Changelogs

Acunetix 360 On-Demand

RSS Feed

v23.5.1 - 23 May 2023

This release includes improvements and fixes. We improved the Jira webhook setting, the importing websites, and AWS connection. We also fixed some bugs.

Improvements

  • Added an account ID control when querying the website with the root URL.
  • Improved the website importing when the CSV file has more than 1000 entries.
  • Added an information message for adding an AWS connection that appears when there is no running instance.
  • Improved the health check of websites discovered via the AWS connection.
  • Changed the Jira webhook settings, making the Exclude Body checkbox selection mandatory.
  • Fixed the importing website issue that threw an error when a user tries to add the website deleted from Acunetix 360 previously.
  • [Early Access] Improved the scan data by moving some information like attack and knowledge base data to the storage.
  • Improved the AWS discovery that can find private IPs in addition to the public IPs when the Include Unreachable Discovered Websites checkbox is selected.

Fixes

  • Fixed the issue in which a team’s name is deleted during the editing process.
  • Fixed the validation issue for the Kafta integration.
  • Fixed the password update issue for the authentication verifier process that failed to obtain the new password.

v23.5 - 11 May 2023

This update includes changes to the internal agents. The internal scan agent’s current version is 23.5.0. The internal authentication verifier agent’s current version is 23.5.0 NEW SECURITY CHECKS Added new security check for LDAP injection for IAST. Added new security check for MongoDB injection. Added...

This update includes changes to the internal agents. The internal scan agent’s current version is 23.5.0. The internal authentication verifier agent’s current version is 23.5.0

NEW SECURITY CHECKS

  • Added new security check for LDAP injection for IAST.
  • Added new security check for MongoDB injection.
  • Added new security check for Server-side Template Injection for IAST.
  • Added new security check for XPath injection for IAST.
  • Implemented security check for Sensitive Data Exposure.

IMPROVEMENTS

  • Updated the Java sensor for more stability in the sensor.
  • Added the Response Receiver information event to remove waiting time for requests.
  • Improved the discovery service for email, website, and main website matching.
  • Improved the Not Contains filter for tags.
  • Added the EC2 Instance ID column to the default columns on the Discovered Websites page.
  • Updated API documentation for outdated ApiFileModel JSON example.
  • Added an information message to the report policy page in case the custom report policy cannot be found.
  • Improved the agent assignment process to prevent performance issues.
  • Changed the Launch Scan button to the New Scan button on the dashboard.
  • The Scan data files and Agent files (for Scanner/Verifier upgrades) are retrieved from AWS S3.

FIXES

  • Fixed an issue that caused a bad CSRF token when confirming Cross-site Scripting.
  • Fixed the issue that is filling out the login form on the logout page during the login verification.
  • Fixed the issue of changing the order of API parameters while importing the JSON file.
  • Fixed the vulnerability signature types for Cloudflare and Cdnjs.
  • Fixed the custom script information on the 3-Legged Authorization in the scan summary.
  • Fixed the issue that prevented empty website groups from being deleted.
  • Fixed the issue that resulted in the scanning of the target URL instead of the GraphQL endpoint.
  • Fixed the token detection issue although the Detect Bearer Authorization Token function is disabled.
  • Fixed the case-sensitive parameter name that caused issues when migrating the database.
  • Fixed the ServiceNow integration issue that failed to export the issue information.
  • Fixed the issue that allowed a user with permission to add/edit a website group the ability to view all account websites.
  • Fixed the permission issue that a user can add and edit discovery connection via an API endpoint although the user does not have that permission.
  • Fixed the logo issue that the Knowledge Base report was showing the old Invicti logo.
  • Fixed issues encountered during scan deletion and canceling to improve performance.

24 Apr 2023

This release includes new security checks, improvements, and fixes. We added new checks for GraphQL and support for nested objects for GraphQL attacks. We improved the Linux agents to run in the FIPS-enabled environment. We also fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 23.4.0. The internal authentication verifier agent’s current version is 23.4.0

New security checks

  • Added new patterns for GrapQL attack usage.
  • Added new attack pattern to CommandInjection.xml.
  • Implemented Bootstrap Libraries Detection.
  • Added Out-of-Date vulnerability for mod_ssl.
  • Added a report template and vulnerability type for Spring Framework Identified.
  • Added JavaMelody Interface Detected Signature.
  • Added the support for Nested objects for GraphQL attacks.

Improvements

  • Added the discovery source option to filters on the discovered websites page.
  • Added the AWS badge to the Discovery Service to identify the assets identified via the AWS connection.
  • Improved the Linux agents to work in the FIPS-enabled environment.
  • Updated the IAST Bridge to improve the communication between the bridge and the scanner agent.
  • Added a null check for HAR files imported.
  • Improved the agent and web application communication to end it after three attempts if the internal agent has wrong information.
  • Updated IAST NuGet PHP package.
  • Updated StaticDetection.xml & StaticResourceFinder.xml.
  • Changed WAF Identification Signature for F5 Big IP.
  • Added external schema import to solve a WSDL file importing another WSDL file.
  • Added service worker request support for authentication, login simulation, and crawling.

Fixes

  • Fixed the issue with a folder name with blanks to prevent the Unquoted Service Path vulnerability.
  • Fixed the AWS connection issue to let customers add internal EC2 instances.
  • Fixed an issue that caused high memory usage while collecting form values.
  • Fixed the issue that caused the change in the date and time format during the Postman file importing.
  • Fixed the next scheduled scan execution time information on the user interface.
  • Fixed the issue that displayed “vulnerability not found” on the user interface although the vulnerability is identified.
  • Fixed the control issue that threw an “internal server error” when exporting a scan from Invicti Standard to the Enterprise.
  • Fixed the “Catastrophic Backtracking” in Whoops Debugging detection.

28 Mar 2023

This release includes improvements and fixes. We added version information for agents on the UI and improved the communication between agents and web application. We also fixed some bugs, such as tagging on Azure integration and the issues API endpoint.

Improvements

  • Added an option to ignore events that can break the JavaScript simulation script.
  • Added version number information to internal agents on the Configure New Agent page.
  • Improved the agent and web application communication to end it after three attempts if the internal agent has wrong information.
  • Improved Acunetix 360 to clear all login files upon signing out of the application.
  • [Early Access] Created a queue to store scan results and register results asynchronously.

Fixes

  • Fixed the issues API endpoint on the updating and sorting.
  • Fixed the tagging issue with the Azure Boards integration that the tag appeared on the Azure board although there is no tag entered on the Acunetix 360 side.
  • Improved the web app and agent communication.
  • Updated the docker agent package for the 64-bit process.
  • Fixed the bug that threw an object reference error while trying to end the scans that exceeded the max scan duration.
  • Fixed the Classless Inter-Domain Routing (CIDR) transformation issue for the discovery service.
  • Fixed the discovery service crawling issue.
  • Fixed issues that caused erroneous reports.

16 Mar 2023

This release includes new security checks, improvements, and fixes. We added a range of new security checks to help identify vulnerabilities. We improved the issues page to identify non-retestable issues, improved the PCI scan report export, business logic recorder, and more. We also fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 23.3.0. The internal authentication verifier agent’s current version is 23.3.0

New security checks

  • Added package.json Configuration File attack pattern.
  • Added new File Upload Injection pattern.
  • Added SSRF (Equinix) vulnerability.
  • Added Swagger user interface Out-of-Date vulnerability.
  • Added a file upload injection pattern.
  • Added StackPath CDN Identified vulnerability.
  • Added Insecure Usage of Version 1 GUID vulnerability.
  • Added JBoss Web Console JMX Invoker check.
  • Added Windows Server check.
  • Added Windows CE check.
  • Added Cloudflare Identified, Cloudflare Bot Management, Cloudflare Browser Insights, and cdnjs checks.
  • Added Varnish Version Disclosure vulnerability check.
  • Added Stack Trace Disclosure (Apache Shiro) vulnerability check.
  • Added Java Servlet Ouf-of-Date vulnerability check.
  • Added AEM Detected vulnerability check.
  • Added CDN Detected(JsDelivr) vulnerability check.

Improvements

Improvements in scans

  • Improved the bulk update of those issues with the Fixed(Can’t Retest) status.
  • Added a column on the Issues page to show users whether an issue is retestable.
  • Improved the scan compression algorithm to lower the size of the scan data.
  • Added a tooltip to show the full scan report name when it is too long.
  • Added a progress indication while exporting a PCI scan report.
  • Added an option to delete the stuck agents’ commands.
  • Fixed the business logic recorder issue while using the Basic, NTLM/Kerberos Configurations.

Improvements in API

  • Improved the descriptions for /api/1.0/issues/report endpoint and the integration parameter on the Allissues endpoint.

Improvements in security checks

  • Improved WS_FTP Log vulnerability test pattern.
  • Improved X-XSS-Protection Header Issue vulnerability template.
  • Improved MySQL Database Error Message attack pattern.
  • Improved XML External Entity Injection vulnerability test pattern.
  • Improved Forced Browsing List.
  • Added CWE classification for Insecure HTTP Usage.
  • Added GraphQL Attack Usage to existing test patterns by default.
  • Improved the internal agents on Windows to prevent possible Unquoted Service Path issues.

Fixes

  • Fixed the internal agents naming issue.
  • Fixed the update issue in the Proof node in the Knowledge Base panel.
  • Fixed the API token reset issue for team members.
  • Fixed the API documentation’s website that failed to show descriptions.
  • Fixed the business logic recorder issue where the session is dropped because of a cookie.
  • Fixed the default email address that appeared on the login page during the custom script window.
  • Fixed the Out-of-Memory issue caused by the Text Parser when adding any extension to the parser.
  • Fixed the Client Secret in raw text appearing in the scan report for OAuth2.
  • Fixed the Hawk validation issue.
  • Fixed the scan flow with different logic for incremental scans that are launched via CI/CD integrations and the user interface.
  • Fixed the custom vulnerability deletion problem on the custom report policy.
  • Fixed the vulnerability database issue that occurred because of a URL redirect problem.
  • Fixed the internal server error on the Audit logs’ list endpoint.
  • Fixed the issue of email notifications when a new scan is launched.
  • Fixed the typo on the OAuth2 settings page.
  • Fixed the issue updating timeout issue.
  • Fixed the PCI scan icon issue that disappeared during the scan.

28 Feb 2023

This release includes fixes. We fixed issues with the scan being canceled.

FIXES

  • Fixed the bug that caused scans to be canceled unexpectedly.
  • Fixed the bug that caused scans to terminate prematurely due to incorrect time settings.

24 Feb 2023

This release includes a hotfix for the Single Sign-on.

Fixes

  • Fixed the bug that threw an error when the Require SAML assertions to be encrypted checkbox is not selected on the Single Sign-on page.

22 Feb 2023

This release includes new features, security checks, improvements, and fixes. We added an option to exclude issues' history from the reports. We added security checks for JWT and improved the JWT checks and the business logic recorder. We also fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 23.2.0. The internal authentication verifier agent’s current version is 23.2.0

New features

  • Added the Maximum 404 Signatures field to scan policies.
  • Added an option to exclude issues’ history from reports.

New security checks

  • Added the JSON Web Tokens detected check.
  • Added JWT Token Forgery through Kid by using static files.

Improvements

  • Improved the JSON Web Tokens’ vulnerability logic.
  • Updated JWT Token Forgery check condition.
  • Updated embedded Chromium browser.
  • Extended excluded header names with new headers.
  • Improved the JWT Token Finder Regex in the JWT engine.
  • Added the permission check to download reports.
  • Added a parameter (ImportedLinks) for imported links to the /scanprofiles/new API endpoint.
  • Improved the global dashboard performance.
  • Added records limit to avoid Out-of-Memory exceptions on reports.
  • Added the link scope check for the user-controllable cookie vulnerability.
  • Improved the default browser settings to be reflected in the business logic recorder (BLR).

Fixes

  • Fixed an issue that caused unhandled exceptions when there is no service endpoint definition in the WSDL file.
  • Fixed accessibility issue in the scan optimizer pop-up.
  • Fixed special character problems in Crawled and Scanned URLs reports.
  • Fixed “file in use error” while archiving scan logs.
  • Fixed the OAuth 2.0 authentication problem caused by the failure to get code information and certification validation in out-of-scope links.
  • Fixed missing cookies for the JSON Web Tokens attack requests.
  • Fixed the text parser extension issue that caused agents stuck.
  • Fixed the vulnerability family issue that caused the Hawk not to detect issues.

31 Jan 2023

This release includes improvements and fixes. We improved the technologies page and added a new API endpoint for issues. We also fixed issues on internal agents, basic authentication, and scan report pages.

Improvements

  • Improved the Technologies page for detailed version information of technologies identified.
  • Improved the target website deletion process to prevent any errors because of instantaneous action.
  • Add a new API endpoint (api/1.0/issues/summary) for better issue reporting.
  • Improved the maximum scan duration to stop only those scans with the Scanning status.
  • Added default SSL Configuration to docker agents.
  • Added a token matching rule when it is required to get the token from a website other than the target URL.

Fixes

  • Fixed the scanner agent issue where the Linux agents failed because of TLS as a result of breaking changes in .NET 5.
  • Fixed the basic authentication issue that threw an error although the credentials are correct in the scan profile.
  • Fixed the business logic recorder issue that prevented the recorder to play recorded steps during a scan.
  • Fixed the inconsistent number of vulnerability counts by severity information on the scan report page.
  • Fixed the vulnerability serialization issue that caused the out-of-memory error.
  • Fixed the scan scope issue that does not load the scan scope correctly on the first try.
  • Fixed the scan profile issue that failed to register the database selected on the scan optimization page.
  • Fixed the corrupted scan data ZIP file downloaded via an API endpoint.
1 2 3 4 10