Changelogs

Acunetix 360 On-Premises

RSS Feed

v2.3.1 - 19 Jul 2022

Acunetix 360 On-Premises Update - 19 July 2022 (v2.3.1)

IMPROVEMENTS

  • Added the support to download scanner and authentication verifier agents from the Configure New Agent page.
  • Updated the scan profile to include the verified form authentication.
  • Updated embedded Chromium browser.
  • Improved the Authentication Verifier Agent to work with self-signed SSL.

FIXES

  • Fixed the bug that does not show the screenshot of the scanned target URL on the scan summary page.
  • Fixed the bug that does not produce any logs for the Authentication Verifier Service.
  • Fixed the bug that requires the cache to be cleared so that the new authentication verifier can be listed on the Manage Agents page.
  • Fixed the bug that causes the request not to be sent because of an empty referer header.

v2.3 - 23 May 2022

Acunetix 360 On-Premises 2.3 - 23 May 2022

NEW FEATURES

  • Added Node.js sensor for AcuSensor.
  • Added the Bridge URL and token support for AcuSensor.
  • Added Software Composition Analysis (SCA) feature.
  • Added support for scanning GraphQL APIs.
  • Added Authentication Verifier Service for the authentication verifier agent.
  • Added OWASP API Top Ten Report.
  • Added OWASP Top Ten 2021 report and classification.
  • Improved the search for scan profiles on the Recent Scans page.
  • Added the Scan Profile Default option to the column filters on the Recent Scans page to speed up the search for the default scan profiles.
  • Improved the error messages and code returned from the updating issue API endpoint.
  • Added unique IDs on the HTTP 500 Error page.
  • Updated a Docker agent library to run more security checks.
  • Introduced the default scan and report policy, so you can set default policies for your team.
  • Added the OWASP API Top Ten 2019 scan policy.

NEW SECURITY CHECKS

  • Added signature matching to Web app fingerprint checker.
  • Added patterns for Base64 encoded DOM Cross-site Scripting.
  • Added phpMyAdmin Version Disclosure security check.
  • Added Atlassian Confluence Version disclosure and Out-of-date security checks.
  • Added exclusion feature to JavaScript Library detection.
  • Added PHP Version Detection via phpinfo() call.Added the Shopify Identified security check.

IMPROVEMENTS

  • [Breaking Change] Improved the Authentication Verifier Agent. The new version supports the improved performance for single-page applications, consumes fewer resources, and comes with the auto-update feature. This improvement requires the re-installation of the Authentication Verifier Agent.
  • Improved the U2F Security Key standard to the Web Authentication API.
  • Updated embedded Chromium browser.
  • Changed the brand name of Clubhouse to Shortcut.
  • Updated the Bamboo plug-in to version 1.8.
  • Added a check to prevent entering special characters into the optimized scan policy.
  • Added the DeleteById field when a website is deleted.
  • Added validation of the URLs entered by a user in the ImportedLink section while saving the database.
  • Improved the SCIM error message when a user filters users/groups with mistaken syntax.
  • Added the “not contains” filter to exclude specific titles, such as Out-of-Date.
  • Added the notification on the Reporting page when the time start predates the time end.
  • Added setting to configure Session Cookie Names.
  • Updated CWE classification category orders for Out-of-date templates.
  • Improved Cross-site Scripting attack pattern.
  • Added support for exploiting local storage and session storage in the DOM XSS security checks.
  • Added highlighting support for custom scripts.
  • Added Web Application Firewall to the site profile.
  • Changed the default ignored parameter comparison to case insensitive.
  • Added ‘Is Encoded’ option to OAuth2 parameters.
  • Added JWT Token pre-request script template.
  • Added the CSP Not Implemented that will be reported as confirmed.
  • Added the Subresource integrity not implemented that will be reported as confirmed.
  • Marked weak TLS ciphers.
  • Added the tag filtering to the Recent Scans page.
  • Added the tag limitation. Users cannot add more than 20 tags.
  • Added the date range filter to the global dashboard. Thanks to this improvement, users can filter scan data according to the selected time range.
  • Added website and website group information to Jira integration. When users send an issue to Jira via Acunetix 360, website and website groups information, if any, appears in that ticket.
  • Added a check for the Trend Matrix Report to ignore null records in the database.
  • Improved the method to query known vulnerabilities in Acunetix 360.
  • Changed SCIM response status code from 400 to 409 when the same email address is submitted twice.
  • Added a 400 Error message in the SCIM response status code when a user tries to change their email to a username.
  • Updated the error message when deleting the website during a PCI scan.
  • Added the severity level icons to the websites listed on the Websites’ page.
  • Improved the Login Banner Warning feature so that users cannot access any resources on Acunetix 360 until they select the Accept, Continue button.
  • Added the Environment field to the DefectDojo integration.
  • Added the Export to CSV button on the Manage Members page so that you can download all your team members to your environment.
  • Added a new security check to identify version disclosure and out-of-date version for Atlassian Confluence CVE-2021-26084.
  • Added the tagging filtering to the Scan Profiles.
  • Added the license error to the scans that were scheduled by users whose licenses are expired.
  • Added the fixed confirmation date to the issues API endpoint so that you can better track your team’s remediation efforts.
  • Added null check for application names during comparison with the vulnerability database.
  • Added a behavior that the system sets the default policies of a website group to a website for the Scheduled Group Scans and Group Scans. The system sets the default policies only if users select the default policies on the General Settings page and then assign these policies to a website group on the policies page.
  • Added an information message for updating the agent’s status.
  • Improved the paragraph style of the login warning banner.
  • Added the error messages to the Login Simulation Pages.
  • Added a condition for team members when sending an email notification.
  • Added a condition when sending an email notification for Out-of-Date Technologies to customers.
  • Improved the importing of RAML files including other files.
  • Updated the Freshservice integration not to send a user agent header.
  • Improved the API responses by adding model mapping for AuthenticationProfileOption and AuthenticationProfileId.
  • Added a message to the Jira integration to show that the integration is created successfully.
  • Added an error message for the invalid component value of the newly created Jira integration.
  • Improved the pop-up message that warns users that they share the report with a person from the outside of the organization.
  • Updated CheckLicense task request timeout duration to prevent the Hangfire queue from being blocked.
  • Improved the internal agent to take a screenshot to make sure that the first page loads properly.
  • Updated CheckLicense task request timeout duration to prevent the Hangfire queue from being blocked.
  • Updated the error message and tooltip of the Integration Script Name field that appears on the ServiceNow Vulnerability Response integration page.

FIXES

  • Fixed the retest retry limit if the base scan is not loaded.
  • Fixed an email notification error sent to guest users which showed “Failed – Unable to load scan session” error in the scheduled scans although the scan was successful.
  • Fixed a NullReferenceException thrown while checking the target URL in the New Scan page.
  • Fixed password autocomplete issue in the form authentication saved in a scan profile.
  • Fixed an error that prevents the URL Rewrite rule from being updated in the saved scan profile.
  • Fixed an error that prevents scan tags from being shown while creating a scheduling scan.
  • Fixed the Ignore SSL Certificate issue that prevents internal agents from being auto-updated.
  • Improved the performance of security checks on cases when multiple checks are running concurrently.
  • Fixed a bug that prevents a website from being deleted if that website has tags.
  • Fixed a bug that non-register users receive the Out-of-Date technology notification although these users have no website responsibility.
  • Fixed a bug that shows a two-factor authentication page to some users with SSO login after their information is updated on the Team Member page.
  • Fixed typo in the All Issues page filter drop-down.
  • Fixed a bug returning the 500 Error when an issue is updated.
  • Fixed a bug that led to duplicated records in a member’s role.
  • Fixed a bug that ignored a member’s time zone setting while generating a vulnerability list in XML format.
  • Fixed a bug that causes the private scan policies to appear in the Scan Policy drop-down at the New Scheduled Group Scan page.
  • Fixed a bug that did not convert the remaining time for the Next Execution Time of a scheduled scan properly.
  • Fixed a bug that prevented the scan profile of a deleted website from being removed. Now, when users delete a website, the related scans, including scan profile, are also deleted.
  • Fixed an issue that prevent the scan from being canceled.
  • Fixed the missing ScanTaskProfile field by adding it back to scan API call responses.
  • Fixed a bug that prevents members and teams from being deleted if they have been assigned to website groups.
  • Fixed a bug that allows the API member edit endpoint which accepts less than 15 characters for the administrator’s password.
  • Changed the permission to view reports from Add/Edit Scan to the View Report.
  • Changed Agent request time interval to 60 seconds.
  • Fixed a bug that prevents an agent from scanning a new website if the previous scan was canceled.
  • Fixed a bug that results in missing HTTP headers of target URL when added with imported links.
  • Fixed an issue that causes proof creation for SQL injection and Cross-site Scripting even if the proof generation is disabled.
  • Fixed an issue that prevents cookie’s same site attribute from being updated which causes the “same-site cookie is not implemented” vulnerability to be reported.
  • Fixed a JSON Web Token (JWT) validation check that causes too many invalid token errors when using Bearer Authentication Tokens in the form authentication.
  • Fixed an issue where host and path parameters in Postman collection were not imported when they are string instead of an array.
  • Fixed a bug that returns 401 when the scanner sends HTTP headers in lowercase.
  • Fixed a bug about cookie handling in the logout detection page during the form authentication verification.
  • Fixed a bug that results in slow response time from the web application to the agent that causes inconsistent vulnerability reports in the Blind SQL Injection.
  • Fixed the first seen date issue that appeared differently on the user interface and the scan report.
  • Fixed the Url Rewrite Excluded Links API call by adding null response back to that call’s responses.
  • Fixed a bug that prevents serialized integration information from being decrypted in some issues.
  • Fixed an issue that displays the mistaken path in the trend matrix reports when different paths are scanned.
  • Fixed a bug returning the 500 Error when an issue is updated.
  • Fixed the issue that the Content-Type header missing was reported when there was no content in the response.
  • Fixed the issue that false-positive JSON Web Token (JWT) was reported in a not found response.
  • Fixed the issue possible and confirmed vulnerabilities reported in the same URL.
  • Fixed the issue proof that was generated even when the proof generation option was disabled in the scan policy.
  • Fixed FP Waf Identified.
  • Fixed the issue vulnerability count in root node is not updated when a vulnerability is removed and Blind XSS was prioritized over the Reflected Cross-site Scripting.
  • Fixed the issue source code disclosure is reported in binary responses.
  • Fixed the issue JWT JKU vulnerabilities are not reported in Acunetix 360 because of Null Reference Exception.
  • Fixed the issue fingerprint checker crashes when an application file could not be found.
  • Fixed the issue object-src missing was reported when default-src is provided in CSP security checks.
  • Fixed the issue that some cipher suites are not reported as weak.
  • Fixed the issue classification links were not rendered correctly when there are multiple values.
  • Fixed the issue proof prefix was added when there were no more characters to be found.
  • Fixed an issue that set the wrong default scan and reports for the Scheduled Group Scan and Group Scan if there is a scan profile.
  • Fixed an issue that prevented a user from editing the default scan policy.
  • Fixed an issue that removes the client certificate from the Form Authentication page if the related scan profile is updated.
  • Fixed an issue that occurred when the same vulnerability was sent to Jira’s endpoint more than once.
  • Fixed a mismatching type issue on /scanprofiles/list API response model.
  • Fixed the Jolokia version disclosure report to properly highlight the related lines.
  • Fixed a bug that threw an error when users update a vulnerability’s status as False Positive on the Technical Report page.
  • Fixed a bug that prevented subprocesses of agents from being shut down during the update process.
  • Added workspace information for Bitbucket integration.
  • Fixed a bug that threw a communication error when sending an issue to Kenna.
  • Added Tags property to the Kenna integration.
  • Fixed an issue that prevented keywords from being refreshed when the login required URL is changed on the Login Verification window.
  • Fixed a misspelled word on the GraphQL Introspection window.
  • Fixed a bug that prevented each website from using its own default scan policy when a scheduled group scan is launched.
  • Fixed the issue where the client-side cookies were not excluded correctly.
  • Fixed an issue with latestVulnerabilityStatePointId values that return errors on the Issues/To Do and Issues/All issues.
  • Fixed an issue that shows a two-factor authentication warning message for provisioned team members with Okta.
  • Fixed an information message that uses the word “notification” although the message is about the integration.
  • Fixed an issue in DefectDojo, YouTrack, and TFS integration that refreshes the New Integration page when a custom field is added and the user selects the Create Sample Issue button.
  • Fixed an issue that shows extra leading white space in the console of the Website page.
  • Fixed the issue with the Missing XSS protection Header in the Out-of-Scope link.
  • Fixed a request payload when the Agent sends big scan data.
  • Fixed OAuth2 verification that fails due to the OTP settings model being null.
  • Fixed the scan error on completion issue because of crossthread error by moving to ConcurrentDictionary.
  • Fixed an issue where the ‘>’ symbol was displayed on the Manage Agents page.
  • Fixed an issue that reports incorrect results during checking the redirect URL for Open Redirect vulnerability.
  • Fixed the /scans/report/{id} API endpoint that returned empty HTML report.
  • Fixed an issue that the Discovery Service keeps working for the disabled accounts and websites.
  • Fixed an issue that duplicates the number of RegEx parameters when the page is refreshed.
  • Fixed NHS exception errors in the Docker agent.
  • Fixed an issue that prevents the Sitemap from populating correctly after a scan.
  • Fixed an issue that prevents the DeleteById field in the database from being updated.
  • Fixed null exception error while mapping imported links in API.
  • Fixed a bug that causes the Issues page to be crashed when the state filter is selected.
  • Fixed a bug in which the new scan page is stuck although a new scan has been launched.
  • Fixed a bug that causes an error when you want to delete a scheduled scan that has a website with tags that were included in a scan profile.
  • Fixed a bug that generates a blank scan report when a vulnerability has a null name value.
  • Fixed a bug that does not show imported links in scheduled scans.
  • Fixed OAuth2 verification that fails due to the OTP settings model being null.
  • Fixed a bug that prevents the WSDL files from being imported.
  • Fixed the Database User Name’s tooltip on the Installation Wizard.
  • Fixed the SCIM API schema that showed incorrect responses for the group.
  • Added the OnlySsoLogin parameter for SCIM so that users can determine if they want members to log in with SSO or not.
  • Fixed a null reference type issue while creating JsonSerialized Kafka issues.
  • Fixed a bug that prevents the visibility of the drop-down of the preferred agent on the New Scan page when the Authentication Verifier Service is not running.
  • Fixed a bug that fails to redirect users to the Manage Websites page after adding a new website.
  • Fixed the information message that appears on the OAuth2 settings page when there is no authentication verifier for the target URL.
  • Removed the “> symbol that appears on the Creator column of the Websites’ list.
  • Fixed a bug on the imported links that cause duplicated entries when users select the toggle content after removing some links.
  • Fixed a bug that creates duplicated team records on the teams and roles for the website groups.
  • Removed Pre-request Script validation before starting a new scan.
  • Fixed a bug that occurs the authentication verifier agent does not start automatically when the machine where the verifier is installed is restarted.
  • Fixed several scan failure issues caused by errors that occurred while trying to open the VDB.
  • Fixed the duplicated menu links on the Account Settings.
  • Fixed the CyberArk validation problem on the New Scan page.

v2.2.5 - 13 Apr 2022

Acunetix 360 On-Premises 2.2.5 - 13 April 2022

NEW SECURITY CHECKS

  • Added Remote Code Execution (CVE-2022-22965) a.k.a. Spring4Shell detection support.

Update to the new version

If you want to update the latest version of Acunetix 360 On-Premises, see Updating Acunetix 360 On-Premises.


v2.2.4 - 05 Jan 2022

Acunetix 360 On-Premises 2.2.4 - 5 January 2022

FIXES

  • Fixed the More Information link that appears in the Encryption step during Acunetix 360 On-Premises Web Application installation process.
  • Fixed an issue that threw “failed to decrypt” error for integrations.
  • Improved SQL query that caused issue following update to Netsparker Enterprise On-Premises 2.1

Update to the new version

If you want to update the latest version of Acunetix 360 On-Premises, see Updating Acunetix 360 On-Premises.


v2.2.3 - 21 Dec 2021

Acunetix 360 On-Premises 2.2.3 - 21 December 2021

NEW SECURITY CHECKS


v2.2 - 08 Dec 2021

Acunetix 360 On-Premises 2.2 - 8 December 2021

FEATURES

IMPROVEMENTS

  • Added the date range filter to the global dashboard. Thanks to this improvement, users can filter scan data according to the time range they selected. 
  • Added a new State filter on the Issues page. 
  • Added the Environment field to the DefectDojo integration.
  • Added the Export to CSV button on the Manage Members page so that you can download all your team members to your environment.
  • Added the group by parameter to the Technology dashboard.
  • Added the tag limitation. Users cannot add more than 20 tags. 
  • Added website and website groups information to Jira integration. When users send an issue to Jira via Acunetix 360, website and website groups information, if any, appears in that ticket.
  • Added the missing information that was not exported to YouTrack, Asana, and Github in the case of Frame Injection vulnerability.
  • Added the severity level icons to the websites listed on the Websites’ page.
  • Added new property to /scans/list API endpoint to distinguish between scans.
  • Added paging to auditlogs/export API endpoint.
  • Added a check for the Trend Matrix Report to ignore null records in the database.
  • Improved the method to query known vulnerabilities in Acunetix 360.
  • Changed SCIM response status code from 400 to 409 when the same email address is submitted twice.
  • Added a 400 Error message in the SCIM response status code when a user tries to change its email to a username.
  • Updated the error message when deleting the website during a PCI scan. 
  • Improved the search for scan profiles on the Recent Scans page. Added the Scan Profile Default option to the column filters on the Recent Scans page to speed up the search for the default scan profiles.
  • Improved the error messages and code returned from the updating issue API endpoint.
  • Added unique IDs on the HTTP 500 Error page. 
  • Updated a Docker agent library to run more security checks. 
  • Added a control in the UserRoleWebsiteGroupMapping API endpoint to prevent null object reference exceptions.
  • Changed the error message for members/update API endpoint for password POST requests.
  • Issue notes are added to reports which are exported.
  • Improved the statusCode and errorMessage returned from members/deleteinvitation API endpoint on cases when the invitation is missing.
  • Changed roles/update API endpoint response status code from 201 to 200 to better comply with REST best practices.
  • Added “Override Version Vulnerability Severities” option to Scan Policy > Attacking settings.
  • Improved the error message displayed when a Website Group cannot be deleted due to it being referenced by a notification.
  • Extended the range of digits that can be entered for HOTP and TOTP configuration.

DEPRECATED

  • Removed X-Scanner request header from the default scan policies to prevent WAFs block the scans.

FIXES

  • Fixed a bug that prevented the filtering by website groups on the technology dashboard. 
  • Fixed an unhandled error that happens while deleting scans.
  • Fixed an issue where the check state is reset when the search keyword is modified on the Report Policy Editor security checklist.
  • Fixed a bug that prevented updated scan profiles of the Scheduled Scans from being synchronized with these scheduled scans.
  • Fixed an issue where incorrect scan profiles and policies were used while performing group scans.
  • Fixed a space issue in GitLab integration that prevented integration to be completed successfully.
  • Fixed the deserialization issue that threw bad requests in some scans.
  • Fixed the issue of returning null response by removing WebsiteGroupId requirement from UserRoleWebsiteGroupMapping API endpoint.
  • Fixed the retest retry limit if the base scan is not loaded.
  • Fixed an email notification error sent to guest users which showed “Failed – Unable to load scan session” error in the scheduled scans although the scan was successful. 
  • Fixed a NullReferenceException thrown while checking target URL in the New Scan page. 
  • Fixed password autocomplete issue in the form authentication saved in a scan profile.
  • Fixed an error that prevented the URL Rewrite rule from being updated in the saved scan profile.
  • Fixed an error that prevented scan tags from being shown while creating a scheduling scan.
  • Fixed the Ignore SSL Certificate issue that prevented internal agents from being auto-updated.
  • Improved the performance of security checks on cases when multiple checks are running concurrently.
  • Fixed a bug that prevented a website from being deleted if that website has tags.
  • Fixed a bug that non-register users receive the Out-of-Date technology notification although these users have no website responsibility.
  • Fixed a bug that shows a two-factor authentication page to some users with SSO login after their information is updated on the Team Member page. 
  • Fixed typo in the All Issues’ page filter drop-down. 
  • Fixed a bug returning the 500 Error when an issue is updated. 
  • Fixed a bug that led to duplicate records in a member’s role. 
  • Fixed a bug that ignored a member’s time zone setting while generating a vulnerability list in XML format.
  • Fixed a bug that caused the private scan policies to appear in the Scan Policy drop-down at the New Scheduled Group Scan page. 
  • Fixed a bug that did not convert the remaining time for the Next Execution Time of a scheduled scan properly. 
  • Fixed a bug that prevented the scan profile of a deleted website from being removed. Now, when users delete a website, the related scans, including scan profile, are also deleted.
  • Fixed an issue that prevented the scan from being canceled.
  • Fixed the missing ScanTaskProfile field by adding it back to scan API call responses.
  • Fixed a bug that prevents members and teams from being deleted if they have been assigned to website groups.
  • Fixed a bug that allows the API member edit endpoint which accepts less than 15 characters for the administrator’s password.
  • Changed the permission to view reports from Add/Edit Scan to the View Report.
  • Increased the Agent request time interval to 60 seconds.
  • Fixed a bug that prevents an agent from scanning a new website if the previous scan was canceled.
  • Fixed a bug that returned the 500 Internal Server Error upon POST /members/newinvitation service call if the OnlySsoLogin parameter is set as true.
  • Fixed the 500 Internal Server Error message for a query string to a non-existent page.
  • Fixed an error preventing NIST, DISA STIG, and ASVS classifications from appearing in the Issue details.
  • Fixed an issue where multiple CWE values were being sent to Kenna Integration.
  • Fixed the incorrect API documentation of roles/listpermissions endpoint. 
  • Fixed an issue where form authentication may fail due to credentials being modified when the scan profile is updated.
  • Fixed a bug that fails the installation of the On-Premises via the wizard. 
  • Fixed a bug that shows an erroneous issue ID on the scan results’ page. 
  • Fixed an issue that requires an email address for SSO-enabled accounts.

Update to the new version

If you want to update the latest version of Acunetix 360 On-Premises, see Updating Acunetix 360 On-Premises.

 


v2.1 - 19 Aug 2021

Acunetix 360 On-Premises 2.1 - 19th August 2021

NEW FEATURES

  • Added support for creating Teams and Roles.
  • Added SCIM 2.0 API support for improved SSO integration which supports user and group synchronization with popular Identity Providers.
  • Added IBM ALM (Jazz Team Server).

IMPROVEMENTS

  • Improved access control by introducing new more granular permissions
  • Improved role assignment for website groups while inviting new members
  • Improved the performance of issues/allissues API endpoint.
  • Added alternate email address field (if available) to the account/me API endpoint.
  • Added email and SMS filter to the notification.
  • Added an option to fail GitLab CI/CD build for only confirmed vulnerabilities.
  • Added Organization field to GitHub issue tracking integration.
  • Added an option to fail Azure Pipelines build for only confirmed vulnerabilities.
  • Prettified the outputs printed by Azure Pipelines, GitLab, and UrbanCode deploy CI/CD integrations.
  • Added support for committing changes on the tag editors with the TAB key.
  • Updated YouTrack issue tracker integration to use the new API.
  • Improved Splunk integration by sending the issue updates without requiring a new scan.
  • Improved the performance of the Technology Dashboard.
  • Improved the performance of the scans/report endpoint.
  • Updated the look and feel of emails sent.
  • Added Known Issues information to issues while sending to Kenna.
  • Improved the performance of PCI scan reports.
  • Added links to CVE IDs on reports.
  • Issue notes are added to reports which are exported.
  • Added an option to trigger user-defined notifications even for cases in which a user who configured the notification did not launch the scan.
  • Improved the statusCode and errorMessage returned from members/deleteinvitation API endpoint on cases when the invitation is missing.
  • Changed roles/update API endpoint response status code from 201 to 200 to better comply with REST best practices.
  • Added “Override Version Vulnerability Severities” option to Scan Policy > Attacking settings.
  • Improved the error message displayed when a Website Group cannot be deleted due to it being referenced by a notification.
  • Extended the range of digits that can be entered for HOTP and TOTP configuration.
  • Improved data validation for email addresses.
  • Added the Web Storage Exclusion to Ignored Parameters in the Scan Policy.

 

Deprecated APIs

  • The following APIs have been deprecated:
Deprecated APIs What to use instead
/api/1.0/teammembers/new Renamed to /api/1.0/members/newinvitation
/api/1.0/teammembers/list Renamed to /api/1.0/members/list

The request model has not changed, but the UserListApiResult response model has been replaced with MemberApiModelListApiResult.

/api/1.0/teammembers/get Renamed to /api/1.0/members/get

The request model has not changed but UserApiModel response model has been replaced with MemberApiModel

/api/1.0/teammembers/getbyemail Renamed to /api/1.0/members/getbyemail

The request model has not changed but UserApiModel response model has been replaced with MemberApiModel

/api/1.0/teammembers/update Renamed to /api/1.0/members/update

The request model has changed slightly; the response model is different.

/api/1.0/teammembers/delete Renamed to /api/1.0/members/delete 

Only the endpoint is changed; request and response are the same.

/api/1.0/teammembers/gettimezones Renamed to /api/1.0/members/gettimezones 

Only the endpoint is changed; request and response are the same

/api/1.0/teammembers/getapitoken Renamed to /api/1.0/members/getapitoken 

Only the endpoint is changed; request and response are the same

FIXES

  • Fixed an unhandled error that occurs while deleting scans.
  • Fixed an issue where the check state is reset when the search keyword is modified on the Report Policy Editor security checklist.
  • Fixed an issue where multiple Common Weakness Enumeration values were being sent to Kenna Integration.
  • Fixed the incorrect API documentation of roles/listpermissions endpoint.
  • Fixed an issue where form authentication may fail because of credentials being modified when the scan profile is updated.
  • Fixed missing state field on the member API endpoint.
  • Fixed the incorrect email displayed on the audit log when a failed login attempt is logged.
  • Fixed a bug where a team with the same name tried to be provisioned when SCIM integration is used with SSO providers.
  • Fixed the team member APIs by adding the missing CreatedAt field.
  • Fixed an issue where some users with the default View Reports rule cannot see the global dashboard page.
  • Fixed a memory leak happens while generating PDF reports.
  • Fixed a bug preventing sending PDF and HTML reports via notifications.
  • Fixed a NullReferenceException thrown while calling the scans/new API endpoint.
  • Fixed an error occurs when a website that has tagged issue is deleted.
  • Fixed a page loading issue on the authentication verifier.
  • Fixed the clipped user interface elements on the New User Mapping page when the page widths get narrow.
  • Fixed an issue where the Exclude Authentication Page checkbox does not get updated.
  • Fixed the overlapping logo on reports.
  • Fixed an issue where incremental scans started from CI/CD integrations are using the default profile if there are no scans performed to that website previously.
  • Fixed the Not Found error displayed while testing notifications for Azure Boards integration.
  • Fixed the empty PCI report issue.
  • Fixed random HTTP 500 error thrown from scans/report API endpoint.
  • Fixed missing agent groups when queried using agentgroups/list API endpoint.
  • Fixed an issue where old VDB results are displayed on the known issues tab.
  • Fixed a NullReferenceException.
  • Fixed connection timeout issues.
  • Fixed an issue where an exception was thrown if the agent Helper Service is set to use a different port on Linux machines.
  • Fixed an issue where the issues of a custom security check are incorrectly listed under a different vulnerability on reports.
  • Fixed a scan stuck issue.
  • Fixed scans failing on some systems while scanning TLS 1.3 websites.
  • Fixed an issue where incorrect scan profiles and policies were used while performing group scans.
  • Fixed an issue where the State field of an issue is converted to a numeric value when the state of a revived issue is set to some other state through API.
  • Fixed an issue where an incorrect Affected Version value is reported for an out-of-date vulnerability.
  • Fixed an issue where editing a scheduled scan displays incorrect scan policy, report policy, and agent data.
  • Fixed an issue where a custom vulnerability profile data of a report policy is not retrieved correctly when called from vulnerability/template API endpoint.
  • Fixed the missing LastLoginDate field by adding it back to member API call responses.
  • Fixed pipeline script in Jenkins where two installed scripts do not work together.
  • Fixed notification grouping for persons that are outside of the organization.
  • Fixed integration links under the Continous Integration System in the New Integration page.
  • Fixed the Linux Auto Updater Version Checking.
  • Fixed SSO login conditions.
  • Fixed a bug that prevents editing report policies.
  • Fixed a bug that the SSO email field appears although the Alternate Email is not selected.
  • Fixed a bug that prevents some users from tagging issues.

Update to the new version

If you want to update the latest version of Acunetix 360 On-Premises, see Updating Acunetix 360 On-Premises.


v2.0.2 - 28 Jun 2021

Acunetix 360 On-Premises 2.0.2 - 28th June 2021

NEW FEATURES

  • Added GitHub Actions CI/CD integration.
  • Added Authentication Profile feature to be able to define shared authentication once and utilize them on many scans without explicitly configuring Form Authentication for websites utilizing the same authentication procedure.
  • Added UrbanCode Deploy
  • Added Azure Pipeline Extensions
  • Added the ability to tag issues
  • Added a new Scope option for Scan Groups of Websites while configuring notifications to be able to better scope notifications for web applications/APIs under a website.
  • Added State filter to notifications which you can use issue states like Fixed, Revived, New, etc. as filtering options.
  • Added Choose Scan Profile while scheduling from API
  • Added TLS 1.3 Support

IMPROVEMENTS

  • Removed the scan report selection from notification events that do not produce any reports.
  • Added account-based option to display authentication credentials on API responses.
  • Improved time zone calculations to handle new time zones.
  • Improved configuration validation error messages for Privileged Access Management integrations.
  • Added an option to specify a scan profile while scheduling scans through API.
  • Added support for Form Authentication Custom Scripts for cases when a Privileged Access Management integration is used.
  • Added support for 11 digit phone numbers while inviting a new member.
  • Added an option to ServiceNow integration to specify if the incident should be set to Closed when the vulnerability is fixed.
  • The Category selection for ServiceNow integration is editable.
  • Added a field to specify the user’s Single Sign-On email address while creating a new team member using the API.
  • Improved configuration options for Jenkins.
  • Added the option to fail Jenkins build for only confirmed vulnerabilities
  • The login process redirects the Single Sign-On users to their providers
  • Added NIST, DISA STIG, and ASVS classifications to Report Policy
  • Added support for importing links from multiple RAML files from a ZIP file (include directive support).
  • Improved Azure AD Single Sign-On in-app help text.
  • Removed the Current Password field for admin users (logged in with Single Sign-On) while editing a member.
  • Added “Maximum URL Rewrite Signature” Scan Policy Crawling option.
  • Improved access control by introducing new more granular permissions
  • Improved role assignment for website groups while inviting new members
  • Added IgnoreSslCertificateErrors option to Docker agent.
  • Improved GitLab CI/CD script failure conditions.

FIXES

  • Adding a title to the API field in the edit team member page
  • Fixed an issue that occurs with updating scan profile
  • Fixed an issue with Imported Links getting updated to Null while using Update ScanProfiles API
  • Fixed the validation problem
  • Fixed some bugs for the Sitemap
  • Fixed an issue that getting an error which caused by connection problem with authentication verification hub on scheduled scan
  • Fixed the problem of not being able to delete the scan with a profile
  • Fixed the forgot password issue for Single Sign-On
  • Fixed an issue where the Launch button does not get enabled on the New Scan page after you enable the IAST scanning and download the sensor files.
  • Fixed an issue where a notification that is sent to an external email address was not displayed on the audit logs.
  • Fixed an issue where starting a PCI scan via using API could not start the scan.
  • Fixed an issue where a new notification created via API does not add the specified integration(s) to the new notification.
  • Fixed an issue where a team member was not created in API if the auto-generated password is enabled.
  • Fixed an issue where the custom value of FormAuthPageLoadTimeout was being overridden by its default value.
  • Fixed validation error messages on the Email Settings page.
  • Fixed some of the swagger API validation errors reported for the REST API
  • Fixed an agent scan stuck issue while archiving
  • Fixed a retest problem where some issues could not be retested
  • Fixed an agent auto-update issue
  • Fixed an issue with the GitLab integration script where builds were not failing when they were supposed to fail
  • Fixed an issue where the “Add Attachment Report” section was missing while adding a new notification
  • Fixed a mismatching type issue on /scanprofiles/list API response model
  • Fixed an issue where a failed scan sends an excessive amount of email notifications
  • Fixed an issue where Exclude Authentication Page configuration resets when another scan is performed
  • Fixed agent auto-update issues
  • Fixed an unhandled ArgumentNullException which causes some authenticated scans to fail
  • Fixed an error that occurs while trying to mark an issue as false positive
  • Fixed an internal server error that happens while using the /api/1.0/scanprofiles/update API endpoint for some profiles
  • Fixed an issue where a deleted issue tracker integration was still keeping the old issues IDs referenced
  • Fixed an issue where the helper NHS service is unexpectedly terminated on environments with multiple agents running

v2.0 - 01 Apr 2021

Acunetix 360 On-Premises 2.0 - 1st April 2021

NEW FEATURES

IMPROVEMENTS

  • Improved the visual elements of the dashboard
  • Improved the performance of the Technology Dashboard
  • Added the ability to create new SSO users via API
  • Added the ability to get a team member’s last login timestamp via API
  • Added the Website URL filter to the Scheduled Scans page
  • Improved the performance of the Sitemap
  • Updated the Name Id Policy value for SAML as the email
  • Added the ability to delete the Website Groups with ID API Endpoint
  • Added the Next Execution Time tooltip to the scheduled scan
  • Added the Scan Profile Name information to the Scan Task Groups in the Website Dashboard
  • Added the ability to save the Privileged Access Management integrations without testing
  • Fixed the scan failed errors
  • Added the title fields for Vulnerability List items
  • The delete button is disabled for system notifications on the Notifications page
  • Added the ability to assign scans to internal agents via scheduling
  • Removed all (encrypted and cleartext) authentication credentials on the API responses
  • Minor revision changes will also trigger agent auto-updates
  • The downloaded agent log file is named agentlogs.zip
  • Improved the stabilization of the agent state transitions

FIXES

  • Added Script Engine Type to the Authentication Verifier
  • Fixed the request agent logs bug
  • Fixed handling authentication tokens while executing the form authentication
  • Fixed the issue where the wrong vulnerability database version was displayed in the agent info
  • Fixed the scan session null error
  • Fixed the bug in the scan policy optimizer wizard tree
  • Fixed the issue where users cannot create a custom script in a three-legged OAuth2 Authentication
  • Notification events require appropriate permission
  • Added Scan Profiles, Scans, and Scheduled Scans’ links while deleting the scan policy
  • Fixed XSS for Jira and Pivotal Tracker integrations
  • Fixed the responsiveness of the ServiceNow category selection drop-down
  • Fixed an issue about a scan that is not matching with the agent which is in the selected agent group
  • Fixed the scan policy cloning bug
  • Fixed an issue where the View Scan Reports and Manage Issues (Restricted) options under the Scan Permission are not saved while creating new members
  • Fixed the text problem in the information of the Technologies Dashboard User Interface
  • Fixed an issue where users cannot save an empty Excluded URL field
  • Fixed an issue where scan policy and report policy drop-down appear blank while editing the scheduled group scan
  • Fixed a bug that occurs while deleting the scan profile
  • Fixed the form authentication fields encryption
  • Fixed the loading problem of default scan profile selection
  • Fixed the Pre-Request Script Error on Scheduling Scan
  • Fixed Exclude Addressed Issues on the Export Report
  • Fixed usage report page style problem

1 2 3 4