Changelogs

Invicti Enterprise On-Demand

RSS Feed

24 Feb 2023

This release includes a hotfix for the Single Sign-on.

Fixes

  • Fixed the bug that threw an error when the Require SAML assertions to be encrypted checkbox is not selected on the Single Sign-on page.

22 Feb 2023

This release includes new features, security checks, improvements, and fixes. We added an option to exclude issues' history from the reports. We added security checks for JWT and improved the JWT checks and the business logic recorder. We also fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 23.2.0. The internal authentication verifier agent’s current version is 23.2.0

New features

  • Added the Maximum 404 Signatures field to scan policies.
  • Added an option to exclude issues’ history from reports.

New security checks

  • Added the JSON Web Tokens detected check.
  • Added JWT Token Forgery through Kid by using static files.

Improvements

  • Improved the JSON Web Tokens’ vulnerability logic.
  • Updated JWT Token Forgery check condition.
  • Extended excluded header names with new headers.
  • Improved the JWT Token Finder Regex in the JWT engine.
  • Updated embedded Chromium browser.
  • Added the permission check to download reports.
  • Added a parameter (ImportedLinks) for imported links to the /scanprofiles/new API endpoint.
  • Improved the global dashboard performance.
  • Added records limit to avoid Out-of-Memory exceptions on reports.
  • Added the link scope check for the user-controllable cookie vulnerability.
  • Improved the default browser settings to be reflected in the business logic recorder (BLR).

Fixes

  • Fixed an issue that caused unhandled exceptions when there is no service endpoint definition in the WSDL file.
  • Fixed accessibility issue in the scan optimizer pop-up.
  • Fixed special character problems in Crawled and Scanned URLs reports.
  • Fixed “file in use error” while archiving scan logs.
  • Fixed the OAuth 2.0 authentication problem caused by the failure to get code information and certification validation in out-of-scope links.
  • Fixed missing cookies for the JSON Web Tokens attack requests.
  • Fixed the text parser extension issue that caused agents stuck.
  • Fixed the vulnerability family issue that caused the Hawk not to detect issues.

31 Jan 2023

This release includes improvements and fixes. We improved the technologies page and added a new API endpoint for issues. We also fixed issues on internal agents, basic authentication, and scan report pages.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.160. The internal authentication verifier agent’s current version is 2.0.2.160.

Improvements

  • Improved the Technologies page for detailed version information of technologies identified.
  • Improved the target website deletion process to prevent any errors because of instantaneous action.
  • Add a new API endpoint (api/1.0/issues/summary) for better issue reporting.
  • Improved the maximum scan duration to stop only those scans with the Scanning status.
  • Added default SSL Configuration to docker agents.
  • Added a token matching rule when it is required to get the token from a website other than the target URL.

Fixes

  • Fixed the scanner agent issue where the Linux agents failed because of TLS as a result of breaking changes in .NET 5.
  • Fixed the basic authentication issue that threw an error although the credentials are correct in the scan profile.
  • Fixed the business logic recorder issue that prevented the recorder to play recorded steps during a scan.
  • Fixed the inconsistent number of vulnerability counts by severity information on the scan report page.
  • Fixed the vulnerability serialization issue that caused the out-of-memory error.
  • Fixed the scan scope issue that does not load the scan scope correctly on the first try.
  • Fixed the scan profile issue that failed to register the database selected on the scan optimization page.
  • Fixed the corrupted scan data ZIP file downloaded via an API endpoint.

17 Jan 2023

This release includes new features, improvements, and fixes. We added support for OpenShift and a control center to suspend scans in case. We improved ServiceNow and Jira integrations. We also fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.159. The internal authentication verifier agent’s current version is 2.0.2.159.

New features

  • Added the ability to run a scanner agent for the OpenShift environment.
  • Added a scan control center to suspend all scans, and pause and resume all scans when needed.
  • Added control for login and logout during vulnerability retest.

Improvements

  • Improved the Invicti web application performance.
  • Improved the ServiceNow Incident Management integration.
  • Improved the detection of whether the Jira instance is on the cloud or on-premises.
  • Improved the Jira integration to add the Affected Versions as an option.
  • [Early Release] Change the Second Level Domain option on the Discovery Service to disabled by default.
  • Change the icon of the vulnerability list for website groups on the Reporting page.
  • Added the keep connection alive message between Invicti Shark (IAST) and the web application scanner to keep the connection alive.
  • Improved the vulnerability report in which any credit card information is masked.
  • Added the Authentication Verifier Service’s IP address to the setting to prevent it from being affected by the IP Restrictions.
  • Improved the agent’s configuration file to specify a folder where the agent’s scan data is to be saved.
  • Improved the API endpoint to create team members and update their information.
  • Added the last revived date parameter to the All Issues API endpoint.
  • Improved the maximum scan duration detection.
  • Updated the TeamCity plugin that requires the Server URL and Domain URL to be the same.
  • Added the GUID control before getting the integration id to prevent any issue in the flow.
  • Improved the scanning of Burp files that are without XML extensions.
  • Increased the time-out for the cloud PDF converter to prevent timeout-related errors.

Fixes

  • Fixed case sensitivity when checking HTTP headers for JWT.
  • Fixed missing CSP 3 Directive.
  • Removed the redundant semicolon on the scan pages.
  • Fixed an issue that prevented the new website group from appearing on the Manage Groups page immediately.
  • Fixed a bug that prevents the scanner from attacking to login and logout pages.
  • Fixed the policies loading issue on the General Settings page.
  • Fixed the user interface issue to reflect the agent information on the Installed Framework accurately.
  • Fixed the inconsistent risk level on the generated reports.
  • Fixed the IPv6 registered website resolution issue thrown before scanning.
  • Fixed the bug of excluding addressed issues in reports generated via Azure Pipeline Extension.
  • Fixed the synchronization issue for the Discovery Service.
  • Fixed the bug that throws a null reference exception at the authentication.
  • Fixed a bug that prevents the scanner from attacking to login and logout pages.
  • Fixed an issue that overrode TLS settings available in the scan policy when the Ignore SSL Certificate Errors is set to True in the Appsetting.json file.
  • Fixed the bug in which OAuth2 settings were not transferred properly from the web application to the agent.
  • Fixed the bug that threw an error when exporting a report.
  • Fixed null reference error during SCIM User creation.

21 Dec 2022

This release includes improvement and fixes. We fixed an agent stuck issue and TLS setting.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.158. The internal authentication verifier agent’s current version is 2.0.2.158.

Improvements

  • Added auto responder for images to escape the onerror issue.

Fixes

  • Fixed the agent stuck issue when the scan timeout is detected.
  • Fixed an issue that overrode TLS settings available in the scan policy when the Ignore SSL Certificate Errors is set to True in the Appsetting.json file.

13 Dec 2022

This release includes a hotfix for the Discovery Service.

Fixes

  • Fixed the attribute issue that prevented the Discovery Service from running the discovery properly.

07 Dec 2022

This release includes new features, improvements, and fixes. We added the feature to generate a report on website groups. We improved the ServiceNow Incident Management and Jira integration. We also fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.157. The internal authentication verifier agent’s current version is 2.0.2.157.

New features

Improvements

  • Improved the ServiceNow Incident Management.
  • Improved the Jira integration to export a vulnerability’s details to the Jira ticket.
  • Improved the SSO to inform users about the expired SAML certificate.
  • Added an explanation for the failed requests error.
  • Added name variable support for Passive and Singular Custom Security Checks.

Fixes

  • Fixed the Business Logic Recorder issue that prevents login when there is a custom script for the form authentication.
  • Improved the creation of websites via the Discovery Service to include the port numbers and the URL.
  • Fixed a bug that displayed vulnerabilities without their id on the website and global dashboard page.
  • Fixed WSDL parse issue for non-defined object types.
  • Fixed the null reference exception on HTTP Requester.
  • Fixed the internal agent update issue that is stuck in the updating process.
  • Fixed the deserialization problem when importing the scan session to Invicti Standard.

Removed

  • Removed the .NET installation requirement for internal agents.

22 Nov 2022

This release includes improvements and fixes. We improved the website dashboard performance. Also, we fixed some bugs.

Improvements

  • [Early Access] Improved the AWS connection to scan only the top 10 most popular web framework ports from the AWS Security Group.
  • Improved the website dashboard performance.
  • Improved the discovered website page to customize columns based on your needs.
  • Added the attack option for Cross-site Request Forgery (CSRF).
  • Added the required tooltip for the Value field of the Kafka integration.

Fixes

  • Fixed the bug in sending issues to Mattermost.
  • Fixed the Slack integration issue that failed to send notifications.
  • Fixed the inconsistent discovered website result by handling null values.
  • Fixed a bug that prevented the PCI scan from running ever again if any previous PCI scan failed to start.

08 Nov 2022

This release includes new security check and improvements. We added a security check for Text4Shell and improved the docker scanner agent. We also fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.156. The internal authentication verifier agent’s current version is 2.0.2.156.

New security check

Improvements

  • Updated the docker scanner agent.
  • Added an active scan check before deleting a scan profile related to that active scan.
  • Improved the importing link to parse the complex example value for RAML.

Fixes

  • Fixed the issue in which the authentication verifier agent is not listed after the time zone is changed.
  • Improved the authentication verifier configuration file to support using the plus (+) for space encoding.
  • Improved the log for the knowledge base report.
  • Fixed the mistaken information on the retestable vulnerabilities.
  • Fixed the fix calculation bug in the Issues API endpoint that occurred when scan(s) are deleted.
  • Fixed the issue that deleted the customization folder in the agent’s folder after the update.
  • Fixed the bug that displayed different method icons on the technical report page.

25 Oct 2022

This release includes improvements and fixes. We improved the discovery connection and PCI Scan report.

Improvements

  • [Early Access] Added information message to the AWS Discovery Connection that the results may take some time to appear on the discovered websites page.
  • Added a name validation for adding a new member’s name and editing a member’s name.
  • Added an option to export the PCI DSS scan report even if the scan fails.
  • Improved the global dashboard performance.

Fixes

  • Fixed the issue that showed the wrong country flags for country phone codes.
  • Fixed the product name in lowercase for those customers using Turkish Windows OS.

14 Oct 2022

This release includes a hotfix.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.155. The internal authentication verifier agent’s current version is 2.0.2.155.

FIXES

  • Fixed the comma issue that appeared when the scan is launched with the Header Authentication.
  • Fixed the internal agent issue in which the scan is stuck after the scan is canceled.

13 Oct 2022

This release includes new features, new security checks, improvements, and fixes. We added auto-GraphQL attack. We added MongoDB-related security checks. We improved integrations and fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.154. The internal authentication verifier agent’s current version is 2.0.2.154.

NEW FEATURES

NEW SECURITY CHECKS

  • Added MongoDB Time-based (Blind) Injection.
  • Added SQLite Boolean SQL Injection.
  • Added MongoDB Error-based Injection.

IMPROVEMENTS

  • Improved the Trend Matrix Report exporting to include the severity information as well.
  • Improved the HashiCorp integration to authenticate with user tokens, too.
  • Updated Vulnerability Detection Logic in the JWT engine.
  • Improved the GraphQL scanning to include the separated comment lines in GraphQL files.
  • Improved the Authentication Verifier Agent to work with self-signed SSL.
  • Improved the Azure Pipeline Extension to generate a scan report on the release pipeline.
  • Updated Liferay Portal signature & added a mapping for version conversion.

FIXES

  • Fixed a bug that corrupts the header authentication credentials after updating the scheduled scan.
  • Fixed the status information showing different data on the Discovered Webpages page.
  • Fixed the Docker Agent build fail because of the compiler package.
  • Fixed the Total Elapsed and Average Time values displaying 00:00:00 on the Scan Performance tab of the Technical Report.
  • Fixed the time values displaying 00:00:00 on the Crawling Performance node of the Technical Report.
  • Fixed the Authentication Verifier Agent’s time zone bug.
  • Fixed an issue that results in false positive Cross-site Scripting (DOM-based).
  • Fixed the bug that duplicates the login page when users try to revalidate the login form.
  • Fixed the Single Sign-on – encryption certification issue.
  • Fixed the web security issue for the origin header problem.
  • Fixed the sitemap bug that caused missing information when imported.
  • Fixed the bug that threw an error, as HTTP Requester deletes the whole body part of the request which contains the login credentials.
  • Fixed highlighting CSP Directives in different header issues.
  • Fixed duplicate bearer tokens for some requests.
  • Fixed an issue that resulted in false positive Cross-site Scripting (DOM-based).
  • Fixed the bug that shows the previous version of VDB.
  • Fixed parseable false attack patterns place.