Changelogs

Invicti Enterprise On-Demand

RSS Feed

27 Sep 2022

This release includes improvements and fixes. We improved the importing link and site map. Also, we fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.153. The internal authentication verifier agent’s current version is 2.0.2.153.

IMPROVEMENTS

  • Added the .gql to the supported file types for the import link.
  • [Early Release] Deselected the Include Unreachable Discovered Website checkbox by default.
  • Improved the site map and vulnerability synchronization.

FIXES

  • Fixed the website’s exporting to CSV issue when sorted by description.
  • Improved the scan status that running scans will be set as Failed if their Scanner Agent is Not Available or Terminated.
  • Fixed the deleted vulnerability issue while creating a scan report.
  • Fixed the Exclude Authentication Pages option on the scan scope when configuring an authentication profile.

15 Sep 2022

This release includes new features, improvements, and fixes. We added Amazon Web Services to the Discovery Service as an early release. We improved Jenkins and ServiceNow integrations. Also, we fixed some bugs.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.152. The internal authentication verifier agent’s current version is 2.0.2.152.

NEW FEATURES

IMPROVEMENTS

  • Added the report option to the Jenkins integration.
  • Updated embedded Chromium browser.
  • Added notification to warn users if they are creating a vulnerability profile that exists on the report policy.
  • Added content and return type to the scans/report and scans/downloadscanfile API endpoint.

FIXES

  • Fixed the Jenkins plug-in integration so that it can work after the Log4j update.
  • Fixed the maximum scan duration bug when set in the user interface and API endpoint.
  • Fixed the tooltip color on the scan status page.
  • Fixed the Nuget package version issue.

31 Aug 2022

This release includes improvements and fixes. We improved the activity log, authentication, and Kafka integration. Also, we fixed some bugs, including GraphQL and Unfuddle integration.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.151. The internal authentication verifier agent’s current version is 2.0.2.151.

IMPROVEMENTS

  • [Early Access] Improved the scan profile feature, so any updates on a scan profile are to be reflected on the scheduled scans, incremental scans, and retests.
  • Improved the Activity Log page to list any changes on the general settings.
  • Improved the user agent to add custom user agents.
  • Improved the Basic, Digest, NTLM/Kerberos, Negotiate Authentication to inform users on test credentials page whether this authentication is required or not.
  • Improved the required information for the Kafka integration.
  • Improved the raw scan file expired information message.

FIXES

  • Fixed a bug that does not show the status change drop-down on the scan report page when zoomed in.
  • Updated the Unfuddle Integration where optional fields have “required” text.
  • Improved the IP Restriction Infrastructure.
  • Fixed failed scans where the Target URL is IPv6 and starting with ::1
  • Fixed the null reference problem issue while using the 3-legged flow type for OAuth2.
  • Fixed the Chrome version number on the custom script editor while using an internal authentication agent.
  • Fixed the GraphQL retest bug that showed a different request count.

18 Aug 2022

This release includes improvements and fixes. We improved the Jira integration, notification scope, and an option to block navigation on SPA pages. Also, we fixed some bugs, including the authentication verifier service and DefectDojo integration.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.150. The internal authentication verifier agent’s current version is 2.0.2.150.

IMPROVEMENTS

  • [Early Access] Improved the Jira integration. 
  • Improved the notification rule scope.
  • Added an option to block navigation on SPAs pages. 
  • Removed the target URL health check that lets the scan continue despite getting error messages such as 403.
  • Added the information message when users want to delete the preferred agent configured to a scan. 
  • Improved the scan profile to edit Basic, Digest, NTLM/Kerberos, and Negotiate Authentication while starting a new scan. 
  • Updated the text on the GraphQL Instropection pop-up. 
  • Updated the Basic Authentication message for the internal authentication verifier agent.

FIXES

  • Fixed a bug that caused the scan session failure when the scan is paused and resumed.
  • Fixed a bug that causes server error when expired integration is cloned. 
  • Fixed an issue where the Due Days for FreshService integration is displayed as required despite being optional. 
  • Fixed an issue that prevented the Authentication Verifier Server from communicating with the web application when the IP Restriction is enabled. 
  • Fixed a bug that disabled the Send To button on the All Issues page when users select edit but navigate back to the page. 
  • Fixed a bug where DefectDojo automatic issue import is not working.
  • Fixed timeout issues during website DNS checking. 
  • Fixed an issue where a JavaScript Setting option blocks inputs for the single-page applications to be reported in the Web Pages with Inputs node. 
  • Fixed the improper path parsing when a postman collection file is imported.
  • Fixed a bug that caused the browse section to continue appearing on the Links/API definition page after the import process is canceled.
  • Fixed the null return upon the “GET /scans/list-scheduled” API call. 

16 Aug 2022

This release includes a hotfix for cloud agents.

The internal scan agent’s current version is 2.0.2.149. The internal authentication verifier agent’s current version is 2.0.2.149.

FIXES

  • Fixed a bug that showed an internal error when cloud agents cannot access internal webpages.

09 Aug 2022

This release includes improvements and fixes. We improved internal agents. Also we fixed some bugs İn internal agents.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.148. The internal authentication verifier agent’s current version is 2.0.2.148.

IMPROVEMENTS

  • Improved the web app to store the agent file’s version to prevent unnecessary updates. 
  • Improved the internal agent not to start without updating itself when there is an update. 
  • Improved the internal agent not to display the “Update Agent” button when the agent has the latest version. 

FIXES

  • Fixed the bug that prevents the internal agent from being auto-updated.

20 Jul 2022

This release includes fixes. We fixed some bugs in SCIM API endpoints.

FIXES

  • Fixed internal exception that affects the usage of SCIM API endpoints
  • Fixed a bug that causes the All Issues API endpoint not to work when Splunk is selected as an integration.

 

19 Jul 2022

This release includes new features, improvements, and fixes. We added the Business Logic Recorder and Azure Key Vault as early releases. We improved the discovery service, late confirmation, and API endpoints. Also, we fixed some bugs, including Postman and GraphQL.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.147. The internal authentication verifier agent’s current version is 2.0.2.147.

NEW FEATURES

IMPROVEMENTS

  • [Early Access] Enhanced the Discovery Service to detect more relevant web applications.
  • Improved the Late-Confirmation Storage Mechanism to lower disc usage.
  • Improved the rate limit for the All Issues API endpoint.
  • Added an API endpoint to better understand how many websites each user scanned.
  • Added raw scan file expired status to the Scan Failure Reasons.
  • Added the IsEnabled API endpoint for the OAuth2 setting.
  • Updated the icons on the Trend Matrix page.
  • Added logs to scheduled scans to identify the license issue when the scan couldn’t be launched.
  • Improved the internal agent to check whether OAuth2 is enabled or not.
  • Improved the Activity Log to include information on vulnerability profile changes. 
  • Improved the Scan Profiles API endpoint to include information on the imported URLs. 

FIXES

  • Fixed a bug caused by special characters that affected the Out of Scope node.
  • Fixed a bug that caused the OAuth2 settings to disappear after being saved in a scan profile following enabling and disabling operations.
  • Fixed a bug that throws errors on the summary page for technologies links.
  • Fixed the issue that IP Address Restriction is not working on API access.
  • Fixed an issue that shows the same vulnerabilities more than once in the scan summary reports.
  • Fixed a bug that shows the soft-deleted scan policies when their URL is entered. 
  • Fixed a bug that prevents notifications from appearing on the user interface when data size is exceeded.
  • Fixed imported links DLL mismatch problem for Postman and GraphQL.
  • Fixed a bug that shows an empty list of possible GraphQL endpoints in the Security Checks list.
  • Fixed a bug that throws 500 Internal Server Error returns upon the “GET issues/addressedissues” API call.
  • Fixed a bug that throws 500 Internal Server Error returns upon the “GET /issues/todo” API call.

REMOVAL

  • Removed the Ignore these extensions field from the scan policies page. 

06 Jul 2022

This release includes improvements for websites that support TLS 1.3

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.145. The internal authentication verifier agent’s current version is 2.0.2.145.

IMPROVEMENT

  • Improved the scan agent to continue scanning in case of getting HTTP status errors like Forbidden, Unauthorized, and ProxyAuthenticationRequired for websites supporting TLS 1.3.

28 Jun 2022

This release includes fixes for importing links and GraphQL.

FIXES

  • Fixed the parsing problem encountered when Burp and Postman files are imported via the Links/API Definition page.
  • Fixed imported links DLL mismatch problem for GraphQL.

20 Jun 2022

This release includes a fix for cloud agents.

This update includes changes to the internal agents. The internal scan agent’s current version is 2.0.2.144. The internal authentication verifier agent’s current version is 2.0.2.144.

FIXES

  • Fixed the bug that prevents the Netsparker Helper Service from working properly on cloud agents.

15 Jun 2022

This release includes new features, improvements, and fixes. We added the GraphQL libraries detection support and built-in DVWA scan policies. We improved the embedded browser, discovery service, and an option to edit many issues simultaneously. Also, we fixed some bugs, including integrations, internal agents, and SCIM API documentation.

This update includes changes to the internal scan agent. The internal scan agent’s current version is 2.0.2.143.

NEW FEATURES

IMPROVEMENTS

  • Updated embedded Chromium browser.
  • Added a discovered date column for websites detected by the Discovery Service.
  • Updated out-of-date Lodash library.
  • Added a timeout for website import. The default value for timeout is 400 ms.
  • Improved the tooltip for security checks on the scan policy page to properly reflect the security policy selections.
  • Updated the SCIM integration for provisioning on Azure Active Directory’s marketplace.
  • Added the ability to bulk edit issues.

FIXES

  • Fixed a bug that prevents members with user-defined roles from being deleted.
  • Fixed a bug that prevents the information displayed when users select Jira on the user mapping.
  • Fixed a bug that does not request to verify website ownership when the website’s agent mode is changed from internal to Cloud.
  • [Internal agent] Fixed a bug that causes showing an outdated vulnerability database version of an agent on the user interface.
  • Fixed a bug that shows different information between Invicti Standard and Invicti Enterprise on the Known Issues of the Out-of-Date Node when the software composition analysis is run.
  • Fixed a null reference type issue while creating JsonSerialized Kafka issues.
  • [Internal agent] Fixed a bug that does not show the website thumbnail when the scan is completed.
  • Fixed an issue that causes custom vulnerabilities not to be added to the Vulnerability Lookup table.
  • Changed filter for Groupable Custom vulnerabilities when creating vulnerability model.
  • Fixed a bug that prevents a scan profile from being updated when users add a client certificate.
  • Fixed a bug that threw an error when users tried to delete a scan policy.
  • Fix a bug that prevents exporting a vulnerability list report in CSV or XML when Netsparker Shark (IAST) is enabled.
  • Fixed a bug that prevents the loading of form authentication pages when OTP is selected.
  • Fixed a bug while excluding cookies during the scan.
  • Fixed a bug that prevents websites from being deleted.
  • Fixed the Jazz Team Server multiple category issue.
  • Fixed a bug that occurs when a detailed scan report does not report the CVSS scores for custom vulnerabilities.
  • Fixed a bug that prevents editing the FreshService integration.
  • Fixed the link that throws an error on the SCIM API documentation page.
  • [Internal agent] Fixed a bug that throws an exception when the agent is started in debug mode on IDE.
  • Fixed a bug that prevents a notification from being sent to users when users filter the state.
  • Removed the space at the CVSS Scores that caused incorrect values to show up.