Changelogs

Acunetix 360 On-Premises

RSS Feed

v24.7.0 - 24 Jul 2024

This release includes new features, new security checks, improvements, and bug fixes.

New Features

  • Share Usage Analytics: New option to share anonymous diagnostics and usage data with Invicti and our analytics partner, Pendo
  • LDAP Service: New settings enable administrators to manage LDAP server configurations (available for select customers)
  • Added custom headers for communication between Agents and Invicti Hawk
  • Added a warning message when creating scan targets for websites that do not have a hostname mapped to an IP address

New Security Checks

  • Added detection for supply chain attacks through Polyfill JS
  • Added detection for GeoServer SQLi (CVE-2023-25157)
  • Added checks for various WordPress plugins

Improvements

  • Renamed the ‘Websites and APIs’ menu to ‘Targets’
  • Improved Credit Card Disclosure Security Check
  • Set the severity of ‘Possible XSS’ vulnerabilities to ‘Informational’
  • Improved various Sensitive Data Exposure security checks
  • Improved detection of the Short SSL Key Length vulnerability
  • Added capability to check for Sensitive Data in XML responses

Fixes

  • Added OpenShift certificate permission to resolve an SSL/TLS untrusted root certificate vulnerability issue with Docker/Kubernetes agents
  • Fixed a timeout issue on the global dashboard
  • Fixed missing Request Body content in vulnerability details
  • Fixed an issue with the selection of agent groups
  • Fixed an issue with the order in which internal agent scans are initiated
  • Fixed an issue with the ‘Ignore Certificate Errors’ Agent setting for SSL Validation
  • Fixed a download problem with PCI reports
  • Fixed an issue with the SSO login that was causing incorrect redirects
  • Removed references to 3.2 in the PCI DSS Compliance scan summary
  • Fixed an issue with the Azure Boards integration reopening old vulnerabilities that do not link to active issues in Invicti Enterprise
  • Fixed a timeout issue that was occurring on a pre-request script
  • Fixed a problem in the JWT Engine to resolve a false positive issue
  • Updated vulnerable OpenSSL libraries to secure versions
  • Fixed a bug in the Checkout Logout Detection so that it now chooses the same verification agent as the verification process
  • Fixed an issue related to the OTA app scan
  • Fixed HTTP 413 responses resulting from nonce cookies stacking

v24.6.0 - 27 Jun 2024

This release includes new features, new security checks, improvements, and bug fixes.

New Features

  • Added functionality for scanning gRPC API Web Services → Learn more

New Security Checks

Improvements

  • Added a “Stop The Scan When Build is Aborted” option to the Jenkins integration
  • Added an option to trigger only specified lists of events
  • Added a 100MB limit to the maximum total file size for imported link files
  • Added an option to the GitHub Actions CI/CD integration to fail a build if a vulnerability with a specific severity is found during the scan
  • Added a Y-axis to the Severity Trend graph in the dashboard
  • Updated all the IAST Sensors: .NET Framework and .NET Core 6.2.0, Java 16.0.0, Node.js 2.1.3, PHP 8.0.1
  • Adjusted the behavior of the website matching option in the Discovery Settings to remove 2nd level domain matching in order to improve the relevance of discovery results
  • Added a new option to the Discovery Match Settings (enabled by default) to only show discovery results that have an IP address. This change is intended to prevent the consumption of licenses on targets that cannot be scanned due to the lack of an actual IP address.
  • Updated to the latest Chromium version to improve security and performance
  • Updated the summary information of the PCI compliance report
  • Added the OpenShift Docker Agent to the public repository

Fixes

  • Fixed a bug in the user timeout session setting
  • Resolved an issue with the frequency of out-of-date technology email notifications
  • Removed email notifications for out-of-date technologies in failed scans
  • Fixed an issue that was causing scans to be stuck in an async archiving state
  • Fixed a bug in the automatic sign-out functionality when the session timeout period has expired
  • Fixed an issue in the detection of the ‘Improper XML parsing leads to Billion Laughs Attack’ vulnerability
  • Fixed a bug in the Service Now Integration
  • Fixed the issue that was causing activity logs to display incorrect owners of failed scans
  • Fixed an issue with user-agent selection in scan policies that was causing disabled security check vulnerabilities to appear in the dashboards and scan reports
  • Fixed an issue that was causing the agent to not send a heartbeat and become unavailable while archiving and uploading scan results
  • Fixed the issue that was preventing updates made in Azure Boards from reflecting in Acunetix 360
  • Fixed vulnerabilities with the Invicti Scan Agent Docker image
  • Fixed the disk space utilization issue that was causing the InvictiCommon folder size to increase significantly during scans
  • Resolved an issue with the Business Logic Recorder
  • Improved the crawling capability to allow for automatic crawling of XHR requests
  • Fixed the missing technology details on the scan summary and scan report pages
  • Fixed an AWS4Signer authentication issue
  • Fixed the screenshot error on Linux Agents
  • Updated the advanced installer files to fix an issue with scanners and verifiers disappearing during the update process
  • Fixed a bug in the settings page that was preventing changes to any of the settings
  • Fixed an error that was preventing PDF reports from opening
  • Updated the installation wizard

v24.5.0 - 23 May 2024

This release includes new features, new security checks, improvements, and bug fixes.

New Features

  • Predictive Risk Scoring – prioritize your web asset discovery results according to their potential risk before you scan them. Learn more in our Introduction to Predictive Risk Scoring and guide to Utilizing Predictive Risk Scoring
  • Enabled Korean language support
  • A new API Token encryption method for Agents/Verifier Agents
  • Added a pre-request script to generate AWS Signature tokens to perform authentication
  • CVSS 4.0 scores are now available via API
  • Added the ability to include/exclude main-level domains in the Discovery settings

New Security Checks

  • Added detection method for Angular
  • Added a new security check for Oracle EBS RCE
  • Added a new security check for TLS/SSL certificate key size too small issue
  • Improved WP Config detection over backup files
  • Added a new security check for authentication bypass and command injection in Ivanti ICS and Ivanti Policy Secure (CVE-2023-46805 and CVE-2024-21887)
  • Added detection for exposed WordPress configuration files
  • Added a new security check that reports two vulnerabilities: TorchServe Management API Publicly Exposed and TorchServe Management API SSRF (CVE-2023-43654)
  • Command Injection in VMware Aria Operations for Networks can now be detected
  • Added a new signature for Stack Trace Disclosures (ASP.Net)
  • Added a new security check for Client-Side Prototype Pollution

Improvements

  • Improved AWS Secret Key ID detection security checks
  • Improved Google Cloud API Key detection security checks
  • Updated remediation information for Angular JS-related vulnerabilities
  • Improved Boolean-based MongoDB Injection detection method
  • Updated all IAST sensors to support Java 17 and 21
  • Added highlighting and verification of response status codes to the BREACH engine
  • Updated the notes section of the [Possible] Cross-Site Scripting issue detail to cover MIME sniffing
  • Increased the default severity level of Version Disclosure (Varnish) from ‘Information’ to ‘Low’
  • Improved WordPress Config detection over backup files
  • The Agent type (Arm or Intel) information is now displayed on the Scan Summary page
  • Permissions on the General Settings screen are now grouped by category rather than listed without being categorized
  • Added an option to enable or disable the JavaScript Parser, facilitating JavaScript parameter discovery within the JavaScript code
  • The Jenkins plugin now routes requests through the proxy
  • The Team Administrator role checkbox is now in a separate Limiting Permissions Role section of the UI

Fixes

  • Adjusted the settings for SSL certificate errors to resolve a scan failure ‘target link timeout error’
  • Fixed a bug in the automatic sign out functionality when the session timeout period has expired
  • Resolved an issue with downloading HTTP request logs
  • Fixed a validation error when validating AcuSensor settings
  • Fixed an issue with duplicate custom user agents that was preventing scanning
  • Fixed an issue where authentication would fail when started with an Authentication profile
  • Fixed an issue that caused proxy usage for Chromium even when no proxy was selected from the scan policy settings
  • Fixed a scan authentication issue and a crawling issue with Cloud Agents
  • Fixed the HTTP 401 forbidden response form authentication error
  • Fixed an issue with the detection method for wp-admin vulnerabilities
  • Fixed an error that was occurring when generating knowledge base reports
  • Fixed a scan issue that was producing 413 error responses
  • Fixed a bug in the API Access settings
  • Resolved an issue with custom severity levels that were reverting to their previous level
  • Fixed a bug in the API update command for scan profiles
  • Removed limits on AWS Discovery port filters
  • Technologies identified during failed scans are no longer displayed
  • Fixed a bug in the scan retention period settings that was causing inaccurate information in the Recent Scans list
  • The Last Login Date is now aligned between the UI and the API
  • Fixed an issue with the detection method for wp-admin vulnerabilities
  • Fixed the issue where scan profiles could not be created through automation tools, Postman, or through the Acunetix 360 API Documentation page
  • Fixed the issue with scans that were stuck in ‘Delayed’ or ‘Archiving’ status
  • Fixed an issue that was occurring with the Jira Integration when the Jira URL was set as Localhost
  • Fixed a scan authentication issue and a crawling issue with Cloud Agents
  • Fixed an issue that was occurring when websites were added with both http and https protocols
  • The scan report pdf file name now includes the time and date when it is delivered via the scan completed notification
  • Fixed the 504 error that was appearing when running the Scans_NewWithProfile endpoint
  • Fixed a bug that was preventing retest scans from launching
  • Fixed the HTTP 401 forbidden response form authentication error
  • Fixed a scan issue that was producing 413 error responses
  • Resolved a cookie use on subdomains issue that was causing a scan authentication and crawling issue
  • Fixed an issue that was causing a memory issue in JavaScript Parser
  • Fixed an issue with the custom script editor that was stopping it from loading the form authentication fields
  • Disabled BREACH attack from the default security checks policy
  • Fixed the issue where users were unable to load the Scan Report
  • Fixed the issue where internal scans were not failing if their Agents were terminated
  • Fixed the Azure Boards integration, which was reported to have been suspended by itself
  • Fixed query optimization on the main Scans page, resulting in improved response time and query quality
  • The page number in the Custom Script Editor is now correctly displayed
  • When the personal access token has expired, the Azure Boards Integration is now disabled
  • Fixed concurrency exceptions occurring for the scan and website tables due to excessive update requests sent within a short timeframe
  • The issues counter on the Dashboard now displays the correct number of issues
  • Fixed an issue when Team Administrator and Account Owner roles are assigned to the same user

v24.3.0 - 14 Mar 2024

This release includes new features and security checks, along with many improvements and bug fixes.

New features

  • Added the option to remove Request/Response details from the detailed template to avoid the character limit error when sending vulnerabilities
  • Added the option for customers to display their company name on the PCI report (new scan settings field under General settings)
  • Enabled the ability to re-scan a previously scanned target, which allows the application of previous exclusions on the scan and helps avoid false positives on the PCI ASV scan
  • Added the option to enable enhanced logging of failed logins
  • Added functionality to the UI for users to obtain logs from failed scans (previously, only system administrators were able to do that)
  • ServiceNow Application Vulnerability Response integration is now available in the ServiceNow store

New security checks

  • Added a check for dotCMS CVE-2022-26352
  • Added a check for the Ultimate Member WordPress plugin CVE-2023-3460
  • Added a new mXSS pattern
  • Added new signatures to detect JWKs
  • Implemented a detection and reporting mechanism for the Backup Migration WordPress plugin CVE-2023-6553
  • Added detection for TinyMCE
  • Implemented a detection and reporting mechanism for the Backup Migration WordPress plugin CVE-2023-46604

Improvements

  • Improved the recommendations for the Weak Ciphers Enabled vulnerability
  • Improved detection of swagger.json vulnerabilities
  • Updated the “Insecure Transportation Security Protocol Supported (TLS 1.0)” vulnerability to High Severity
  • Implemented support for scanning sites with location permission pop-ups
  • Implemented support for FreshService API V2
  • Revised the labeling of the active vulnerabilities information on the Scan Summary page to provide greater clarity
  • Removed obsolete X-Frame-Options Header security checks
  • Improved ServiceNow Vulnerability Response integration

Fixes

  • Fixed a bug in the cloning report policies functionality
  • Fixed an error that was occurring with the API endpoint: list-scheduled
  • Fixed a bug with the Jira integration
  • Fixed a bug with custom scheduled scans that were not updating the Next Execution Time field correctly
  • Fixed an issue with the HashiCorp Vault integration token validation path
  • Fixed the missing ‘Known Issues’ tab from scan summary issue details
  • Fixed an issue with the severity trend chart on the Dashboard
  • Fixed a problem with importing WDSL files
  • Fixed a bug in the Request/Response tab of Version Disclosure vulnerabilities
  • Corrected an issue in the technical reports where vulnerabilities identified in Korean are now reported in English
  • Changed the ID parameter from ‘optional’ to ‘required’ within the Scan Policy Update API
  • Removed the target URL from the scope control list
  • Resolved a bug in the filtering of vulnerabilities on the Issues page
  • Fixed a bug in the marking of issues as a false positive
  • Resolved an issue where the agent would become unavailable after receiving a 401 error
  • Fixed the issue with uploading a Swagger file into a scan profile
  • Removed the “Export all attributes” option from Scan Profiles, Report Policies, Manage Members, and Scan Policies
  • Fixed the system to halt subsequent tests if a scan is aborted from Jenkins
  • Upgraded Microsoft.Owin package to version number 4.2.2

v24.2.0 - 06 Feb 2024

This release includes new features and security checks, along with many improvements and bug fixes.

New features

  • Added notifications about agent disk full issues for easier navigation and to prevent scan errors
  • Added an option to the Jenkins integration that stops the scan when the Jenkins build is aborted

New security checks

Improvements

  • Improved reporting of DOM XSS vulnerabilities

Fixes

  • Fixed an issue with removing the client certificate via API
  • Fixed an inconsistency for PCI results between the UI and the PCI DSS detailed report
  • Fixed a bug that was causing scan session files to fail when loading
  • Fixed inconsistencies with the ‘average time to fix’ table on the dashboard
  • Fixed an issue with the form verifier not using the new scan policy until the scan profile is saved
  • Added a custom detailed scan report
  • Fixed a bug in the importing of links
  • Fixed an error that was occurring when setting an issue as Accepted Risk
  • Resolved issues with importing API documentation from a link
  • Resolved issues with the Authentication Verifier and Agent.db file corrupting after update
  • Fixed a bug in the Jenkins plugin that was causing the ‘Stop The Scan When Build Fails’ option to not work correctly

v24.1.0 - 09 Jan 2024

This release includes new features and security checks, along with many improvements and bug fixes.

New features

  • Added CVSS 4.0 categorization of vulnerabilities
  • Added support for PCI DSS 4.0

New security checks

Improvements

  • Added descriptions to the agent warning messages on the Scan Summary page
  • Updated messaging around the functionality of the Team Administrator role
  • Improved the request body rating algorithm
  • Improved the Postman collection parsing algorithm
  • Improved the vulnerability calculator for Boolean MongoDB
  • Resolved an issue with adding a client certificate to set up a scan

Fixes

  • Fixed a bug that was preventing customers from adding back previously deleted targets
  • Increased character length for the Jira and Snow integration URL validation regex to ensure it accommodates Top-Level Domains (TLDs)
  • Paused scheduled scans that were resuming automatically will now remain paused until manually resumed
  • Removed the previous limit on the number of supported second-level domains in the Discovery feature
  • Fixed an error that was occurring when updating an issue from Fixed (confirmed) to Accepted Risk status
  • Fixed discrepancies in the numbers displayed on the Dashboard
  • Fixed an issue with the agent auto-updater
  • Fixed a behavioral issue with the SSO login process
  • Added a missing control for SSO users while editing members
  • Fixed a bug in the communication between Acunetix 360 and ServiceNow
  • Fixed a bug that was preventing administrators from creating new notifications or editing built-in notifications
  • Fixed an issue that was causing verifiers to not use scan policy proxy settings
  • Fixed an auth verifier client certificate authentication path error
  • Fixed the Invicti crawler that wasn’t getting JS endpoints correctly
  • Resolved issues with importing API documentation from a link
  • Fixed a bug in the Jenkins plugin that was causing the ‘Stop The Scan When Build Fails’ option to not work correctly
  • Fixed insecure Windows service permissions that were vulnerable to privilege escalation attacks

v23.12.1 - 19 Dec 2023

This release contains fixes for custom report policies.

Fixes

  • Fixed errors that were occurring with custom report policies
  • Fixed “The given key was not present in the dictionary” error that was occurring in Issues, Reports, and Scans

v23.12.0 - 08 Dec 2023

This release contains lots of new features, improvements, and bug fixes. There are also two new security checks.

NEW FEATURES

  • Added the ability to pull a PCI Report from the CloneSystem itself by using API endpoints
  • Added the option for customers to define a namespace for their HashiCorp integration
  • Enhanced reporting capabilities with more attributes available in .csv exports and the option to do a .csv export in more places in the UI
  • Added an option under New Scan Policy > Ignored Parameters to allow customers to set ‘Cookie’ as a type of ignored parameter
  • Added a setting for administrators to enable internal agents to get VDB updates from the WebApp to avoid routing and proxy issues
  • Added the option for administrators to hide sensitive data (passwords, tokens, session IDs, etc.) from the UI
  • Added functionality to the Dashboard so that you can drill down to view more information when clicking on the Severities and Securities Overview section
  • Added an option under General > Settings to require a password for edit access to custom scripts
  • Added an option under General > Settings to set a session timeout limit for all users
  • We now support AWS IAM Roles as an authentication method

NEW SECURITY CHECKS

  • Added new checks for the WordPress Login with Phone Number Plugin: CVE-2023-23492
  • Added new checks for the WordPress JupiterX Core Plugin: CVE-2023-38389, CVE-2023-38388

IMPROVEMENTS

  • Added support for custom authentication tokens without token type
  • Improved LFI attack patterns for better accuracy
  • Fixed some vulnerabilities in the Docker image
  • Stricter sensitive data rules
  • Improved bot detection bypass scenarios
  • Added a warning message when selecting or assigning the Team Administrator role

FIXES

  • Fixed a sensitive data issue when uploading a pre-request script
  • Fixed a bug that was preventing scheduling group scans using API
  • Fixed custom header values in scan profiles so that they are masked
  • Docker Cloud Stack check has been updated to reduce noise
  • SSL/TLS classification updated from CWE-311 to CWE-319
  • Fixed a bug in scheduling group scans with API
  • Removed 401 to 500 status code conversion for internal agent requests
  • Changed the IP range limitation for excluded IPs in Discovery Settings to fix the Invalid IP address error
  • Fixed an issue with scheduled scans not following the scan time window
  • Fixed the problem with scan failed logs not appearing in activity logs
  • Fixed the broken verify login and logout function in scan profiles
  • Updated the vulnerability severity ranking so that issues are correctly sent to integrated issue tracking systems
  • Changed the Active Issue count on the dashboard so that it is consistent with the number when you click on it
  • Fixed an issue with accessing a scan profile
  • Fixed an issue related to having multiple integrations with the same project but with different issue types
  • Fixed an issue in the ‘Basic, Digest, NTLM/Kerberos, Negotiate Authentication’ settings for scans
  • Fixed the Jira Server integration issue that was causing only some Jira users to display when configuring Jira Field Mappings
  • Fixed an incorrect timezone setting
  • Fixed a bug that was causing URL rewrite rules to not be included in the Export Knowledge Base report
  • Fixed a problem with the internal agent not sending a heartbeat to the web app when in archiving state
  • Fixed an issue with Jira-related integration information being removed from the issue history when a previous scan is deleted
  • Fixed an internal agent issue that was causing an exception when registering a vulnerability
  • Fixed an issue that was causing the Knowledgebase, Crawled URLs, and Scanned URLs to fail when there is no content
  • Fixed the missing mapping for Proxy Bypass On Local that was not saving when a scan policy was saved
  • Fixed a bug that was duplicating roles when a Team Administrator modified another Team Administrator direct role assignment
  • Fixed version information reported in Web App Fingerprint Vulnerabilities

v23.10.0 - 26 Oct 2023

This release contains several new features, including a new Team Administrator role function. There are also two new security checks, as well as improvements and bug fixes.

New features

  • Added a new Team Administrator role that gives you the flexibility to designate an administrator for oversight across specific web applications, and assign certain roles and website groups to specific Teams or Team Members
  • Added an option under General > Settings to set a session timeout limit for all users
  • Added new options to the dashboard for selecting date ranges, including creating custom time periods
  • Added a notification to the scan results page to show the VDB update version and Invicti Hawk connectivity status for the agent used in the scan
  • Added a sensitive data (password, session cookie, token, etc.) encoder

New security checks

  • Added JQuery placeholder detection methods
  • Added a new security check for the Missing X-Content-Type-Options vulnerability

Improvements

  • Improved the JS Delivery CDN disclosure check to increase stability
  • Improved the remediation part for the Weak Ciphers Enabled vulnerability
  • Reduced the certainty value to 90 for the Robot Attack Detected vulnerability
  • Improved the detection method for CSP
  • Improved the detection method for the Dockerignore File Detected vulnerability
  • Improved the detection method for the Docker Cloud Stack File Detected vulnerability

Fixes

  • Fixed an issue with imported links in the API
  • Fixed a bug in the scan URL rewrite rules
  • Fixed a bug that was preventing retest scans from starting correctly when the vulnerability states were changed from ‘Reviewed’ to ‘Fixed (Unconfirmed)’
  • Fixed a bug with disabling the scheduled scans list
  • Fixed an issue with viewing the Account Edit page
  • Added the missing CVE to the issue details for the “Out-of-date Version (jQuery Validation)” vulnerability
  • Fixed some bugs that were affecting BLR
  • Encrypted proxy password details when used in the Agent
  • Fixed a custom proxy bypass list issue
  • Fixed a unique analyzer bug for the WSDL importer
  • Improved our XSS capabilities
  • Fixed an NTLM login issue
  • Fixed an issue that was causing the license file to become empty after upgrading the product
  • Fixed several bugs that were impacting some agent proxy settings, synchronization of the vulnerabilities database, and saving scan policies when the proxy bypass feature is used
  • Other miscellaneous bug fixes
1 2 4