Changelogs

Invicti Enterprise On-Demand

RSS Feed

06 Sep 2023

This release includes three new features. We also made several improvements and fixed many bugs.

New features

  • Now you can enter multiple IP addresses and IP ranges into the IP Address Restrictions setting. Previously, only single-entry IP addresses were permitted. 
  • Added TLS certificate authentication as an option when integrating with HashiCorp Vault. Previously, we only supported token authentications. 
  • The default compression format for log files is now .tar instead of 7zip

Improvements

  • Disabled caching from the boolean-based MongoDB security engine to avoid possible false positives
  • Improved the content-type exemption for non-HTML content types in the CSP engine
  • Improved the typehead.js check to increase stability 
  • Removed the X-XSS-Protection header check because it is deprecated by modern browsers
  • Added functionalities to prevent bot detection and fixed an issue that was causing cookie loss after authentication
  • Improved the remediation part for the JetBrains .idea detected vulnerability

Fixes

  • Fixed a bug that was stopping the certificate authentication process from working correctly for Authverifiers
  • Fixed a boolean-based MongoDB Injection that was causing false positives in scan reports
  • Fixed the incorrect display of vulnerabilities when importing scan results from Invicti Standard to Invicti Enterprise
  • Fixed a bug that was preventing the editing of internal website URLs
  • Fixed the character validity issue so that user names with Danish characters can now be edited in the UI
  • Fixed a bug that was allowing access to the UI via the back button after the user had signed out
  • Fixed the Discovery Main Domains Filter Expression that was not working properly for some domains
  • Fixed an issue that was causing tags to be duplicated when a website was imported using a CSV file
  • Fixed the update agent command that was not working correctly
  • Fixed the internal Linux v23.7 AV agent that wasn’t sending header configurations
  • Encrypted the proxy password used in the scan policy file
  • Fixed a scan coverage issue
  • Fixed the external SOAP web service import problem
  • Fixed a custom script issue so that now passwords written to the logs are encrypted
  • Fixed an issue where vulnerabilities could not be generated as CloudFlare WAF rules via API
  • Fixed a problem that was causing default values to be filled incorrectly, resulting in false negatives

17 Aug 2023

This release includes three new features and some new security checks for XSS. We also made several improvements and bug fixes.

Important note

  • Customers currently using version 23.7.0 on Windows running internal agents will need to perform additional steps in order for this update to run successfully in their environment. Affected customers have been contacted directly with more information.

New features

  • Added the option to set a Custom HTTP Authorization Header under Scan policy > HTTP > Request
  • Adjusted agent download parameters to allow installation of internal scanner agents using docker client via Invicti registry service
  • Changed compression tool from 7zip to Tar

New security checks

  • Added new patterns to detect XSS

Improvements

  • Improved detection and reporting of File Inclusion vulnerabilities 
  • Improved detection and reporting of Sensitive Data Exposure vulnerabilities
  • Improved detection and reporting of Dockerfiles

Fixes

  • Fixed incorrect reporting of outdated technology versions
  • Fixed a bug that was preventing reports from being saved 
  • Fixed an issue that can cause too much browser user data to be left in the temp folder

31 Jul 2023

This release includes several improvements and fixes.

Improvements

  • Improved notification delivery with integration services
  • [Closed Beta] Protected visibility of passwords within custom scripts

Fixes

  • Fixed Vulnerabilities visible from UI but not via API in certain failed scan situations
  • Fixed inconsistent Scan State in rare Deleted Scan scenario
  • Fixed missing Next Execution Time for certain scheduled scans
  • Fixed cannot save scheduled scans in some scenarios
  • Fixed inconsistencies in the Resource Finder with certain hidden files and backup files
  • Fixed improved updating of groups in Azure Provisioning scenario
  • Fixed cannot convert scan data while CloudProvider Settings page is open
  • Fixed database update exception with a large number of simultaneous scans launched

19 Jul 2023

This release includes new features, improvements, and fixes. We added the Team Manager role, and improved performance in several areas. We also implemented several fixes.

New Features

  • [Closed beta] Added the Team Administrator default role
  • Changed compression tool from 7zip to Tar
  • Added Diana.jl support for GraphQL Library Detection
  • Added Hot Chocolate support for GraphQL Library Detection
  • Added Zero Day Vulnerability for MOVEit Software

Improvements

  • Expanded scenarios for Discovery Service with AWS Connections
  • Improved performance when updating vulnerability lookups
  • Improved performance of database indexes
  • Improved added API endpoints for Custom Scripts
  • Improved performance for Issues Report API endpoint
  • Improved detection of IT Hit WebDav Server .Net versions
  • Improved Internal Path Disclosure detection
  • Improved Remediation Advice for Autocomplete Enabled vulnerability
  • Improved detection logic for LFI vulnerability
  • Improved identification and version disclosure for PopperJS, CanvasJS, and Next.js
  • Improved WAF Detection for F5 BIG IP

Fixes

  • Fixed issue with scans stopping with the Find & Follow New Links option enabled
  • Fixed issue with agent compression of chromium and node files
  • Fixed null value exception with REST API
  • Fixed InvalidCastException with REST API
  • Fixed ArgumentNullException with Custom Security Checks
  • Fixed Access Denied error when attempting to delete scan files which were already previously deleted
  • Fixed cannot login to web app after changing database password
  • Fixed unclear results with PCI reports with edge date ranges
  • Fixed BLR cannot fill address fields
  • Fixed licensing issue when adding a previously-deleted website
  • Fixed adding some MongoDB vulnerabilities to Knowledge Base report
  • Fixed importing Swagger/OpenAPI links
  • Fixed Discovery Service issue with AWS Connection throttling
  • Fixed authentication failure with MFA recovery codes
  • Fixed license file corruption issue during version upgrade
  • Fixed scans unauthenticated after successful authentication verification
  • Fixed linux agent update issue

21 Jun 2023

This release includes improvements and fixes.

Improvements

  • Improved the scan deletion process.
  • Improved the authentication agent to carry out any stepped authentication, such as first Form Authentication then OAuth2.
  • Added filter for discovered websites via AWS connection.
  • Enabled regex case sensitivity for attack payloads.
  • Updated Boolean NoSQL / SQL Injection attack payloads.

Fixes

  • Fixed PCI Report generation error when selecting a specific group.
  • Fixed the issue that prevents users from saving the scan profile when the Is Regex checkbox next to the Excluded Path field is selected on the URL Rewrite page.
  • Fixed the timezone problem on the Knowledge Base Reports.

07 Jun 2023

This release includes new security checks, improvements, and fixes. We added security checks for public Docker files, MongoDB, and WordPress. We improved the user interface for API and crawling options. We also fixed some bugs.

New security checks

  • Added the check for Boolean-based MongoDB injection.
  • Added the check for MongoDB Operator Injector.
  • Implemented the XML external entity check for IAST.
  • Added the ISO/IEC27001:2022 Classification.
  • Added the report template and attack pattern to the Out-of-band RCE.
  • Added passive check for Lua.
  • Added a security check to detect public Docker files.
  • Implemented a new engine to identify WordPress themes and Plugins.
  • Added new security checks for SAML.
  • Added security check for IT Hit WebDAV Server .Net Version Disclosure.
  • Added security check for MS Exchange Version Disclosure.
  • Added new payloads for Command Injection.
  • Added support for PopperJS.
  • Added support for CanvasJS.
  • Added new security check for the SQLite Database Detection.
  • Added new payloads for Header Injection.
  • Added new security check for Spring Boot Actuator Detection.
  • Added security check for NodeJS Stack Trace Disclosure.
  • Added security check for SailsJS and ActionHero Identified.
  • Added security check for JetBrains .idea Detected.
  • Added security check for GraphQL Stack Trace Disclosure.
  • Added security checks for Javascript Libraries.
  • Added security checks for Web Application Fingerprinter Engine.
  • Added new security checks for WordPress Hello Elementor Theme Detection.
  • Added new security checks for WordPress Twenty Twenty-Three Theme Detection.
  • Added new security checks for WordPress Twenty Twenty-Two Theme Detection.
  • Added new security checks for WordPress Astra Theme Detection.
  • Added new security checks for WordPress Twenty Twenty-One Theme Detection.
  • Added new security checks for WordPress Twenty Twenty Theme Detection.
  • Added new security checks for WordPress OceanWP Theme Detection.
  • Added new security checks for WordPress Twenty Seventeen Theme Detection.
  • Added new security checks for WordPress Kadence Theme Detection.
  • Added new security checks for WordPress Twenty-Sixteen Theme Detection.
  • Added new security checks for WordPress Twenty Nineteen Theme Detection.
  • Added new security checks for WordPress PopularFX Theme Detection.
  • Added new security checks for WordPress GeneratePress Theme Detection.
  • Added new security checks for WordPress Inspiro Theme Detection.
  • Added new security checks for WordPress Go Theme Detection.
  • Added new security checks for WordPress Smash Balloon Social Photo Feed Plugin Detection.
  • Added new security checks for WordPress Contact Form 7 Plugin Detection.
  • Added new security checks for WordPress Yoast SEO Plugin Detection.
  • Added new security checks for WordPress Elementor Website Builder Plugin Detection.
  • Added new security checks for WordPress Classic Editor Plugin Detection.
  • Added new security checks for WordPress Akismet Spam Protection Plugin Detection.
  • Added new security checks for WordPress WooCommerce Plugin Detection.
  • Added new security checks for WordPress Contact Form by WPForms Plugin Detection.
  • Added new security checks for WordPress Really Simple SSL Plugin Detection.
  • Added new security checks for WordPress Jetpack Plugin Detection.
  • Added new security checks for WordPress All-in-One WP Migration Plugin Detection.
  • Added new security checks for WordPress Wordfence Security Plugin Detection.
  • Added new security checks for WordPress Yoast Duplicate Post Plugin Detection.
  • Added new security checks for WordPress WordPress Importer Plugin Detection.
  • Added new security checks for WordPress LiteSpeed Cache Plugin Detection.
  • Added new security checks for WordPress UpdraftPlus WordPress Backup Plugin Plugin Detection.
  • Added new security check for EZProxy Identified.

Improvements

  • Improved the user interface for the website’s menu for API.
  • Improved the user interface for the crawling options on the New Scan page.
  • Improved the business logic recorder to play the authenticated record.
  • Updated the Signature Detection pattern.
  • Improved the wordlist for Forced Browsing checks.
  • Changed the Session Cookie not marked as Secure severity from High to Medium.
  • Improved the performance of downloading the discovery data via the API endpoint.
  • Increased the delay control for max scan duration to 12 hours. After 12 hours of the maximum scan time set by the customer, the web application fails the scan.
  • Improved Drupal and Joomla detection.
  • Improved the Next.js version detection.
  • Improved Django debug mode enabled.
  • Updated the SSL/TLS report template.

Fixes

  • Improved report generation via API endpoints.
  • Fixed the login failures when the Authentication Profile is selected as the Use matched profile.
  • Fixed the issue that caused the flashing custom script screen.
  • Fixed the issue with cascading combo box by fixing the query.
  • Fixed an internal server error while exporting from the Invicti Standard to the Invicti Enterprise.
  • Fixed the issue with the “#” sign that can appear in the target URL.
  • Fixed the issue with choosing the All option from the website group drop-down on the Reporting page.
  • Fixed an issue about HTTP Status codes on the crawler performance in the Knowledge Base Report.
  • Fixed the importing GraphQL introspection issue.
  • Fixed the weak Nonce detection in Content Security Policy.

23 May 2023

This release includes improvements and fixes. We improved the Jira webhook setting, the importing websites, and AWS connection. We also fixed some bugs.

Improvements

  • Added an account ID control when querying the website with the root URL.
  • Improved the website importing when the CSV file has more than 1000 entries.
  • Added an information message for adding an AWS connection that appears when there is no running instance.
  • Improved the health check of websites discovered via the AWS connection.
  • Changed the Jira webhook settings, making the Exclude Body checkbox selection mandatory.
  • Fixed the importing website issue that threw an error when a user tries to add the website deleted from Invicti previously.
  • [Early Access] Improved the scan data by moving some information like attack and knowledge base data to the storage.
  • Improved the AWS discovery that can find private IPs in addition to the public IPs when the Include Unreachable Discovered Websites checkbox is selected.

Fixes

  • Fixed the issue in which a team’s name is deleted during the editing process.
  • Fixed the validation issue for the Kafta integration.
  • Fixed the password update issue for the authentication verifier process that failed to obtain the new password.

11 May 2023

This release includes new security checks, improvements, and fixes. We added security checks for MongoDB and sensitive data exposure. We improved the Java sensor, discovery, and agent. We also fixed some bugs, such as the signature type for Cloudflare and Cdnjs.

This update includes changes to the internal agents. The internal scan agent’s current version is 23.5.0. The internal authentication verifier agent’s current version is 23.5.0

New security checks

  • Added new security check for LDAP injection for IAST.
  • Added new security check for MongoDB injection.
  • Added new security check for Server-side Template Injection for IAST.
  • Added new security check for XPath injection for IAST.
  • Implemented security check for Sensitive Data Exposure.

Improvements

  • Updated the Java sensor for more stability in the sensor.
  • Added the Response Receiver information event to remove waiting time for requests.
  • Improved the discovery service for email, website, and main website matching.
  • Improved the Not Contains filter for tags.
  • Added the EC2 Instance ID column to the default columns on the Discovered Websites page.
  • Updated API documentation for outdated ApiFileModel JSON example.
  • Added an information message to the report policy page in case the custom report policy cannot be found.
  • Improved the agent assignment process to prevent performance issues.
  • Changed the Launch Scan button to the New Scan button on the dashboard.
  • The Scan data files and Agent files (for Scanner/Verifier upgrades) are retrieved from AWS S3.

Fixes

  • Fixed an issue that caused a bad CSRF token when confirming Cross-site Scripting.
  • Fixed the issue that is filling out the login form on the logout page during the login verification.
  • Fixed the issue of changing the order of API parameters while importing the JSON file.
  • Fixed the vulnerability signature types for Cloudflare and Cdnjs.
  • Fixed the custom script information on the 3-Legged Authorization in the scan summary.
  • Fixed the issue that prevented empty website groups from being deleted.
  • Fixed the issue that resulted in the scanning of the target URL instead of the GraphQL endpoint.
  • Fixed the token detection issue although the Detect Bearer Authorization Token function is disabled.
  • Fixed the case-sensitive parameter name that caused issues when migrating the database.
  • Fixed the ServiceNow integration issue that failed to export the issue information.
  • Fixed the issue that allowed a user with permission to add/edit a website group the ability to view all account websites.
  • Fixed the permission issue that a user can add and edit discovery connection via an API endpoint although the user does not have that permission.
  • Fixed the logo issue that the Knowledge Base report was showing the old Invicti logo.
  • Fixed issues encountered during scan deletion and canceling to improve performance.

24 Apr 2023

This release includes new security checks, improvements, and fixes. We added new checks for GraphQL and support for nested objects for GraphQL attacks. We changed the brand logo and improved the Linux agents to run in the FIPS-enabled environment. We also fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 23.4.0. The internal authentication verifier agent’s current version is 23.4.0

New security checks

  • Added new patterns for GrapQL attack usage.
  • Added new attack pattern to CommandInjection.xml.
  • Implemented Bootstrap Libraries Detection.
  • Added Out-of-Date vulnerability for mod_ssl.
  • Added a report template and vulnerability type for Spring Framework Identified.
  • Added JavaMelody Interface Detected Signature.
  • Added the support for Nested objects for GraphQL attacks.

Improvements

  • Updated Invicti Enterprise with the new brand logo.
  • Added the discovery source option to filters on the discovered websites page.
  • Added the AWS badge to the Discovery Service to identify the assets identified via the AWS connection.
  • Improved the Linux agents to work in the FIPS-enabled environment.
  • Updated the IAST Bridge to improve the communication between the bridge and the scanner agent.
  • Added a null check for HAR files imported.
  • Improved the agent and web application communication to end it after three attempts if the internal agent has wrong information.
  • Updated IAST NuGet PHP package.
  • Updated StaticDetection.xml & StaticResourceFinder.xml.
  • Changed WAF Identification Signature for F5 Big IP.
  • Added external schema import to solve a WSDL file importing another WSDL file.
  • Added service worker request support for authentication, login simulation, and crawling.

Fixes

  • Fixed the issue with a folder name with blanks to prevent the Unquoted Service Path vulnerability.
  • Fixed the AWS connection issue to let customers add internal EC2 instances.
  • Fixed an issue that caused high memory usage while collecting form values.
  • Fixed the issue that caused the change in the date and time format during the Postman file importing.
  • Fixed the next scheduled scan execution time information on the user interface.
  • Fixed the issue that displayed “vulnerability not found” on the user interface although the vulnerability is identified.
  • Fixed the control issue that threw an “internal server error” when exporting a scan from Invicti Standard to the Enterprise.
  • Fixed the “Catastrophic Backtracking” in Whoops Debugging detection.

28 Mar 2023

This release includes improvements and fixes. We added version information for agents on the UI and improved the communication between agents and the web application. We also fixed some bugs, such as tagging on Azure integration and the issues API endpoint.

Improvements

  • Added an option to ignore events that can break the JavaScript simulation script.
  • Added version number information to internal agents on the Configure New Agent page.
  • Improved the agent and web application communication to end it after three attempts if the internal agent has wrong information.
  • Improved Invicti Enterprise to clear all login files upon signing out of the application.
  • [Early Access] Created a queue to store scan results and register results asynchronously.

Fixes

  • Fixed the issues API endpoint on the updating and sorting.
  • Fixed the tagging issue with the Azure Boards integration that the tag appeared on the Azure board although there is no tag entered on the Invicti side.
  • Improved the web app and agent communication.
  • Updated the docker agent package for the 64-bit process.
  • Fixed the bug that threw an object reference error while trying to end the scans that exceeded the max scan duration.
  • Fixed the Classless Inter-Domain Routing (CIDR) transformation issue for the discovery service.
  • Fixed the discovery service crawling issue.
  • Fixed issues that caused erroneous reports.

16 Mar 2023

This release includes new security checks, improvements, and fixes. We added a range of new security checks to help identify vulnerabilities. We improved the issues page to identify non-retestable issues, improved the PCI scan report export, business logic recorder, and more. We also fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 23.3.0. The internal authentication verifier agent’s current version is 23.3.0

New security checks

  • Added package.json Configuration File attack pattern.
  • Added new File Upload Injection pattern.
  • Added SSRF (Equinix) vulnerability.
  • Added Swagger user interface Out-of-Date vulnerability.
  • Added a file upload injection pattern.
  • Added StackPath CDN Identified vulnerability.
  • Added Insecure Usage of Version 1 GUID vulnerability.
  • Added JBoss Web Console JMX Invoker check.
  • Added Windows Server check.
  • Added Windows CE check.
  • Added Cloudflare Identified, Cloudflare Bot Management, Cloudflare Browser Insights, and cdnjs checks.
  • Added Varnish Version Disclosure vulnerability check.
  • Added Stack Trace Disclosure (Apache Shiro) vulnerability check.
  • Added Java Servlet Ouf-of-Date vulnerability check.
  • Added AEM Detected vulnerability check.
  • Added CDN Detected(JsDelivr) vulnerability check.

Improvements

Improvements in scans

  • Improved the bulk update of those issues with the Fixed(Can’t Retest) status.
  • Added a column on the Issues page to show users whether an issue is retestable.
  • Improved the scan compression algorithm to lower the size of the scan data.
  • Added a tooltip to show the full scan report name when it is too long.
  • Added a progress indication while exporting a PCI scan report.
  • Added an option to delete the stuck agents’ commands.
  • Fixed the business logic recorder issue while using the Basic, NTLM/Kerberos Configurations.
  • Improved the internal agents on Windows to prevent possible Unquoted Service Path issues.

Improvements in API

  • Improved the descriptions for /api/1.0/issues/report endpoint and the integration parameter on the Allissues endpoint.

Improvements in security checks

  • Improved WS_FTP Log vulnerability test pattern.
  • Improved X-XSS-Protection Header Issue vulnerability template.
  • Improved MySQL Database Error Message attack pattern.
  • Improved XML External Entity Injection vulnerability test pattern.
  • Improved Forced Browsing List.
  • Added CWE classification for Insecure HTTP Usage.
  • Added GraphQL Attack Usage to existing test patterns by default.

Fixes

  • Fixed the update issue in the Proof node in the Knowledge Base panel.
  • Fixed the scan profile issue when exported from Invicti Standard to Invicti Enterprise.
  • Fixed the API token reset issue for team members.
  • Fixed the API documentation’s website that failed to show descriptions.
  • Fixed the business logic recorder issue where the session is dropped because of a cookie.
  • Fixed the default email address that appeared on the login page during the custom script window.
  • Fixed the Out-of-Memory issue caused by the Text Parser when adding any extension to the parser.
  • Fixed the Client Secret in raw text appearing in the scan report for OAuth2.
  • Fixed the Hawk validation issue.
  • Fixed the scan flow with different logic for incremental scans that are launched via CI/CD integrations and the user interface.
  • Fixed the custom vulnerability deletion problem on the custom report policy.
  • Fixed the vulnerability database issue that occurred because of a URL redirect problem.
  • Fixed the internal server error on the Audit logs’ list endpoint.
  • Fixed the issue of email notifications when a new scan is launched.
  • Fixed the typo on the OAuth2 settings page.
  • Fixed the issue updating timeout issue.
  • Fixed the PCI scan icon issue that disappeared during the scan.

28 Feb 2023

This release includes fixes. We fixed issues with the scan being canceled.

Fixes

  • Fixed the bug that caused scans to be canceled unexpectedly.
  • Fixed the bug that caused scans to terminate prematurely due to incorrect time settings.