Changelogs

Invicti Enterprise On-Demand

RSS Feed

25 Jul 2024

This release includes improvements and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.7.2. The internal authentication verifier agent’s current version is 24.7.2.

Improvements

  • Added custom header support for SSRF registration
  • Added a toggle to the Recent Scans widget on the Targets Dashboard to switch between displaying the target name and target URL
  • Added the option to select the Agent mode when importing targets
  • Added an option to filter by Agent Name on the Recent Scans screen

Fixes

  • Fixed an issue related to Agent Selection and Preferred Agent Group settings
  • Fixed an error occurring with valid requests to schedule a scan via the profile endpoint
  • Fixed an issue where scan reports attached to emails could not be opened
  • Fixed an issue where changing vulnerability details in the Report Policy deleted some information from the vulnerability
  • Fixed an issue where scan summary reports were not accessible in the UI
  • Fixed an issue where users were unable to remove URLs from Website Groups
  • Fixed an issue where users were unable to create both HTTP and HTTPS for the same endpoint
  • Fixed an issue where clients with limited access and custom roles were seeing all notifications for all users and websites in a target website’s dashboard
  • Fixed an issue related to BLR links
  • Fixed an issue where the scan was not displaying all the URLs in the sitemap
  • Fixed an SSL Untrusted Root Certificate issue for scans conducted with the OpenShift agent

17 Jul 2024

This release includes our new feature - Invicti API Security and a menu naming change.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.7.1. The internal authentication verifier agent’s current version is 24.7.1.

New Features

  • Invicti API Security: multi-layered API discovery to enable comprehensive identification of known and undocumented APIs → Learn more 

Improvements

  • Renamed the ‘Websites and APIs’ menu to ‘Targets’

09 Jul 2024

This release includes new features, new security checks, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.7.0. The internal authentication verifier agent’s current version is 24.7.0.

New Features

  • Added custom headers for communication between Agents and Invicti Hawk
  • Added a warning message when creating scan targets for websites that do not have a hostname mapped to an IP address

New Security Checks

  • Added detection for supply chain attacks through Polyfill JS
  • Added detection for GeoServer SQLi (CVE-2023-25157)
  • Added checks for various WordPress plugins

Improvements

  • Improved Credit Card Disclosure Security Check
  • Set the severity of ‘Possible XSS’ vulnerabilities to ‘Informational’
  • Improved various Sensitive Data Exposure security checks
  • Improved detection of the Short SSL Key Length vulnerability
  • Added capability to check for Sensitive Data in XML responses

Fixes

  • Fixed missing Request Body content in vulnerability details
  • Fixed an issue with the selection of agent groups
  • Fixed an issue with the order in which internal agent scans are initiated
  • Fixed an issue with the ‘Ignore Certificate Errors’ Agent setting for SSL Validation
  • Fixed a download problem with PCI reports
  • Fixed an issue with the SSO login that was causing incorrect redirects
  • Removed references to 3.2 in the PCI DSS Compliance scan summary
  • Fixed an issue with the Azure Boards integration reopening old vulnerabilities that do not link to active issues in Invicti Enterprise
  • Fixed a timeout issue that was occurring on a prerequest script
  • Fixed a problem in the JWT Engine to resolve a false positive issue
  • Updated vulnerable OpenSSL libraries to secure versions
  • Fixed a bug in the Checkout Logout Detection so that it now chooses the same verification agent as the verification process
  • Fixed an issue related to the OTA app scan
  • Fixed HTTP 413 responses resulting from nonce cookies stacking

20 Jun 2024

This release fixes the Linux screenshot issue.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.6.1. The internal authentication verifier agent’s current version is 24.6.1.

Fixes

  • Fixed the screenshot error on Linux Agents.

13 Jun 2024

This release includes new features, new security checks, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.6.0. The internal authentication verifier agent’s current version is 24.6.0.

New Features

  • Added functionality for scanning gRPC API Web Services → Learn more

New Security Checks

  • Added a new attack pattern for missing Open Redirection

Improvements

  • Updated to the latest Chromium version to improve security and performance → Learn more
  • Added an option to trigger only specified lists of events
  • Added a 100MB limit to the maximum total file size for imported link files
  • Added an option to the GitHub Actions CI/CD integration to fail a build if a vulnerability with a specific severity is found during the scan
  • Added a Y-axis to the Severity Trend graph in the dashboard
  • Updated all the IAST Sensors:
    • .NET Framework and .NET Core 6.2.0
    • Java 16.0.0
    • Node.js 2.1.3
    • PHP 8.0.1
  • Adjusted the behavior of the website matching option in the Discovery Settings to remove 2nd level domain matching in order to improve the relevance of discovery results
  • Added a new option to the Discovery Match Settings (enabled by default) to only show discovery results that have an IP address. This change is intended to prevent the consumption of licenses on targets that cannot be scanned due to the lack of an actual IP address.
  • Updated the summary information of the PCI compliance report

Fixes

  • Fixed a bug in the Service Now Integration
  • Fixed the issue that was causing activity logs to display incorrect owners of failed scans
  • Fixed an issue with user-agent selection in scan policies that was causing disabled security check vulnerabilities to appear in the dashboards and scan reports
  • Fixed an issue that was causing the agent to not send a heartbeat and become unavailable while archiving and uploading scan results
  • Fixed the issue that was preventing updates made in Azure Boards from reflecting in Invicti Enterprise
  • Fixed vulnerabilities with the Invicti Scan Agent Docker image
  • Fixed the disk space utilization issue that was causing the InvictiCommon folder size to increase significantly during scans
  • Resolved an issue with the Business Logic Recorder
  • Improved the crawling capability to allow for automatic crawling of XHR requests
  • Fixed the missing technology details on the scan summary and scan report pages
  • Fixed an AWS4Signer authentication issue

11 Jun 2024

This release includes an update to the Auth Verifier Service database.

Fixes

  • Updated the Auth Verifier Service database to resolve a problem with authentication verifier agents going offline

04 Jun 2024

This release includes enhancements to the engine.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.5.2. The internal authentication verifier agent’s current version is 24.5.2.

Improvements

  • Enhanced the engine’s ability to recognize API operations while scanning

28 May 2024

This release includes new security checks, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.5.1. The internal authentication verifier agent’s current version is 24.5.1.

New Security Checks

Improvements

Fixes

  • Fixed a bug in the user timeout session setting
  • Resolved an issue with the frequency of out-of-date technology email notifications
  • Removed email notifications for out-of-date technologies in failed scans
  • Fixed an issue that was causing scans to be stuck in an async archiving state
  • Fixed a bug in the automatic sign out functionality when the session timeout period has expired
  • Fixed an issue in the detection of the ‘Improper XML parsing leads to Billion Laughs Attack’ vulnerability

07 May 2024

This release includes new security checks, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.5.0. The internal authentication verifier agent’s current version is 24.5.0.

New Security Checks

  • Added detection method for Angular
  • Added a new security check for Oracle EBS RCE

Improvements

  • Updated all IAST sensors to support Java 17 and 21

Fixes

  • Fixed an issue with the detection method for wp-admin vulnerabilities
  • Fixed the issue where scan profiles could not be created through automation tools, Postman, or through the Invicti API Documentation page
  • Fixed the issue with scans that were stuck in ‘Delayed’ or ‘Archiving’ status
  • Fixed an issue that was occurring with the Jira Integration when the Jira URL was set as Localhost
  • Fixed a scan authentication issue and a crawling issue with Cloud Agents
  • Fixed an issue that was occurring when websites were added with both http and https protocols
  • The scan report pdf file name now includes the time and date when it is delivered via the scan completed notification
  • Fixed the 504 error that was appearing when running the Scans_NewWithProfile endpoint
  • Fixed a bug that was preventing retest scans from launching
  • Fixed an issue with the scan data import from Invicti Enterprise to Invicti Standard
  • Fixed the HTTP 401 forbidden response form authentication error
  • Fixed a scan issue that was producing 413 error responses

17 Apr 2024

This release includes improvements and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.4.0. The internal authentication verifier agent’s current version is 24.4.0.

Improvements

  • Improved AWS Secret Key ID detection security checks
  • Improved Google Cloud API Key detection security checks
  • Updated remediation information for Angular JS related vulnerabilities
  • Improved Boolean-Based MongoDB Injection detection method

Fixes

  • Fixed a validation error when validating Shark settings
  • Fixed a bug in the API Access settings
  • Resolved an issue with custom severity levels that were reverting to their previous level
  • Fixed a bug in the API update command for scan profiles
  • Removed limits on AWS Discovery port filters
  • Technologies identified during failed scans are no longer displayed
  • Fixed a bug in the scan retention period settings that was causing inaccurate information in the Recent Scans list
  • The Last Login Date is now aligned between the UI and the API
  • Fixed an issue that caused proxy usage for Chromium even when no proxy was selected from the scan policy settings

28 Mar 2024

This release includes new features, new security checks, some improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.3.1. The internal authentication verifier agent’s current version is 24.3.1.

New features

  • Provided a new encryption method of API Token for Agent/Verifier Agent
  • The CVSS 4.0 scores are now available via API
  • A new feature to make the Discovery settings more precise  – ability to include/exclude main level domains – reached Early Access for selected customers
  • The pre-request script will now have the capability to generate AWS signature tokens to perform authentication

New security checks

  • Added a new security check for TLS/SSL certificate key size too small issue
  • Added a new security check for CVE-2023-46805 / CVE-2024-21887
  • Added a new signature for Stack Trace Disclosures (ASP.Net)
  • Added a new security checks for Client-Side Prototype Pollution
  • Added a new Security Check that allows to report two vulnerabilities: TorchServe Management API Publicly Exposed and TorchServe Management API SSRF (CVE-2023-43654)
  • Command Injection in VMware Aria Operations for Networks can now be detected

Improvements

  • Improved WP Config detection over backup files
  • Report template of Possible XSS is updated to cover mime sniffing
  • The Agent type (Arm or Intel) information is displayed on the Scan Summary page
  • The Permissions on the General Settings screen are now grouped by category rather than listed without being categorised
  • A feature allowing the enabling or disabling of the JavaScript Parser has been added, facilitating JavaScript parameter discovery within the JavaScript code
  • Fixed the issue where the Jenkins plug-in sent requests directly to the default gateway instead of routing them through the proxy
  • The Team Administrator role checkbox is now in a separate ‘Limiting Permissions Role’ section

Fixes

  • Disabled the BREACH Security Engine
  • Increased the default Severity level of Version Disclosure (Varnish) from ‘Information’ to ‘Low’
  • Fixed the issue where users were unable to load the Scan Report
  • Fixed the issue where Internal Scans were not failing if their Agents were terminated
  • Fixed the Azure Boards integration, which was reported to have been suspended by itself
  • Fixed the issue where the customer couldn’t scan their target with the additional website properly
  • Fixed query optimization on the main Scans page, resulting in improved response time and query quality
  • The page number in the Custom Script Editor is now correctly displayed
  • When the Token is expired, the Azure Boards Integration is disabled
  • Fixed concurrency exceptions occurring for the scan and website tables due to excessive update requests sent within a short timeframe
  • Fixed the inability to export a scan from Invicti Standard to Invicti Enterprise
  • The Issues counter on the Dashboard now displays the correct number of issues
  • Fixed the inability of the custom script editor to load the form authentication fields
  • Fixed an issue when Team Administrator and Account Owner role are assigned to the same user

13 Mar 2024

This release includes new features, new security checks, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.3.0. The internal authentication verifier agent’s current version is 24.3.0.

New features

  • ServiceNow Application Vulnerability Response integration is now available in the ServiceNow store
  • Added the ability to force authentication verifier agent to use incognito by default on Chromium browser

New security checks

  • Added detection for ActiveMQ RCE to the OOB RCE Attack Pattern (CVE-2023-46604)

Improvements

  • Improved ServiceNow Vulnerability Response integration

Fixes

  • Fixed the error in the API’s websites/update function
  • Removed logos and brand names from the Detailed Scan Report display
  • The API now correctly assigns the appropriate scan profile when updating the periods of scheduled scans
  • Fixed the hyperlink to the Release Notes within the application
  • Upgraded Microsoft.Owin package to version number 4.2.2
  • Fixed null character error in JIRA integration when sending issues
  • Fixed the system to halt subsequent tests if a scan is aborted from Jenkins
  • Scan policies can now be updated with proxy passwords directly through the API
  • Fixed GUI and API login dates to synchronize seamlessly
  • Added Cookie Source field to the Knowledge Base Cookies screen
  • The CSV export for user lists now includes all attributes that have been selected