cloud_router_config RCE Vulnerability[Thorough Scan]
Huatiandongli OA downloadWpsFile.jsp Arbitrary File Read Vulnerability[Thorough Scan]
InSuite Remote System xtdysrv.asmx Command Execution Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-30 18:05:33
Name: rsas-vulsys-V6.0R02F01.3611.dat Version:6.0.36.11
MD5:de4dd69178208b167afc0630f5879eb3 Size:3.03M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3610. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3611.

Hikvision Integrated Security Management Platform licenseExpire.do FileUpload Vulnerability[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-29 20:50:10
Name: rsas-vulsys-V6.0R02F01.3610.dat Version:6.0.36.10
MD5:37edd2703138bf240e3865f65248b3d7 Size:3.05M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3609. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3610.

Hikvision Integrated Security Management Platform keepAlive RCE Vulnerability[Thorough Scan]
Cylan GetExcellTemperature SQL Vulnerability[Thorough Scan]
SpringBlade error/list Injection Vulnerability [Thorough Scan]
SpringBlade tenant/list SQL Injection Vulnerability(CVE-2024-33332)[Thorough Scan]
Cloud Class Online School System File Upload Vulnerability [Thorough Scan]
Landray OA sysUiComponent.do RCE Vulnerability[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-27 19:15:28
Name: rsas-vulsys-V6.0R02F01.3609.dat Version:6.0.36.9
MD5:c8f191503b5e2470610eacc8f2cbbe22 Size:3.02M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3608. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3609.

Yonyou U9 Cloud TransWebService.asmx Sensitive Information Leakage Vulnerability[Thorough Scan]
Weave E-mobile installOperate.do Server-Side Request Forgery (SSRF) Vulnerability [Thorough Scan]
TOTOLINK A6000R apcli_do_enr_pin_wps RCE Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-25 20:29:26
Name: rsas-vulsys-V6.0R02F01.3608.dat Version:6.0.36.8
MD5:ffcc999100bd666687bd020b5bffb3f3 Size:241.51M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3607. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3608.

Add plugins:2975. Including InLinux:2181, EulerOS:139, others:655.

Fog project export.php Remote Command Execution Vulnerability(CVE-2024-39914)[Thorough Scan]
ServiceNow UI Jelly Template Injection Vulnerability(CVE-2024-4879/CVE-2024-5217) [Thorough Scan]
Splunk Enterprise Windows modules/messaging Directory Traversal Vulnerability(CVE-2024-36991)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-25 17:11:26
Name: rsas-vulsys-V6.0R02F01.3607.dat Version:6.0.36.7
MD5:7633fe1a244786863c86be561db56f49 Size:3.01M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3606. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3607.

Runqian Reporting Platform dataSphereServlet Arbitrary File Upload Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-25 12:45:32
Name: rsas-vulsys-V6.0R02F01.3606.dat Version:6.0.36.6
MD5:a1ce945287caa57c81d90992fdc72881 Size:3.01M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3605. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3606.

Qiming Xingchen Tianqing Hanma VPN download/client Arbitrary File Reading Vulnerability[Thorough Scan]
Tianwen Property ERP System AreaAvatarDownLoad.aspx Arbitrary File Reading Vulnerability[Thorough Scan]
1Panel User-Agent SQL Vulnerability(CVE-2024-39911)[Thorough Scan]
Seeyon AnalyticsCloud FileRead ulnerability[Thorough Scan]
Kirisun Control Management Platform ajax_users.php SQL Vulnerability[Thorough Scan]
Kirisun Control Management Platform invite2videoconf.php RCE Vulnerability[Thorough Scan]
Kirisun Control Management Platform invite_one_ptter.php RCE Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-24 14:45:37
Name: rsas-vulsys-V6.0R02F01.3605.dat Version:6.0.36.5
MD5:e974145986dd9fdb4a22f90c75569901 Size:2.99M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3604. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3605.

Update:Tongda OA YII2 insert SQL Injection Vulnerability [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-18 20:17:31
Name: rsas-vulsys-V6.0R02F01.3604.dat Version:6.0.36.4
MD5:946bd40ac029ca882d2921a95af0d9c0 Size:254.53M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3603. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3604.

Add plugins:758. IncludingHuawei Cloud EulerOS:330, Amazon Linux:57, others:371.

Hikvision iVMS-8700 msp upload.action Arbitrary File Upload Vulnerability [Thorough Scan]
Magento Open Source XXE Vulnerability(CVE-2024-34102) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-12 11:51:49
Name: rsas-vulsys-V6.0R02F01.3603.dat Version:6.0.36.3
MD5:368bc7ba333382f79275057423dead2d Size:18.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3602. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3603.

Update:OpenSSH Remote Code Execution Vulnerability(CVE-2024-6387)


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-04 13:52:49
Name: rsas-vulsys-V6.0R02F01.3602.dat Version:6.0.36.2
MD5:1b0b310918a6a1d9218ee15eb3a99b9f Size:2.97M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3601. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3602.

GeoServer wfs RCE Vulnerability(CVE-2024-36401)[Thorough Scan]
GeoTools wfs RCE Vulnerability(CVE-2024-36404)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-03 16:17:51
Name: rsas-vulsys-V6.0R02F01.3601.dat Version:6.0.36.1
MD5:d94bf927e8ade51c6bd4ed92f7e17af3 Size:2.98M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3600. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3601.

OpenSSH Remote Code Execution Vulnerability(CVE-2024-6387)
RealorGWT System GetBSAppUr SQL Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-02 15:37:08
Name: rsas-vulsys-V6.0R02F01.3600.dat Version:6.0.36.0
MD5:cd0bf96d06ca4f6fd0efc8426d1719ae Size:325.20M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.35*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.3600.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.3501.dat to rsas-vulsys-V6.0R02F01.3510.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-07-01 17:22:01
Name: rsas-vulsys-V6.0R02F01.3510.dat Version:6.0.35.10
MD5:a6617cd8f09a22a066a15d57fd19e9d5 Size:251.01M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3509. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3510.

Add plugins:858. Including Nsflinux:190, EulerOS:128, others:540.

SolarWinds Serv-U Path Traversal Vulnerability(CVE-2024-28995)[Thorough Scan]
CData API Server Path Traversal Vulnerability(CVE-2024-31848)[Thorough Scan]
Bithighway L7 jumper.php Command Execution Vulnerability[Thorough Scan]
FastAdmin lang Interface Arbitrary File Reading Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-06-27 14:13:16
Name: rsas-vulsys-V6.0R02F01.3509.dat Version:6.0.35.9
MD5:1db591bd19bec7d557d8c5278380ddb3 Size:2.94M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3508. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3509.

SolarWinds Serv-U Path Traversal Vulnerability(CVE-2024-28995)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-06-17 13:39:06
Name: rsas-vulsys-V6.0R02F01.3508.dat Version:6.0.35.8
MD5:b33a81d72de1e3b9992e95cab350f9c8 Size:298.11M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3507. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3508.

Add plugins:3855. Including TencentOS:986, RedHat:859, others:2010.

Hikvision Integrated Security Management Platform download Arbitrary File Reading Vulnerability[Thorough Scan]
Mlflow Security Vulnerability (CVE-2024-3848)[Thorough Scan]
Nexus Repository Directory Traversal (CVE-2024-4956)[Thorough Scan]
PHP CGI Windows Platform Remote Code Execution Vulnerability (CVE-2024-4577) [Thorough Scan]
Legendsec SecGate 3600 Firewall sysToolsDetectNet.cgi Remote Code Execution Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-06-14 16:39:52
Name: rsas-vulsys-V6.0R02F01.3507.dat Version:6.0.35.7
MD5:cdc77285e8f162e2a4bee03e46401ea6 Size:84.0K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3506. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3507.

Plugin Optimization

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-06-03 11:19:17
Name: rsas-vulsys-V6.0R02F01.3506.dat Version:6.0.35.6
MD5:4a390e313abc08ef68a968b520d33f65 Size:233.11M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3505. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3506.

Add plugins:1278. Including H3linux NingOS:151, Fedora:198, others:929.

RuvarOA OfficeFileUpdate.aspx Information Leakage Vulnerability(CVE-2024-25533)[Thorough Scan]
RuvarOA kaizen_download.aspx SQL Injection Vulnerability(CVE-2024-25519)[Thorough Scan]
Nacos Default Password Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-05-30 13:38:00
Name: rsas-vulsys-V6.0R02F01.3505.dat Version:6.0.35.5
MD5:7c700ed07ae3bea07c2ffb91b613e863 Size:251.80M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3504. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3505.

Add plugins:572. Including EulerOS:92, OpenEuler:54, others:426.

REALOR GWT before 7.0.5.1 SQL Injection Causes Remote Command Execution Vulnerability [Thorough Scan]
TBK DVR Hard Disk Video Recorder device.rsp Command Execution Vulnerability(CVE-2024-3721)[Thorough Scan]
CrushFTP Server-Side Template Injection (CVE-2024-4040) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-05-21 16:14:54
Name: rsas-vulsys-V6.0R02F01.3504.dat Version:6.0.35.4
MD5:ca473a8bc67ec81a37588ed9d21cbdeb Size:239.58M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3503. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3504.

Add plugins:523. Including OpenEuler:126, Fedora:53, others:344.

kkFileView fileUpload Arbitrary File Upload Vulnerability [Thorough Scan]
JumpServer Redirection Vulnerability (CVE-2024-24763) (CVE-2023-42820) [Thorough Scan]
Oracle WebLogic Server Security Vulnerability (CVE-2024-21006) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-04-26 11:17:09
Name: rsas-vulsys-V6.0R02F01.3503.dat Version:6.0.35.3
MD5:eb2c502bf2f6426331fa21cf340642dc Size:10.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3502. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3503.

Palo Alto Networks PAN-OS Command Injection Vulnerability (CVE-2024-3400)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-04-17 15:42:50
Name: rsas-vulsys-V6.0R02F01.3502.dat Version:6.0.35.2
MD5:6f8cb449b2774e5dc36ee1ce0e1a95b5 Size:240.79M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3501. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3502.

Add plugins:741. Including XWiki:172, Microsoft:136, others:433.

Adobe ColdFusion Arbitrary File Reading Vulnerability (CVE-2024-20767) [Thorough Scan]
D-Link NAS Unauthorized RCE (CVE-2024-3273) [Thorough Scan]
FileCatalyst Workflow Web Portal Command Injection Vulnerability (CVE-2024-25153) [Thorough Scan]
Uniview ISC2500-S Command Injection Vulnerability(CVE-2024-0778) [Thorough Scan]
Telesquare admin.cgi Remote Code Execution Vulnerability(CVE-2024-29269)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-04-15 16:59:36
Name: rsas-vulsys-V6.0R02F01.3501.dat Version:6.0.35.1
MD5:4f56337131756fb7cb81d10f2115ce9e Size:12.8K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3500. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3501.


Vulnerability Verification Optimization


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-04-03 16:53:25
Name: rsas-vulsys-V6.0R02F01.3500.dat Version:6.0.35.0
MD5:bcf4d177a65d9fdf63eba3f2229d9859 Size:304.93M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.34*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.3500.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.3401.dat to rsas-vulsys-V6.0R02F01.3408.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-04-03 09:14:30
Name: rsas-vulsys-V6.0R02F01.3408.dat Version:6.0.34.8
MD5:0d30df92ec3bf95f15ec61e43f85b6b5 Size:17.0K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3407. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3408.


XZ-Utils Backdoor Vulnerability(CVE-2024-3094)[Thorough Scan]
Ray framework RCE Vulnerability(CVE-2023-48022)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-03-31 12:02:23
Name: rsas-vulsys-V6.0R02F01.3407.dat Version:6.0.34.7
MD5:d46a6dde18da09ea802fc8aba0fbd03e Size:250.25M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3406. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3407.

Add plugins:2411. Including Linuxos:408, H3linux:387, others:1616.

IBM Operational Decision Manager Command Injection Vulnerability (CVE-2024-22319) [Thorough Scan]
pyLoad Sensitive InformationDisclosure Vulnerability (CVE-2024-21644) [Thorough Scan]
Netcom Technology NS-ASG Application Security Gateway SQL Injection Vulnerability (CVE-2024-2330)[Thorough Scan]
Rebuild Management System SSRF Vulnerability (CVE-2024-1021) [Thorough Scan]
ChatGPT Security Vulnerability (CVE-2024-27564)[Thorough Scan]
Splunk Unauthorized Access Vulnerability [Thorough Scan]
Apache Impala Impalad Unauthorized Access Vulnerability [Thorough Scan]
Apache Impala Catalogd Unauthorized Access Vulnerability [Thorough Scan]
Apache Impala Statestored Unauthorized Access Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-03-31 11:55:38
Name: rsas-vulsys-V6.0R02F01.3406.dat Version:6.0.34.6
MD5:06865e539bc618500942aea723b7958d Size:220.86M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3405. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3406.

Add plugins:1492. Including Kylin Linux:347, SUSE:333, others:812.

Oracle Fusion Middleware's WebLogic Server Security vulnerability (CVE-2024-20931) [Thorough Scan]
Netcom Technology NS-ASG Application Security Gateway SQL Injection Vulnerability (CVE-2024-2022)[Thorough Scan]
JetBrains TeamCity Any Administrator Account Creation Vulnerability (CVE-2024-27198) [Thorough Scan]
JetBrains TeamCity Path Traversal Vulnerability (CVE-2024-27199) [Thorough Scan]
Ivanti Pulse Connect Secure VPN XXE Vulnerability (CVE-2024-22024) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-03-15 14:38:40
Name: rsas-vulsys-V6.0R02F01.3405.dat Version:6.0.34.5
MD5:b783a58ed25b88479f1bf8cb75e9a64f Size:212.74M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3404. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3405.

Add plugins:14630. Including OpenSUSE:3366, Mozilla:1276, others:9988.

Ncast High-Definition Intelligent Recording And Broadcasting System Remote Code Execution Vulnerability (CVE-2024-0305)[Thorough Scan]
Ivanti Server Request Forgery SSRF Vulnerability (CE-2024-21893) [Thorough Scan]
Jenkins And Jenkins LTS Arbitrary File Reading Vulnerability (CVE-2024-23897) [Thorough Scan]
LinkWeChat Enterprise WeChat Open Source SCRM System Arbitrary File Reading Vulnerability (CVE-2024-0882) [Thorough Scan]
aiohttp Arbitrary File Reading Vulnerability (CVE-2024-23334) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-03-04 18:14:57
Name: rsas-vulsys-V6.0R02F01.3404.dat Version:6.0.34.4
MD5:366b6b784529a5b6b19a4f832b7d6abe Size:13.55M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3403. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3404.

Add plugins:73. Including mapp:73


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-02-14 22:32:10
Name: rsas-vulsys-V6.0R02F01.3403.dat Version:6.0.34.3
MD5:16ed78f11fed5d945c6d7499c3fd1ef9 Size:210.18M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3402. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3403.

Add plugins:6311. Including Anolis OS:2615, SUSE:1015, others:2681.

Ivanti Connect Secure and Ivanti Policy Secure have a remote command execution vulnerability (CVE-2024-21887) [Thorough Scan]
Atlassian Confluence remote code execution vulnerability (CVE-2023-22527) [Thorough Scan]
Landray OA sysUiComponent arbitrary file upload vulnerability[Thorough Scan]
Hypervisor Libvirt Unauthorized Access Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-01-27 09:22:51
Name: rsas-vulsys-V6.0R02F01.3402.dat Version:6.0.34.2
MD5:c002c595ce50352db45d35b272ea3fc8 Size:127.67M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3401. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3402.

Add plugins:692. Including NFSLinux:193, Huawei Cloud EulerOS:115, others:384.

EasyCVR video management platform has sensitive information leakage vulnerability[Thorough Scan]
Seeyon M3 deserialization RCE vulnerability[Thorough Scan]
OfficeWeb365 arbitrary file read vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-01-12 15:38:17
Name: rsas-vulsys-V6.0R02F01.3401.dat Version:6.0.34.1
MD5:62011a307540e2ca66d2632e5111736b Size:9.2K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3400. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3401.

Update plugins


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-01-05 13:52:31
Name: rsas-vulsys-V6.0R02F01.3400.dat Version:6.0.34.0
MD5:03690152b6bb2c09e8bbdb4740544106 Size:155.31M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.33*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.3400.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.3301.dat to rsas-vulsys-V6.0R02F01.3312.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-01-03 15:41:06
Name: rsas-vulsys-V6.0R02F01.3312.dat Version:6.0.33.12
MD5:15dece9e3c8cd73047553d42efc336c9 Size:124.90M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3312. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3312.

Add plugins:4595. SUSE:952, Red Hat:523, others:3120.

Apache ActiveMQ remote command execution vulnerability (CVE-2023-46604) [Thorough Scan]
MeterSphere has an arbitrary file reading vulnerability (CVE-2023-25814) [Thorough Scan]
Juniper JunOS has a remote code execution vulnerability (CVE-2023-36844) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2024-01-02 11:21:57
Name: rsas-vulsys-V6.0R02F01.3311.dat Version:6.0.33.11
MD5:9c24f7a8334ace1f51110ed613656b0e Size:132.39M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3310. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3311.

Add plugins:871. Including NFSLinux:498, TencentOS:93, others:280.

Apache OFBiz Remote Code Execution Vulnerability (CVE-2023-49070)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-12-15 14:43:03
Name: rsas-vulsys-V6.0R02F01.3310.dat Version:6.0.33.10
MD5:bad27d3c94bda93a18efebc628b81b2c Size:357.0K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3309. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3310.

Update plugins


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-12-12 15:00:20
Name: rsas-vulsys-V6.0R02F01.3309.dat Version:6.0.33.9
MD5:9cc1b39a1bbf28781b624f68522f1067 Size:309.1K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3308. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3309.

Add plugins:
Apache Struts Remote Code Execution Vulnerability (S2-066) (CVE-2023-50164).

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-12-09 17:17:12
Name: rsas-vulsys-V6.0R02F01.3308.dat Version:6.0.33.8
MD5:4c1bd53eee0ad6410523516bf59d2db9 Size:117.78M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3307. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3308.

Add plugins:517. Including Kylin Desktop:145, Fedora:108, others:264.

Weaver E-Office Path Traversal Vulnerability (CVE-2023-2765) [Thorough Scan]
OwnCloud Sensitive Information Disclosure Vulnerability (CVE-2023-49103)[Thorough Scan]
Landray EIS Intelligent Collaboration Platform api.aspx Interface Arbitrary File Upload Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-12-04 10:17:04
Name: rsas-vulsys-V6.0R02F01.3307.dat Version:6.0.33.7
MD5:570694330a37074817631941e089b8b7 Size:12.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3306. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3307.

Update plugins

Citrix ADC and Citrix Gateway sensitive information disclosure vulnerability (CVE-2023-4966) [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-11-24 16:13:28
Name: rsas-vulsys-V6.0R02F01.3306.dat Version:6.0.33.6
MD5:2fdb06cb59d8f95d7b78099292bac1ab Size:127.75M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3305. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3306.

Add plugins:1893. Including Huawei Cloud EulerOS:1315, Kylin linux:152, others:426.

Citrix ADC and Citrix Gateway sensitive information disclosure vulnerability (CVE-2023-4966) [Thorough Scan]
F5 BIG-IP Configuration utility security vulnerability (CVE-2023-46747)[Thorough Scan]
IP-guard WebServer Remote Command Execution Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-11-17 15:37:22
Name: rsas-vulsys-V6.0R02F01.3305.dat Version:6.0.33.5
MD5:0c11942fdaace5fdbc9287f036405f3c Size:58.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3304. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3305.

Update the plugin

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-11-02 10:36:09
Name: rsas-vulsys-V6.0R02F01.3304.dat Version:6.0.33.4
MD5:8c3cd6b97ab3cb561d999771458d4d83 Size:101.07M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3303. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3304.

Add plugins:1241. Including H3linux:512, NFS linux:484, others:245.

Milesight router sensitive information leakage vulnerability (CVE-2023-43261) [Thorough Scan]
Tenda AC6 command injection vulnerability (CVE-2023-40839) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-10-27 11:13:46
Name: rsas-vulsys-V6.0R02F01.3303.dat Version:6.0.33.3
MD5:c3f73532c489e2e20154ed5a9a3ae123 Size:996.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3302. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3303.

Add plugins:69. Including Oracle:69.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-10-20 10:34:15
Name: rsas-vulsys-V6.0R02F01.3302.dat Version:6.0.33.2
MD5:25ce0c436537422cbd5702cd746d4f5d Size:91.71M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3301. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3302.

Add plugins:95. Including Microsoft:93, others:2.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-10-13 15:37:57
Name: rsas-vulsys-V6.0R02F01.3301.dat Version:6.0.33.1
MD5:1130b0a2f32536451fd36a8ef7a04b3d Size:99.50M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3300. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3301.

Add plugins:1816. Including Kylin Linux:1315, Amazon Linux:316, others:185.

D-Link DIR-820L Command Injection Vulnerability (CVE-2023-25280)[Thorough Scan]
JumpServer Random Seed Password Reset Vulnerability(CVE-2023-42820)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-10-12 11:13:19
Name: rsas-vulsys-V6.0R02F01.3300.dat Version:6.0.33.0
MD5:c0f5392865ba42c2ef7ad5ea55314e1f Size:181.49M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.32*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.3300.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.3201.dat to rsas-vulsys-V6.0R02F01.3215.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-09-29 13:28:15
Name: rsas-vulsys-V6.0R02F01.3215.dat Version:6.0.32.15
MD5:a7ea7c65bd4f07837d592de1e3314ab8 Size:91.30M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3214. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3215.

Add plugins:559. Including openEuler:295, Ubuntu Linux:23, others:241.

FineReport Reporting System SignedObject Deserialization Vulnerability[Thorough Scan]
ZOHO ManageEngine ADAudit Plus Code Issue Vulnerability(CVE-2022-28219)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-09-28 13:28:21
Name: rsas-vulsys-V6.0R02F01.3214.dat Version:6.0.32.14
MD5:54680a6c164fff8faf6b498b0d0f04d2 Size:124.77M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3213. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3214.

Add plugins:4611. Including TencentOS:3678, Amazon Linux:54, others:879.

Multiple LB-LINK devices set_LimitClient_cfg interface command injection vulnerability (CVE-2023-26801)[Thorough Scan]
NETGEAR RAX30 password reset vulnerability (CVE-2023-1327) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-09-15 19:02:12
Name: rsas-vulsys-V6.0R02F01.3213.dat Version:6.0.32.13
MD5:92e6f1f78bf823065555797c9d90b63e Size:2.73M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3212. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3213.

Add plugins:16.

Hangzhou Sanhui SMG Gateway Management Software debug.php Remote Command Execution Vulnerability[Thorough Scan]
Lanling EKP Unauthorized Access Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-08-26 15:20:53
Name: rsas-vulsys-V6.0R02F01.3212.dat Version:6.0.32.12
MD5:e03a0766bfc2687334a725613479bc6e Size:101.15M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3211. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3212.

Add plugins:752. Including NewStart:292, Fedora:97, others:363.

WAN JIANG Technology FileHandler.ashx arbitrary file read vulnerability (CVE-2023-4172)[Thorough Scan]
D-link DIR-823G command injection vulnerability (CVE-2023-26613)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-08-26 15:14:33
Name: rsas-vulsys-V6.0R02F01.3211.dat Version:6.0.32.11
MD5:e96d6b37df1ce10ddc147ead5a4577e8 Size:567.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3210. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3211.

Add plugins:13.

Translation of Lenovo Enterprise Network Disk write Arbitrary File Upload Vulnerability[Thorough Scan]
Eisoo ClientAjax Arbitrary File Read Vulnerability[Thorough Scan]
RichMail noCookiesMail Arbitrary User Login Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-08-22 18:15:27
Name: rsas-vulsys-V6.0R02F01.3210.dat Version:6.0.32.10
MD5:550c3deb0b2c4879dc0bc68b3aee3355 Size:3.10M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3209. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3210.

Add plugins:10.

Sangfor Application Delivery Reporting System download.php Read Any File Vulnerability[Thorough Scan]
KeRong AIO Integrated Operations Management System UtilServlet File Read Vulnerability[Thorough Scan]
LiveBos showImage.do Arbitrary File Read Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-08-19 16:52:55
Name: rsas-vulsys-V6.0R02F01.3209.dat Version:6.0.32.9
MD5:00c753cf331be228cac854fc4f52a346 Size:2.65M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3208. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3209.

Add plugins:11.

Apache RocketMQ Code Injection Vulnerability (CVE-2023-37582)[Thorough Scan]
Riptide NBR 1300G Router Ultraviolet CLI Command Execution Vulnerability[Thorough Scan]
UFIDA U8 Cloud upload arbitrary file upload vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-08-17 17:38:47
Name: rsas-vulsys-V6.0R02F01.3208.dat Version:6.0.32.8
MD5:08518f6f5c54c44343f9d59e9fa5b097 Size:2.62M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3207. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3208.

Add plugins:11.

OfficeWeb365 SaveDraw Arbitrary File Write Vulnerability[Thorough Scan]
Qiyuesuo Electronic Signature System Arbitrary Command Execution Vulnerability[Thorough Scan]
Ruijie Switch WEB Management System EXCU_SHELL Information Disclosure Vulnerability[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-08-15 18:35:27
Name: rsas-vulsys-V6.0R02F01.3207.dat Version:6.0.32.7
MD5:88a039f0ddeee0ddd81d5ec3b7798a6d Size:2.63M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3206. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3207.

Add plugins:6.

Yongyou NC wsncapplet.jsp Information Disclosure Vulnerability[Thorough Scan]
YongyouShikong KSOA imagefield SQL Injection Vulnerability[Thorough Scan]
Bamboo Cloud IAM Hessian Deserialization Vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-08-13 16:52:39
Name: rsas-vulsys-V6.0R02F01.3206.dat Version:6.0.32.6
MD5:7fefd6711e3cc205826a5b64990a9f03 Size:2.63M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3205. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3206.

Add plugins:12.

Enterprise WeChat agentinfo information leakage vulnerability[Thorough Scan]
Qihoo 360 Tianqing admin_log_conf.cache information leakage vulnerability[Thorough Scan]
Jinpan WeChat Management Platform unauthorized access vulnerability in getsysteminfo[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-08-12 18:21:02
Name: rsas-vulsys-V6.0R02F01.3205.dat Version:6.0.32.5
MD5:a898fefa80a742738c923bf3e3d4c66e Size:2.69M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3204. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3205.

Add plugins:20.

Weaver E-office mysql_config.ini Information Disclosure Vulnerability [Thorough Scan]
Weaver E-Cology 9 uploadFiles_temp.jsp Frontend File Upload Vulnerability [Thorough Scan]
Yonyou KSOA Software QueryService SQL Injection Vulnerability [Thorough Scan]
Smartbi setEngineAddress Permission Bypass Vulnerability (CNVD-2023-60888) [Thorough Scan]
Seeyon OA wpsAssistServlet Interface Arbitrary File Upload Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-08-11 19:36:22
Name: rsas-vulsys-V6.0R02F01.3204.dat Version:6.0.32.4
MD5:00b76b8b021556b083e2741fde686930 Size:108.17M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3203. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3204.

Add plugins:538. Including Ubuntu:95, Photon:85, others:358.

TOTOLINK CA300-PoE Command Injection Vulnerability (CVE-2023-24143)[Thorough Scan]
Ruijie RG-EW1200G Access Control Error Vulnerability (CVE-2023-4169)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-08-11 10:23:25
Name: rsas-vulsys-V6.0R02F01.3203.dat Version:6.0.32.3
MD5:1f54aec3680870c6754da52fe12ad993 Size:78.75M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3202. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3203.

Add plugins:38 Vunlnerabilities.

Metabase remote command execution vulnerability (CVE-2023-38646) [Thorough Scan]
Citrix Systems Content Collaboration security vulnerability (CVE-2023-24489) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-08-07 17:41:50
Name: rsas-vulsys-V6.0R02F01.3202.dat Version:6.0.32.2
MD5:2627a45cb6c34062c35da6d122bb6928 Size:136.64M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3201. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3202.

Add plugins:934. Including NFS Linux:284, Kylin Linux:184, other plugins:466.

Adobe ColdFusion Remote Code Execution Vulnerability (CVE-2023-29300) [Thorough Scan]
Jeecg P3 Biz Chat Security Vulnerability (CVE-2023-33510)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-07-29 11:47:00
Name: rsas-vulsys-V6.0R02F01.3201.dat Version:6.0.32.1
MD5:bc1ce8eead38a832917b9044741d4a6a Size:110.86M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3200. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3201.

Add plugins:453. Including NFS Linux:96, Microsoft:116, other plugins:241.

Weaver OA deleteUserRequestInfoByXml External Entity Injection Vulnerability [Thorough Scan]
Weaver OA FileDownloadForOutDoc SQL Injection Vulnerability [Thorough Scan]
Smartbi windowunloading deserialization vulnerability [Thorough Scan]
Citrix Gateway Open Redirection and XSS Vulnerability (CVE-2023-24488) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-07-14 14:34:00
Name: rsas-vulsys-V6.0R02F01.3200.dat Version:6.0.32.0
MD5:e88cd6644eccbb3406d03df727c22835 Size:307.69M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.31*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.3200.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.3101.dat to rsas-vulsys-V6.0R02F01.3107.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-07-05 13:51:52
Name: rsas-vulsys-V6.0R02F01.3107.dat Version:6.0.31.7
MD5:5263b9c34e6ca24680403866e19b9b33 Size:133.47M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3106. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3107.

Add plugins:1094. Including NFS Linux:350, Debian:136, other plugins:608.

VMware Aria Operations security vulnerability (CVE-2023-20887)[Thorough Scan]
Contec SolarView Compact command injection vulnerability (CVE-2023-23333)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-07-01 18:10:47
Name: rsas-vulsys-V6.0R02F01.3106.dat Version:6.0.31.6
MD5:8e31e1e17b791c4e09236d97a0d4e9ce Size:143.70M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3105. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3106.

Add plugins:500. Including NFS Linux:183, Adobe:84, other plugins:233.

GeoServer SQL injection vulnerability (CVE-2023-25157)[Thorough Scan]
Ignite Realtime Openfire path traversal vulnerability (CVE-2023-32315)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-06-16 17:04:24
Name: rsas-vulsys-V6.0R02F01.3105.dat Version:6.0.31.5
MD5:f1673ce41787f9896c169f0dd1b97991 Size:301.93M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3104. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3105.

Add plugins:1257. Including Photon:707, Oracle Linux:115, other plugins:435.

Weaver E-Office File Upload Vulnerability (CVE-2023-2648)[Thorough Scan]
Apache Superset Authentication Bypass Vulnerability (CVE-2023-27524)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-05-29 14:07:15
Name: rsas-vulsys-V6.0R02F01.3104.dat Version:6.0.31.4
MD5:9d4f5dc3104e118f1d7fc81669613e5e Size:127.94M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3103. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3104.

Add plugins:2209.Including H3linux:1669, Gentoo:137, other plugins:403.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-05-12 15:20:23
Name: rsas-vulsys-V6.0R02F01.3103.dat Version:6.0.31.3
MD5:a4c5a4213596cdb4fc15eb194f89892a Size:100.32M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3102. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3103.

Add plugins:851.Including UnionTech OS:95,Kylin Linux:197,other plugins:559.

Oracle WebLogic Server Remote Code Execution Vulnerability(CVE-2023-21931)[Thorough Scan]
Oracle Fusion Middleware security vulnerability (CVE-2023-21979)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-04-27 14:22:57
Name: rsas-vulsys-V6.0R02F01.3102.dat Version:6.0.31.2
MD5:e4a5a0e5742fbd9e737c1eca2715584f Size:16.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3101. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3102.

Add plugins:1.

Oracle WebLogic Server Remote Code Execution Vulnerability (CVE-2023-21931)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-04-19 19:52:10
Name: rsas-vulsys-V6.0R02F01.3101.dat Version:6.0.31.1
MD5:33a4384865e8f96ca2033dc25c19d9ba Size:125.54M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3100. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3101.

Add plugins:833.Including UnionTech OS:272,Redhat:116,other plugins:445.

Mlflow arbitrary file read vulnerability (CVE-2023-1177)[Thorough Scan]
jeecg SQL Injection Vulnerability (CVE-2023-1454)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-04-17 10:32:44
Name: rsas-vulsys-V6.0R02F01.3100.dat Version:6.0.31.0
MD5:d8e039a7ac3f6c68a22452a184594ea8 Size:139.64M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.30*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.3100.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.3001.dat to rsas-vulsys-V6.0R02F01.3007.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-04-04 09:54:32
Name: rsas-vulsys-V6.0R02F01.3007.dat Version:6.0.30.7
MD5:677fb9aa63df8516d10c3fe4b8324e5c Size:87.97M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3006. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3007.

Add plugins:230.Including Freebsd:38,Ubuntu:37,other plugins:155.

MinIO Information Disclosure Vulnerability (CVE-2023-28432) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-03-31 16:27:29
Name: rsas-vulsys-V6.0R02F01.3006.dat Version:6.0.30.6
MD5:c81b8eff675937227b6a5a191d858384 Size:104.43M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3005. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3006.

Add plugins:696.Including Ubuntu:125,Debian:75,other plugins:496.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-03-17 16:52:09
Name: rsas-vulsys-V6.0R02F01.3005.dat Version:6.0.30.5
MD5:4107c107756859fe5e003e0c857a9ac0 Size:103.33M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3004. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3005.

Add plugins:515.Including Oracle Linux:384,Ubuntu:30,other plugins:101.

Joomla Unauthorized Access Vulnerability (CVE-2023-23752)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-03-06 10:47:24
Name: rsas-vulsys-V6.0R02F01.3004.dat Version:6.0.30.4
MD5:fba4ab5137bd8901a68bb224e1f3ac9f Size:124.97M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3003. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3004.

Add plugins:992.Including EulerOS:118,Ubuntu:100,other plugins:774.

KubeOperator foreground kubeconfig download vulnerability (CVE-2023-22480)[Thorough Scan]
Apache Kafka Connect Remote Code Execution Vulnerability (CVE-2023-25194)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-02-17 10:24:57
Name: rsas-vulsys-V6.0R02F01.3003.dat Version:6.0.30.3
MD5:1257c1d51152bb134e3ba2b7b574503a Size:469.8K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3002. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3003.

Add vulnerabilities:Oracle
Add vulnerabilities:43.

Oracle WebLogic Server Web Container Security Vulnerability (CVE-2023-21842) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-01-30 18:08:55
Name: rsas-vulsys-V6.0R02F01.3002.dat Version:6.0.30.2
MD5:6dfeb8c104de118ce7e2eb54139bc785 Size:15.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3001. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3002.

Add plugins:2.

Zentao System Authentication Bypass Vulnerability [Thorough Scan]
Zentao System Remote Command Execution Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.
2. "Zentao System Authentication Bypass Vulnerability [Thorough Scan]" and "Zentao System Remote Command Execution Vulnerability [Thorough Scan]" are dangerous plug-ins, which may cause new repositories of Zendo services affected by this vulnerability. The default is not open, if necessary, please open the dangerous plug-in after scanning .

Release Time:2023-01-13 19:30:53
Name: rsas-vulsys-V6.0R02F01.3001.dat Version:6.0.30.1
MD5:46f7509f71bd7dafa35bb6741c17b469 Size:111.58M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.3000. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.3001.

Add plugins:1960.Including UnionTech OS:849,Neokylin:330,other plugins:781.

Control Web Panel login Remote Command Execution Vulnerability (CVE-2022-44877) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-01-13 19:19:38
Name: rsas-vulsys-V6.0R02F01.3000.dat Version:6.0.30.0
MD5:01065f83ffd9ea0bc1c798da19034f16 Size:198.69M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.29*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.3000.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.2901.dat to rsas-vulsys-V6.0R02F01.2910.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2023-01-03 10:54:37
Name: rsas-vulsys-V6.0R02F01.2910.dat Version:6.0.29.10
MD5:56aa19d63ab722fd5cee28254f8d7369 Size:111.22M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2909. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2910.

Add plugins:142.Including Gentoo:27,Foxit:23,other plugins:92.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-12-30 18:18:01
Name: rsas-vulsys-V6.0R02F01.2909.dat Version:6.0.29.9
MD5:9e43ea151d60442306ca2a3e7bbd85c1 Size:136.17M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2908. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2909.

Add plugins:935.Including Ubuntu:152,Adobe:104,other plugins:679.

pgadmin4 Remote Code Execution Vulnerability (CVE-2022-4223) [Thorough Scan]
ThinkPHP Multi-Language Module Remote Code Execution Vulnerability [Thorough Scan]
ThinkPHP6 Multilingual Module Any File Contains Vulnerabilities [Thorough Scan]
ThinkPHP5 Multilingual Module Any File Contains Vulnerabilities [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-12-19 10:32:32
Name: rsas-vulsys-V6.0R02F01.2908.dat Version:6.0.29.8
MD5:8df86e7e033fee97ebb69fa7be91df85 Size:1.46M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2907. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2908.

Update Vulnerability

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-12-07 14:51:28
Name: rsas-vulsys-V6.0R02F01.2907.dat Version:6.0.29.7
MD5:fa9b0beec962db3aee8e0f0ec61a62da Size:131.69M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2906. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2907.

Add plugins:429.Including NewStart:163,SUSE:96,other plugins:170.

Atlassian Confluence Server and Data Center remote code execution vulnerabilities (CVE-2022-26138) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-11-28 09:25:20
Name: rsas-vulsys-V6.0R02F01.2906.dat Version:6.0.29.6
MD5:be34fd7cf5beabfab661ff41b4f36412 Size:140.34M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2905. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2906.

Add plugins:434.Including Redhat:256,Microsoft:63,other plugins:115.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-11-11 11:27:22
Name: rsas-vulsys-V6.0R02F01.2905.dat Version:6.0.29.5
MD5:2cbb3dbedfdfe54735e9a4be538cf8ea Size:143.04M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2904. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2905.

Add plugins:863.Including Kylin linux:242,SUSE:80,other plugins:541.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-10-28 14:35:24
Name: rsas-vulsys-V6.0R02F01.2904.dat Version:6.0.29.4
MD5:0e020814f494066ea6c04242a4dcfde8 Size:920.6K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2903. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2904.

Add vulnerabilities:Oracle

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-10-21 15:22:50
Name: rsas-vulsys-V6.0R02F01.2903.dat Version:6.0.29.3
MD5:b1b95dba26b43d0c10f9c9994069b214 Size:159.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2902. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2903.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-10-20 10:21:20
Name: rsas-vulsys-V6.0R02F01.2902.dat Version:6.0.29.2
MD5:8881176525aa22b11e9006ffdc234769 Size:159.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2901. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2902.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-10-18 11:20:48
Name: rsas-vulsys-V6.0R02F01.2901.dat Version:6.0.29.1
MD5:122a794f405ab772a0a1b68b13b24897 Size:143.94M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2900. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2901.

Add plugins:664.Including OpenEuler:99,Microsoft:83,other plugins:482.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-10-14 17:52:12
Name: rsas-vulsys-V6.0R02F01.2900.dat Version:6.0.29.0
MD5:ea7ed1e5f5e11f0aa588bd38ac189955 Size:218.79M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.28*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.2900.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.2801.dat to rsas-vulsys-V6.0R02F01.2813.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-09-30 22:00:47
Name: rsas-vulsys-V6.0R02F01.2813.dat Version:6.0.28.13
MD5:842fa51ac541654242685179e1cc3020 Size:110.10M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2812. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2813.

Add plugins:351.Including Ubuntu:66,SUSE:86,other plugins:199.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-09-29 22:11:56
Name: rsas-vulsys-V6.0R02F01.2812.dat Version:6.0.28.12
MD5:9fc47715c5e122eb3aabaacabae39ae3 Size:116.50M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2811. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2812.

Add plugins:2785.Including Neokylin:2178,Newstart CGSL:154,other plugins:453.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-09-16 14:48:19
Name: rsas-vulsys-V6.0R02F01.2811.dat Version:6.0.28.11
MD5:500a27bdd76147e3dc15928149636640 Size:9.6K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2810. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2811.

Add vulnerabilities:
YONGYOU CHANGJIETONG T+ Arbitrary File Upload Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-08-30 15:11:20
Name: rsas-vulsys-V6.0R02F01.2810.dat Version:6.0.28.10
MD5:fd3e91a4c5773f3e862359bf1a1f81c0 Size:157.30M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2809. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2810.

Add plugins:750,EulerOS:94,Gentoo:482,other plugins:174.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-08-25 17:26:06
Name: rsas-vulsys-V6.0R02F01.2809.dat Version:6.0.28.9
MD5:71c05c1df5c3b5afe2bef3308c375105 Size:108.14M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2808. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2809.

Add plugins:474,Microsoft:79,Ubuntu:53,other plugins:342.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-08-12 11:18:58
Name: rsas-vulsys-V6.0R02F01.2808.dat Version:6.0.28.8
MD5:2b9be905895fa3992b009c91ef0b5385 Size:1.11M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2807. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2808.

Add plugins:
Zabbix SAML SSO Login Bypass Vulnerability (CVE-2022-323131)[Thorough Scan]
Roxy-WI OS Command Injection Vulnerability (CVE-2022-31137)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-08-05 17:43:14
Name: rsas-vulsys-V6.0R02F01.2807.dat Version:6.0.28.7
MD5:4787bf04fd724e57b5a68f0cce6375df Size:11.6K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2806. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2807.

Add plugins:
Wando OA attachmentServer.jsp Arbitrary file upload vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-07-29 20:24:46
Name: rsas-vulsys-V6.0R02F01.2806.dat Version:6.0.28.6
MD5:e2fa2f763867d6ea9bba3642e4fa6097 Size:110.88M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2805. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2806.

Add plugins:353.openEuler:72,Amazon:69,other plugins:212.

Apache Spark shell command injection vulnerability (CVE-2022-33891)[Principle Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-08-01 10:24:51
Name: rsas-vulsys-V6.0R02F01.2805.dat Version:6.0.28.5
MD5:60118959a6f7a698d46098f830dafbc9 Size:8.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2804. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2805.

Add plugins:
Zendo Project Management Software SQL Injection Vulnerability [Principle Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-07-27 14:31:31
Name: rsas-vulsys-V6.0R02F01.2804.dat Version:6.0.28.4
MD5:f545e0809ebb3b282213c4f3874eec8f Size:20.2K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2803. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2804.

Tongda OA user name enumeration vulnerability [principle scan]
default password vulnerability in Tongda OA [principle scan]
arbitrary file upload vulnerability in Tongda OA [principle scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-07-25 19:35:58
Name: rsas-vulsys-V6.0R02F01.2803.dat Version:6.0.28.3
MD5:688275f73abe03fcede2a250a40b38f5 Size:358.6K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2802. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2803.

Added oracle July vulnerability.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-07-22 17:38:32
Name: rsas-vulsys-V6.0R02F01.2802.dat Version:6.0.28.2
MD5:d30fb1bd28b1dbe4c3ba81e897928d55 Size:139.19M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2801. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2802.

Add plugins:855,Kylin Linux:325,Fedora:79,other plugins:451.

VMware Workspace ONE Access Authentication Bypass Vulnerability (CVE-2022-22972)[Principle Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-07-15 19:20:57
Name: rsas-vulsys-V6.0R02F01.2801.dat Version:6.0.28.1
MD5:17a56c2ea3d8849b4c30a400e99e622c Size:12.8K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2800. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2801.

Landray OA Arbitrary File Reading Vulnerability (CNVD-2021-28277)[Principle Scan]
Landray OA Arbitrary Command Execution Vulnerability[Principle Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-07-11 13:00:10
Name: rsas-vulsys-V6.0R02F01.2800.dat Version:6.0.28.0
MD5:56e8589fef09aa3f8ddf2f5e605fce9e Size:203.97M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.27*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.2800.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.2701.dat to rsas-vulsys-V6.0R02F01.2710.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-07-03 13:58:35
Name: rsas-vulsys-V6.0R02F01.2710.dat Version:6.0.27.10
MD5:e861eb2d607e4a8db73f563e9a3c35c0 Size:148.21M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2709. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2710.

Add plugins:1178,Photon:423,suse:96,other plugins:659.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-07-02 15:51:21
Name: rsas-vulsys-V6.0R02F01.2709.dat Version:6.0.27.9
MD5:d140f337015c03e5be2f68f40a3f5cbf Size:181.18M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2708. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2709.

Add plugins:546,openEuler:101,ubuntu:83,other plugins:362.

Atlassian Confluence Server and Data Center Remote Code Execution Vulnerability (CVE-2022-26134)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-06-17 11:51:01
Name: rsas-vulsys-V6.0R02F01.2708.dat Version:6.0.27.8
MD5:c6d323d7727dece30d94409ead7acde5 Size:9.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2707. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2708.

pdate Vulnerability :Fastjson Remote Code Execution Vulnerability (CNVD-2022-40233)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-05-28 21:48:16
Name: rsas-vulsys-V6.0R02F01.2707.dat Version:6.0.27.7
MD5:1bb2c33b1691658bd0041678b026b8b5 Size:138.24M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2706. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2707.

Add plugins:417,openEuler:78,redhat:69,other plugins:270.

Fastjson Remote Code Execution Vulnerability (CNVD-2022-40233)
Apache CouchDB remote code execution (CVE-2022-24706)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-05-28 18:56:01
Name: rsas-vulsys-V6.0R02F01.2706.dat Version:6.0.27.6
MD5:182cf9764109bac36daf42a999d217aa Size:133.39M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2705. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2706.

Add plugins:1834,uos:1237,Neokylin:268,other plugins:329.

F5 BIG-IP iControl REST Authentication Bypass Vulnerability (CVE-2022-1388) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-05-13 16:29:21
Name: rsas-vulsys-V6.0R02F01.2705.dat Version:6.0.27.5
MD5:a338b32c5611cc1aca98986f8de47a1c Size:122.09M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2704. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2705.

Add plugins:2467,uos:1354,openEuler:19,other plugins:1094.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-04-29 17:25:42
Name: rsas-vulsys-V6.0R02F01.2704.dat Version:6.0.27.4
MD5:113e5e0e5abbcb62326203ffbe4023dc Size:11.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2703. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2704.

update plugins:Apache Struts2 Remote Code Execution Vulnerability (CVE-2021-31805) [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-04-16 22:40:30
Name: rsas-vulsys-V6.0R02F01.2703.dat Version:6.0.27.3
MD5:c6a3ab9c87a4ecd6ff9943bb91a422a9 Size:11.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2702. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2703.

Add plugins:1.

Apache Struts2 Remote Code Execution Vulnerability (CVE-2021-31805) [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-04-15 18:09:51
Name: rsas-vulsys-V6.0R02F01.2702.dat Version:6.0.27.2
MD5:1168c45a88854b3f50953cdaecf99fea Size:126.05M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2701. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2702.

Add plugins:254, ubuntu:41, other plugins:213.

VMware Workspace ONE Access Template Injection Vulnerability (CVE-2022-22954) [Thorough Scan]
Spring Cloud Functional Security Vulnerability (CVE-2022-22963) [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-04-14 20:58:36
Name: rsas-vulsys-V6.0R02F01.2701.dat Version:6.0.27.1
MD5:edc800487a5fdf9e6b6950960c4bc8b0 Size:18.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2700. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2701.

Add plugins:

Spring Framework Remote Code Execution Vulnerability (CVE-2022-22965) (non-destructive) [Principle Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-04-02 21:33:14
Name: rsas-vulsys-V6.0R02F01.2700.dat Version:6.0.27.0
MD5:cdfe03cd360bf1447c561bc8e608baf8 Size:148.84M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.26*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.2700.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.2601.dat to rsas-vulsys-V6.0R02F01.2610.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-04-02 16:23:20
Name: rsas-vulsys-V6.0R02F01.2610.dat Version:6.0.26.10
MD5:88e1197ba179026653422907fe8a43fa Size:11.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2609. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2610.

Add plugins:

Spring Framework Remote Code Execution Vulnerability [Principle Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.
2. "Spring Framework Remote Code Execution Plug-in [Principle Scanning]" is a dangerous plug-in, which may have a certain impact on the server with this vulnerability. It is not enabled by default. If necessary, please enable the dangerous plug-in before scanning.

Release Time:2022-03-31 20:59:32
Name: rsas-vulsys-V6.0R02F01.2609.dat Version:6.0.26.9
MD5:d75318f5a062510155e9cd15a09e66e1 Size:131.72M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2608. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2609.

Add plugins:752, debian:58, suse:135,other plugins:559.

YApi Open Registration Arbitrary Code Execution Vulnerability [Thorough Scan]
Oracle WebLogic Server Deserialization Vulnerability (CVE-2022-21350) [Thorough Scan]
Oracle WebLogic Server Path Traversal Vulnerability (CVE-2022-21371) [Thorough Scan]
Terramaster TOS Command Injection Vulnerability (CVE-2022-24990) [Thorough Scan]



Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-03-24 16:11:10
Name: rsas-vulsys-V6.0R02F01.2608.dat Version:6.0.26.8
MD5:035bd7276a59c79abf41e0a565cb5e1a Size:124.70M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2607. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2608.

Add plugins:429, debian:52,other plugins:377.

Spring Cloud GateWay Remote Code Execution Vulnerability (CVE-2022-22947) [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-03-11 10:49:26
Name: rsas-vulsys-V6.0R02F01.2607.dat Version:6.0.26.7
MD5:6c553c5ef5b10c67152a9d6ad0686031 Size:107.72M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2606. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2607.

Add plugins:669, debian:46,fedora:54,other plugins:569.

Sunflower remote code execution vulnerability (CNVD-2022-10270) [Thorough Scan]
Apache ShenYu Unauthorized Registration Vulnerability (CVE-2022-23945)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-02-25 14:39:27
Name: rsas-vulsys-V6.0R02F01.2606.dat Version:6.0.26.6
MD5:9200da94a1e880515b5749df45b2f206 Size:126.84M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2605. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2606.

Add plugins:500, gentoo:163,other plugins:337.

Gitblit Unauthorized Access Vulnerability [Thorough Scan]
Gitblit Default Account Vulnerability[Thorough Scan]
Apache ShenYu Admin plugin Unauthorized Access Vulnerability (CVE-2022-23944)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-02-11 17:49:21
Name: rsas-vulsys-V6.0R02F01.2605.dat Version:6.0.26.5
MD5:28832b6cf20e2d684442ea3a008aa829 Size:12.15M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2604. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2605.

Add 54 vulnerabilities.

Linux Polkit pkexec Privilege Escalation Vulnerability (CVE-2021-4034)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-02-09 17:29:54
Name: rsas-vulsys-V6.0R02F01.2604.dat Version:6.0.26.4
MD5:1036d166819bb3a9c14494a9494a9bc3 Size:117.80M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2603. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2604.

Add plugins:730, debian:145,other plugins:585.

MeterSphere Arbitrary File Upload Vulnerability (CVE-2021-45790) [Thorough Scan]
Apache Druid LoadData has an arbitrary file read vulnerability(CVE-2021-36749) [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-01-27 09:47:03
Name: rsas-vulsys-V6.0R02F01.2603.dat Version:6.0.26.3
MD5:42a7caddd77421a94ba0ca9272fbb148 Size:16.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2602. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2603.

update vulnerabilities.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-01-17 16:20:29
Name: rsas-vulsys-V6.0R02F01.2602.dat Version:6.0.26.2
MD5:e7f9913aef5231ea7389db1f1e096df7 Size:130.76M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2601. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2602.

Add plugins:751, suse:220,other plugins:531.

MeterSphere RCE [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-01-14 15:47:43
Name: rsas-vulsys-V6.0R02F01.2601.dat Version:6.0.26.1
MD5:66d458536c300950636ff80033d420ae Size:12.41M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2600. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2601.

Add 123 plugins. mapp:123.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-01-12 20:44:14
Name: rsas-vulsys-V6.0R02F01.2600.dat Version:6.0.26.0
MD5:16bb2965c1b76e1848f1601f7a9ab158 Size:130.49M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.25*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.2600.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.2501.dat to rsas-vulsys-V6.0R02F01.2512.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2022-01-01 21:55:59
Name: rsas-vulsys-V6.0R02F01.2512.dat Version:6.0.25.12
MD5:42755241c2ce1816db4e0efa170a4ef8 Size:77.86M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2511. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2512.

Add plugins:246, debian:44,other plugins:202.


apache log4j2 remote code execution vulnerability (cve-2021-44228)(vcenter) [Thorough Scan]
apache log4j2 remote code execution vulnerability (cve-2021-44228)(apache solr) [Thorough Scan]
apache log4j2 remote code execution vulnerability (cve-2021-44228)(apache ofbiz) [Thorough Scan]
apache log4j2 remote code execution vulnerability (cve-2021-44228)(unifi network) [Thorough Scan]
apache apisix dashboard unauthorized access vulnerability [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-12-31 11:26:08
Name: rsas-vulsys-V6.0R02F01.2511.dat Version:6.0.25.11
MD5:15aa1f4dc32ce1b958390a5cb03c80f8 Size:115.21M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2510. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2511.

Add plugins:905, NewStart CGSL:416,other plugins:489.

vmware vmware vcenter server server-side request forgery vulnerability (cve-2021-21993)[Thorough Scan]
vmware vcenter server arbitrary file read vulnerability (cve-2021-22013)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-12-18 12:01:19
Name: rsas-vulsys-V6.0R02F01.2510.dat Version:6.0.25.10
MD5:61d351920675f5fdf36764c033538ec7 Size:12.04M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2509. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2510.

Add 63 plugins. mapp:46,other:17.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-12-15 18:49:37
Name: rsas-vulsys-V6.0R02F01.2509.dat Version:6.0.25.9
MD5:1c83c4ef94cb163fc53dc9bab3c7cd4c Size:34.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2508. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2509.

Add:Target may have a remote code execution vulnerability in Apache Log4j2
Update:Apache Log4j2 Remote Code Execution Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-12-10 22:26:43
Name: rsas-vulsys-V6.0R02F01.2508.dat Version:6.0.25.8
MD5:a4c77eb08d0a1cfc4585fc6445c80a09 Size:14.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2507. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2508.

Apache Log4j2 Remote Code Execution Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-12-10 03:31:31
Name: rsas-vulsys-V6.0R02F01.2507.dat Version:6.0.25.7
MD5:61b1ab523ec96778085b33d63e2afa81 Size:97.59M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2506. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2507.

Add plugins:1417, red hat:743,centos:78,other plugins:596.

Apache storm Command Injection Vulnerability (CVE-2021-38294)[Thorough Scan]
Apache storm deserialization vulnerability (CVE-2021-40865)[Thorough Scan]
Apache ShenYu Admin Authentication Bypass Vulnerability (CVE-2021-37580) [Thorough Scan]
Metabase geojson Arbitrary File Reading Vulnerability (CVE-2021-41277) [Thorough Scan]
ADSelfService Plus Certification Bypass Vulnerability (CVE-2021-40539) [Thorough Scan]
Apache Solr server-side request forgery vulnerability (CVE-2021-27905) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-11-27 18:44:54
Name: rsas-vulsys-V6.0R02F01.2506.dat Version:6.0.25.6
MD5:f2ebb1109a0e230db2f5d93de95fe6bb Size:91.08M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2505. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2506.

Add plugins:349.

hp and h3c comware 5/7 device denial of service vulnerability (cve-2015-5434) [Thorough Scan]
sonarqube api Unauthorized Access Vulnerability (cve-2020-27986)[Thorough Scan]
apache sharding sphere ui default username password vulnerability[Thorough Scan]
apache sharding sphere remote code execution vulnerability (cve-2020-1947)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-11-12 19:13:28
Name: rsas-vulsys-V6.0R02F01.2505.dat Version:6.0.25.5
MD5:1a7d689b3333f1d7460178b0e7aa4b3a Size:11.93M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2504. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2505.

Add 40 plugins. mapp:40.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-11-12 11:22:36
Name: rsas-vulsys-V6.0R02F01.2504.dat Version:6.0.25.4
MD5:0dc961fab86b8d27596ef2ee458ad33f Size:59.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2503. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2504.

Dahua IPC Authorization Vulnerability (CVE-2021-33044) [Thorough Scan]
Dahua IPC Authorization Vulnerability (CVE-2021-33045) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-11-04 14:46:42
Name: rsas-vulsys-V6.0R02F01.2503.dat Version:6.0.25.3
MD5:9fde823bc36c4381c99b5fa0d09a89ad Size:71.76M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2502. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2503.

Add plugins:299.

Gitlab Remote Command Execution Vulnerability (CVE-2021-22205) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-10-30 11:51:51
Name: rsas-vulsys-V6.0R02F01.2502.dat Version:6.0.25.2
MD5:325a7c36c0644bd9e318e4dee1a7a24b Size:86.56M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2501. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2502.

Add plugins:589.

Apache HTTP Server directory traversal and remote command execution vulnerability (CVE-2021-42013) [Thorough Scan]
Apache HTTP Server directory traversal and remote command execution vulnerability (CVE-2021-41773) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-10-15 17:44:41
Name: rsas-vulsys-V6.0R02F01.2501.dat Version:6.0.25.1
MD5:7a3a2fc7d889a25d80059c91edd3585a Size:11.86M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2500. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2501.

Add 72 plugins. mapp:72.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-10-13 17:14:54
Name: rsas-vulsys-V6.0R02F01.2500.dat Version:6.0.25.0
MD5:b9908c14e89ba442132e74c469bc7e9b Size:145.48M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.24*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.2500.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.2401.dat to rsas-vulsys-V6.0R02F01.2409.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-09-30 13:34:21
Name: rsas-vulsys-V6.0R02F01.2409.dat Version:6.0.24.9
MD5:79a8f1feca1f3eab8328479c52992069 Size:112.50M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2408. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2409.

Add plugins:4900, uniontech:4301,openeuler:87,other plugins:512.

vmware vcenter server unauthorized arbitrary file upload vulnerability(cve-2021-22005)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-09-28 17:04:53
Name: rsas-vulsys-V6.0R02F01.2408.dat Version:6.0.24.8
MD5:b2332e44c28e951f983c99cefabe6453 Size:11.85M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2407. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2408.

Add 71 plugins.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-09-26 14:49:43
Name: rsas-vulsys-V6.0R02F01.2407.dat Version:6.0.24.7
MD5:1ec525dc1a08f65473adda1d80ce12ba Size:96.65M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2406. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2407.

Add plugins:171, debian:34,photon:30,other plugins:107.

Microsoft Exchange Server Information Disclosure Vulnerability (cve-2021-33766)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-09-10 14:50:45
Name: rsas-vulsys-V6.0R02F01.2406.dat Version:6.0.24.6
MD5:817565be8348b3d888a72362167194bd Size:113.25M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2405. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2406.

Add plugins:298, suse:23,photon:20,other plugins:255.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-08-27 18:01:58
Name: rsas-vulsys-V6.0R02F01.2405.dat Version:6.0.24.5
MD5:35fdce8f2982c70949dafa956a3c7bb3 Size:110.35M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2404. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2405.

Add plugins:1691, kylin:1240,ubuntu:23,other plugins:428.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-08-13 16:03:30
Name: rsas-vulsys-V6.0R02F01.2404.dat Version:6.0.24.4
MD5:0f0d8b5821ec05e1376bb69205ee58f6 Size:11.74M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2403. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2404.

Add 44 plugins. mapp:44.

Microsoft Exchange Server remote code execution vulnerability (CVE-2021-34473) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-08-12 10:48:43
Name: rsas-vulsys-V6.0R02F01.2403.dat Version:6.0.24.3
MD5:05793e5ca2867d9b5e1075cffb205210 Size:134.83M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2402. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2403.

Add plugins:741, suse:66,photon:126,other plugins:549.

Apache druid arbitrary file reading vulnerability (cve-2021-26920)[Thorough Scan]
Forgerock am remote code execution vulnerability (cve-2021-35464)[Thorough Scan]
Consul unauthorized access vulnerability [Thorough Scan]
Consul remote command execution vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-07-30 15:47:55
Name: rsas-vulsys-V6.0R02F01.2402.dat Version:6.0.24.2
MD5:7a2ad035fef5dc3f1d85705af3e971fe Size:130.72M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2401. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2402.

Add plugins:571, debian:50,euleros:97,other plugins:424.

apache dubbo deserialization vulnerability (cve-2021-25641)[Thorough Scan]
Nacos weak authentication vulnerability (cve-2021-29442)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-07-16 17:47:32
Name: rsas-vulsys-V6.0R02F01.2401.dat Version:6.0.24.1
MD5:a26d4d12aaeab00dc19acd6bbaa57b87 Size:11.24M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2400. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2401.

Add 105 plugins. mapp:105.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-07-14 18:02:53
Name: rsas-vulsys-V6.0R02F01.2400.dat Version:6.0.24.0
MD5:75001c288827a25531f46148dcb4945e Size:402.30M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.23*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.2400.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.2301.dat to rsas-vulsys-V6.0R02F01.2307.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-06-30 12:45:12
Name: rsas-vulsys-V6.0R02F01.2307.dat Version:6.0.23.7
MD5:e23b29725717087748a81e0ea8b65039 Size:206.28M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2306. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2307.

Add plugins:214, openeuler:37,ubuntu:62,other plugins:115.

Gauss database (gaussdb) service detection
Information such as routing can be obtained through snmp
Kingdee Tianyan middleware service inspection


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-06-25 14:24:26
Name: rsas-vulsys-V6.0R02F01.2306.dat Version:6.0.23.6
MD5:7514578f05ea515a75b0d2c85590f2f8 Size:406.67M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2305. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2306.

Add plugins:744, gentoo:233,debian:34,other plugins:477.

h3c imc unauthorized command execution vulnerability[Thorough Scan]
apache ofbiz arbitrary command execution vulnerability (cve-2021-29200)[Thorough Scan]
Vmware center server remote code execution vulnerability (cve-2021-21985) (vmsa-2021-0010)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-06-12 14:17:17
Name: rsas-vulsys-V6.0R02F01.2305.dat Version:6.0.23.5
MD5:61e030a1d24ec929cf5d69fa6a2b393e Size:11.65M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2304. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2305.

Add 47 plugins. mapp:47.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-06-09 18:15:47
Name: rsas-vulsys-V6.0R02F01.2304.dat Version:6.0.23.4
MD5:a7c063a8d18ccf8e47104124d6160f3d Size:114.23M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2303. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2304.

Add plugins:934, chrome:142,debian:66,other plugins:726.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-05-28 11:43:35
Name: rsas-vulsys-V6.0R02F01.2303.dat Version:6.0.23.3
MD5:225cf40f42189fb6f47384afde4e7036 Size:20.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2302. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2303.

Add plugins:1.

Windows HTTP protocol remote code execution vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.
2. "Windows HTTP protocol remote code execution vulnerability [Thorough Scan]" This plug-in is a dangerous plug-in, which may cause the host blue screen, restart, shutdown and other exceptions affected by this vulnerability. It is not enabled by default. If necessary, please enable the dangerous plug-in and scan it.

Release Time:2021-05-18 10:06:05
Name: rsas-vulsys-V6.0R02F01.2302.dat Version:6.0.23.2
MD5:984affab598aaf233c9a177e5cfdd5dd Size:112.40M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2301. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2302.

Add plugins:673, openEuler:160,debian:40,other plugins:473.

The remote host allows the use of unencrypted ftp protocol [Thorough Scan]
The remote host allows ftp anonymous users to execute dangerous [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-05-14 14:15:02
Name: rsas-vulsys-V6.0R02F01.2301.dat Version:6.0.23.1
MD5:ce46e393387009a88ec17326282e044a Size:11.48M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2300. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2301.

Add 53 plugins. mapp:53.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-05-12 19:08:23
Name: rsas-vulsys-V6.0R02F01.2300.dat Version:6.0.23.0
MD5:b7b91333c0203f1625cb90368b679540 Size:112.84M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.22*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.2300.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.2201.dat to rsas-vulsys-V6.0R02F01.2219.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-05-06 20:51:26
Name: rsas-vulsys-V6.0R02F01.2219.dat Version:6.0.22.19
MD5:30761d7ecbc7796577a43eb83673ab5f Size:99.94M
Description:


This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2218. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2219.

Add plugins:487, database:40,debian:148,other plugins:299.
Apache Druid Unauthorized Access Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-30 09:17:23
Name: rsas-vulsys-V6.0R02F01.2218.dat Version:6.0.22.18
MD5:e5a8954dc03539604a372a8b1f6652cf Size:13.8K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2217. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2218.

Add plugins:

Ffay Lanproxy path traversal vulnerability(CVE-2021-3019)[Thorough Scan]
ruoyi Druid Unauthorized access vulnerability [Thorough Scan]
Kingsoft V8 terminal security system pdf_maker.php command execution vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-22 18:11:01
Name: rsas-vulsys-V6.0R02F01.2217.dat Version:6.0.22.17
MD5:5cc1dfeaf89235762f0ddc25476599c8 Size:312.8K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2216. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2217.

Add plugins: 23. Oracle Database: 8, Oracle Weblogic: 13, and others: 2.

MessageSolution Enterprise Email Archive Management System EEA Information Disclosure Vulnerability [Thorough Scan]
Tpshop directory traversal vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-21 18:27:19
Name: rsas-vulsys-V6.0R02F01.2216.dat Version:6.0.22.16
MD5:149715774114074c8336da7be89e2f1d Size:47.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2215. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2216.

Add plugins:

Oracle WebLogic Server Security Vulnerability [Thorough Scan]
Ruijie Unified Online Behavior Management And Audit System Information Leakage Vulnerability [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-19 18:02:32
Name: rsas-vulsys-V6.0R02F01.2215.dat Version:6.0.22.15
MD5:d2cd24f8ba684de6dcc5b11c18a1fdcb Size:10.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2214. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2215.

Add plugins:

e-cology un auth rce [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-18 18:52:47
Name: rsas-vulsys-V6.0R02F01.2214.dat Version:6.0.22.14
MD5:453b44e7afa5d9e0a2f2b4466f7bbef0 Size:9.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2213. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2214.

Add plugins:

Coremail System permission bypass vulnerability [Thorough Scan]
Default password vulnerability in Tomcat management page of Coremail system [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-17 19:10:27
Name: rsas-vulsys-V6.0R02F01.2213.dat Version:6.0.22.13
MD5:36d9a24e910d33c43d68d6e0f705abd3 Size:12.8K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2212. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2213.

Add plugins:

TongWeb application server hides user's arbitrary file upload vulnerability [Thorough Scan]
Kyan network monitoring equipment user password vulnerability [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-16 18:25:58
Name: rsas-vulsys-V6.0R02F01.2212.dat Version:6.0.22.12
MD5:824c9ff3a6fe5851c42988ae7d9f768e Size:106.19M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2211. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2212.

Add plugins:273, openEuler:90,debian:38,other plugins:145.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-16 16:10:40
Name: rsas-vulsys-V6.0R02F01.2211.dat Version:6.0.22.11
MD5:c3d665430946dcbeefacf77023854ff8 Size:19.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2210. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2211.

Add plugins:

Zhiyuan oa administrator cookie disclosure vulnerability [Thorough Scan]
Arbitrary File Download Vulnerability in haoshitong [Thorough Scan]
Ruijie NBR router remote command execution vulnerability (CNVD-2021-09650)[Thorough Scan]
Arbitrary file upload vulnerability in Liansoft IT security operation and maintenance management system[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-15 20:05:41
Name: rsas-vulsys-V6.0R02F01.2210.dat Version:6.0.22.10
MD5:84081cd989adfad413fa34c26d364f77 Size:11.04M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2209. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2210.

Add 93 plugins,91 of mapp:

Tongda OA v11.7 Online User Login Vulnerability [Thorough Scan]
Wave ClusterEngineV4.0 sysShell Remote Command Execution Vulnerability [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-14 19:54:03
Name: rsas-vulsys-V6.0R02F01.2209.dat Version:6.0.22.9
MD5:6bdfe90c153e9c664e02e556098cbdc1 Size:18.8K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2208. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2209.

Add plugins:

Tianqin database info leak Vulnerability [Thorough Scan]
Hikvision Streaming Media Management Server Arbitrary File Reading Vulnerability [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-13 18:50:54
Name: rsas-vulsys-V6.0R02F01.2208.dat Version:6.0.22.8
MD5:91434dbc6fcd9abb3a303fa8ccc7d297 Size:23.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2207. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2208.

Add plugins:

Ruijie Smartweb Management System Information Leakage Vulnerability [Thorough Scan]
Remote Command Execution in Hutchison Creative Sky Cloud Desktop System [Thorough Scan]
Remote Command Execution in Yipost Email System (CNVD-2021-26422) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-12 20:04:39
Name: rsas-vulsys-V6.0R02F01.2207.dat Version:6.0.22.7
MD5:6d4418a267ea93aae2feba20df17f36e Size:19.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2206. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2207.

Add plugins:

Samsung router WLAN AP remote command execution vulnerability [Thorough Scan]
Inspur clusterengine arbitrary user login vulnerability [Thorough Scan]
Inspur clusterengine arbitrary command execution vulnerability [Thorough Scan]
Arbitrary file reading vulnerability in Samsung router WLAN AP (cnvd-2021-18483) [Thorough Scan]
Shopxo arbitrary file reading vulnerability (cnvd-2021-14523) [Thorough Scan]
Netcom next generation firewall NGFW remote command execution vulnerability [Thorough Scan]
UFIDA ERP-NC directory traversal vulnerability [Thorough Scan]
Yinpeng cloud computing haoshitong video conference system arbitrary file download vulnerability (cnvd-2020-62437) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-11 18:01:35
Name: rsas-vulsys-V6.0R02F01.2206.dat Version:6.0.22.6
MD5:277dedf8f0d07a5ea5894512ce13419d Size:14.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2205. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2206.

Add plugins:

FanRuan FineReport arbitrary file reading vulnerability [Thorough Scan]
YONGYOU Remote Command Execution Vulnerability[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-10 22:03:26
Name: rsas-vulsys-V6.0R02F01.2205.dat Version:6.0.22.5
MD5:4e3d713619a3f149323da0a53103d8d3 Size:9.0K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2204. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2205.

Add plugins:

Any user login vulnerability in Qizhi fortress machine [Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-10 13:31:18
Name: rsas-vulsys-V6.0R02F01.2204.dat Version:6.0.22.4
MD5:cc21ab86823cab21dd42787d5a8c2038 Size:11.1K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2203. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2204.

Add plugins:
ZHIYUAN OA Administrator Cookie Disclosure Vulnerability[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-09 21:29:47
Name: rsas-vulsys-V6.0R02F01.2203.dat Version:6.0.22.3
MD5:7618bd9db882ae4436db4f7e0b052efa Size:24.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2201. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2202.

Add plugins:
Arbitrary file upload vulnerability in Zhiyuan OA uploadPortalTemplate interface[Thorough Scan]
Arbitrary file upload vulnerability in Zhiyuan OA menuicon interface[Thorough Scan]
Arbitrary file reading vulnerability in Zhiyuan OA office[Thorough Scan]
ZHIYUAN OA report path traversal vulnerability[Thorough Scan]
Arbitrary file reading vulnerability in Zhiyuan OA webmail[Thorough Scan]
Information disclosure vulnerability in Zhiyuan OA m3 interface[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-09 15:49:26
Name: rsas-vulsys-V6.0R02F01.2202.dat Version:6.0.22.2
MD5:c884cbae5277d053d7cfefdcc99a639b Size:12.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2201. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2202.

Add plugins:E-cology OA any file upload vulnerability [Thorough Scan]
Jellyfin any file read vulnerability(CVE-2021-21402) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-08 20:37:54
Name: rsas-vulsys-V6.0R02F01.2201.dat Version:6.0.22.1
MD5:ffe5764d2a451bce64193baa8939d1af Size:85.44M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2200. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2201.

Add plugins:737, ubuntu:24,debian:20,other plugins:693.


d-link arbitrary file reading vulnerability (cve-2021-27250)[Thorough Scan]
ntopng permission bypass vulnerability (cve-2021-28073)[Thorough Scan]
ntopng arbitrary code execution vulnerability (cve-2021-28074)[Thorough Scan]
vmware vrealize operations ssrf vulnerability (cve-2021-21975)[Thorough Scan]
PHP 8.1.0-dev user agent backdoor vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-04-08 20:35:54
Name: rsas-vulsys-V6.0R02F01.2200.dat Version:6.0.22.0
MD5:cfddaab10c9007da06c0948815b5b6eb Size:129.55M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.21*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.2200.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.2101.dat to rsas-vulsys-V6.0R02F01.2110.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-03-31 14:15:10
Name: rsas-vulsys-V6.0R02F01.2110.dat Version:6.0.21.10
MD5:cce942c18e74da9ebf68c0f6a5e653ee Size:112.45M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2109. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2110.

Add plugins:373, ubuntu:33,debian:18,other plugins:322.


apache solr arbitrary file read vulnerability[Thorough Scan]
f5 big-ip rest api remote code execution vulnerability[Thorough Scan]
embedthis software appweb embedthis http library security vulnerability[Thorough Scan]
xxl-job executor unauthorized remote code execution vulnerability[Thorough Scan]
apache ofbiz arbitrary command execution vulnerability (cve-2021-26295)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-03-26 15:16:31
Name: rsas-vulsys-V6.0R02F01.2109.dat Version:6.0.21.9
MD5:c8c77ec7bd01b512fc078e25276efa23 Size:106.67M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2108. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2109.

Add plugins:15399, uniontech os:14755,ubuntu:43,other plugins:601.


rconfig operating system command injection vulnerability[Thorough Scan]
exim remote command execution vulnerability (cve-2019-10149)[Thorough Scan]
vbulletin arbitrary code execution vulnerability[Thorough Scan]
Drupal core sql injection vulnerability[Thorough Scan]
WordPress userpro plugin authentication bypass[Thorough Scan]
joomla! core remote code execution vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-03-12 20:56:22
Name: rsas-vulsys-V6.0R02F01.2108.dat Version:6.0.21.8
MD5:32c0afb68a5b5f772f29a7e084340d1d Size:11.40M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2107. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2108.

Add plugins:76,included mapp.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-03-11 12:45:10
Name: rsas-vulsys-V6.0R02F01.2107.dat Version:6.0.21.7
MD5:73565659ddcc6f3eecd92140d7186872 Size:11.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2106. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2107.

Add plugins:Microsoft Exchange Server server-side request forgery vulnerability (CVE-2021-26855) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-03-05 15:57:15
Name: rsas-vulsys-V6.0R02F01.2106.dat Version:6.0.21.6
MD5:f6d4cb5d2ce1a2497bd0bdfcd417b069 Size:91.35M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2105. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2106.

Add plugins:374, ubuntu:34,debian:80,other plugins:260.

Apache flink arbitrary file upload vulnerability (cve-2020-17518)[Thorough Scan]
Apache Flink directory traversal vulnerability (cve-2020-17519)[Thorough Scan]
Intel aptus web operating system command injection vulnerability (cve-2020-7980)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-02-26 13:35:44
Name: rsas-vulsys-V6.0R02F01.2105.dat Version:6.0.21.5
MD5:1f66cc5cf2e28b16d5def5b6efb3234b Size:11.18M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2104. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2105.

Add plugins:94,included mapp.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-02-10 12:48:29
Name: rsas-vulsys-V6.0R02F01.2104.dat Version:6.0.21.4
MD5:31ca7181e11e43e63712d5342ffc235a Size:77.95M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2103. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2104.

Add plugins:262, ubuntu:41,fedora:20,other plugins:201.

Apache druid remote code execution vulnerability (cve-2021-25646)[Thorough Scan]
oracle fusion middleware security vulnerability (cve-2020-14756)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-02-05 15:03:47
Name: rsas-vulsys-V6.0R02F01.2103.dat Version:6.0.21.3
MD5:445eff6cb0b9d06f4ab8ab60089a959c Size:96.40M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2102. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2103.

Add plugins:592, freebsd:39,fedora:65,other plugins:488.

Jumpserver unauthorized access defense[Thorough Scan]
solarwinds remote code execution vulnerability[Thorough Scan]
Sonicwall ssl-vpn remote command execution vulnerability[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-01-28 18:58:04
Name: rsas-vulsys-V6.0R02F01.2102.dat Version:6.0.21.2
MD5:82d894bdfb305f9b36fc3794c5be66fd Size:92.15M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2101. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2102.

Add plugins:472, euleros:56,fedora:36,other plugins:380.

Update:
incaseformat disk cleaner virus detection
Add:
Tongda oa /inc/finger/use_finger.php sql injection vulnerability[Thorough Scan]
Tongda oa /general/ems/query/search_excel.php sql injection vulnerability[Thorough Scan]
Tongda oa /general/mytable/intel_view/video_file.php sql injection vulnerability[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-01-15 14:25:43
Name: rsas-vulsys-V6.0R02F01.2101.dat Version:6.0.21.1
MD5:4e50b657b37e7b7e6347ea96ab5e9833 Size:1.23M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2100. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2101.

Add plugins:84,included mapp.

incaseformat Disk Eraser virus detection

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2021-01-13 20:02:29
Name: rsas-vulsys-V6.0R02F01.2100.dat Version:6.0.21.0
MD5:f43c86da0af0cfc748d0ac766fd8306f Size:142.46M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.20*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.2100.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.2001.dat to rsas-vulsys-V6.0R02F01.2014.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-12-31 18:01:19
Name: rsas-vulsys-V6.0R02F01.2014.dat Version:6.0.20.14
MD5:8d1ec1ed6b7901dcf02fa461569efbc3 Size:84.69M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2013. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2014.

Add plugins:947, euleros:181,fedora:40,other plugins:726.

Postgresql anonymous account binding authentication bypass vulnerability


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-12-28 11:07:43
Name: rsas-vulsys-V6.0R02F01.2013.dat Version:6.0.20.13
MD5:1d2998d3f0d31d332b815f7075672614 Size:95.62M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2012. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2013.

Add plugins:1934, Ubuntu:1719,other plugins:215.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-12-12 15:12:46
Name: rsas-vulsys-V6.0R02F01.2012.dat Version:6.0.20.12
MD5:712e9a2e2156c1f94f9e939d2b27c1e1 Size:200.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2011. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2012.

Microsoft Windows Windows Group Policy Preferences Password Privilege Elevation Vulnerability (CVE-2014-1812)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-12-11 16:03:23
Name: rsas-vulsys-V6.0R02F01.2011.dat Version:6.0.20.11
MD5:3c58679a9673f7c5b0fb743ae27d080c Size:11.16M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2010. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2011.

Add plugins:51,included some mapp.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-12-10 09:48:26
Name: rsas-vulsys-V6.0R02F01.2010.dat Version:6.0.20.10
MD5:8794b14ba9d80a1b74b71b96469dfba1 Size:49.88M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2009. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2010.

Add plugins:19, Elasticsearch:8,other plugins:11.

Apache Unomi remote code execution vulnerability (CVE -2020-13942)
Oracle WebLogic Server security vulnerability (CVE-2017-3248)
SaltStack Salt operating system command injection vulnerability (CVE-2020-16846)


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-12-04 14:55:42
Name: rsas-vulsys-V6.0R02F01.2009.dat Version:6.0.20.9
MD5:9cdb2c693f964dd06e1dd3005fa539a8 Size:87.98M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2008. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2009.

Add plugins:484, Ubuntu:59,Arch Linux:52,other plugins:373.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-11-27 20:51:44
Name: rsas-vulsys-V6.0R02F01.2008.dat Version:6.0.20.8
MD5:bd50162780b2c3725a2ed8a43ba76395 Size:92.63M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2007. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2008.

Add plugins:695, ubuntu:31,euleros:80,other plugins:584.
YongYou NC rce[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-11-16 11:36:51
Name: rsas-vulsys-V6.0R02F01.2007.dat Version:6.0.20.7
MD5:bc0d30b6620dd08f0eae309c5e5ce2fc Size:11.16M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2006. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2007.

Add plugins:78,included mapp.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-11-11 18:00:59
Name: rsas-vulsys-V6.0R02F01.2006.dat Version:6.0.20.6
MD5:95699c3dbfd685e07acfe3ac601db573 Size:8.6K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2005. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2006.

Oracle WebLogic Console HTTP unauth vul

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-10-31 17:55:49
Name: rsas-vulsys-V6.0R02F01.2005.dat Version:6.0.20.5
MD5:e0368daca9b891fb0c1329487fc91459 Size:137.29M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2004. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2005.

Add plugins:452, ubuntu:75,freebsd:50,other plugins:327.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-10-31 11:54:03
Name: rsas-vulsys-V6.0R02F01.2004.dat Version:6.0.20.4
MD5:567cc4cfcb26a87e2f6d181809da8e49 Size:18.2K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2003. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2004.

Oracle WebLogic Server Core Security Vulnerability (CVE-2020-14825)[Thorough Scan]
Oracle WebLogic Server Core Security Vulnerability (CVE-2020-14841)[Thorough Scan]
Oracle WebLogic Server Core Security Vulnerability (CVE-2020-14882)[Thorough Scan]
Oracle WebLogic Server Core Security Vulnerability (CVE-2020-14859)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-10-29 15:16:55
Name: rsas-vulsys-V6.0R02F01.2003.dat Version:6.0.20.3
MD5:b85fec4419d66999379ac761b9a585a1 Size:60.18M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2002. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2003.

The contents of the upgrade package:
1. Add the full Agent scanning plug-in, the full Agent scanning function depends on: system version V6.0R04F00 and above;
2. Add a vulnerability verification plug-in, which depends on the vulnerability verification function: system version V6.0R04F00 and above;
3. Add plug-in: Vmware Vcenter arbitrary file reading [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-10-25 23:18:48
Name: rsas-vulsys-V6.0R02F01.2002.dat Version:6.0.20.2
MD5:ec4e9e4424e9ff30d8f452e48f21abfc Size:121.28M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2001. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2002.

Add plugins:1191, Debian:706,Ubuntu:64,other plugins:421.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-10-16 21:58:04
Name: rsas-vulsys-V6.0R02F01.2001.dat Version:6.0.20.1
MD5:2985dfe61413973b128b0604638d8975 Size:1.13M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.2000. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.2001.

Add plugins:78,included mapp.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-10-15 11:12:31
Name: rsas-vulsys-V6.0R02F01.2000.dat Version:6.0.20.0
MD5:19d562b4df4aecb1a213f4ca5ce8a9fc Size:131.88M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.19*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.2000.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.1901.dat to rsas-vulsys-V6.0R02F01.1919.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-09-29 16:20:18
Name: rsas-vulsys-V6.0R02F01.1919.dat Version:6.0.19.19
MD5:9b7d8ffea87040b03bc6cdf515aaebd5 Size:112.10M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1918. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1919.

Add plugins:4870, debian:4514, other plugins 356.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-09-27 16:03:52
Name: rsas-vulsys-V6.0R02F01.1918.dat Version:6.0.19.18
MD5:78594a5c9c64fdabcc0ac457f3f50da6 Size:9.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1917. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1918.

Arbitrary File Upload Vulnerability in Coremail Discuss Mail System[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-09-18 16:56:58
Name: rsas-vulsys-V6.0R02F01.1917.dat Version:6.0.19.17
MD5:8bc423763c308b394ff50aff2aa905fd Size:14.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1916. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1917.

Tongda OA print.php arbitrary file deletion vulnerability[Thorough Scan]
NetLogon Elevation of Privilege Vulnerability (CVE-2020-1472)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-09-15 14:15:38
Name: rsas-vulsys-V6.0R02F01.1916.dat Version:6.0.19.16
MD5:56b9516c4457fad1174d6bb78bb1ec14 Size:13.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1915. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1916.

Fanwei E-cology OA has SQL injection extension[Thorough Scan]
Arbitrary file upload vulnerability in Liansoft's network access control system[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-09-13 15:00:34
Name: rsas-vulsys-V6.0R02F01.1915.dat Version:6.0.19.15
MD5:350c1523319f2a0b20a4ec1e6b3ce238 Size:16.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1914. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1915.

e-bridge anyfile fileread vulnerability[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-09-12 18:41:52
Name: rsas-vulsys-V6.0R02F01.1914.dat Version:6.0.19.14
MD5:3c49f1dab1d1e0562654f01612a2e078 Size:12.6K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1913. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1914.

Apache DolphinScheduler unauthorized access vulnerability[Thorough Scan]
yongyou rce[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-09-11 23:35:50
Name: rsas-vulsys-V6.0R02F01.1913.dat Version:6.0.19.13
MD5:2a185ff91e2d9e759c7c51e749e16e88 Size:10.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1912. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1913.

Sangfor EDR arbitrary code execution vulnerability[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-09-11 17:34:08
Name: rsas-vulsys-V6.0R02F01.1912.dat Version:6.0.19.12
MD5:a2ec8ddd63978e578bef9066030f0126 Size:91.32M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1911. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1912.

Add plugins:396, ubuntu:45, other plugins 351.

kibana unauthorized access vulnerability[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-09-11 17:20:35
Name: rsas-vulsys-V6.0R02F01.1911.dat Version:6.0.19.11
MD5:bd6274341322add64a191a2390007904 Size:2.08M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1910. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1911.

Add plugins:117, mapp:117.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-09-09 17:09:14
Name: rsas-vulsys-V6.0R02F01.1910.dat Version:6.0.19.10
MD5:d241dc9daefb48a3accfdaa351360087 Size:77.64M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1909. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1910.

Add plugins:200, ubuntu:42, other plugins 158.

vBulletin remote command execution vulnerability (CVE-2020-17496)[Thorough Scan]
JBOSS unauthorized access vulnerability[Thorough Scan]
Jupyter Notebook unauthorized access vulnerability[Thorough Scan]
VNC unauthorized vulnerability access[Thorough Scan]
Kafka unauthorized access vulnerability[Thorough Scan]
etcd API unauthorized access vulnerability[Thorough Scan]
etcd unauthorized access vulnerability[Thorough Scan]
Unauthorized access vulnerability in phpmyadmin of pagoda panel[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-08-28 13:59:12
Name: rsas-vulsys-V6.0R02F01.1909.dat Version:6.0.19.9
MD5:f7678c592bb2ce4e5f5cb4c06019fb6b Size:8.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1908. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1909.

Sangfor EDR arbitrary user login vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-08-20 14:45:22
Name: rsas-vulsys-V6.0R02F01.1908.dat Version:6.0.19.8
MD5:24ff49c067c073269d70651a8ae2bbb3 Size:10.2K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1907. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1908.

Sangfor edr console RCE vulnerability series[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-08-18 17:04:25
Name: rsas-vulsys-V6.0R02F01.1907.dat Version:6.0.19.7
MD5:c3d4c461ab81d3989b432d2b8136cb3a Size:43.0K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1906. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1907.

Tongda OA arbitrary file deletion vulnerability[Thorough Scan]
Tongda OA arbitrary file upload vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-08-17 19:49:32
Name: rsas-vulsys-V6.0R02F01.1906.dat Version:6.0.19.6
MD5:9a556976ba831d1d87c0f1d5ab081fa4 Size:96.53M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1905. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1906.

Add plugins:1598, mapp:111, ubuntu:186, other plugins 1301.

Oracle Fusion Middleware WebLogic Server Core component security vulnerability (CVE-2020-14644)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-08-14 21:33:53
Name: rsas-vulsys-V6.0R02F01.1905.dat Version:6.0.19.5
MD5:b4065214d01e056701d1e90b40f9938d Size:88.38M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1904. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1905.

Add plugins:682, opensuse:123, ubuntu:90, other plugins 469.

Oracle Fusion Middleware WebLogic Server core component security vulnerability (CVE-2020-14645)[Thorough Scan]
Spring Cloud Config Server directory traversal (CVE-2020-5405)[Thorough Scan]
Docker-kong unauthorized access vulnerability (CVE-2020-11710)[Thorough Scan]
Spring Cloud Config directory traversal vulnerability (CVE-2020-5410)[Thorough Scan]
Cisco Firepower Threat Defense and Adaptive Security Appliances Software path traversal vulnerability (CVE-2020-3187)[Thorough Scan]
Cisco Firepower Threat Defense and Adaptive Security Appliances web file reading (CVE-2020-3452)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-08-02 16:55:35
Name: rsas-vulsys-V6.0R02F01.1904.dat Version:6.0.19.4
MD5:4e240c2b4cc4c9a88c9ee7086637c430 Size:93.20M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1903. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1904.

Add plugins:5608, MAPP:114, debian:4949, other plugins 545.

Pan Micro OA arbitrary file upload vulnerability[Thorough Scan]
Citrix Privilege Bypass Vulnerability (CVE-2020-8193)[Thorough Scan]
Citrix ADC and Citrix NetScaler Gateway Cross-Site Scripting Vulnerability (CVE-2020-8191)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-07-17 15:31:03
Name: rsas-vulsys-V6.0R02F01.1903.dat Version:6.0.19.3
MD5:3201ce34184c2e2f2b26542ec7af6e37 Size:294.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1902. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1903.

Microsoft Windows DNS Server Remote Code Execution Vulnerability (CVE-2020-1350)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-07-15 16:04:33
Name: rsas-vulsys-V6.0R02F01.1902.dat Version:6.0.19.2
MD5:5af8525832b8965305d36d38ac03a0de Size:9.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1901. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1902.

F5 BIG-IP TMUI Remote Code Execution Vulnerability(CVE-2020-5902)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-07-06 14:08:53
Name: rsas-vulsys-V6.0R02F01.1901.dat Version:6.0.19.1
MD5:91822c313449e1f8fc2e52e932dda144 Size:3.88M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1900. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1901.

Apache Dubbo Remote Code Execution Breakthrough (CVE-2020-1948)[Thorough Scan]
Treck TCP/IP vulnerability

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-06-30 14:50:32
Name: rsas-vulsys-V6.0R02F01.1900.dat Version:6.0.19.0
MD5:0e79c1d57d294386e553ab7c90e60ca9 Size:153.89M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.18*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.1900.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.1801.dat to rsas-vulsys-V6.0R02F01.1812.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-06-30 14:39:53
Name: rsas-vulsys-V6.0R02F01.1812.dat Version:6.0.18.12
MD5:34659c347b646ba4da8ec4504c50a908 Size:132.67M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1811. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1812.

Add plugins:4716, amazon:3388, debian:1000, other plugins 328.

Apache Shiro 628 permission bypass vulnerability (CVE-2020-2957)[Thorough Scan]
Citrix Application Delivery Controller and Citrix Systems Gateway Path Traversal Vulnerability (CVE-2019-19781)[Thorough Scan]
Pulse Secure Pulse Connect Secure Authorization Issue Vulnerability (CVE-2019-11510)[Thorough Scan]
Fortinet FortiOS Path Traversal Vulnerability (CVE-2018-13379)[Thorough Scan]
Fortinet FortiOS Cross-Site Scripting Vulnerability (CVE-2018-13380)[Thorough Scan]
Command execution vulnerability exists on the server side of Qizhi O/M fortress machine[Thorough Scan]
Oracle WebLogic Server WSL Core component access control error vulnerability (CVE-2020-2551)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-06-24 16:05:59
Name: rsas-vulsys-V6.0R02F01.1811.dat Version:6.0.18.11
MD5:6be9f6b37052b0292ac78630f2a8f258 Size:9.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1810. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1811.

TRS WCM importDocuments interface arbitrary file upload vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-06-20 21:26:47
Name: rsas-vulsys-V6.0R02F01.1810.dat Version:6.0.18.10
MD5:95c1891ad7e273fd5c1a847879205cc0 Size:745.8K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1809. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1810.

Optimize plugin

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-06-15 13:17:50
Name: rsas-vulsys-V6.0R02F01.1809.dat Version:6.0.18.9
MD5:95d87f0aca6eed730755965c4043eca9 Size:87.86M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1808. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1809.

Add plugins:4027, MAPP:129, debian:3501, other plugins 397.

UPnP (Call Stranger) Security Vulnerability (CVE-2020-12695)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-06-12 13:01:41
Name: rsas-vulsys-V6.0R02F01.1808.dat Version:6.0.18.8
MD5:522e3f40d07a983e40a2fea5c2eaa369 Size:85.40M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1807. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1808.

Add plugins:2211, photon:1539, other plugins 672.

Apereo CAS 4.X deserialization vulnerability[Thorough Scan]
A remote command execution vulnerability exists in the Zhiyuan OA-A8 system[Thorough Scan]
Zhifeng.com ifw8 Router ROM Information Disclosure Vulnerability[Thorough Scan]
Hessian deserialization RCE vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-05-29 15:52:52
Name: rsas-vulsys-V6.0R02F01.1807.dat Version:6.0.18.7
MD5:a3c88637884655e62e572952b05f52bd Size:175.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1806. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1807.

Add plugin:
Apache Tomcat security vulnerability (CVE-2020-9484)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-05-22 13:05:55
Name: rsas-vulsys-V6.0R02F01.1806.dat Version:6.0.18.6
MD5:79bed77bdfbe163c81100ca84d025c45 Size:79.27M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1805. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1806.

Add plugins:997, ubuntu:110, other plugins 887.
RejettoHTTP File Server ParserLib.pas code injection vulnerability (CVE-2014-6287)[Thorough Scan]
SaltStack Salt input validation error vulnerability (CVE-2020-11651)[Thorough Scan]
SaltStack Directory Traversal Vulnerability (CVE-2020-11652)[Thorough Scan]
Adobe ColdFusion and LiveCycle Data Services BlazeDS Security Vulnerability (CVE-2015-5255)[Thorough Scan]
PyAMF code issue vulnerability (CVE-2015-8549)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-05-15 16:24:55
Name: rsas-vulsys-V6.0R02F01.1805.dat Version:6.0.18.5
MD5:723ec7739c59a7350958db2f7e65582c Size:10.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1804. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1805.

Add plugins.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-05-10 17:43:08
Name: rsas-vulsys-V6.0R02F01.1804.dat Version:6.0.18.4
MD5:480ee9ea565453c79a43d161e5463831 Size:82.62M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1803. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1804.

Add plugins:1501, ubuntu:918, other plugins 583.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-04-30 14:15:25
Name: rsas-vulsys-V6.0R02F01.1803.dat Version:6.0.18.3
MD5:2365e2310d970d857071aece5d0017e8 Size:83.88M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1802. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1803.

Add plugins:1137, MAPP:97, centos:176, other plugins 864.

Oracle WebLogic Server core component access control error vulnerability(cve-2020-2883)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-04-17 18:18:47
Name: rsas-vulsys-V6.0R02F01.1802.dat Version:6.0.18.2
MD5:b0a1d7555e0b5fa39c9430055a332d18 Size:9.2K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1801. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1802.

Add plugins:2.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-04-07 18:41:41
Name: rsas-vulsys-V6.0R02F01.1801.dat Version:6.0.18.1
MD5:8a6ec81491e18b2f04260ef9aabc2955 Size:41.62M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1800. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1801.

Add plugins:7474, openSUSE:7472,other plugins 2.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-04-03 10:45:52
Name: rsas-vulsys-V6.0R02F01.1800.dat Version:6.0.18.0
MD5:4268340600d4024ce9c9eb70acce88e5 Size:81.55M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.17*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.1800.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.1701.dat to rsas-vulsys-V6.0R02F01.1713.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-03-31 11:06:18
Name: rsas-vulsys-V6.0R02F01.1713.dat Version:6.0.17.13
MD5:2ddf570c1dd7fddb594a6a3fe1eb1234 Size:69.24M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1712. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1713.

Add plugins:9127, openSUSE:5334,other plugins 3793.

Mastery OA Arbitrary File Upload Cooperating File Contains Breakthrough [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-03-27 10:58:25
Name: rsas-vulsys-V6.0R02F01.1712.dat Version:6.0.17.12
MD5:541e9742827d97b353b7c9d5d6c42be9 Size:75.96M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1711. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1712.

Add vuls:8803, MAPP:110,Gentoo:7955,other plugins 738.

Dropbear user enumeration vulnerability (cve-2018-15599) [Thorough Scan]
Oracle Fusion Middleware coherence product security vulnerability (cve-2020-2555)[Thorough Scan]
Microsoft smbv3 Remote Code Execution Vulnerability (cve-2020-0796)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.
2. "Microsoft smbv3 Remote Code Execution Vulnerability (cve-2020-0796)"[Thorough Scan] This plug-in is a dangerous plug-in, which may cause the host blue screen, restart, shutdown and other exceptions affected by this vulnerability. It is not enabled by default. If necessary, please enable the dangerous plug-in and scan it.

Release Time:2020-03-13 21:55:37
Name: rsas-vulsys-V6.0R02F01.1711.dat Version:6.0.17.11
MD5:3fef26a06f9b07e38da52b3368567ed8 Size:74.34M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1710. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1711.

Add plugins:8655,FreeBSD:8254,other plugins 401.

Apache Dubbo deserialization vulnerability(cve-2019-17564) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-02-28 09:55:15
Name: rsas-vulsys-V6.0R02F01.1710.dat Version:6.0.17.10
MD5:999f32319305a175336b38eeff3fe29c Size:17.6K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1709. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1710.

update plugin:Apache Tomcat file contains vulnerability (CVE-2020-1938) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-02-21 20:25:16
Name: rsas-vulsys-V6.0R02F01.1709.dat Version:6.0.17.9
MD5:ce0ee2ab165a2ff0ce05cbc26fb05b4d Size:37.87M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1708. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1709.

Add plugins:3632, oracle linux:3629,other plugins 3.

Apache Tomcat file contains vulnerability (CVE-2020-1938) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-02-21 11:32:18
Name: rsas-vulsys-V6.0R02F01.1708.dat Version:6.0.17.8
MD5:af5b03d111c18b60eb2bd3f2cd29a9a6 Size:35.49M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1707. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1708.

ADD:
Remote Office Software Defense Scan Template

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-02-17 20:33:21
Name: rsas-vulsys-V6.0R02F01.1707.dat Version:6.0.17.7
MD5:cb9907d39ff4fb2e7daf034a9b3ab93d Size:38.50M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1706. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1707.

Add plugins:8740,Mapp:95,Fedora:8211,other plugins 434.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-02-14 14:15:59
Name: rsas-vulsys-V6.0R02F01.1706.dat Version:6.0.17.6
MD5:2eaa0674e841d6b8fc0b437489d2b0f0 Size:33.84M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1705. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1706.

Add plugins:7510, suse:7507,other plugins 3.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-01-19 14:31:53
Name: rsas-vulsys-V6.0R02F01.1705.dat Version:6.0.17.5
MD5:848163a99c8e00cef51658c0e1d0ddd8 Size:5.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1704. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1705.

update plugins

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-01-16 20:34:20
Name: rsas-vulsys-V6.0R02F01.1704.dat Version:6.0.17.4
MD5:b5905cd6fb6c23038e612bae62fdd4bc Size:34.07M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1703. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1704.

Add plugins:8793, MAPP:34,ubuntu:8673,other plugins 86.

Oracle WebLogic Server application container - JavaEE component access control error vulnerability (cve-2020-2546)
Oracle WebLogic Server WSL core component access control error vulnerability (cve-2020-2551)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-01-16 15:48:13
Name: rsas-vulsys-V6.0R02F01.1703.dat Version:6.0.17.3
MD5:4421b61be83613d5d6369aa49cc2b495 Size:52.31M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1702. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1703.

Add plugins:9068, red hat:9068

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-01-14 11:39:03
Name: rsas-vulsys-V6.0R02F01.1702.dat Version:6.0.17.2
MD5:69eb2bbc1f433602a3dbefb94540f612 Size:50.63M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1701. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1702.

Add plugins:8348. other:2454

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-01-09 18:59:13
Name: rsas-vulsys-V6.0R02F01.1701.dat Version:6.0.17.1
MD5:737b2545af7ab415755ddfeb5cd46c0f Size:32.99M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1700. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1701.

Add plugins:8694, debian:8681,other plugins 13.


WebLogic EJBTaglibDescriptor XXE extension (CVE-2019-2888)[Thorough Scan]
Oracle Fusion Middleware WebLogic Server Remote Security Vulnerability (CVE-2016-0638)[Thorough Scan]
Oracle Fusion Middleware WebLogic Server Security Vulnerability (CVE-2016-3510)[Thorough Scan]



Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2020-01-06 10:48:16
Name: rsas-vulsys-V6.0R02F01.1700.dat Version:6.0.17.0
MD5:37596276370a9f8fd2b1864c5e3a3910 Size:256.81M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.16*. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.1700.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.1601.dat to rsas-vulsys-V6.0R02F01.1608.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-12-31 22:35:37
Name: rsas-vulsys-V6.0R02F01.1608.dat Version:6.0.16.8
MD5:6ce02c5a3f74b3f494e43c41bd3b84be Size:150.83M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1607. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1608.

Add plugins:8063. debian:1062,ubuntu:1243,suse:1588,red hat:1242,other:2928

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-12-28 21:57:59
Name: rsas-vulsys-V6.0R02F01.1607.dat Version:6.0.16.7
MD5:f99952553de7c6ec19252935b5165c8a Size:24.38M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1606. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1607.

Add plugins:5094. EulerOS Linux:843,ubuntu:3605,other:646.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-12-22 20:41:14
Name: rsas-vulsys-V6.0R02F01.1606.dat Version:6.0.16.6
MD5:b4b7df5cf81bfffc44c1dc36c5c13520 Size:65.47M
Description:

This is a system plugin upgrade package, which supports the system plugin version of V6.0R02F01.1605. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1606.

Add plugins:4992. Arch Linux:3834,Slackware:1108,other:50.
Use more accurate system classification, expand system coverage, and improve resolution scanning accuracy

Kibana unauthorized Remote Code Execution Vulnerability (cve-2019-7609)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-12-16 16:00:30
Name: rsas-vulsys-V6.0R02F01.1605.dat Version:6.0.16.5
MD5:c0bf938ed2809a084cd5bdbca2a1c803 Size:24.92M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1604. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1605.

Add plugins:109.

GoAhead remote command execution vulnerability(CVE-2017-17562)[Thorough Scan]
Pivotal Spring Data Commons RCE remote command execution vulnerability (cve-2018-1273)[Thorough Scan]
Trend Micro InterScan Web Security Virtual Appliance Verbose Log[Thorough Scan]
Trend Micro IWSVA ReportHandler DoCmd Command Injection[Thorough Scan]
Trend Micro IWSVA DeploymentWizardAction GetClusterInfo Command Injection[Thorough Scan]
WordPress Plugin Ninja Forms arbitrary file upload vulnerability (cve-2016-1209)[Thorough Scan]
Trend Micro IWSVA LogSettingHandler doPostMountDevice Command Injection[Thorough Scan]
Trend Micro IWSVA ManageSRouteSettings HttpServlet[Thorough Scan]
Trend Micro IWSVA PacFileManagement delete pac files Command Injection[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-11-29 21:20:11
Name: rsas-vulsys-V6.0R02F01.1604.dat Version:6.0.16.4
MD5:21c70da0315df9cebf3ef1f24e63f35a Size:23.08M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1603. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1604.

Add plugins:588, mapp:69, other plugins 519.

Apache Flink remote code execution vulnerability[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-11-15 17:42:44
Name: rsas-vulsys-V6.0R02F01.1603.dat Version:6.0.16.3
MD5:6b1c9a4eee47bbd5d947125b1b48e680 Size:82.84M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1602. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1603.

Add plugins:257, chrome:28, other plugins 229.

Microsoft Windows CredSSP remote execution code vulnerability (cve-2018-0886)[Thorough Scan]
Apache Solr remote command execution vulnerability based on Velocity templates[Thorough Scan]
VBulletin input verification error vulnerability (cve-2019-16759)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-11-11 17:20:48
Name: rsas-vulsys-V6.0R02F01.1602.dat Version:6.0.16.2
MD5:e8766845eddbf9d9707c26920e30d4e0 Size:21.28M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1601. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1602.

Add plugins:272, oracle:79, other plugins 193.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-10-25 14:15:45
Name: rsas-vulsys-V6.0R02F01.1601.dat Version:6.0.16.1
MD5:0356b01c480ca7fc04f12b19f1d6738a Size:81.60M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1600. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1601.

Add plugins:312, mapp:54, other plugins 258.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-10-12 16:58:08
Name: rsas-vulsys-V6.0R02F01.1600.dat Version:6.0.16.0
MD5:62998c97d4ecbc6ac7b4ac152a4fb3d9 Size:87.19M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.15*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.1600.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.1501.dat to rsas-vulsys-V6.0R02F01.1511.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-09-30 12:15:26
Name: rsas-vulsys-V6.0R02F01.1511.dat Version:6.0.15.11
MD5:d5f5b9cbb91915db559667080d428411 Size:86.00M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1510. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1511.

Add plugins:208, google:73,other plugins 135.

Atlassian Jira Server Request Forgery Vulnerability (CVE-2019-8451)[Thorough Scan]
Harbor Privilege Escalation Vulnerability (CVE-2019-16097)[Thorough Scan]
Phpstudy backdoor arbitrary code execution vulnerability[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-09-27 17:28:20
Name: rsas-vulsys-V6.0R02F01.1510.dat Version:6.0.15.10
MD5:99064b7333e18fdaabe9946c6102a106 Size:7.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1509. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1510.

Add plugins

Remote Code Execution Vulnerability in Pan-micro e-cology OA System[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-09-21 21:43:22
Name: rsas-vulsys-V6.0R02F01.1509.dat Version:6.0.15.9
MD5:b111cecb1f7b578fa1445805b41aafd6 Size:78.27M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1508. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1509.

Add plugins:245, mapp:73,other plugins 172.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-09-12 21:48:04
Name: rsas-vulsys-V6.0R02F01.1508.dat Version:6.0.15.8
MD5:b78676c8e0487abac7ade41d0b5aef0b Size:19.40M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1507. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1508.

Update plugins.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-09-07 23:34:54
Name: rsas-vulsys-V6.0R02F01.1507.dat Version:6.0.15.7
MD5:bc6b3fdea729bd594e697b2c60fe18e2 Size:17.7K
Description:

Release Time:2019-09-02 11:40:45
Name: rsas-vulsys-V6.0R02F01.1506.dat Version:6.0.15.6
MD5:44b4bb861b63264bc2064516515846d5 Size:53.31M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1505. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1506.

Add plugins:297, oracle:35, other plugins 262.

Webmin Remote Command Execution Vulnerability (CVE-2019-15107)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-08-30 21:25:48
Name: rsas-vulsys-V6.0R02F01.1505.dat Version:6.0.15.5
MD5:0c0936b39b85d82a735e05e57e170f84 Size:53.90M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1504. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1505.

Add plugins:720, mapp:82, database:56, other plugins 682.

Typecho deserialization vulnerability [Thorough Scan]
Atlassian Crowd Remote Code Execution Vulnerability (CVE-2019-11580) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-08-17 01:14:58
Name: rsas-vulsys-V6.0R02F01.1504.dat Version:6.0.15.4
MD5:92035e2f25b025fa0e73961d96ed21d8 Size:24.23M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1503. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1504.

Update plugins


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-07-26 17:29:44
Name: rsas-vulsys-V6.0R02F01.1503.dat Version:6.0.15.3
MD5:e6d381fadfa075127185a58d0637d373 Size:43.0K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1502. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1503.

update plugins

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-07-22 23:14:29
Name: rsas-vulsys-V6.0R02F01.1502.dat Version:6.0.15.2
MD5:a2c8b706018c6bcd896af94aeb55d31c Size:24.34M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1501. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1502.

update plugins

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-07-18 15:09:15
Name: rsas-vulsys-V6.0R02F01.1501.dat Version:6.0.15.1
MD5:66515c96b840a2d6f909ec4a8f321df8 Size:53.22M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1500. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1501.

Add plugins:138, mapp:69, other plugins 69.

Unauthorized access to NFS shared directories(CVE-1999-0554)[Thorough Scan]
Windows General Account Full Control of Registry Vulnerability[Thorough Scan]
IBM WebSphere Application Server Remote Code Execution Vulnerability(CVE-2019-4279)[Thorough Scan]


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-07-15 13:41:21
Name: rsas-vulsys-V6.0R02F01.1500.dat Version:6.0.15.0
MD5:309a9b98ff9bffdc39394db967c1c55e Size:54.62M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.14*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.1500.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.1401.dat to rsas-vulsys-V6.0R02F01.1417.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-07-02 10:10:40
Name: rsas-vulsys-V6.0R02F01.1417.dat Version:6.0.14.17
MD5:040c0df5913e9f009433c19f7e885356 Size:52.90M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1416. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1417.

Add plugins:156, LibreOffice:31, other plugins 125.


Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-06-27 16:25:38
Name: rsas-vulsys-V6.0R02F01.1416.dat Version:6.0.14.16
MD5:09d5133683ed9f8f6ed04a27fbe525a9 Size:14.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1415. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1416.

update plugins

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-06-18 16:38:40
Name: rsas-vulsys-V6.0R02F01.1415.dat Version:6.0.14.15
MD5:680f3ee32204d44aa85c89cd9b97a2cd Size:14.2K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1414. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1415.

update plugins

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-06-16 15:03:42
Name: rsas-vulsys-V6.0R02F01.1414.dat Version:6.0.14.14
MD5:98db78b8fa7d8357655acabca2955c98 Size:8.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1413. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1414.

update plugins

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-06-14 18:26:22
Name: rsas-vulsys-V6.0R02F01.1413.dat Version:6.0.14.13
MD5:b48df792d5be9b88204038c59cc691ae Size:53.63M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1412. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1413.

Add plugins:299, mapp:87, other plugins 212.

Apache Ambari default username and password vulnerability [Thorough Scan]
Cassandra Unauthorized Access Vulnerability [Thorough Scan]
Apache Hadoop YARN Resource Manager REST API Unauthorized Access Vulnerability [Thorough Scan]
Apache Cassandra Remote Code Execution Vulnerability (CVE-2015-0225) [Thorough Scan]
Apache Solr JMX Remote Code Execution Vulnerability (CVE-2019-0192)[Thorough Scan]
Rails Sprockets Path Crossing Vulnerability (CVE-2018-3760)[Thorough Scan]
Zabbix SQL Injection Vulnerability (CVE-2016-10134)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-06-14 13:59:02
Name: rsas-vulsys-V6.0R02F01.1412.dat Version:6.0.14.12
MD5:b5a6e93620b273ed8a75003d8166ee72 Size:52.82M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1411. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1412.

Add plugins:399, drupal:129, other plugins 270.

Apache JMeter RMI deserialization vulnerability (CVE-2018-1297) [Thorough Scan]
Jenkins Remote Code Execution Vulnerability (CVE-2018-1000861) [Thorough Scan]
Django Common Middleware redirection vulnerability (CVE-2018-14574) [Thorough Scan]
UWSGI Path Crossing Vulnerability (CVE-2018-7490) [Thorough Scan]
Oracle Enterprise Manager Grid Control ATS Component Arbitrary File Upload Vulnerability (CVE-2016-0491)[Thorough Scan]
Oracle Enterprise Manager Grid Control ATS Component Authentication Bypass Vulnerability (CVE-2016-0492)[Thorough Scan]
Apache Log4j Remote Code Execution Vulnerability (CVE-2017-5645)[Thorough Scan]
BeanShell deserialization vulnerability (CVE-2016-2510)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-06-02 15:52:22
Name: rsas-vulsys-V6.0R02F01.1411.dat Version:6.0.14.11
MD5:d4faadcc207e50f35d4a4c789e5cc38e Size:16.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1410. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1411.

update plugins

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-05-21 21:10:28
Name: rsas-vulsys-V6.0R02F01.1410.dat Version:6.0.14.10
MD5:1ffc006e60595ccf41eedbabbd69fe28 Size:10.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1409. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1410.

update plugins

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-05-18 19:45:32
Name: rsas-vulsys-V6.0R02F01.1409.dat Version:6.0.14.9
MD5:0961eb0609580ecf4bd33afe1d2e8f6f Size:51.70M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1408. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1409.

Add plugins:290, adobe:88, other plugins 202.

Supervisor XML-RPC Server Remote Command Execution Vulnerability (CVE-2017-11610) [Thorough Scan]
Drupal Module RESTWS Remote Code Execution Vulnerability [Thorough Scan]
Apache Tomcat Remote Code Execution Vulnerability (CVE-2017-12615) [Thorough Scan]
PHPUnit Remote Code Execution Vulnerability (CVE-2017-9841) [Thorough Scan]
Node.js Directory Traversal Vulnerability (CVE-2017-14849) [Thorough Scan]
Oracle WebLogic Server Remote Security Vulnerability (CVE-2017-3506)[Thorough Scan]
Adobe ColdFusion Deserialization Vulnerability (CVE-2017-3066)[Thorough Scan]

Microsoft Windows Remote Desktop Services Remote Code Execution Vulnerability (CVE-2019-0708)-local
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-05-16 19:42:17
Name: rsas-vulsys-V6.0R02F01.1408.dat Version:6.0.14.8
MD5:89113b7d30e75217595f058484a91e37 Size:73.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1407. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1408.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-05-16 09:29:47
Name: rsas-vulsys-V6.0R02F01.1407.dat Version:6.0.14.7
MD5:c86fe2c90ad80f803bbf6304d34bf088 Size:73.6K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1406. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1407.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-05-01 18:42:14
Name: rsas-vulsys-V6.0R02F01.1406.dat Version:6.0.14.6
MD5:f5b2c5ae5e0e7b539f6d799e89b0e61d Size:14.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1405. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1406.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-05-01 14:41:15
Name: rsas-vulsys-V6.0R02F01.1405.dat Version:6.0.14.5
MD5:bf00657a36b07a7705adaaa47aee1b86 Size:15.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1404. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1405.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-04-30 17:42:07
Name: rsas-vulsys-V6.0R02F01.1404.dat Version:6.0.14.4
MD5:5d608283a832b474a47299a1c96479dd Size:51.25M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1403. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1404.

Add plugins:296, oracle:80, other plugins 216.

Atlassian Confluence Path Crossing and Command Execution Vulnerability (CVE-2019-3396)[Thorough Scan]
Jenkins Remote Code Execution Vulnerability(CVE-2017-1000353)[Thorough Scan]
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-04-26 15:46:17
Name: rsas-vulsys-V6.0R02F01.1403.dat Version:6.0.14.3
MD5:8b3bd5495ff2bf82adca701c512e3226 Size:16.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1402. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1403.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-04-22 11:37:37
Name: rsas-vulsys-V6.0R02F01.1402.dat Version:6.0.14.2
MD5:8cf2de3650b2986549af99d4b75c56d4 Size:16.8K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1401. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1402.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-04-20 17:01:35
Name: rsas-vulsys-V6.0R02F01.1401.dat Version:6.0.14.1
MD5:99d814fd1548e6fa1a4ca816e4ae520c Size:51.84M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1400. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1401.

Add plugins:416, mapp:69, other plugins 347.
Apache HTTP Server Security Vulnerability (CVE-2019-0197)
Apache HTTP Server Security Vulnerability (CVE-2019-0211)
Apache HTTP Server Security Vulnerability (CVE-2019-0215)
Apache HTTP Server Security Vulnerability (CVE-2019-0220)
Apache Tomcat Remote Code Execution Vulnerability (CVE-2019-0232)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-04-12 23:33:14
Name: rsas-vulsys-V6.0R02F01.1400.dat Version:6.0.14.0
MD5:c7f6a2f318e32aa63060c4b9b788b3a5 Size:52.04M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.13*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.1400.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.1301.dat to rsas-vulsys-V6.0R02F01.1308.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-03-29 17:42:20
Name: rsas-vulsys-V6.0R02F01.1308.dat Version:6.0.13.8
MD5:17b5755bb5a1ffbdec4355843426c754 Size:51.54M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1307. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1308.

Add plugins:100, wireshark:3, other plugins 97.

Ruby on Rails Arbitrary File Reading Vulnerability(CVE-2019-5418)[Thorough Scan]
Apache Solr XXE & RCE Vulnerability (CVE-2017-12629)[Thorough Scan]
Nexus Repository arbitrary command execution vulnerability (CVE-2019-7238) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-03-29 17:39:22
Name: rsas-vulsys-V6.0R02F01.1307.dat Version:6.0.13.7
MD5:2ca7a95bea610d83cc279bb55681806c Size:12.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1306. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1307.

update plugins.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-03-21 18:56:33
Name: rsas-vulsys-V6.0R02F01.1306.dat Version:6.0.13.6
MD5:4ac211f6decf6d10c5b388fed878e295 Size:8.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1305. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1306.

update plugins.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-03-15 21:44:03
Name: rsas-vulsys-V6.0R02F01.1305.dat Version:6.0.13.5
MD5:3ee22c1a60b37ca8056643bb88e029f3 Size:51.21M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1304. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1305.

Add plugins:128, mapp:60, other plugins 68.

Citrix XenServer Arbitrary File Read Vulnerability (CVE-2018-14007 [Thorough Scan]
OpenMRS Platform Deserialization Vulnerability (CVE-2018-19276) [Thorough Scan]
Joomla! 3.7.0 SQL Injection Vulnerability (CVE-2017-8917) [Thorough Scan]
Multiple Intel Products Unauthorized Access Vulnerabilities (CVE-2017-5689) [Thorough Scan]
Apache Struts2 CookieInterceptor Remote Code Execution Vulnerability (S2-008) (CVE-2012-0392)[Thorough Scan]
Apache Struts2 ParameterInterceptor Any File Overwrite Vulnerability (S2-008) (CVE-2012-0393)[Thorough Scan]
Apache Struts2 DebuggingInterceptor Remote Code Execution Vulnerability (S2-008) (CVE-2012-0394)[Thorough Scan]
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-03-15 16:36:29
Name: rsas-vulsys-V6.0R02F01.1304.dat Version:6.0.13.4
MD5:865e7d9cf036099a55cacb71689dfcd1 Size:50.46M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1303. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1304.

Add plugins:153, www:8, other plugins 145.

NoneCms V1.3 Security Vulnerability (CVE-2018-20062) [Thorough Scan]
PHPMyAdmin Local File Inclusion Vulnerability (CVE-2018-12613) [Thorough Scan]
PHPMyAdmin Arbitrary File Read Vulnerability (CVE-2019-6799) [Thorough Scan]
Drupal Remote Code Execution Vulnerability (CVE-2019-6340) [Thorough Scan]
WinRAR And Other Compression Software Remote Execution Vulnerability

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-03-01 17:12:21
Name: rsas-vulsys-V6.0R02F01.1303.dat Version:6.0.13.3
MD5:60f1a0e7f965266786a998b84ee7a0f8 Size:49.93M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1302. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1303.

Add plugins:323, mapp:69, other plugins 254.

ThinkPHP 5.0.23 remote command execution vulnerability [Thorough Scan]
runC container escape vulnerability(CVE-2019-5736)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-02-15 17:39:18
Name: rsas-vulsys-V6.0R02F01.1302.dat Version:6.0.13.2
MD5:f0b63ef20d0e7304ebd25512f425adbc Size:49.75M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1301. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1302.

Add plugins:495, oracle:68, other plugins 427.
Winbox for MikroTik RouterOS Security Vulnerability(CVE-2018-14847)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-01-26 14:06:28
Name: rsas-vulsys-V6.0R02F01.1301.dat Version:6.0.13.1
MD5:f957f6e12fff6d0af1139e10e00dd401 Size:48.43M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1300. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1301.

Add plugins:115, mapp:46, other plugins 69.
Netatalk Buffer Error Vulnerability (CVE-2018-1160)[Thorough Scan]
Hikvision Camera Detection Vulnerability[Thorough Scan]
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2019-01-11 22:08:37
Name: rsas-vulsys-V6.0R02F01.1300.dat Version:6.0.13.0
MD5:9ef81b3c9bde85dcead60bc752d3ef4f Size:49.38M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.12*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.1300.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.1201.dat to rsas-vulsys-V6.0R02F01.1208.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-12-29 16:17:00
Name: rsas-vulsys-V6.0R02F01.1208.dat Version:6.0.12.8
MD5:139b5e5c72886dca2f08814471d49231 Size:48.64M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1207. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1208.

Add plugins:149, Wireshark:17, other plugins 132.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-12-28 19:05:49
Name: rsas-vulsys-V6.0R02F01.1207.dat Version:6.0.12.7
MD5:f7fa68df099af15d4d5293169c71c6aa Size:48.07M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1206. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1207.

Add plugins:242
Apache Shiro RememberMe 1.2.4 Deserialization Process Command Execution Vulnerability【Thorough Scan】
ThinkPHP 5.x Remote command execution vulnerability【Thorough Scan】
Yushi camera login verification bypass vulnerability【Thorough Scan】
Yushi camera unauthorized access vulnerability【Thorough Scan】
Dahua camera backdoor file vulnerability【Thorough Scan】
Dahua camera ONVIF default password vulnerability【Thorough Scan】
Yaan Camera Cross-Site Scripting Vulnerability【Thorough Scan】
Yaan camera vertical override vulnerability【Thorough Scan】

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-12-14 15:01:09
Name: rsas-vulsys-V6.0R02F01.1206.dat Version:6.0.12.6
MD5:0a59fe1ac569d10f4c000e260901e5b5 Size:47.43M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1205. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1206.

Add plugins:130, vmware:42, other plugins 88.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-11-30 15:11:53
Name: rsas-vulsys-V6.0R02F01.1205.dat Version:6.0.12.5
MD5:337abb51bd03e518bdeb56f2402db3e3 Size:48.02M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1204. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1205.

Add plugins:597, google:97, other plugins 500.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-11-16 18:25:01
Name: rsas-vulsys-V6.0R02F01.1204.dat Version:6.0.12.4
MD5:f57ecb43955ed4fc69c578f6969a604d Size:10.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1203. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1204.

update plugins

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-11-15 09:56:30
Name: rsas-vulsys-V6.0R02F01.1203.dat Version:6.0.12.3
MD5:dce8a70a3e477cbdf4d790026d738480 Size:47.05M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1202. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1203.

Add plugins:167, oracle:90, other plugins 77.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-10-26 14:38:44
Name: rsas-vulsys-V6.0R02F01.1202.dat Version:6.0.12.2
MD5:83f14034bb34e2a4bc0c537a185b8dfd Size:14.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1201. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1202.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-10-18 14:47:57
Name: rsas-vulsys-V6.0R02F01.1201.dat Version:6.0.12.1
MD5:a222dbc0756c78136f5491d6de0f8feb Size:46.62M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1200. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1201.

Add plugins:286, mapp:43, cisco:23, adobe:95, other plugins 125.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-10-12 11:43:35
Name: rsas-vulsys-V6.0R02F01.1200.dat Version:6.0.12.0
MD5:5580abe97c81938fec44067327cb9c86 Size:47.05M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.11*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.1200.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.1101.dat to rsas-vulsys-V6.0R02F01.1106.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-09-29 14:57:42
Name: rsas-vulsys-V6.0R02F01.1106.dat Version:6.0.11.6
MD5:9311f1388af34f46692fe12dc0b45aa0 Size:46.61M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1105. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1106.

Add plugins:161, Chrome:26, Adobe:7, other plugins 128.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-09-28 11:28:02
Name: rsas-vulsys-V6.0R02F01.1105.dat Version:6.0.11.5
MD5:c7d8e0a4fb34d5a4d94b29c50a4df77c Size:45.73M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1104. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1105.

Add plugins:107, MAPP:54, other plugins 53.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-09-14 19:41:25
Name: rsas-vulsys-V6.0R02F01.1104.dat Version:6.0.11.4
MD5:62176038eef421aff4fec7e92b6d370c Size:47.31M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1103. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1104.

Add plugins:406, WWW:28,Samba:10,Database:92,other plugins 276.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-08-31 20:01:28
Name: rsas-vulsys-V6.0R02F01.1103.dat Version:6.0.11.3
MD5:817182c2c90d42f44322cdf73b01bb06 Size:47.30M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1102. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1103.

Add plugins:237, MAPP:57, other plugins 180.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-08-17 17:54:35
Name: rsas-vulsys-V6.0R02F01.1102.dat Version:6.0.11.2
MD5:634304b1845940d32acc20130158023e Size:46.25M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1101. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1102.

Add plugins:144, MySQL: 31, VMWare:10, other plugins 103.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-07-30 17:15:51
Name: rsas-vulsys-V6.0R02F01.1101.dat Version:6.0.11.1
MD5:924ea23be3da5eb2939903cf3022b655 Size:45.15M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1100. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1101.

Add plugins:138, mapp: 43, other plugins 95.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-07-13 19:03:55
Name: rsas-vulsys-V6.0R02F01.1100.dat Version:6.0.11.0
MD5:4c5b052ec2502506e78dd231e4f0c51d Size:46.23M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.10*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.1100.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.1001.dat to rsas-vulsys-V6.0R02F01.1007.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-07-04 11:05:24
Name: rsas-vulsys-V6.0R02F01.1007.dat Version:6.0.10.7
MD5:e5b69b671b380ecf88e4c278127caf04 Size:45.37M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1006. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1007.

Add plugins:123, vmware: 10, other plugins 113.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-07-02 16:58:44
Name: rsas-vulsys-V6.0R02F01.1006.dat Version:6.0.10.6
MD5:dbfb3f302956f56eea85e6ec051424e0 Size:45.46M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1005. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1006.

Add plugins:367, MAPP: 45, other plugins 322.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-06-15 20:18:39
Name: rsas-vulsys-V6.0R02F01.1005.dat Version:6.0.10.5
MD5:b279538deaf2fa8de3b8292f3aefb690 Size:46.16M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1004. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1005.

Add plugins:64,openstack:4,others:60.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-05-28 17:01:14
Name: rsas-vulsys-V6.0R02F01.1004.dat Version:6.0.10.4
MD5:b3fa5633a10be963f33afa3f6e0ebf5c Size:45.51M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1003. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1004.

Add plugins:286, mapp: 65, other plugins 221.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-05-14 16:10:25
Name: rsas-vulsys-V6.0R02F01.1003.dat Version:6.0.10.3
MD5:f737ef99876b655f7464de1f363bf9ea Size:45.11M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1002. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1003.

Add plugins:126, oracle: 3, other plugins 123.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-04-27 14:03:00
Name: rsas-vulsys-V6.0R02F01.1002.dat Version:6.0.10.2
MD5:bfdcd5b94b8efd0ef497e77d9f3cee76 Size:12.8K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1001. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1002.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-04-18 09:27:00
Name: rsas-vulsys-V6.0R02F01.1001.dat Version:6.0.10.1
MD5:32ca6b78624875dfb0bec8028b668c9e Size:44.45M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.1000. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.1001.

Add plugins:174, mapp: 66, cisco: 2, other plugins 106.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-04-13 23:00:28
Name: rsas-vulsys-V6.0R02F01.1000.dat Version:6.0.10.0
MD5:0759e6f113309b357068d662a296970d Size:44.91M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.09*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.1000.

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.0901.dat to rsas-vulsys-V6.0R02F01.0905.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-03-30 16:57:42
Name: rsas-vulsys-V6.0R02F01.0905.dat Version:6.0.9.5
MD5:23661efb2c8867db8499e9cf330cc58b Size:44.02M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0904. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0905.

Add plugins:689, vmware: 592, other plugins 97.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-03-29 16:33:14
Name: rsas-vulsys-V6.0R02F01.0904.dat Version:6.0.9.4
MD5:0f1b823c4229174ab6f97e314b2ea8f3 Size:43.95M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0903. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0904.

Add plugins:297, MAPP: 70, www: 1, other plugins 226.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-03-19 14:33:29
Name: rsas-vulsys-V6.0R02F01.0903.dat Version:6.0.9.3
MD5:3bd22901857ebdd6ec4de38e1f783e9d Size:44.05M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0902. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0903.

Add plugins:166, MAPP: 52, other plugins 114.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-03-05 13:21:03
Name: rsas-vulsys-V6.0R02F01.0902.dat Version:6.0.9.2
MD5:2fb7795371fe438da6d37809f8e69d59 Size:43.27M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0901. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0902.

Add plugins:242, MySQL: 40, VirtualBox:22, other plugins 180.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-01-26 18:19:27
Name: rsas-vulsys-V6.0R02F01.0901.dat Version:6.0.9.1
MD5:f464a94678f7a17bac4e8e92a2b97c53 Size:43.27M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0900. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0901.

Add plugins:4401, adobe: 121, apache:21, other plugins 4259.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2018-01-12 18:39:15
Name: rsas-vulsys-V6.0R02F01.0900.dat Version:6.0.9.0
MD5:f74256c3057718681c8148045263912e Size:70.64M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.08*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.0900 .

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.0801.dat to rsas-vulsys-V6.0R02F01.0808.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-12-29 12:59:42
Name: rsas-vulsys-V6.0R02F01.0808.dat Version:6.0.8.8
MD5:844c99eb5c7364fb753b457e0b249ba3 Size:40.82M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0807. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0808.

Add plugins:3694, www: 2,other plugins 3692.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-12-26 17:18:33
Name: rsas-vulsys-V6.0R02F01.0807.dat Version:6.0.8.7
MD5:c4a1ff680711d6e01accb7538bd92cbb Size:10.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0806. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0807.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-12-22 23:14:48
Name: rsas-vulsys-V6.0R02F01.0806.dat Version:6.0.8.6
MD5:1caf257653ef725c5bc02b90f5269ee9 Size:37.68M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0805. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0806.

Add plugins:3495, www: 23, smtp:12,smb:2, other plugins 3458.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-12-15 19:31:50
Name: rsas-vulsys-V6.0R02F01.0805.dat Version:6.0.8.5
MD5:734f59d338ba92099de76b8d8689c558 Size:36.09M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0804. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0805.

Add plugins:4805, www: 10, other plugins 4795.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-12-01 18:20:01
Name: rsas-vulsys-V6.0R02F01.0804.dat Version:6.0.8.4
MD5:72e6254f68d7c714113868d658bce0cb Size:45.11M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0803. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0804.

Add plugins:3832, MAPP: 53, www: 1245, other plugins 2534.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-11-17 20:23:05
Name: rsas-vulsys-V6.0R02F01.0803.dat Version:6.0.8.3
MD5:354338f78da2f9c59506eda2d0473f95 Size:15.27M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0802. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0803.

Add plugins:1089, MAPP: 1, www: 122, oracle: 51, other plugins 915.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-10-27 14:56:40
Name: rsas-vulsys-V6.0R02F01.0802.dat Version:6.0.8.2
MD5:63cdbfdb617c02c849999dd24df81652 Size:15.30M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0801. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0802.

Add plugins:171, MAPP: 59, other plugins 112.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-10-13 16:18:58
Name: rsas-vulsys-V6.0R02F01.0801.dat Version:6.0.8.1
MD5:8380194bd8cf1e1c85f568475bd7df99 Size:10.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0800. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0801.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-10-10 19:02:34
Name: rsas-vulsys-V6.0R02F01.0800.dat Version:6.0.8.0
MD5:722154730fcc212d6efc66f980b427e9 Size:16.21M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.07*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.0800 .

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.0701.dat to rsas-vulsys-V6.0R02F01.0707.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-09-30 14:53:01
Name: rsas-vulsys-V6.0R02F01.0707.dat Version:6.0.7.7
MD5:2d23ae1911e3ce9f118eef4c16592540 Size:15.69M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0706. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0707.

Add plugins:679, MAPP: 3, WWW: 11, other plugins 665.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-09-29 12:06:56
Name: rsas-vulsys-V6.0R02F01.0706.dat Version:6.0.7.6
MD5:85ee2d52cb56bf49c8e05780d6497c73 Size:13.82M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0705. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0706.

Add plugins:140, MAPP: 80, WWW: 22, Database: 24, other plugins 14.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-09-14 17:24:23
Name: rsas-vulsys-V6.0R02F01.0705.dat Version:6.0.7.5
MD5:5d00d5ba3ad34315e739727a6d89c06b Size:12.76M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0704. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0705.

Add plugins:163, WWW: 3, other plugins 160.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-08-25 14:02:20
Name: rsas-vulsys-V6.0R02F01.0704.dat Version:6.0.7.4
MD5:55ed2c9c5822c8b64971d5749d51da8f Size:164.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0703. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0704.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-08-14 18:15:02
Name: rsas-vulsys-V6.0R02F01.0703.dat Version:6.0.7.3
MD5:3231300cdf534c27c90ebe41807e6bad Size:11.85M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0702. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0703.

Add plugins:105,MAPP:55, WWW: 49, other plugins 1.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-08-11 20:52:01
Name: rsas-vulsys-V6.0R02F01.0702.dat Version:6.0.7.2
MD5:0954fe523acddbf9c0b58d54648194ef Size:13.55M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0701. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0702.

Add plugins:142,MAPP:1, WWW: 19, Database: 27, other plugins 95.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-07-28 17:16:07
Name: rsas-vulsys-V6.0R02F01.0701.dat Version:6.0.7.1
MD5:9dc72863c60fe56962b099f86daaa6c8 Size:13.67M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0700. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0701.

Add plugins:66, MAPP 58, other plugins 8.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-07-14 20:22:56
Name: rsas-vulsys-V6.0R02F01.0700.dat Version:6.0.7.0
MD5:5cf5865033ebcf5219034a587729e0cc Size:15.38M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.06*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.0700 .

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.0601.dat to rsas-vulsys-V6.0R02F01.0608.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-06-30 10:04:42
Name: rsas-vulsys-V6.0R02F01.0608.dat Version:6.0.6.8
MD5:4481ba4512ac9b21c34a32a1a922a30d Size:12.27M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0607. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0608.

Add plugins:165,MAPP plugins 3,WWW plugins 52,other plugins 110.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-06-29 15:13:25
Name: rsas-vulsys-V6.0R02F01.0607.dat Version:6.0.6.7
MD5:27f421641d527568596b8ffe57f41e09 Size:13.31M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0606. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0607.

Add plugins:114,MAPP 103,other plugins 11.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-06-16 17:08:45
Name: rsas-vulsys-V6.0R02F01.0606.dat Version:6.0.6.6
MD5:baef8d98c8c6ab740e107199bc817deb Size:13.74M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0605. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0606.

Add plugins:268, www 63,database 80,other plugins 125.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-05-25 19:05:54
Name: rsas-vulsys-V6.0R02F01.0605.dat Version:6.0.6.5
MD5:1f12b65cbce182cf8ff0c55357bd3d88 Size:12.60M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0604. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0605.

Add plugins:62, MAPP 60, other plugins 2.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-05-12 18:32:46
Name: rsas-vulsys-V6.0R02F01.0604.dat Version:6.0.6.4
MD5:a45f539a8dbbae3339319b154e0fe42f Size:12.43M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0603. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0604.

Add plugins:214,MAPP 6 , www 5,database 28,other plugins 175.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-04-28 18:08:34
Name: rsas-vulsys-V6.0R02F01.0603.dat Version:6.0.6.3
MD5:1af8519749b77a743d466ba35080a220 Size:10.67M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0602. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0603.

Add Emergence plugin:.equation DOUBLEPLUSAR backdoor

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-04-16 18:45:33
Name: rsas-vulsys-V6.0R02F01.0602.dat Version:6.0.6.2
MD5:16519885a1d68edc68d1d8b83d197253 Size:10.64M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0601. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0602.

Add Emergence scan template:.equation leak tools vulnerabilities sacn

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-04-15 18:47:55
Name: rsas-vulsys-V6.0R02F01.0601.dat Version:6.0.6.1
MD5:3210c3336a43d57c528116002df9c077 Size:11.55M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0600. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0601

Add plugins:109, MAPP 51, www 6, other plugins 52.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-04-14 20:56:54
Name: rsas-vulsys-V6.0R02F01.0600.dat Version:6.0.6.0
MD5:17331f264e618337320462d2d0e2bfb7 Size:15.94M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.05*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.0600 .

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.0501.dat to rsas-vulsys-V6.0R02F01.0509.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-04-01 18:10:09
Name: rsas-vulsys-V6.0R02F01.0509.dat Version:6.0.5.9
MD5:eef3b695844858948bce281053c961e1 Size:11.85M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0508. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0509.

Add plugins:144, www 23, other plugins 121.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-03-31 10:33:45
Name: rsas-vulsys-V6.0R02F01.0508.dat Version:6.0.5.8
MD5:8966df7b242bcd291d1f5ea1300337c8 Size:9.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0507. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0508.

Add emergent plugins:
Microsoft IIS WebDAV ScStoragePathFromUrl buffer overflow vulnerability(CVE-2017-7269)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-03-28 19:03:20
Name: rsas-vulsys-V6.0R02F01.0507.dat Version:6.0.5.7
MD5:a656c52920a6f824a4de13a7fd7d3a7d Size:10.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0506. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0507.

Add emergent plugins:
Apache Struts2 Jakarta Multipart parser Remote Code Execution Vulnerability(S2-046)(CVE-2017-5638) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-03-21 17:59:11
Name: rsas-vulsys-V6.0R02F01.0506.dat Version:6.0.5.6
MD5:fd75b6fa78f105302aaca1fdb97b9a7f Size:11.15M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0505. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0506.

Add plugins:175, MAPP 140, Wireshark 34, other plugins 1.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-03-17 17:39:48
Name: rsas-vulsys-V6.0R02F01.0505.dat Version:6.0.5.5
MD5:224c1a2d7cedb17ef719b0066e32316d Size:9.9K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0504. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0505.

Add emergent plugins:
Apache Struts2 Jakarta Multipart parser Remote Code Execution Vulnerability(CVE-2017-5638) [Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-03-07 16:33:37
Name: rsas-vulsys-V6.0R02F01.0504.dat Version:6.0.5.4
MD5:58a2b5e6e963f912ee98d1a8b03fbb38 Size:10.79M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0503. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0504.

Add plugins:205, Chrome 116, Wireshark 30, other plugins 59.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-03-03 13:43:29
Name: rsas-vulsys-V6.0R02F01.0503.dat Version:6.0.5.3
MD5:ecbe129d32826e0d5fd0ad931318b398 Size:13.92M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0502. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0503.

Add plugins:194, Adobe 42, NTP 18, Oracle 45, www 85, other plugins 4.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-02-17 20:10:15
Name: rsas-vulsys-V6.0R02F01.0502.dat Version:6.0.5.2
MD5:fea275087012a9ca8df90ffa35a1286b Size:316.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0501. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0502.

changes: fix some bugs

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-02-14 14:04:24
Name: rsas-vulsys-V6.0R02F01.0501.dat Version:6.0.5.1
MD5:fe607ad28c7bf462d01c7220bab9e41c Size:11.99M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0500. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0501.

Add plugins:112, Adobe 109, other plugins 3.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2017-01-12 18:51:25
Name: rsas-vulsys-V6.0R02F01.0500.dat Version:6.0.5.0
MD5:2d72831e4e731f3a2812b1b9db5e6793 Size:17.26M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.04*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.0500 .

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.0401.dat to rsas-vulsys-V6.0R02F01.0413.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-12-30 11:55:51
Name: rsas-vulsys-V6.0R02F01.0413.dat Version:6.0.4.13
MD5:fb6bfffb8ce4f2934eb028d7207f10e5 Size:11.76M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0412. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0413.

Add plugins:84, Firefox 21, Adobe Reader 28, other plugins 35.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-12-28 09:55:33
Name: rsas-vulsys-V6.0R02F01.0412.dat Version:6.0.4.12
MD5:3e10737117ba4867ce26c126f483869a Size:12.14M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0411. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0412.

Add plugins:67, MAPP 58, other plugins 9.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-12-16 20:21:15
Name: rsas-vulsys-V6.0R02F01.0411.dat Version:6.0.4.11
MD5:c709ba55256a802ea94bc6d4cc30994b Size:10.40M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0410. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0411.

Add Emergence plugin:.Firefox SVG Animation Remote Code Execution (CVE-2016-9079)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-12-01 20:20:10
Name: rsas-vulsys-V6.0R02F01.0410.dat Version:6.0.4.10
MD5:047b139d1136095e8ad7bee4bd09cfbb Size:12.06M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0409. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0410.

Add plugins:81, Microsoft IIS 8, Apache 5, NTP 10, other plugins 58.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-11-25 21:12:49
Name: rsas-vulsys-V6.0R02F01.0409.dat Version:6.0.4.9
MD5:a3c46c2ed0fcef6614380dcb325b6ea5 Size:10.60M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0408. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0409.

Add emergency plugins:Nginx permission elevation vulnerability(CVE-2016-1247)
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-11-17 21:22:18
Name: rsas-vulsys-V6.0R02F01.0408.dat Version:6.0.4.8
MD5:8a4436c93f1766775ac9ba2e71a29636 Size:10.82M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0407. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0408.

Add plugins:89, MAPP 79, other plugins 10.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-11-10 16:59:28
Name: rsas-vulsys-V6.0R02F01.0407.dat Version:6.0.4.7
MD5:b869dec45651387e884c88f3b9f795d1 Size:15.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0406. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0407.

Add emergent plugins:
BIND Security vulnerability (CVE-2016-8864)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-11-03 16:04:53
Name: rsas-vulsys-V6.0R02F01.0406.dat Version:6.0.4.6
MD5:453b886deac0c6a955fe06c8e8ee356f Size:9.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0405. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0406.

Add emergent plugins:
Memcached APPEND/PREPEND Remote Code Execution vulnerability (CVE-2016-8704)[Thorough Scan]
Memcached UPDATE Remote Code Execution vulnerability (CVE-2016-8705)[Thorough Scan]
Memcached SASL AUTENTICATION Remote Code Execution vulnerability (CVE-2016-8706)[Thorough Scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-11-02 20:26:20
Name: rsas-vulsys-V6.0R02F01.0405.dat Version:6.0.4.5
MD5:d7d1448d81b3f7b595a3c7d055faaabd Size:3.04M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0404. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0405.

Upgrade package updates:optimiz scanning engine.

Notes:
1. When the upgrade is completed, the service automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-11-01 17:11:13
Name: rsas-vulsys-V6.0R02F01.0404.dat Version:6.0.4.4
MD5:eda882471fd86f04215ef53ce52e36e4 Size:11.89M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0403. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0404.

Add plugins:239, Oracle 44,Cisco IOS 62,other plugins 133.

Include plugins:OpenSSL "SSL-Death-Alert" Denial-of-Service Vulnerability(CVE-2016-8610)[Thorough Scan]
Adobe Flash Player Use-After-Free Vulnerability (CVE-2016-7855)(APSB16-13)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-10-27 17:59:49
Name: rsas-vulsys-V6.0R02F01.0403.dat Version:6.0.4.3
MD5:63cc8c7e2be43245b438d96afc56f591 Size:621.1K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0402. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0403.

Add emergent plugins:
linux kernel privilege escalation vulnerability (CVE-2016-5195)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-10-21 23:24:34
Name: rsas-vulsys-V6.0R02F01.0402.dat Version:6.0.4.2
MD5:f4bf068696b891a81c6aeab0b8921abd Size:9.5K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0401. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0402.

Add emergent plugins:
OpenSSH allow multi times KEXINIT lead to dos vulnerability (CVE-2016-8858)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-10-20 20:11:38
Name: rsas-vulsys-V6.0R02F01.0401.dat Version:6.0.4.1
MD5:2b82829240760ed3f38531192710244e Size:11.90M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0400. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0401.

Add plugins:55, MAPP 52, other plugins 3.

Include emergency plugins:ISC BIND buffer.c Denial-of-Service Vulnerability(CVE-2016-2776)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-10-14 17:43:38
Name: rsas-vulsys-V6.0R02F01.0400.dat Version:6.0.4.0
MD5:37fdd3c3571c53e0f674771eb16ade97 Size:26.60M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.03*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.0400 .

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.0301.dat to rsas-vulsys-V6.0R02F01.0312.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-09-30 16:47:28
Name: rsas-vulsys-V6.0R02F01.0312.dat Version:6.0.3.12
MD5:4dcfb0666067353ba15cc5e51b72ab9a Size:10.15M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0311. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0312.

Add plugins:149, Google Chrome plugin 62, www plugins 52, other plugins 35.
Include emergency plugins: Use After Free for large message sizes (CVE-2016-6309)
Missing CRL sanity check (CVE-2016-7052)
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-09-27 15:26:18
Name: rsas-vulsys-V6.0R02F01.0311.dat Version:6.0.3.11
MD5:0fbcb1508c67c5c8714a2e68d4592057 Size:67.7K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0310. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0311.

Add emergency plugins:OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
SSL_peek() hang on empty record (CVE-2016-6305)

Notes: 1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the up

Release Time:2016-09-23 17:05:28
Name: rsas-vulsys-V6.0R02F01.0310.dat Version:6.0.3.10
MD5:262ccb0a929e1317b03b38cafd76c099 Size:22.92M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0309. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0310.

Add plugins:78, MAPP plugin 51, Adobe Flash 26, other 1.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-09-18 17:51:35
Name: rsas-vulsys-V6.0R02F01.0309.dat Version:6.0.3.9
MD5:580e40c1edc99c5982c6106c960f3dc4 Size:1.36M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0308. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0309.

Upgrade package updates:optimiz scanning engine.

Notes:
1. When the upgrade is completed, the service automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-09-14 10:27:43
Name: rsas-vulsys-V6.0R02F01.0308.dat Version:6.0.3.8
MD5:66a6472650fb963f976f363715867f61 Size:10.00M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0307. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0308.

Add plugins:MySQL Remote Code Execution and Privilege Escalation(CVE-2016-6662)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-09-13 17:04:55
Name: rsas-vulsys-V6.0R02F01.0307.dat Version:6.0.3.7
MD5:7d1e799585a44ee083d799ac18484b33 Size:11.82M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0306. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0307.

Add plugins:116. www 32, oracle 14,others 70.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-08-26 18:06:48
Name: rsas-vulsys-V6.0R02F01.0306.dat Version:6.0.3.6
MD5:435e012e7f6e59ad4b5ea6661ac669f8 Size:9.90M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0305. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0306.

Add emergent plugins Zabbix SQL Injection Vulnerability

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-08-18 19:37:13
Name: rsas-vulsys-V6.0R02F01.0305.dat Version:6.0.3.5
MD5:eaa9e165642386b1468c10bf5cd7735c Size:10.95M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0304. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0305.

Add plugins:29. Microsoft plugins 28, Java RMI vulnerability plugin 1.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-08-12 15:23:53
Name: rsas-vulsys-V6.0R02F01.0304.dat Version:6.0.3.4
MD5:d3bdb5d094c2dac3501e7f6ae550ea62 Size:917.4K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0303. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0304.

Upgrade package updates:optimiz scanning engine.

Notes:
1. When the upgrade is completed, the service automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-08-05 17:59:17
Name: rsas-vulsys-V6.0R02F01.0303.dat Version:6.0.3.3
MD5:80b1fc3acf8944f2f4d6a2b3d2a49b65 Size:10.60M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0302. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0303.

Add plugins:105. Database plugins 28, Adobe plugins 58,other plugins 19.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-07-30 19:46:57
Name: rsas-vulsys-V6.0R02F01.0302.dat Version:6.0.3.2
MD5:5b3468be74fcd80c3d0a3bff31083b16 Size:11.74M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0301. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0302.

Add plugins:The new plugins:73. Microsoft plugins 68,other plugins 5.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-07-15 18:40:23
Name: rsas-vulsys-V6.0R02F01.0301.dat Version:6.0.3.1
MD5:8ff8340424b41e886a0766bdaefe4456 Size:11.1K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0300. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0301.

Add emergent plugins:
GNU Wget Security Vulnerability(CVE-2016-4971)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-07-11 18:37:04
Name: rsas-vulsys-V6.0R02F01.0300.dat Version:6.0.3.0
MD5:4f27cd273f39eeb354afcf430418775e Size:20.00M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.02*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.0300 .

This upgrade package involves the changes during upgrade from rsas-vulsys-V6.0R02F01.0201.dat to rsas-vulsys-V6.0R02F01.0213.dat.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-07-01 20:56:27
Name: rsas-vulsys-V6.0R02F01.0213.dat Version:6.0.2.13
MD5:3ffd1819ba75c3d3e70c66bb6ad18bd5 Size:10.00M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0212. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0213.

Add plugins:109. Database plugins 42,other plugins 67.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-06-29 15:06:38
Name: rsas-vulsys-V6.0R02F01.0212.dat Version:6.0.2.12
MD5:0f6a1e7c86d1f9740d8d3ccdf4f2c142 Size:10.23M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0211. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0212.

Add plugins:The new plugins:79. Microsoft plugins 75,other plugins 4.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-06-17 20:40:31
Name: rsas-vulsys-V6.0R02F01.0211.dat Version:6.0.2.11
MD5:289bfd7f8a633a5bbeb939438fd34c6d Size:10.82M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0210. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0211.

Add emergent plugins:
ImageMagick remote command execution vulnerability
TLS GCM nonce reuse vulnerability

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-06-02 13:19:14
Name: rsas-vulsys-V6.0R02F01.0210.dat Version:6.0.2.10
MD5:021a9c31d9da18df844f3325bb5a8a8e Size:12.36M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0209. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0210.

Add plugins:The new plugins:184. Microsoft plugins 1,www plugins 22,other plugins 161.

Include 2 thorough plugins:
Microsoft Secure Channel Remote Code Execution Vulnerability (CVE-2014-6321)(MS14-066)[Thorough scan]
Docker Remote API Unauthorized Access Vulnerability [Thorough scan]

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-05-27 17:47:28
Name: rsas-vulsys-V6.0R02F01.0209.dat Version:6.0.2.9
MD5:3d133fee265819d77c20062754457cc4 Size:3.09M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0208. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0209.

Upgrade package updates:optimiz scanning engine,promote os detect function

Release Time:2016-05-17 14:14:05
Name: rsas-vulsys-V6.0R02F01.0208.dat Version:6.0.2.8
MD5:c7dd3943159f66fb594ac7e8e1f1f2d6 Size:11.42M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0207. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0208.

Add plugins:The new plugins:64. Microsoft plugins 35,other plugins 29.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-05-14 12:52:38
Name: rsas-vulsys-V6.0R02F01.0207.dat Version:6.0.2.7
MD5:5245d937bfee8a7a4196a501b38177f6 Size:9.94M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0206. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0207.

Add emergent plugins OpenSSL Padding oracle in AES-NI CBC MAC check Vulnerability(CVE-2016-2107)
OpenSSL Memory corruption in the ASN.1 encoder Vulnerability(CVE-2016-2108)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-05-06 13:40:53
Name: rsas-vulsys-V6.0R02F01.0206.dat Version:6.0.2.6
MD5:f77ed9d2f3cfa77921409828e203d2a2 Size:10.26M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0205. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0206.

Add new plugins:77.MySQL plugins 30, Samba plugins 8,Oracle plugins 27,other 12.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-04-29 22:38:19
Name: rsas-vulsys-V6.0R02F01.0205.dat Version:6.0.2.5
MD5:9349959a2b9a8ddea85efe2d39d47bbb Size:9.86M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0204. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0205.

Add emergent plugins Struts2 RMI Remote code execution vulnerability(CVE-2016-3081).

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-04-27 12:03:24
Name: rsas-vulsys-V6.0R02F01.0204.dat Version:6.0.2.4
MD5:405226bd1aded225351e1e558f76ff73 Size:7.04M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0203. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0204.

Upgrade package updates:optimiz scanning engine.

Notes:
1. When the upgrade is completed, the service automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-04-23 15:30:34
Name: rsas-vulsys-V6.0R02F01.0203.dat Version:6.0.2.3
MD5:e241a74a1e9e117f2f5e5c251be0d585 Size:3.61M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0202. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0203.

Upgrade package updates:optimiz scanning engine,promote os detect function

Notes:
1. When the upgrade is completed, the service automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-04-20 17:53:17
Name: rsas-vulsys-V6.0R02F01.0202.dat Version:6.0.2.2
MD5:873b7b766f99aae59cb2a500e4276860 Size:9.86M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0201. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0202.

Update emergent plugins "DCM" Trojan, aim at varieties of trojan.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-04-19 17:02:08
Name: rsas-vulsys-V6.0R02F01.0201.dat Version:6.0.2.1
MD5:c24e972ff4973ae2cb285ef7cb5f394b Size:10.47M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0200. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0201.

Add plugins:The new plugins:77. Microsoft plugins 62,other plugins 15.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-04-15 18:20:31
Name: rsas-vulsys-V6.0R02F01.0200.dat Version:6.0.2.0
MD5:1639cb5cd3ea6466bb6d85334ab4e541 Size:113.64M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.01* and V6.0R02F01.01*,which supports the system version of V6.0R02F01. This upgrade package is a merged upgrade package. After upgrade, the system version remains unchanged, but the system plug-in version is updated to V6.0R02F01.0200 .

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-04-01 18:19:34
Name: rsas-vulsys-V6.0R02F01.0144.dat Version:6.0.1.44
MD5:d31dc9cae1ae84348854625fa6d15269 Size:10.30M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0143. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0144.

Add new plugins:205.Samba:2,WWW:50,other:153.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-03-25 18:25:10
Name: rsas-vulsys-V6.0R02F01.0143.dat Version:6.0.1.43
MD5:384f7c4b76ced25c6547e9469e2e71b9 Size:8.0K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0142. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0143.

Update emergent plugins "david" Trojan, aim at varieties of trojan.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-03-14 18:04:58
Name: rsas-vulsys-V6.0R02F01.0142.dat Version:6.0.1.42
MD5:50fb211f072b57bd4ae730862b7a7e2d Size:11.78M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F01.0141. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0142.

Add plugins:The new plugins:86. Microsoft plugins 39,other plugins 47.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-03-11 22:17:21
Name: rsas-vulsys-V6.0R02F01.0141.dat Version:6.0.1.41
MD5:9c4a791614debcfabe9c5a3d5e9a4ff8 Size:9.69M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0140. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0141.

Add emergent plugins:Cisco ASA Software IKEv1/IKEv2 Buffer Overflow Vulnerability(CVE-2016-1287)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-03-07 20:11:07
Name: rsas-vulsys-V6.0R02F01.0140.dat Version:6.0.1.40
MD5:c4e2057eed79c547a038799a26af844e Size:11.64M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0139. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0140.

Add emergent plugins:OpenSSL SSLv2 Protocol "DROWN" Vulnerability【Scanning principle】

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-03-02 18:00:33
Name: rsas-vulsys-V6.0R02F01.0139.dat Version:6.0.1.39
MD5:7bd776e75e85a8a91f8bf395d42db99c Size:11.81M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0138. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F01.0139.

Add plugins:The new plugins 154, Oracle plugins 41.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-02-27 19:09:21
Name: rsas-vulsys-V6.0R02F00.0138.dat Version:6.0.1.38
MD5:2ba85d1b69ad8ef3f0b705ee7f944140 Size:10.66M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0137. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0138.

Add plugins:The new Microsoft plugins 51,other plugin 1.

This updatepack include an exigence plugin:GNU glibc Buffer Overflow Vulnerability(CVE-2015-7547)

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-02-18 19:01:20
Name: rsas-vulsys-V6.0R02F00.0137.dat Version:6.0.1.37
MD5:acaa80113cde5486560cf3c33762cf99 Size:11.51M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0136. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0137.

Add plugins:The new plugins 303.Which linuxlocalscan plugins:167,other:136.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-01-29 22:34:42
Name: rsas-vulsys-V6.0R02F00.0136.dat Version:6.0.1.36
MD5:c7887c9d6e77572f1ad304c03b8abbfa Size:93.41M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0135. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0136.

Add plugins:The new Microsoft plugins 30.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-01-15 19:01:31
Name: rsas-vulsys-V6.0R02F00.0135.dat Version:6.0.1.35
MD5:2a591c3a38bb9d7d5f42ca6eb6d920b0 Size:9.29M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0134. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0135.

Add an emergency plugin: FortiGate OS (firewall) SSH backdoor hole vulnerability
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2016-01-13 15:34:18
Name: rsas-vulsys-V6.0R02F00.0134.dat Version:6.0.1.34
MD5:588328d4d2f7556563d55414e133aa25 Size:11.04M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0133. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0134.

Add plugins:The new plugins 54.Which WWW plugin 7,and other 47.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-12-22 00:43:22
Name: rsas-vulsys-V6.0R02F00.0133.dat Version:6.0.1.33
MD5:ac0051cf537b93c044ee6d8dd1612d57 Size:9.36M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0132. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0133.

Add plugins:add "David" Emergency trojan plugin.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-12-18 03:22:13
Name: rsas-vulsys-V6.0R02F00.0132.dat Version:6.0.1.32
MD5:7e8ebb36ebd6bfeefd39cb14401d32a6 Size:9.27M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0131. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0132.

Add plugins:add joomla unserialize emergency plugin.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-12-16 17:23:56
Name: rsas-vulsys-V6.0R02F00.0131.dat Version:6.0.1.31
MD5:834ea871c9b9dedb150d7dc5459ce073 Size:9.70M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0130. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0131.

Add plugins:The new Microsoft plugins 68.Which IE plugin 31,and other 37.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-12-11 18:50:49
Name: rsas-vulsys-V6.0R02F00.0130.dat Version:6.0.1.30
MD5:3e61478f02c8767c72467cf8c948f1c3 Size:9.32M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0129. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0130.

Description: oracle patch updates.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-12-02 08:43:51
Name: rsas-vulsys-V6.0R02F00.0129.dat Version:6.0.1.29
MD5:b81d7c1e03025ec618e74dde4b8ff914 Size:18.74M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0128. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0129.

Add plugins:The new plugins 110.Which Oracle plugin 59,and other 51.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-11-27 18:29:49
Name: rsas-vulsys-V6.0R02F00.0128.dat Version:6.0.1.28
MD5:e7d8a1fabc260e1d6a7d364f0829de87 Size:9.50M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0127. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0128.

Add plugins:The new plugins 54.Which Microsoft plugin 52,and other 2.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-11-13 18:38:38
Name: rsas-vulsys-V6.0R02F00.0127.dat Version:6.0.1.27
MD5:6391c56d16222f881db57f4d28e59c21 Size:9.21M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0126. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0127.

Add plugins:The new emergent plugins 2.Include the wormhole vulunerability of baidu detect plugin.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-11-04 23:20:11
Name: rsas-vulsys-V6.0R02F00.0126.dat Version:6.0.1.26
MD5:2b6172839af355a513efe98fc60375d5 Size:9.71M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0125. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0126.

Add plugins:The new plugins 55.Which www plugin 2,and other 53.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-10-30 21:53:48
Name: rsas-vulsys-V6.0R02F00.0125.dat Version:6.0.1.25
MD5:9ca7845c6f3e71896623c5353641de6a Size:9.34M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0124. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0125.

Add plugins:The new plugins 1.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-10-22 18:27:39
Name: rsas-vulsys-V6.0R02F00.0124.dat Version:6.0.1.24
MD5:f2e546d7fc7e450710e229e7871894a5 Size:9.96M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0123. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0124.

Add plugins:The new plugins 33.Which Microsoft plugin 31,and other 2.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-10-16 21:41:16
Name: rsas-vulsys-V6.0R02F00.0123.dat Version:6.0.1.23
MD5:b6b6d9ad6340f55105eee730e326989b Size:9.79M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0122. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0123.

Add plugins:The new plugins 57.Which Cisco:3, Oracle:24, and other 30.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-09-25 22:22:21
Name: rsas-vulsys-V6.0R02F00.0122.dat Version:6.0.1.22
MD5:f24761664d11f80fc15c297c296f447b Size:9.67M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0121. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0122.

Add plugins:The new Microsoft plugin 53, which IE 18,other 35.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-09-12 20:55:46
Name: rsas-vulsys-V6.0R02F00.0121.dat Version:6.0.1.21
MD5:fe9b20c4ecc0618d4170f4dc1594d37b Size:6.3K
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0120. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0121.

The upgrade package is mainly to update the system plugins: update plugins.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-09-01 20:44:14
Name: rsas-vulsys-V6.0R02F00.0120.dat Version:6.0.1.20
MD5:371773915c6de7732c9c54a069a6d682 Size:10.27M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0119. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0120.

Add plugins:The new plugin 115, which www11,oracle 48,other 56.
Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-08-28 16:44:52
Name: rsas-vulsys-V6.0R02F00.0119.dat Version:6.0.1.19
MD5:17648e48b48930678d9713cd99d59dc4 Size:10.49M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0118. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0119.

Add plugins:The new Microsoft plugin 57.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-08-14 23:42:04
Name: rsas-vulsys-V6.0R02F00.0118.dat Version:6.0.1.18
MD5:6f6b20343587f8e7a7f9df17af468829 Size:10.03M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0117. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0118.

Add plugins:Add bind9 dos vulnerable plug-in.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-08-05 18:58:05
Name: rsas-vulsys-V6.0R02F00.0117.dat Version:6.0.1.17
MD5:d3d47841a1b1b13f7372b8ff325fd55e Size:9.52M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0116. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0117.

Add plugins:The new plugin 75, which Microsoft 1,www 44,other 30.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-07-31 17:37:05
Name: rsas-vulsys-V6.0R02F00.0116.dat Version:6.0.1.16
MD5:35ba5010b31ad887c675d626af9487cb Size:10.28M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0115. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0116.

Add plugins:The new plugin 63, which Microsoft 58,www 1,other 4.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-07-17 19:15:37
Name: rsas-vulsys-V6.0R02F00.0115.dat Version:6.0.1.15
MD5:e43b47754ec8110e56879a4015ddc0d3 Size:9.43M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0114. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0115.

Add plugins:The new plugin 2, which adobe2.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-07-09 18:49:07
Name: rsas-vulsys-V6.0R02F00.0114.dat Version:6.0.1.14
MD5:f89a10e6f602356b144c1c59c8d9aa61 Size:10.16M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0113. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0114.

Add plugins:The new plugin 158, which oracle 2,WWW 9 ,Other 147.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-06-26 15:37:17
Name: rsas-vulsys-V6.0R02F00.0113.dat Version:6.0.1.13
MD5:2852fbf23f535f77c0b618bad7c02b67 Size:10.36M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0112. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0113.

Add plugins:The new plugin 67, which Microsoft 45,WWW 7 ,Other 15.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-06-12 18:33:47
Name: rsas-vulsys-V6.0R02F00.0112.dat Version:6.0.1.12
MD5:9ff24bbeec50bef4eb52fa0da16f84a9 Size:9.60M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0111. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0112.

Add plugins:The new plugin 145, which Microsoft 5,WWW 18 ,Oracle 24,Other 98.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-05-29 16:21:44
Name: rsas-vulsys-V6.0R02F00.0111.dat Version:6.0.1.11
MD5:2624cd8a87ca60c92b23997337f60e64 Size:8.95M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0110. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0111.

Add plugins:Add PHP multipart/form-data dos vulnerable plug-in.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-05-16 19:07:52
Name: rsas-vulsys-V6.0R02F00.0110.dat Version:6.0.1.10
MD5:65c25bbc4a27863ab61a1f9261252061 Size:9.23M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0109. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0110.

Add plugins:The new plug-in 49, which Microsoft 48, other 1.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-05-15 18:08:36
Name: rsas-vulsys-V6.0R02F00.0109.dat Version:6.0.1.9
MD5:efc39de7aba54e017f56c1b4a192fdac Size:8.93M
Description:

This is a system plug-in upgrade package, which supports the system plug-in version of V6.0R02F00.0108. This upgrade package is an incremental upgrade package. After upgrade, the system plug-in version is updated to V6.0R02F00.0109.

Add plugins:The new plug-in 189, which Microsoft 4, class Oracle 33 other 152.

Notes:
1. When the upgrade is completed, the engine automatically restarts, which will affect functions being used. Please perform the upgrade at an appropriate time.

Release Time:2015-04-30 15:00:09
Name: rsas-vulsys-V6.0R02F00.0108.dat Version:6.0.1.8
MD5:f44ca3e521fd1c98ac25044cd16bccd4 Size:10.26M
Description:

add plugins

Release Time:2015-04-16 18:16:47
Name: rsas-vulsys-V6.0R02F00.0107.dat Version:6.0.1.7
MD5:b64de71ff313d3a3f731cc9269f2fc73 Size:9.03M
Description:

add plugins

Release Time:2015-03-27 18:23:03
Name: rsas-vulsys-V6.0R02F00.0106.dat Version:6.0.1.6
MD5:d2e4701e4b0c0db5e6799f341c77898a Size:9.28M
Description:

add plugins

Release Time:2015-03-13 19:20:55
Name: rsas-vulsys-V6.0R02F00.0105.dat Version:6.0.1.5
MD5:f4ef8e5b2bfad45e80d4c56e635d8f87 Size:9.35M
Description:

add plugins

Release Time:2015-02-28 16:38:24
Name: rsas-vulsys-V6.0R02F00.0104.dat Version:6.0.1.4
MD5:de700e4f725d8e35bb1c633af3814bdd Size:8.77M
Description:

add plugins

Release Time:2015-02-13 16:32:46
Name: rsas-vulsys-V6.0R02F00.0103.dat Version:6.0.1.3
MD5:63dca8a34e8908d7f06773d54ce57325 Size:9.25M
Description:

add plugins

Release Time:2015-01-30 17:24:09
Name: rsas-vulsys-V6.0R02F00.0102.dat Version:6.0.1.2
MD5:b19aa0fc62d2da63b357f852fead8852 Size:8.48M
Description:

add plugins

Release Time:2015-01-29 10:05:29
Name: rsas-vulsys-V6.0R02F00.0101.dat Version:6.0.1.1
MD5:2b0496557ad60a9490c031254711284f Size:9.07M
Description:

add plugins

Release Time:2015-01-16 17:25:13
Name: rsas-vulsys-V6.0R02F00.0100.dat Version:6.0.1.0
MD5:dc4c58654027b741779061b316d452be Size:12.11M
Description:

add plugins

Release Time:2015-01-06 17:40:56
Name: rsas-vulsys-6.0.0.36.dat Version:6.0.0.36
MD5:d69b61aa2d3a643580ddb70c57b9cc21 Size:9.63M
Description:

add plugins

Release Time:2014-12-26 23:19:51
Name: rsas-vulsys-6.0.0.35.dat Version:6.0.0.35
MD5:2258cce7006805969200cc184ca2b60d Size:9.23M
Description:

add plugins

Release Time:2014-12-12 18:05:00
Name: rsas-vulsys-6.0.0.34.dat Version:6.0.0.34
MD5:8aca714db77f4c35c220948799af89d8 Size:8.87M
Description:

add plugins

Release Time:2014-11-28 18:07:22
Name: rsas-vulsys-6.0.0.33.dat Version:6.0.0.33
MD5:046d156b38c9d7172e56ff281d541866 Size:8.71M
Description:

add plugins

Release Time:2014-11-14 20:50:07
Name: rsas-vulsys-6.0.0.32.dat Version:6.0.0.32
MD5:36fb40bb3c090a89a388531ad626a6a3 Size:8.77M
Description:

add plugins

Release Time:2014-11-01 11:48:05
Name: rsas-vulsys-6.0.0.31.dat Version:6.0.0.31
MD5:aabcce614c314de28893ce55bd82b81f Size:10.79M
Description:

add plugins

Release Time:2014-10-17 21:42:55
Name: rsas-vulsys-6.0.0.30.dat Version:6.0.0.30
MD5:64752571dadcdba70404a505c7358890 Size:10.33M
Description:

add plugins

Release Time:2014-10-15 19:29:40
Name: rsas-vulsys-6.0.0.29.dat Version:6.0.0.29
MD5:ba03572454085835d712dbf31e1a697e Size:12.68M
Description:

add plugins

Release Time:2014-09-26 16:57:15
Name: rsas-vulsys-6.0.0.28.dat Version:6.0.0.28
MD5:6181899fd059eb3c571932321a216359 Size:9.85M
Description:

add plugins

Release Time:2014-09-12 18:50:42
Name: rsas-vulsys-6.0.0.27.dat Version:6.0.0.27
MD5:9a59249d61df94dc3550cfa5ba2e38e6 Size:10.52M
Description:

add plugins

Release Time:2014-08-29 18:09:15
Name: rsas-vulsys-6.0.0.26.dat Version:6.0.0.26
MD5:86ecff716335f2173cb3dc27742aab7a Size:10.48M
Description:

add plugins

Release Time:2014-08-15 18:12:04
Name: rsas-vulsys-6.0.0.25.dat Version:6.0.0.25
MD5:c79c66d6b70ae005bc03ce7d9daee23c Size:10.01M
Description:

add plugins

Release Time:2014-07-25 17:33:58
Name: rsas-vulsys-6.0.0.24.dat Version:6.0.0.24
MD5:f30e5b39f8bdef08187a0cc67c09bd93 Size:9.56M
Description:

add plugins

Release Time:2014-07-11 23:03:25
Name: rsas-vulsys-6.0.0.23.dat Version:6.0.0.23
MD5:793bbb91076d634cc194796a7aba7306 Size:10.25M
Description:

add plugins

Release Time:2014-06-27 16:40:30
Name: rsas-vulsys-6.0.0.22.dat Version:6.0.0.22
MD5:23171c7e621385fa13b2d7147c5b8bab Size:10.36M
Description:

add plugins

Release Time:2014-06-14 12:30:21
Name: rsas-vulsys-6.0.0.21.dat Version:6.0.0.21
MD5:a86dd6d0d2e54bb9a1657358a5a31d72 Size:10.01M
Description:

add plugins

Release Time:2014-06-06 19:19:23
Name: rsas-vulsys-6.0.0.20.dat Version:6.0.0.20
MD5:1baa52dd9924b1245896e3ac19732206 Size:10.60M
Description:

add plugins

Release Time:2014-05-31 14:20:59
Name: rsas-vulsys-6.0.0.19.dat Version:6.0.0.19
MD5:78c1de10f586775ffc37ab97be504d7a Size:9.92M
Description:

add plugins

Release Time:2014-05-23 22:05:34
Name: rsas-vulsys-6.0.0.18.dat Version:6.0.0.18
MD5:ab0bf8e771d6a126b0a7b14618808672 Size:12.58M
Description:

add plugins

Release Time:2014-05-16 22:09:27
Name: rsas-vulsys-6.0.0.17.dat Version:6.0.0.17
MD5:610efe318762393913414d7167ae8176 Size:9.90M
Description:

add a plugin.

Release Time:2014-04-28 21:12:23
Name: rsas-vulsys-6.0.0.16.dat Version:6.0.0.16
MD5:b1fe4bed6bd4de605fa590ba1189e7cc Size:10.12M
Description:

add plugins.

Release Time:2014-04-25 17:49:41
Name: rsas-vulsys-6.0.0.15.dat Version:6.0.0.15
MD5:145ef84503dd4fb1216051ba60a68c7b Size:10.20M
Description:

add plugins

Release Time:2014-04-10 18:22:00
Name: rsas-vulsys-6.0.0.14.dat Version:6.0.0.14
MD5:a48fc67cfa57577b10e4d3358bdc3312 Size:10.29M
Description:

add plugins

Release Time:2014-04-03 15:13:20
Name: rsas-vulsys-6.0.0.13.dat Version:6.0.0.13
MD5:a6307efbb47c9445b6619466fcf54ee9 Size:9.84M
Description:

add plugins

Release Time:2014-04-02 10:14:01
Name: rsas-vulsys-6.0.0.12.dat Version:6.0.0.12
MD5:71a4ef2d7725f6d78b5fbd775dcc0293 Size:9.75M
Description:

add plugins

Release Time:2014-03-25 20:51:45
Name: rsas-vulsys-6.0.0.11.dat Version:6.0.0.11
MD5:f29382d9c824dee3a8f9a817f000ea57 Size:10.03M
Description:

add plugins

Release Time:2014-03-14 17:03:27
Name: rsas-vulsys-6.0.0.10.dat Version:6.0.0.10
MD5:159064d28ddfb70549cf873028db3f3b Size:11.08M
Description:

add plugins

Release Time:2014-03-03 16:33:01
Name: rsas-vulsys-6.0.0.9.dat Version:6.0.0.9
MD5:804b3b9c42bff232550d1c895affd099 Size:9.69M
Description:

add plugin

Release Time:2014-02-17 18:41:06
Name: rsas-vulsys-6.0.0.8.dat Version:6.0.0.8
MD5:62fd0e9e60343fe32e0cb804967b6510 Size:10.03M
Description:

add plugins

Release Time:2014-02-14 16:46:02
Name: rsas-vulsys-6.0.0.7.dat Version:6.0.0.7
MD5:1761c79ff602cdffcd4f9aa06ccf5683 Size:9.92M
Description:

add plugins

Release Time:2014-01-27 09:50:42
Name: rsas-vulsys-6.0.0.6.dat Version:6.0.0.6
MD5:c6cc30d4555a17bec5c4cdfdfe14786e Size:10.03M
Description:

add plugins

Release Time:2014-01-17 13:37:13
Name: rsas-vulsys-6.0.0.5.dat Version:6.0.0.5
MD5:1056e6297868b42c8069fb57ef6bdd9b Size:9.86M
Description:

add plugins

Release Time:2013-12-27 22:39:18
Name: rsas-vulsys-6.0.0.4.dat Version:6.0.0.4
MD5:3cce4d6245808d7a39f6f0a86d337613 Size:9.76M
Description:

add plugins

Release Time:2013-12-13 17:28:47
Name: rsas-vulsys-6.0.0.3.dat Version:6.0.0.3
MD5:308f372818407b57d1dc9a5f27548068 Size:9.69M
Description:

Add plugins

Release Time:2013-12-02 12:20:13
Name: rsas-vulsys-6.0.0.2.dat Version:6.0.0.2
MD5:00397a466453c6c4498c81f744f3f16e Size:9.37M
Description:

add plugin

Release Time:2013-11-21 16:15:00
Name: rsas-vulsys-6.0.0.1.dat Version:6.0.0.1
MD5:df5ecea75d20f6bfbb523d578a0e2623 Size:9.12M
Description:

add plugins.

Release Time:2013-09-27 17:07:02