Changelogs

Acunetix Standard & Premium

RSS Feed

v14.5.211115146 - 16 Nov 2021

Version 14 build 14.5.211115146 for Windows, Linux and macOS – 16th November 2021

New Features

  • New OWASP Top 10 2021 compliance report
  • JAVA AcuSensor now supports JDK 11

New Vulnerability Checks

Fixes

  • Fixed issue causing hang in scanner
  • Fixed issue causing some vulnerabilities not to be detected when AcuSensor is enabled and not installed on the web application

v14.5.211109105 - 09 Nov 2021

Version 14 build 14.5.211109105 for Windows, Linux and macOS – 9th November 2021

New Vulnerability Checks

Fixes

  • Fixed issue in .NET AcuSensor CLI parameter used to list the web sites in IIS
  • Fixed issue in Clickjacking: CSP frame-ancestors missing vulnerability check
  • Fixed false positive in Сockpit CMS reset password NoSQLi

v14.5.211026108 - 26 Oct 2021

Version 14 build 14.5.211026108 for Windows, Linux and macOS – 26th October 2021

Updates

  • Removed message to “Press any key to continue” when installing .NET AcuSensor from CLI. This was hindering the automatic installation of the .NET sensor

Fixes

  • Fixed issue causing scans to fail when site redirets from http to https
  • Fixed issue causing incremental scans initiated from Jenkins plugin not to start

v14.5.211021117 - 21 Oct 2021

Version 14 build 14.5.211021117 for Windows, Linux and macOS – 21st October 2021

Fixes

  • Fixed crash when processing swagger2 file with non-existent references

v14.5.211008143 - 11 Oct 2021

Version 14 build 14.5.211008143 for Windows, Linux and macOS – 11th October 2021

New Features

New Vulnerability Checks

Updates

  • Export to AWS WAF is now available in all pages which allow WAF Export
  • Updated Pre-request scripts, making it easier to update session header value
  • Updated the detection of WAFs to support new WAFs
  • Increased the detection of development files
  • Improved the JavaScript Library Audit checks

Fixes

  • Fixed issue in Paros import
  • Fixed issue in scanner causing False Negatives when processing specific pages
  • Fixed issue in AWS WAF Export
  • Fixed issue in PHP Sensor not being detected when used in a large site with many files
  • Fixed issue causing pre-request scripts not to be loaded by scanner
  • Fixed 3 issues in Postman imports
  • Fixed False Negative in Django Debug Mode vulnerability check
  • Fixed issue causing high response times in UI caused by large quantity of Targets configured
  • Fixed false positive in “User credentials are sent in clear text” check

v14.4.210913167 - 14 Sep 2021

Version 14 build 14.4.210913167 for Windows, Linux and macOS – 14th September 2021

New vulnerability checks

Updates

  • Updated CORS Origin Validation check

v14.4.210831180 - 01 Sep 2021

Version 14 build 14.4.210831180 for Windows, Linux and macOS – 1st September 2021

Fixes

  • Fixed: Error when adding new Targets
  • Fixed: Scanner crash when using a Postman import file

v14.4.210826124 - 26 Aug 2021

Version 14 build 14.4.210826124 for Windows, Linux and macOS – 26th August 2021

New Vulnerability checks

Updates

  • “AllOf” tag is now handled for Swagger2 schemas
  • Improved handling of import files for sub-domains and allowed hosts

Fixes

  • Fixed: Inexistant paths identified by WordPress checks
  • Fixed: Scanner crashing on specific content

v14.4.210816098 - 16 Aug 2021

Version 14 build 14.4.210816098 for Windows, Linux and macOS – 16th August 2021

New Features

  • Pre-request script support
  • New Log Data Retention options

New Vulnerability Checks

Updates

  • Max items shown per page can now be configured
  • Updated Deepscan to process hashes in URLs
  • Updated Chromium to v92.0.4512.0
  • Updated CSV export to include text only details
  • JavaScript Library Audit now supports merged JavaScript files
  • Added support for dev tools in standalone LSR
  • Multiple UI updates
  • Multiple LSR updates
  • Target knowledgebase will now be reset when Target settings are changed
  • Updated Selenium import to support selectFrame
  • Updated OWASP Top 10 report to include CVSS score
  • Updated Compliance report to include CWE
  • Added option to enable debuglogs for all Targets
  • Optimisations to the Java and Node.js AcuSensors
  • Improved support for Hapi framework in Node.js AcuSensor
  • Add support for find-my-way HTTP router in Node.js AcuSensor
  • Improved ionCube Loader-wizard information disclosure check
  • Improved cache poisoning DOS checks
  • Improved detection of Apache Struts2 Remote Command Execution (S2-052)
  • Improved detection of Directory Traversal vulnerabilities
  • Added option to skip testing of login form configured for the Target
  • Improved handling of Custom 404 pages

Fixes

  • Fixed multiple crashes in the scanner
  • Fixed issue causing some requests to be done to restricted links
  • Addressed multiple Deepscan issues
  • Paused scans can now be Aborted
  • Fixed XPath Injection false positive
  • Fixed Bitrix Open Redirect false positive
  • Fixed Spring Boot Actuator false negative
  • Fixed issue in .NET Sensor Manager not showing buttons on lower resolutions
1 5 6 7 24