Changelogs

Acunetix 360 On-Premises

RSS Feed

v24.3.0 - 14 Mar 2024

This release includes new features and security checks, along with many improvements and bug fixes.

New features

  • Added the option to remove Request/Response details from the detailed template to avoid the character limit error when sending vulnerabilities
  • Added the option for customers to display their company name on the PCI report (new scan settings field under General settings)
  • Enabled the ability to re-scan a previously scanned target, which allows the application of previous exclusions on the scan and helps avoid false positives on the PCI ASV scan
  • Added the option to enable enhanced logging of failed logins
  • Added functionality to the UI for users to obtain logs from failed scans (previously, only system administrators were able to do that)
  • ServiceNow Application Vulnerability Response integration is now available in the ServiceNow store

New security checks

  • Added a check for dotCMS CVE-2022-26352
  • Added a check for the Ultimate Member WordPress plugin CVE-2023-3460
  • Added a new mXSS pattern
  • Added new signatures to detect JWKs
  • Implemented a detection and reporting mechanism for the Backup Migration WordPress plugin CVE-2023-6553
  • Added detection for TinyMCE
  • Implemented a detection and reporting mechanism for the Backup Migration WordPress plugin CVE-2023-46604

Improvements

  • Improved the recommendations for the Weak Ciphers Enabled vulnerability
  • Improved detection of swagger.json vulnerabilities
  • Updated the “Insecure Transportation Security Protocol Supported (TLS 1.0)” vulnerability to High Severity
  • Implemented support for scanning sites with location permission pop-ups
  • Implemented support for FreshService API V2
  • Revised the labeling of the active vulnerabilities information on the Scan Summary page to provide greater clarity
  • Removed obsolete X-Frame-Options Header security checks
  • Improved ServiceNow Vulnerability Response integration

Fixes

  • Fixed a bug in the cloning report policies functionality
  • Fixed an error that was occurring with the API endpoint: list-scheduled
  • Fixed a bug with the Jira integration
  • Fixed a bug with custom scheduled scans that were not updating the Next Execution Time field correctly
  • Fixed an issue with the HashiCorp Vault integration token validation path
  • Fixed the missing ‘Known Issues’ tab from scan summary issue details
  • Fixed an issue with the severity trend chart on the Dashboard
  • Fixed a problem with importing WDSL files
  • Fixed a bug in the Request/Response tab of Version Disclosure vulnerabilities
  • Corrected an issue in the technical reports where vulnerabilities identified in Korean are now reported in English
  • Changed the ID parameter from ‘optional’ to ‘required’ within the Scan Policy Update API
  • Removed the target URL from the scope control list
  • Resolved a bug in the filtering of vulnerabilities on the Issues page
  • Fixed a bug in the marking of issues as a false positive
  • Resolved an issue where the agent would become unavailable after receiving a 401 error
  • Fixed the issue with uploading a Swagger file into a scan profile
  • Removed the “Export all attributes” option from Scan Profiles, Report Policies, Manage Members, and Scan Policies
  • Fixed the system to halt subsequent tests if a scan is aborted from Jenkins
  • Upgraded Microsoft.Owin package to version number 4.2.2

v24.2.0 - 06 Feb 2024

This release includes new features and security checks, along with many improvements and bug fixes.

New features

  • Added notifications about agent disk full issues for easier navigation and to prevent scan errors
  • Added an option to the Jenkins integration that stops the scan when the Jenkins build is aborted

New security checks

Improvements

  • Improved reporting of DOM XSS vulnerabilities

Fixes

  • Fixed an issue with removing the client certificate via API
  • Fixed an inconsistency for PCI results between the UI and the PCI DSS detailed report
  • Fixed a bug that was causing scan session files to fail when loading
  • Fixed inconsistencies with the ‘average time to fix’ table on the dashboard
  • Fixed an issue with the form verifier not using the new scan policy until the scan profile is saved
  • Added a custom detailed scan report
  • Fixed a bug in the importing of links
  • Fixed an error that was occurring when setting an issue as Accepted Risk
  • Resolved issues with importing API documentation from a link
  • Resolved issues with the Authentication Verifier and Agent.db file corrupting after update
  • Fixed a bug in the Jenkins plugin that was causing the ‘Stop The Scan When Build Fails’ option to not work correctly

v24.1.0 - 09 Jan 2024

This release includes new features and security checks, along with many improvements and bug fixes.

New features

  • Added CVSS 4.0 categorization of vulnerabilities
  • Added support for PCI DSS 4.0

New security checks

Improvements

  • Added descriptions to the agent warning messages on the Scan Summary page
  • Updated messaging around the functionality of the Team Administrator role
  • Improved the request body rating algorithm
  • Improved the Postman collection parsing algorithm
  • Improved the vulnerability calculator for Boolean MongoDB
  • Resolved an issue with adding a client certificate to set up a scan

Fixes

  • Fixed a bug that was preventing customers from adding back previously deleted targets
  • Increased character length for the Jira and Snow integration URL validation regex to ensure it accommodates Top-Level Domains (TLDs)
  • Paused scheduled scans that were resuming automatically will now remain paused until manually resumed
  • Removed the previous limit on the number of supported second-level domains in the Discovery feature
  • Fixed an error that was occurring when updating an issue from Fixed (confirmed) to Accepted Risk status
  • Fixed discrepancies in the numbers displayed on the Dashboard
  • Fixed an issue with the agent auto-updater
  • Fixed a behavioral issue with the SSO login process
  • Added a missing control for SSO users while editing members
  • Fixed a bug in the communication between Acunetix 360 and ServiceNow
  • Fixed a bug that was preventing administrators from creating new notifications or editing built-in notifications
  • Fixed an issue that was causing verifiers to not use scan policy proxy settings
  • Fixed an auth verifier client certificate authentication path error
  • Fixed the Invicti crawler that wasn’t getting JS endpoints correctly
  • Resolved issues with importing API documentation from a link
  • Fixed a bug in the Jenkins plugin that was causing the ‘Stop The Scan When Build Fails’ option to not work correctly
  • Fixed insecure Windows service permissions that were vulnerable to privilege escalation attacks

v23.12.1 - 19 Dec 2023

This release contains fixes for custom report policies.

Fixes

  • Fixed errors that were occurring with custom report policies
  • Fixed “The given key was not present in the dictionary” error that was occurring in Issues, Reports, and Scans

v23.12.0 - 08 Dec 2023

This release contains lots of new features, improvements, and bug fixes. There are also two new security checks.

NEW FEATURES

  • Added the ability to pull a PCI Report from the CloneSystem itself by using API endpoints
  • Added the option for customers to define a namespace for their HashiCorp integration
  • Enhanced reporting capabilities with more attributes available in .csv exports and the option to do a .csv export in more places in the UI
  • Added an option under New Scan Policy > Ignored Parameters to allow customers to set ‘Cookie’ as a type of ignored parameter
  • Added a setting for administrators to enable internal agents to get VDB updates from the WebApp to avoid routing and proxy issues
  • Added the option for administrators to hide sensitive data (passwords, tokens, session IDs, etc.) from the UI
  • Added functionality to the Dashboard so that you can drill down to view more information when clicking on the Severities and Securities Overview section
  • Added an option under General > Settings to require a password for edit access to custom scripts
  • Added an option under General > Settings to set a session timeout limit for all users
  • We now support AWS IAM Roles as an authentication method

NEW SECURITY CHECKS

  • Added new checks for the WordPress Login with Phone Number Plugin: CVE-2023-23492
  • Added new checks for the WordPress JupiterX Core Plugin: CVE-2023-38389, CVE-2023-38388

IMPROVEMENTS

  • Added support for custom authentication tokens without token type
  • Improved LFI attack patterns for better accuracy
  • Fixed some vulnerabilities in the Docker image
  • Stricter sensitive data rules
  • Improved bot detection bypass scenarios
  • Added a warning message when selecting or assigning the Team Administrator role

FIXES

  • Fixed a sensitive data issue when uploading a pre-request script
  • Fixed a bug that was preventing scheduling group scans using API
  • Fixed custom header values in scan profiles so that they are masked
  • Docker Cloud Stack check has been updated to reduce noise
  • SSL/TLS classification updated from CWE-311 to CWE-319
  • Fixed a bug in scheduling group scans with API
  • Removed 401 to 500 status code conversion for internal agent requests
  • Changed the IP range limitation for excluded IPs in Discovery Settings to fix the Invalid IP address error
  • Fixed an issue with scheduled scans not following the scan time window
  • Fixed the problem with scan failed logs not appearing in activity logs
  • Fixed the broken verify login and logout function in scan profiles
  • Updated the vulnerability severity ranking so that issues are correctly sent to integrated issue tracking systems
  • Changed the Active Issue count on the dashboard so that it is consistent with the number when you click on it
  • Fixed an issue with accessing a scan profile
  • Fixed an issue related to having multiple integrations with the same project but with different issue types
  • Fixed an issue in the ‘Basic, Digest, NTLM/Kerberos, Negotiate Authentication’ settings for scans
  • Fixed the Jira Server integration issue that was causing only some Jira users to display when configuring Jira Field Mappings
  • Fixed an incorrect timezone setting
  • Fixed a bug that was causing URL rewrite rules to not be included in the Export Knowledge Base report
  • Fixed a problem with the internal agent not sending a heartbeat to the web app when in archiving state
  • Fixed an issue with Jira-related integration information being removed from the issue history when a previous scan is deleted
  • Fixed an internal agent issue that was causing an exception when registering a vulnerability
  • Fixed an issue that was causing the Knowledgebase, Crawled URLs, and Scanned URLs to fail when there is no content
  • Fixed the missing mapping for Proxy Bypass On Local that was not saving when a scan policy was saved
  • Fixed a bug that was duplicating roles when a Team Administrator modified another Team Administrator direct role assignment
  • Fixed version information reported in Web App Fingerprint Vulnerabilities

v23.10.0 - 26 Oct 2023

This release contains several new features, including a new Team Administrator role function. There are also two new security checks, as well as improvements and bug fixes.

New features

  • Added a new Team Administrator role that gives you the flexibility to designate an administrator for oversight across specific web applications, and assign certain roles and website groups to specific Teams or Team Members
  • Added an option under General > Settings to set a session timeout limit for all users
  • Added new options to the dashboard for selecting date ranges, including creating custom time periods
  • Added a notification to the scan results page to show the VDB update version and Invicti Hawk connectivity status for the agent used in the scan
  • Added a sensitive data (password, session cookie, token, etc.) encoder

New security checks

  • Added JQuery placeholder detection methods
  • Added a new security check for the Missing X-Content-Type-Options vulnerability

Improvements

  • Improved the JS Delivery CDN disclosure check to increase stability
  • Improved the remediation part for the Weak Ciphers Enabled vulnerability
  • Reduced the certainty value to 90 for the Robot Attack Detected vulnerability
  • Improved the detection method for CSP
  • Improved the detection method for the Dockerignore File Detected vulnerability
  • Improved the detection method for the Docker Cloud Stack File Detected vulnerability

Fixes

  • Fixed an issue with imported links in the API
  • Fixed a bug in the scan URL rewrite rules
  • Fixed a bug that was preventing retest scans from starting correctly when the vulnerability states were changed from ‘Reviewed’ to ‘Fixed (Unconfirmed)’
  • Fixed a bug with disabling the scheduled scans list
  • Fixed an issue with viewing the Account Edit page
  • Added the missing CVE to the issue details for the “Out-of-date Version (jQuery Validation)” vulnerability
  • Fixed some bugs that were affecting BLR
  • Encrypted proxy password details when used in the Agent
  • Fixed a custom proxy bypass list issue
  • Fixed a unique analyzer bug for the WSDL importer
  • Improved our XSS capabilities
  • Fixed an NTLM login issue
  • Fixed an issue that was causing the license file to become empty after upgrading the product
  • Fixed several bugs that were impacting some agent proxy settings, synchronization of the vulnerabilities database, and saving scan policies when the proxy bypass feature is used
  • Other miscellaneous bug fixes

v23.9.0 - 28 Sep 2023

This release contains several new features and new patterns to detect XSS, as well as many improvements and bug fixes.

New features

  • Added the option to set a Custom HTTP Authorization Header under Scan policy > HTTP > Request
  • Adjusted agent download parameters to allow installation of internal scanner agents using the Docker client via the Invicti registry service
  • Changed the compression tool and default compression format for log files from 7zip to Tar
  • Added functionality to enable entering multiple IP addresses and IP ranges into the IP Address Restrictions setting. Previously, only single-entry IP addresses were permitted.
  • Added TLS certificate authentication as an option when integrating with HashiCorp Vault. Previously, we only supported token authentications.

New security checks

  • Added new patterns to detect XSS

Improvements

  • Improved notification delivery with integration services
  • [Closed Beta] Protected visibility of passwords within custom scripts
  • Improved detection and reporting of File Inclusion vulnerabilities
  • Improved detection and reporting of Sensitive Data Exposure vulnerabilities
  • Improved detection and reporting of Dockerfiles
  • Disabled caching from the boolean-based MongoDB security engine to avoid possible false positives
  • Improved the content-type exemption for non-HTML content types in the CSP engine
  • Improved the typehead.js check to increase stability
  • Removed the X-XSS-Protection header check because it is deprecated by modern browsers
  • Added functionalities to prevent bot detection and fixed an issue that was causing cookie loss after authentication
  • Improved the remediation part for the JetBrains .idea detected vulnerability
  • Added information to the UI about the functionality of the ‘Edit My Team’s Role’ permission
  • Added bypass list functionality for scan policies

Fixes

  • Fixed a bug in the date filter that was causing incorrect information to display on the dashboard
  • Fixed the external SOAP web service import problem
  • Fixed a problem that was causing default values to be filled incorrectly, resulting in false negatives
  • Fixed Vulnerabilities visible from the UI but not via API in certain failed scan situations
  • Fixed inconsistent scan states in rare deleted scan scenarios
  • Fixed missing Next Execution Time for certain scheduled scans
  • Fixed an issue that prevented saving scheduled scans in some scenarios
  • Fixed inconsistencies in the Resource Finder with certain hidden files and backup files
  • Improved updating of groups in Azure Provisioning scenarios

v23.8.0 - 17 Aug 2023

This release contains several new features, improvements, and bug fixes.

Important note

  • Customers currently using version 23.7.0 on Windows running internal agents will need to perform additional steps in order for this update to run successfully in their environment. Affected customers have been contacted directly with more information.

New features

  • [Closed beta] Added the Team Administrator default role
  • Changed compression tool from 7zip to Tar
  • Added Diana.jl support for GraphQL Library Detection
  • Added Hot Chocolate support for GraphQL Library Detection
  • Added Zero Day Vulnerability for MOVEit Software

Improvements

  • Improved the scan deletion process
  • Improved the authentication agent to carry out any stepped authentication, such as first Form Authentication then OAuth2
  • Added filter for discovered websites via AWS connection
  • Enabled regex case sensitivity for attack payloads
  • Updated Boolean NoSQL / SQL Injection attack payloads
  • Expanded scenarios for Discovery Service with AWS Connections
  • Improved performance when updating vulnerability lookups
  • Improved performance of database indexes
  • Improved added API endpoints for Custom Scripts
  • Improved performance for Issues Report API endpoint
  • Improved detection of IT Hit WebDav Server .Net versions
  • Improved Internal Path Disclosure detection
  • Improved Remediation Advice for Autocomplete Enabled vulnerability
  • Improved detection logic for LFI vulnerability
  • Improved identification and version disclosure for PopperJS, CanvasJS, and Next.js
  • Improved WAF Detection for F5 BIG IP

Fixes

  • Fixed PCI Report generation error when selecting a specific group
  • Fixed the issue that prevents users from saving the scan profile when the Is Regex checkbox next to the Excluded Path field is selected on the URL Rewrite page
  • Fixed the timezone problem on the Knowledge Base Reports
  • Fixed issue with scans stopping with the Find & Follow New Links option enabled
  • Fixed issue with agent compression of chromium and node files
  • Fixed null value exception with REST API
  • Fixed InvalidCastException with REST API
  • Fixed ArgumentNullException with Custom Security Checks
  • Fixed Access Denied error when attempting to delete scan files which were already previously deleted
  • Fixed cannot login to web app after changing database password
  • Fixed unclear results with PCI reports with edge date ranges
  • Fixed BLR cannot fill address fields
  • Fixed licensing issue when adding a previously-deleted website
  • Fixed adding some MongoDB vulnerabilities to Knowledge Base report
  • Fixed importing Swagger/OpenAPI links
  • Fixed Discovery Service issue with AWS Connection throttling
  • Fixed authentication failure with MFA recovery codes
  • Fixed license file corruption issue during version upgrade
  • Fixed scans unauthenticated after successful authentication verification
  • Fixed Linux agent update issue
  • Fixed the data type detection when importing Swagger schemas

v23.7.0 - 10 Jul 2023

This release contains improvements and fixes.

Improvements

  • Changed compression tool from 7zip to Tar

Fixes

  • Fixed lost license information in unstable network conditions
1 2 4