Changelogs

Invicti Enterprise On-Demand

RSS Feed

28 Apr 2022

This update includes changes to the internal scan agent. The internal scan agent’s current version is 2.0.2.141.  NEW FEATURES Added the feature to tag discovered websites. IMPROVEMENTS Updated embedded chromium browser Added integration failed status for the Secrets and Encryption Management services. [Internal scan agent] Updated the scan agent update workflow. When there is a …

This update includes changes to the internal scan agent. The internal scan agent’s current version is 2.0.2.141. 

NEW FEATURES

IMPROVEMENTS

  • Updated embedded chromium browser
  • Added integration failed status for the Secrets and Encryption Management services.
  • [Internal scan agent] Updated the scan agent update workflow. When there is a new update and users have more than one scan agent, the new version will be downloaded only once. Other scan agents will rely on this new package to update themselves.
  • Added a drop-down to determine how many results are to be displayed on a page. The options are 20/50/100/200.
  • Added a new explanation for the api/1.0/scans/unschedule endpoint to clear any ambiguity
  • Added a filter that checks the number of issues being displayed on the global dashboard.
  • Updated the scan profile to include the verified form authentication.
  • Improved the IP filtering on the discovered websites’ page.

FIXES

  • Fixed a bug that caused a broken website-scan relationship as a result of the inconsistent update.
  • Fixed the inconsistent vulnerabilities listed in XML and CVS reports.
  • Added the OnlySsoLogin parameter for SCIM so that users can determine if they want members to log in with SSO or not.
  • Fixed the bug that caused the issues’ status to stay the same in the case of bulk editing.
  • Fixed the SCIM API schema that showed incorrect responses for the group.
  • Fixed a bug on the user interface that showed incorrect scan status.
  • Fixed an issue with global servers in imported Swagger files.
  • Fixed a bug that add duplicated users to a team when added using SCIM.
  • Fixed the Azure board integration webhook issue caused by the status codes.

REMOVED

  • Removed the agent platform selection option for the internal agents from the user interface.

06 Apr 2022

This update includes changes to internal scan agent. The internal scan agent’s current version is 2.0.2.140.  NEW SECURITY CHECKS Added Remote Code Execution (CVE-2022-22965) a.k.a. Spring4Shell detection support.

This update includes changes to internal scan agent. The internal scan agent’s current version is 2.0.2.140. 

NEW SECURITY CHECKS

  • Added Remote Code Execution (CVE-2022-22965) a.k.a. Spring4Shell detection support.

22 Mar 2022

This update includes changes to internal scan and authentication verifier agents. The internal scan agent’s current version is 2.0.2.139. The internal authentication verifier agent’s current version is 2.0.2.139. IMPROVEMENT Added support for on-premises versions of CyberArk and HashiCorp Vault. Updated the Splunk plug-in to prevent exporting unnecessary HTML information to the Splunk ticket. Added ‘Is …

This update includes changes to internal scan and authentication verifier agents. The internal scan agent’s current version is 2.0.2.139. The internal authentication verifier agent’s current version is 2.0.2.139.

IMPROVEMENT

  • Added support for on-premises versions of CyberArk and HashiCorp Vault.
  • Updated the Splunk plug-in to prevent exporting unnecessary HTML information to the Splunk ticket.
  • Added ‘Is Encoded’ option to OAuth2 parameters.
  • Adding the Connection Timeout option to the scan policy.
  • Improved the Knowledge Base tab in the technical report section for the accessibility.
  • Added the Browser Settings to scan policy.
  • [Internal scan agent] Added report policy migration process while relaunching scan session to prevent launch scan issue.

FIXES

  • Fixed a bug with displaying cookie names in scan policy.
  • Fixed a Globally Unique Identifier bug that assigned zero to a custom vulnerability when identified.
  • Fixed a bug that prevents from editing an internal website.

08 Mar 2022

This update includes changes to internal scan and authentication verifier agents. The internal scan agent’s current version is 2.0.2.138. The internal authentication verifier agent’s current version is 2.0.2.138. IMPROVEMENT Netsparker Enterprise now Invicti Enterprise. Updated the Bamboo plug-in to the version 1.8. Added the OWASP API Top Ten 2019 scan policy.    Added a check …

This update includes changes to internal scan and authentication verifier agents. The internal scan agent’s current version is 2.0.2.138. The internal authentication verifier agent’s current version is 2.0.2.138.

IMPROVEMENT

  • Netsparker Enterprise now Invicti Enterprise.
  • Updated the Bamboo plug-in to the version 1.8.
  • Added the OWASP API Top Ten 2019 scan policy.   
  • Added a check to prevent from entering special characters to the optimized scan policy.
  • Added the DeleteById field when a website is deleted.  
  • Added validation of the URLs entered by a user in the ImportedLink section while saving the database.  
  • Improved the SCIM error message when a user filters users/groups with mistaken syntax.  

FIXES

  • Fixed null exception error while mapping imported links in API.
  • Fixed a bug that causes the Issues page to be crashed when the state filter is selected.
  • Fixed a bug in which the new scan page is stuck although a new scan has been launched.  
  • Fixed a bug that causes an error when you want to delete a scheduled scan that has a website with tags which were included into a scan profile.  
  • Fixed a bug that generates a blank scan report when a vulnerability has a null name value. 
  • Fix a bug that does not show imported links in scheduled scans. 
  • [Internal Authentication Verifier Agent] Fixed OAuth2 verification that fails due to the OTP settings model being null.
  • [Internal Scan Agent ] Fixed a bug that prevents the WSDL files from being imported.

24 Feb 2022

This update includes changes to internal scan agents. The internal scan agent’s current version is 2.0.2.137. NEW FEATURES Added Software Composition Analysis (SCA) feature. FIXES Fixed an issue that prevents the Sitemap from populating correctly after a scan. Fixed an issue that prevents the DeleteById field in the database from being updated.

This update includes changes to internal scan agents. The internal scan agent’s current version is 2.0.2.137.

NEW FEATURES

FIXES

  • Fixed an issue that prevents the Sitemap from populating correctly after a scan.
  • Fixed an issue that prevents the DeleteById field in the database from being updated.

14 Feb 2022

This update includes changes to internal scan agents. The internal scan agent’s current version is 2.0.2.136. IMPROVEMENTS Improved to comply with WCAG 2.1 – Level AA. Implemented new Log4j attack patterns.  Improved the U2F Security Key standard to the Web Authentication API.  [INTERNAL AGENTS] Improved the internal agent to take a screenshot to make sure …

This update includes changes to internal scan agents. The internal scan agent’s current version is 2.0.2.136.

IMPROVEMENTS

  • Improved to comply with WCAG 2.1 – Level AA.
  • Implemented new Log4j attack patterns
  • Improved the U2F Security Key standard to the Web Authentication API. 
  • [INTERNAL AGENTS] Improved the internal agent to take a screenshot to make sure that the first page loads properly.

FIXES

  • Fixed an issue where the ‘>’ symbol displayed on the Manage Agents page.
  • Fixed an issue that reports incorrect results during checking the redirect URL for Open Redirect vulnerability. 
  • Fixed the /scans/report/{id} API endpoint that returned empty HTML report. 
  • Fixed an issue that the Discovery Service keeps working for the disabled accounts and websites. 
  • Fixed an issue that duplicates the number of RegEx parameters when the page is refreshed. 
  • [INTERNAL AGENTS] Fixed NHS exception errors in the Docker agent. 

20 Jan 2022

This update includes changes to internal scan agents. The internal scan agent’s current version is 2.0.2.135. IMPROVEMENTS Added a condition for team members when sending an email notification. Added a condition when sending an email notification for Out-of-Date Technologies to customers. Improved the importing of RAML files includes other files. Updated the Freshservice integration not …

This update includes changes to internal scan agents. The internal scan agent’s current version is 2.0.2.135.

IMPROVEMENTS

  • Added a condition for team members when sending an email notification.
  • Added a condition when sending an email notification for Out-of-Date Technologies to customers.
  • Improved the importing of RAML files includes other files.
  • Updated the Freshservice integration not to send a user agent header.
  • Improved the API responses by adding model mapping for AuthenticationProfileOption and AuthenticationProfileId.  
  • Added a message to the Jira integration to show that the integration is created successfully.  
  • Added an error message for invalid component value of newly created Jira integration.  
  • Improved the pop-up message that warns users that they share the report with a person from the outside of the organization.  

FIXES

  • Fixed an issue that prevented keywords from being refreshed when the login required URL is changed on the Login Verification window.
  • Fixed a misspelled word on the GraphQL Introspection window.
  • Fixed a bug that prevented each website using its own default scan policy when a scheduled group scan is launched.
  • Fixed the issue where the client-side cookies were not excluded correctly.
  • Fixed an issue with latestVulnerabilityStatePointId values that return errors on the Issues/To Do and Issues/All issues.  
  • Fixed an issue that shows a two-factor authentication warning message for provisioned team members with Okta.
  • Fixed an information message that uses the word “notification” although the message is about the integration.  
  • Fixed an issue in DefectDojo, YouTrack, and TFS integration that refreshes the New Integration page when a custom field is added and the user selects the Create Sample Issue button.  
  • Fixed an issue that shows extra leading white space in the console of the Website page.
  • Fixed the issue with the Missing XSS protection Header in the Out-of-Scope link.
  • Fix the issue that prevents the built-in scan policies from being updated when there is a new update for the On-Demand version. 
  • [INTERNAL AGENTS] Fixed a request payload when the Agent sends big scan data.
  • [INTERNAL AGENTS] Fixed OAuth2 verification that fails due to the OTP settings model being null.
  • [INTERNAL AGENTS] Fixed the scan error on completion issue because of crossthread error by moving to ConcurrentDictionary.

11 Jan 2022

This update includes changes to Internal Agents. The internal agent’s current version is 2.0.2.134. NEW FEATURES Added OWASP Top Ten 2021 report and classification. IMPROVEMENTS Improved the Authentication Verifier Agent. The new version supports the improved performance for single page applications, consumes less resources, and comes with the auto update feature. FIXES Added workspace information for …

This update includes changes to Internal Agents. The internal agent’s current version is 2.0.2.134.

NEW FEATURES

IMPROVEMENTS

  • Improved the Authentication Verifier Agent. The new version supports the improved performance for single page applications, consumes less resources, and comes with the auto update feature.

FIXES

  • Added workspace information for Bitbucket integration.
  • Fixed a bug that threw a communication error when sending an issue to Kenna.
  • Added Tags property to the Kenna integration.

15 Dec 2021

The internal agent’s current version is 2.0.2.131. NEW SECURITY CHECKS Added Out of Band Code Evaluation (Log4j CVE-2021-44228) a.k.a. Log4Shell detection support.

The internal agent’s current version is 2.0.2.131.

NEW SECURITY CHECKS

30 Nov 2021

This update includes changes to Internal Agents. The internal agent’s current version is 2.0.2.129. NEW FEATURES Added support for scanning GraphQL APIs. Added OWASP API Top Ten Report. IMPROVEMENTS Improved the paragraph style of the login warning banner. Changed the brand name of Clubhouse to Shortcut. [INTERNAL AGENT] Added the error messages to the Login Simulation …

This update includes changes to Internal Agents. The internal agent’s current version is 2.0.2.129.

NEW FEATURES

IMPROVEMENTS

  • Improved the paragraph style of the login warning banner.
  • Changed the brand name of Clubhouse to Shortcut.
  • [INTERNAL AGENT] Added the error messages to the Login Simulation Pages.

FIXES

  • Fixed the Jolokia version disclosure report to properly highlight the related lines.
  • Fixed a bug that threw an error when users update a vulnerability’s status as False Positive on the Technical Report page.
  • [INTERNAL AGENT] Fixed a bug that prevented subprocesses of agent from being shutdown during the update process.

17 Nov 2021

The internal agent’s current version is 2.0.2.128. IMPROVEMENTS Added a behavior that the system sets the default policies of a website group to a website for the Scheduled Group Scans and Group Scans. The system sets the default policies only if users select the default policies on the General Settings page and then assign these …

The internal agent’s current version is 2.0.2.128.

IMPROVEMENTS

  • Added a behavior that the system sets the default policies of a website group to a website for the Scheduled Group Scans and Group Scans. The system sets the default policies only if users select the default policies on the General Settings page and then assign these policies to a website group on the policies page.
  • Added an information message for updating the agent’s status.

FIXES

  • Fixed an issue that set the wrong default scan and report for the Scheduled Group Scan and Group Scan if there is a scan profile.
  • Fixed an issue that prevented a user from editing the default scan policy.
  • Fixed an issue that removes the client certificate from the Form Authentication page if the related scan profile is updated.
  • Fixed an issue that occured when the same vulnerability was sent to Jira’s endpoint more than once.
  • Fixed a mismatching type issue on /scanprofiles/list API response model.

09 Nov 2021

This update includes changes to Internal Agents. The internal agent’s current version is 2.0.2.127. NEW FEATURES Added Node.js sensor for Invicti Shark (IAST). NEW SECURITY CHECKS Added signature matching to Web app fingerprint checker. Added patterns for Base64 encoded DOM Cross-site Scripting. Added phpMyAdmin Version Disclosure security check. Added Atlassian Confluence Version disclosure and Out-of-date security …

This update includes changes to Internal Agents. The internal agent’s current version is 2.0.2.127.

NEW FEATURES

  • Added Node.js sensor for Invicti Shark (IAST).

NEW SECURITY CHECKS

  • Added signature matching to Web app fingerprint checker.
  • Added patterns for Base64 encoded DOM Cross-site Scripting.
  • Added phpMyAdmin Version Disclosure security check.
  • Added Atlassian Confluence Version disclosure and Out-of-date security checks.
  • Added exclusion feature to JavaScript Library detection.
  • Added PHP Version Detection via phpinfo() call.
  • Added the Shopify Identified security check.

IMPROVEMENTS

  • Added the Bridge URL and Shark token support for Invicti Shark (IAST).
  • Added the “not contains” filter to exclude specific titles, such as Out-of-Date.  
  • Added the notification on the Reporting page when the time start predates the time end.
  • Added setting to configure Session Cookie Names.
  • Updated CWE classification category orders for Out-of-date templates.
  • Improved Cross-site Scripting attack pattern.
  • Added support for exploiting local storage and session storage in the DOM XSS security checks.
  • Added highlighting support for custom scripts.
  • Added Web Application Firewall to the site profile.
  • Changed the default ignored parameter comparison to case insensitive.
  • Added ‘Is Encoded’ option to OAuth2 parameters.
  • Added JWT Token pre-request script template.
  • Added the CSP Not Implemented that will be reported as confirmed.
  • Added the Subresource integrity not implemented that will be reported as confirmed.
  • Marked weak TLS ciphers.

FIXES

  • Fixed the issue that Content-Type header missing was reported when there was no content in the response.
  • Fixed the issue that false positive JSON Web Token (JWT) was reported in a not found response.
  • Fixed the issue possible and confirmed vulnerabilities reported in the same URL.
  • Fixed the issue proof that was generated even when the proof generation option was disabled in the scan policy.
  • Fixed FP Waf Identified.
  • Fixed the issue vulnerability count in root node is not updated when a vulnerability is removed and Blind XSS was prioritized over the Reflected Cross-site Scripting.
  • Fixed the issue source code disclosure is reported in binary responses.
  • Fixed the issue JWT JKU vulnerabilities are not reported in Invicti Enterprise because of Null Reference Exception.
  • Fixed the issue fingerprint checker crashes when an applications file could not be found.
  • Fixed the issue object-src missing was reported when default-src is provided in CSP security checks.
  • Fixed the issue that some cipher suites are not reported as weak.
  • Fixed the issue classification links were not rendered correctly when there are multiple values.
  • Fixed the issue proof prefix was added when there were no more characters to be found.