Changelogs

Acunetix 360 On-Demand

RSS Feed

v23.10.1 - 31 Oct 2023

Version 23.10.1 includes three new features and several bug fixes.

New features

  • Added a setting for administrators to enable internal agents to get VDB updates from the WebApp to avoid routing and proxy issues
  • Added the option for administrators to hide sensitive data (passwords, tokens, session IDs, etc) from the UI
  • Added functionality to the Dashboard so that you can drill down to view more information when clicking on the Severities and Securities Overview section

Fixes

  • Fixed a bug in scheduling group scans with API
  • Removed 401 to 500 status code conversion for internal agent requests
  • Changed the IP range limitation for excluded IPs in Discovery Settings to fix the Invalid IP address error
  • Fixed an issue with scheduled scans not following the scan time window
  • Fixed the problem with scan failed logs not appearing in activity logs
  • Fixed the broken verify login and logout function in scan profiles
  • Updated the vulnerability severity ranking so that issues are correctly sent to integrated issue tracking systems
  • Changed the Active Issue count on the dashboard so that it is consistent with the number when you click on it
  • Fixed an issue with accessing a scan profile

v23.10.0.42458 - 18 Oct 2023

Release build 23.10.0.42458 includes two new settings features and multiple fixes.

New features

  • Added an option under General > Settings to require a password for edit access to custom scripts
  • Added an option under General > Settings to set a session timeout limit for all users

Fixes

  • Fixed an issue related to having multiple integrations with the same project but with different issue types
  • Fixed an issue in the ‘Basic, Digest, NTLM/Kerberos, Negotiate Authentication’ settings for scans
  • Fixed the Jira Server integration issue that was causing only some Jira users to display when configuring Jira Field Mappings
  • Fixed an incorrect timezone setting
  • Fixed a bug that was causing URL rewrite rules to not be included in the Export Knowledge Base report
  • Fixed a problem with the internal agent not sending a heartbeat to the web app when in archiving state
  • Fixed an issue with Jira-related integration information being removed from the issue history when a previous scan is deleted
  • Fixed an internal agent issue that was causing an exception when registering a vulnerability
  • Fixed an issue that was causing the Knowledgebase, Crawled URLs, and Scanned URLs to fail when there is no content
  • Fixed the missing mapping for Proxy Bypass On Local that was not saving when a scan policy was saved
  • Fixed a bug that was duplicating roles when a Team Administrator modified another Team Administrator direct role assignment
  • Fixed a bug that was preventing the import of WSDL files
  • Fixed version information reported in Web App Fingerprint Vulnerabilities

v23.9.1 - 28 Sep 2023

Version 23.9.1 includes three new features and some new security checks. As always, there are many improvements and bug fixes.

New features

  • Added new options to the dashboard for selecting date ranges, including creating custom time periods
  • Added a notification to the scan results page to show the VDB update version and Invicti Hawk connectivity status for the agent used in the scan.
  • Added a sensitive data (password, session cookie, token, etc.) encoder

New security checks

  • Added JQuery placeholder detection methods
  • Added a new security check for the Missing X-Content-Type-Options vulnerability

Improvements

  • Improved the JS Delivery CDN disclosure check to increase stability
  • Improved the remediation part for the Weak Ciphers Enabled vulnerability
  • Reduced the certainty value to 90 for the Robot Attack Detected vulnerability
  • Improved the detection method for CSP
  • Improved the detection method for the Dockerignore File Detected vulnerability
  • Improved the detection method for the Docker Cloud Stack File Detected vulnerability

Fixes

  • Fixed an issue with imported links in the API
  • Fixed a bug in the scan URL rewrite rules
  • Fixed a bug that was preventing retest scans from starting correctly when the vulnerability states were changed from ‘Reviewed’ to ‘Fixed (Unconfirmed)’
  • Fixed a bug with disabling the scheduled scans list
  • Fixed an issue with viewing the Account Edit page
  • Added the missing CVE to the issue details for the “Out-of-date Version (jQuery Validation)” vulnerability
  • Fixed some bugs that were affecting BLR
  • Encrypted proxy password details when used in the Agent
  • Fixed a custom proxy bypass list issue
  • Fixed a unique analyzer bug for the WSDL importer
  • Improved our XSS capabilities
  • Fixed an NTLM login issue

 

v23.9.0.42096 - 06 Sep 2023

Release build 23.9.0.42096 includes three new features as well as many improvements and bug fixes.

New features

  • Now you can enter multiple IP addresses and IP ranges into the IP Address Restrictions setting. Previously, only single-entry IP addresses were permitted.
  • Added TLS certificate authentication as an option when integrating with HashiCorp Vault. Previously, we only supported token authentications.
  • The default compression format for log files is now .tar instead of 7zip

Improvements

  • Disabled caching from the boolean-based MongoDB security engine to avoid possible false positives
  • Improved the content-type exemption for non-HTML content types in the CSP engine
  • Improved the typehead.js check to increase stability
  • Removed the X-XSS-Protection header check because it is deprecated by modern browsers
  • Added functionalities to prevent bot detection and fixed an issue that was causing cookie loss after authentication
  • Improved the remediation part for the JetBrains .idea detected vulnerability

Fixes

  • Fixed a bug that was stopping the certificate authentication process from working correctly for Authverifiers
  • Fixed a boolean-based MongoDB Injection that was causing false positives in scan reports
  • Fixed the incorrect display of vulnerabilities when importing scan results from Invicti Standard to Invicti Enterprise
  • Fixed a bug that was preventing the editing of internal website URLs
  • Fixed the character validity issue so that user names with Danish characters can now be edited in the UI
  • Fixed a bug that was allowing access to the UI via the back button after the user had signed out
  • Fixed the Discovery Main Domains Filter Expression that was not working properly for some domains
  • Fixed an issue that was causing tags to be duplicated when a website was imported using a CSV file
  • Fixed the update agent command that was not working correctly
  • Fixed the internal Linux v23.7 AV agent that wasn’t sending header configurations
  • Encrypted the proxy password used in the scan policy file
  • Fixed a scan coverage issue
  • Fixed the external SOAP web service import problem
  • Fixed a custom script issue so that now passwords written to the logs are encrypted
  • Fixed an issue where vulnerabilities could not be generated as CloudFlare WAF rules via API
  • Fixed a problem that was causing default values to be filled incorrectly, resulting in false negatives

v23.8.0.41692 - 17 Aug 2023

Release build 23.8.0.41692 includes three new features. We also made several improvements and fixed many bugs.

Important note

Customers currently using version 23.7.0 on Windows running internal agents will need to perform additional steps in order for this update to run successfully in their environment. Affected customers have been contacted directly with more information.

New features

  • Added the option to set a Custom HTTP Authorization Header under Scan policy > HTTP > Request
  • Adjusted agent download parameters to allow installation of internal scanner agents using docker client via Invicti registry service
  • Changed compression tool from 7zip to Tar

New security checks

  • Added new patterns to detect XSS

Improvements

  • Improved detection and reporting of File Inclusion vulnerabilities
  • Improved detection and reporting of Sensitive Data Exposure vulnerabilities
  • Improved detection and reporting of Dockerfiles

Fixes

  • Fixed incorrect reporting of outdated technology versions
  • Fixed a bug that was preventing reports from being saved
  • Fixed an issue that can cause too much browser user data to be left in the temp folder

v23.7.1 - 31 Jul 2023

Release version 23.7.1 includes several improvements and fixes.

IMPROVEMENTS

  • Improved notification delivery with integration services
  • [Closed Beta] Protected visibility of passwords within custom scripts

FIXES

  • Fixed Vulnerabilities visible from UI but not via API in certain failed scan situations
  • Fixed inconsistent Scan State in rare Deleted Scan scenario
  • Fixed missing Next Execution Time for certain scheduled scans
  • Fixed cannot save scheduled scans in some scenarios
  • Fixed inconsistencies in the Resource Finder with certain hidden files and backup files
  • Fixed improved updating of groups in Azure Provisioning scenario
  • Fixed cannot convert scan data while CloudProvider Settings page is open
  • Fixed database update exception with a large number of simultaneous scans launched

v23.7.0 - 19 Jul 2023

Release version 23.7.0 includes new features, improvements, and fixes. We added the Team Administrator role and improved performance in several areas. We also implemented several fixes.

NEW FEATURES

  • [Closed beta] Added the Team Administrator default role
  • Changed compression tool from 7zip to Tar
  • Added Diana.jl support for GraphQL Library Detection
  • Added Hot Chocolate support for GraphQL Library Detection
  • Added Zero Day Vulnerability for MOVEit Software

IMPROVEMENTS

  • Expanded scenarios for Discovery Service with AWS Connections
  • Improved performance when updating vulnerability lookups
  • Improved performance of database indexes
  • Improved added API endpoints for Custom Scripts
  • Improved performance for Issues Report API endpoint
  • Improved detection of IT Hit WebDav Server .Net versions
  • Improved Internal Path Disclosure detection
  • Improved Remediation Advice for Autocomplete Enabled vulnerability
  • Improved detection logic for LFI vulnerability
  • Improved identification and version disclosure for PopperJS, CanvasJS, and Next.js
  • Improved WAF Detection for F5 BIG IP

FIXES

  • Fixed issue with scans stopping with the Find & Follow New Links option enabled
  • Fixed issue with agent compression of chromium and node files
  • Fixed null value exception with REST API
  • Fixed InvalidCastException with REST API
  • Fixed ArgumentNullException with Custom Security Checks
  • Fixed Access Denied error when attempting to delete scan files which were already previously deleted
  • Fixed cannot login to web app after changing database password
  • Fixed unclear results with PCI reports with edge date ranges
  • Fixed BLR cannot fill address fields
  • Fixed licensing issue when adding a previously-deleted website
  • Fixed adding some MongoDB vulnerabilities to Knowledge Base report
  • Fixed importing Swagger/OpenAPI links
  • Fixed Discovery Service issue with AWS Connection throttling
  • Fixed authentication failure with MFA recovery codes
  • Fixed license file corruption issue during version upgrade
  • Fixed scans unauthenticated after successful authentication verification
  • Fixed linux agent update issue

v23.6.1 - 21 Jun 2023

Improvements Improved the scan deletion process Improved the authentication agent to carry out any stepped authentication, such as first Form Authentication then OAuth2 Added filter for discovered websites via AWS connection Enabled regex case sensitivity for attack payloads Updated Boolean NoSQL / SQL Injection attack...

Improvements

  • Improved the scan deletion process
  • Improved the authentication agent to carry out any stepped authentication, such as first Form Authentication then OAuth2
  • Added filter for discovered websites via AWS connection
  • Enabled regex case sensitivity for attack payloads
  • Updated Boolean NoSQL / SQL Injection attack payloads

Fixes

  • Fixed PCI Report generation error when selecting a specific group
  • Fixed the issue that prevents users from saving the scan profile when the Is Regex checkbox next to the Excluded Path field is selected on the URL Rewrite page
  • Fixed the timezone problem on the Knowledge Base Reports

v23.6.0 - 07 Jun 2023

This release includes new security checks, improvements, and fixes. We added security checks for public Docker files, MongoDB, and WordPress. We improved the user interface for API and crawling options. We also fixed some bugs.

New security checks

  • Added the check for Boolean-based MongoDB injection.
  • Added the check for MongoDB Operator Injector.
  • Implemented the XML external entity check for IAST.
  • Added the ISO/IEC27001:2022 Classification.
  • Added the report template and attack pattern to the Out-of-band RCE.
  • Added passive check for Lua.
  • Added a security check to detect public Docker files.
  • Implemented a new engine to identify WordPress themes and Plugins.
  • Added new security checks for SAML.
  • Added security check for IT Hit WebDAV Server .Net Version Disclosure.
  • Added security check for MS Exchange Version Disclosure.
  • Added new payloads for Command Injection.
  • Added support for PopperJS.
  • Added support for CanvasJS.
  • Added new security check for the SQLite Database Detection.
  • Added new payloads for Header Injection.
  • Added new security check for Spring Boot Actuator Detection.
  • Added security check for NodeJS Stack Trace Disclosure.
  • Added security check for SailsJS and ActionHero Identified.
  • Added security check for JetBrains .idea Detected.
  • Added security check for GraphQL Stack Trace Disclosure.
  • Added security checks for Javascript Libraries.
  • Added security checks for Web Application Fingerprinter Engine.
  • Added new security checks for WordPress Hello Elementor Theme Detection.
  • Added new security checks for WordPress Twenty Twenty-Three Theme Detection.
  • Added new security checks for WordPress Twenty Twenty-Two Theme Detection.
  • Added new security checks for WordPress Astra Theme Detection.
  • Added new security checks for WordPress Twenty Twenty-One Theme Detection.
  • Added new security checks for WordPress Twenty Twenty Theme Detection.
  • Added new security checks for WordPress OceanWP Theme Detection.
  • Added new security checks for WordPress Twenty Seventeen Theme Detection.
  • Added new security checks for WordPress Kadence Theme Detection.
  • Added new security checks for WordPress Twenty-Sixteen Theme Detection.
  • Added new security checks for WordPress Twenty Nineteen Theme Detection.
  • Added new security checks for WordPress PopularFX Theme Detection.
  • Added new security checks for WordPress GeneratePress Theme Detection.
  • Added new security checks for WordPress Inspiro Theme Detection.
  • Added new security checks for WordPress Go Theme Detection.
  • Added new security checks for WordPress Smash Balloon Social Photo Feed Plugin Detection.
  • Added new security checks for WordPress Contact Form 7 Plugin Detection.
  • Added new security checks for WordPress Yoast SEO Plugin Detection.
  • Added new security checks for WordPress Elementor Website Builder Plugin Detection.
  • Added new security checks for WordPress Classic Editor Plugin Detection.
  • Added new security checks for WordPress Akismet Spam Protection Plugin Detection.
  • Added new security checks for WordPress WooCommerce Plugin Detection.
  • Added new security checks for WordPress Contact Form by WPForms Plugin Detection.
  • Added new security checks for WordPress Really Simple SSL Plugin Detection.
  • Added new security checks for WordPress Jetpack Plugin Detection.
  • Added new security checks for WordPress All-in-One WP Migration Plugin Detection.
  • Added new security checks for WordPress Wordfence Security Plugin Detection.
  • Added new security checks for WordPress Yoast Duplicate Post Plugin Detection.
  • Added new security checks for WordPress WordPress Importer Plugin Detection.
  • Added new security checks for WordPress LiteSpeed Cache Plugin Detection.
  • Added new security checks for WordPress UpdraftPlus WordPress Backup Plugin Plugin Detection.
  • Added new security check for EZProxy Identified.

Improvements

  • Improved the user interface for the website’s menu for API.
  • Improved the user interface for the crawling options on the New Scan page.
  • Improved the business logic recorder to play the authenticated record.
  • Updated the Signature Detection pattern.
  • Improved the wordlist for Forced Browsing checks.
  • Changed the Session Cookie not marked as Secure severity from High to Medium.
  • Improved the performance of downloading the discovery data via the API endpoint.
  • Increased the delay control for max scan duration to 12 hours. After 12 hours of the maximum scan time set by the customer, the web application fails the scan.
  • Improved Drupal and Joomla detection.
  • Improved the Next.js version detection.
  • Improved Django debug mode enabled.
  • Updated the SSL/TLS report template.

Fixes

  • Improved report generation via API endpoints.
  • Fixed the login failures when the Authentication Profile is selected as the Use matched profile.
  • Fixed the issue that caused the flashing custom script screen.
  • Fixed the issue with cascading combo box by fixing the query.
  • Fixed the issue with the “#” sign that can appear in the target URL.
  • Fixed the issue with choosing the All option from the website group drop-down on the Reporting page.
  • Fixed an issue about HTTP Status codes on the crawler performance in the Knowledge Base Report.
  • Fixed the importing GraphQL introspection issue.
  • Fixed the weak Nonce detection in Content Security Policy.
1 2 3 10