Changelogs

Acunetix 360 On-Demand

RSS Feed

v24.3.0 - 13 Mar 2024

Release build 24.3.0 includes new features, new security checks, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.3.0. The internal authentication verifier agent’s current version is 24.3.0.

New features

  • ServiceNow Application Vulnerability Response integration is now available in the ServiceNow store
  • Added the ability to force authentication verifier agents to use incognito mode by default on Chromium browsers

New security checks

  • Added detection for ActiveMQ RCE to the OOB RCE Attack Pattern (CVE-2023-46604)

Improvements

  • Improved ServiceNow Vulnerability Response integration

Fixes

  • Fixed the error in the API’s websites/update function
  • Removed logos and brand names from the Detailed Scan Report display
  • The API now correctly assigns the appropriate scan profile when updating the periods of scheduled scans
  • Fixed the hyperlink to the Release Notes within the application
  • Upgraded Microsoft.Owin package to version number 4.2.2
  • Fixed null character error in JIRA integration when sending issues
  • Fixed the system to halt subsequent tests if a scan is aborted from Jenkins
  • Scan policies can now be updated with proxy passwords directly through the API
  • Fixed GUI and API login dates to synchronize seamlessly
  • Added Cookie Source field to the Knowledge Base Cookies screen
  • The CSV export for user lists now includes all attributes that have been selected

v24.2.0.43676 - 20 Feb 2024

Release build 24.2.0.43676 includes new security checks, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.2.0. The internal authentication verifier agent’s current version is 24.2.0.

New security checks

  • Implemented a detection and reporting mechanism for the Backup Migration WordPress plugin (CVE-2023-6553)
  • Added detection for TinyMCE

Improvements

  • Updated the “Insecure Transportation Security Protocol Supported (TLS 1.0)” vulnerability to High Severity
  • Implemented support for scanning sites with location permission pop-ups
  • Implemented support for FreshService API V2
  • Revised the labeling of the active vulnerabilities information on the Scan Summary page to provide greater clarity
  • Removed obsolete X-Frame-Options Header security checks

Fixes

  • Fixed a bug in the Request/Response tab of Version Disclosure vulnerabilities
  • Corrected an issue in the technical reports where vulnerabilities identified in Korean are now reported in English
  • Changed the ID parameter from ‘optional’ to ‘required’ within the Scan Policy Update API
  • Removed the target URL from the scope control list
  • Resolved a bug in the filtering of vulnerabilities on the Issues page
  • Fixed a bug in the marking of issues as a false positive
  • Resolved an issue where the agent would become unavailable after receiving a 401 error
  • Fixed the issue with uploading a Swagger file into a scan profile on the Acunetix 360 On-Premises
  • Removed the “Export all attributes” option from Scan Profiles, Report Policies, Manage Members, and Scan Policies

v24.1.1 - 30 Jan 2024

Version 24.1.1 includes new features, new security checks, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.1.1. The internal authentication verifier agent’s current version is 24.1.1.

New features

  • Added the option to remove Request/Response details from the detailed template to avoid the character limit error when sending vulnerabilities
  • Added the option for customers to display their company name on the PCI report (new scan settings field under General settings)
  • Enabled the ability to re-scan a previously scanned target which allows the application of previous exclusions on the scan and helps avoid false positives on the PCI ASV scan
  • Added the option to enable enhanced logging of failed logins
  • Added functionality to the UI for users to obtain logs from failed scans (previously only system administrators were able to do that)

New security checks

  • Added a check for dotCMS
  • Added a check for the Ultimate Member WordPress plugin
  • Added a new mXSS pattern
  • Added new signatures to detect JWKs

Improvements

  • Improved the recommendations for the Weak Ciphers Enabled vulnerability
  • Improved detection of swagger.json vulnerabilities

Fixes

  • Fixed a bug in the cloning report policies functionality
  • Fixed an error that was occurring with the API endpoint: list-scheduled
  • Fixed a bug with the Jira integration
  • Fixed a bug with custom scheduled scans that were not updating the Next Execution Time field correctly
  • Fixed an issue with the HashiCorp Vault integration token validation path
  • Fixed the missing ‘Known Issues’ tab from scan summary issue details
  • Fixed an issue with the severity trend chart on the Dashboard
  • Fixed a problem with importing WDSL files

v24.1.0 - 09 Jan 2024

Version 24.1.0 includes new features, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.1.0. The internal authentication verifier agent’s current version is 24.1.0.

New features

  • Added notifications about agent disk full issues for easier navigation and to prevent scan errors
  • Added an option to the Jenkins plugin to cancel the scan started by the plugin if the Jenkins build is aborted

Improvements

  • Improved reporting of DOM XSS vulnerabilities

Fixes

  • Fixed an issue with removing the client certificate via API
  • Fixed an inconsistency for PCI results between the UI and the PCI DSS detailed report
  • Fixed a bug that was causing scan session files to fail when loading
  • Fixed inconsistencies with the ‘average time to fix’ table on the dashboard
  • Fixed an issue with the form verifier not using the new scan policy until the scan profile is saved
  • Added a custom detailed scan report
  • Fixed a bug in the importing of links
  • Fixed an error that was occurring when setting an issue as Accepted Risk
  • Resolved issues with importing API documentation from a link
  • Resolved issues with the Authentication Verifier and Agent.db file corrupting after update
  • Fixed a bug in the Jenkins plugin that was causing the ‘Stop The Scan When Build Fails’ option to not work correctly

v23.12.0.42952 - 13 Dec 2023

Release build 23.12.0.42952 includes the addition of CVSS 4.0 categorization of vulnerabilities and support for PCI DSS 4.0 As usual. There are also several improvements and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 23.12.0. The internal authentication verifier agent’s current version is 23.12.0

New features

  • Added CVSS 4.0 categorization of vulnerabilities
  • Added support for PCI DSS 4.0

Improvements

  • Added descriptions to the agent warning messages on the Scan Summary page
  • Updated messaging around the functionality of the Team Administrator role
  • Improved the request body rating algorithm
  • Improved the Postman collection parsing algorithm
  • Resolved an issue with adding a client certificate to set up a scan
  • Improved the vulnerability calculator for Boolean MongoDB

Fixes

  • Fixed an issue with the agent auto-updater
  • Fixed a behavioral issue with the SSO login process
  • Added a missing control for SSO users while editing members
  • Fixed a bug in the communication between Acunetix 360 and ServiceNow
  • Fixed a bug that was preventing administrators from creating new notifications or editing built-in notifications
  • Fixed an issue that was causing verifiers to not use scan policy proxy settings
  • Fixed an auth verifier client certificate authentication path error
  • Fixed the Invicti crawler that wasn’t getting JS endpoints correctly

v23.11.1 - 29 Nov 2023

Version 23.11.1 includes a new security check for Google ProtocolBuffers as well as several fixes.

New security checks

Fixes

  • Fixed a bug that was preventing customers from adding back previously deleted targets
  • Increased character length for the Jira and Snow integration URL validation regex to ensure it accommodates Top-Level Domains (TLDs)
  • Paused scheduled scans that were resuming automatically will now remain paused until manually resumed
  • Removed the previous limit on the number of supported second-level domains in the Discovery feature
  • Fixed an error that was occurring when updating an issue from Fixed (confirmed) to Accepted Risk status
  • Fixed discrepancies in the numbers displayed on the Dashboard

v23.11.0.42665 - 16 Nov 2023

Release build 23.11.0.42665 includes several new features and security checks providing more functionality for our customers. As usual, there are also many other improvements, fixes, and under-the-hood enhancements.

This update includes changes to the internal agents. The internal scan agent’s current version is 23.11.0. The internal authentication verifier agent’s current version is 23.11.0.

New features

  • Added the ability to pull a PCI Report from the CloneSystem itself by using API endpoints
  • Added the option for customers to define a namespace for their HashiCorp integration
  • Enhanced reporting capabilities with more attributes available in .csv exports and the option to do a .csv export in more places in the UI
  • Added an option under New Scan Policy > Ignored Parameters to allow customers to set ‘Cookie’ as a type of ignored parameter

New security checks

  • Added new checks for the WordPress Login with Phone Number Plugin: CVE-2023-23492
  • Added new checks for the WordPress JupiterX Core Plugin: CVE-2023-38389, CVE-2023-38388

Improvements

  • Added support for custom authentication tokens without token type
  • Improved LFI attack patterns for better accuracy
  • Fixed some vulnerabilities in the Docker image
  • Stricter sensitive data rules
  • Improved bot detection bypass scenarios

Fixes

  • Fixed a sensitive data issue when uploading a pre-request script
  • Fixed a bug that was preventing scheduling group scans using API
  • Fixed custom header values in scan profiles so that they are masked
  • Docker Cloud Stack check has been updated to reduce noise
  • SSL/TLS classification updated from CWE-311 to CWE-319

v23.10.1 - 31 Oct 2023

Version 23.10.1 includes three new features and several bug fixes.

New features

  • Added a setting for administrators to enable internal agents to get VDB updates from the WebApp to avoid routing and proxy issues
  • Added the option for administrators to hide sensitive data (passwords, tokens, session IDs, etc) from the UI
  • Added functionality to the Dashboard so that you can drill down to view more information when clicking on the Severities and Securities Overview section

Fixes

  • Fixed a bug in scheduling group scans with API
  • Removed 401 to 500 status code conversion for internal agent requests
  • Changed the IP range limitation for excluded IPs in Discovery Settings to fix the Invalid IP address error
  • Fixed an issue with scheduled scans not following the scan time window
  • Fixed the problem with scan failed logs not appearing in activity logs
  • Fixed the broken verify login and logout function in scan profiles
  • Updated the vulnerability severity ranking so that issues are correctly sent to integrated issue tracking systems
  • Changed the Active Issue count on the dashboard so that it is consistent with the number when you click on it
  • Fixed an issue with accessing a scan profile

v23.10.0.42458 - 18 Oct 2023

Release build 23.10.0.42458 includes two new settings features and multiple fixes.

New features

  • Added an option under General > Settings to require a password for edit access to custom scripts
  • Added an option under General > Settings to set a session timeout limit for all users

Fixes

  • Fixed an issue related to having multiple integrations with the same project but with different issue types
  • Fixed an issue in the ‘Basic, Digest, NTLM/Kerberos, Negotiate Authentication’ settings for scans
  • Fixed the Jira Server integration issue that was causing only some Jira users to display when configuring Jira Field Mappings
  • Fixed an incorrect timezone setting
  • Fixed a bug that was causing URL rewrite rules to not be included in the Export Knowledge Base report
  • Fixed a problem with the internal agent not sending a heartbeat to the web app when in archiving state
  • Fixed an issue with Jira-related integration information being removed from the issue history when a previous scan is deleted
  • Fixed an internal agent issue that was causing an exception when registering a vulnerability
  • Fixed an issue that was causing the Knowledgebase, Crawled URLs, and Scanned URLs to fail when there is no content
  • Fixed the missing mapping for Proxy Bypass On Local that was not saving when a scan policy was saved
  • Fixed a bug that was duplicating roles when a Team Administrator modified another Team Administrator direct role assignment
  • Fixed a bug that was preventing the import of WSDL files
  • Fixed version information reported in Web App Fingerprint Vulnerabilities
1 2 10