Invicti Enterprise On-Premises 23 May 2022 v2.3

NEW FEATURES

NEW SECURITY CHECKS

  • Added signature matching to Web app fingerprint checker.
  • Added patterns for Base64 encoded DOM Cross-site Scripting.
  • Added phpMyAdmin Version Disclosure security check.
  • Added Atlassian Confluence Version disclosure and Out-of-date security checks.
  • Added exclusion feature to JavaScript Library detection.
  • Added PHP Version Detection via phpinfo() call.
  • Added the Shopify Identified security check.

IMPROVEMENTS

  • [Breaking Change] Improved the Authentication Verifier Agent. The new version supports the improved performance for single-page applications, consumes fewer resources, and comes with the auto-update feature. This improvement requires the re-installation of the Authentication Verifier Agent.
  • Improved Invicti to comply with WCAG 2.1 – Level AA.
  • Improved the U2F Security Key standard to the Web Authentication API.
  • Updated embedded Chromium browser.
  • Updated Invicti Standard .NET Framework version from 4.7.2 to 4.8.
  • Improved Invicti to be compatible with FIPS 140-2.
  • Changed the brand name of Clubhouse to Shortcut.
  • Updated the Bamboo plug-in to version 1.8.
  • Added a check to prevent entering special characters into the optimized scan policy.
  • Added the DeleteById field when a website is deleted.
  • Added validation of the URLs entered by a user in the ImportedLink section while saving the database.
  • Improved the SCIM error message when a user filters users/groups with mistaken syntax.
  • Added the “not contains” filter to exclude specific titles, such as Out-of-Date.
  • Added the notification on the Reporting page when the time start predates the time end.
  • Added setting to configure Session Cookie Names.
  • Updated CWE classification category orders for Out-of-date templates.
  • Improved Cross-site Scripting attack pattern.
  • Added support for exploiting local storage and session storage in the DOM XSS security checks.
  • Added highlighting support for custom scripts.
  • Added Web Application Firewall to the site profile.
  • Changed the default ignored parameter comparison to case insensitive.
  • Added ‘Is Encoded’ option to OAuth2 parameters.
  • Added JWT Token pre-request script template.
  • Added the CSP Not Implemented that will be reported as confirmed.
  • Added the Subresource integrity not implemented that will be reported as confirmed.
  • Marked weak TLS ciphers.
  • Added the tag filtering to the Recent Scans page.
  • Added the tag limitation. Users cannot add more than 20 tags.
  • Added the date range filter to the global dashboard. Thanks to this improvement, users can filter scan data according to the selected time range.
  • Added website and website group information to Jira integration. When users send an issue to Jira via Invicti Enterprise, website and website groups information, if any, appears in that ticket.
  • Added a check for the Trend Matrix Report to ignore null records in the database.
  • Improved the method to query known vulnerabilities in Invicti Enterprise.
  • Changed SCIM response status code from 400 to 409 when the same email address is submitted twice.
  • Added a 400 Error message in the SCIM response status code when a user tries to change their email to a username.
  • Updated the error message when deleting the website during a PCI scan.
  • Added the severity level icons to the websites listed on the Websites’ page.
  • Improved the Login Banner Warning feature so that users cannot access any resources on Invicti Enterprise until they select the Accept, Continue button.
  • Add the Environment field to the DefectDojo integration.
  • Added the Export to CSV button on the Manage Members page so that you can download all your team members to your environment.
  • Added a new security check to identify version disclosure and out-of-date version for Atlassian Confluence CVE-2021-26084.
  • Added the tagging filtering to the Scan Profiles.
  • Added the license error to the scans that were scheduled by users whose licenses are expired.
  • Added the fixed confirmation date to the issues API endpoint so that you can better track your team’s remediation efforts.
  • Added null check for application names during comparison with the vulnerability database.
  • Added a behavior that the system sets the default policies of a website group to a website for the Scheduled Group Scans and Group Scans. The system sets the default policies only if users select the default policies on the General Settings page and then assign these policies to a website group on the policies page.
  • Added an information message for updating the agent’s status.
  • Improved the paragraph style of the login warning banner.
  • Added the error messages to the Login Simulation Pages.
  • Added a condition for team members when sending an email notification.
  • Added a condition when sending an email notification for Out-of-Date Technologies to customers.
  • Improved the importing of RAML files including other files.
  • Updated the Freshservice integration not to send a user agent header.
  • Improved the API responses by adding model mapping for AuthenticationProfileOption and AuthenticationProfileId.
  • Added a message to the Jira integration to show that the integration is created successfully.
  • Added an error message for the invalid component value of the newly created Jira integration.
  • Improved the pop-up message that warns users that they share the report with a person from the outside of the organization.
  • Updated CheckLicense task request timeout duration to prevent the Hangfire queue from being blocked.
  • Improved the internal agent to take a screenshot to make sure that the first page loads properly.
  • Updated CheckLicense task request timeout duration to prevent the Hangfire queue from being blocked.
  • Updated the Lodash version.

FIXES

  • Fixed the retest retry limit if the base scan is not loaded.
  • Fixed an email notification error sent to guest users which showed “Failed – Unable to load scan session” error in the scheduled scans although the scan was successful.
  • Fixed a NullReferenceException thrown while checking the target URL in the New Scan page.
  • Fixed password autocomplete issue in the form authentication saved in a scan profile.
  • Fixed an error that prevents the URL Rewrite rule from being updated in the saved scan profile.
  • Fixed an error that prevents scan tags from being shown while creating a scheduling scan.
  • Fixed the Ignore SSL Certificate issue that prevents internal agents from being auto-updated.
  • Improved the performance of security checks on cases when multiple checks are running concurrently.
  • Fixed a bug that prevents a website from being deleted if that website has tags.
  • Fixed a bug that non-register users receive the Out-of-Date technology notification although these users have no website responsibility.
  • Fixed a bug that shows a two-factor authentication page to some users with SSO login after their information is updated on the Team Member page.
  • Fixed typo in the All Issues page filter drop-down.
  • Fixed a bug returning the 500 Error when an issue is updated.
  • Fixed a bug that led to duplicated records in a member’s role.
  • Fixed a bug that ignored a member’s time zone setting while generating a vulnerability list in XML format.
  • Fixed a bug that causes the private scan policies to appear in the Scan Policy drop-down at the New Scheduled Group Scan page.
  • Fixed a bug that did not convert the remaining time for the Next Execution Time of a scheduled scan properly.
  • Fixed a bug that prevented the scan profile of a deleted website from being removed. Now, when users delete a website, the related scans, including scan profile, are also deleted.
  • Fixed an issue that prevent the scan from being canceled.
  • Fixed the missing ScanTaskProfile field by adding it back to scan API call responses.
  • Fixed a bug that prevents members and teams from being deleted if they have been assigned to website groups.
  • Fixed a bug that allows the API member edit endpoint which accepts less than 15 characters for the administrator’s password.
  • Changed the permission to view reports from Add/Edit Scan to the View Report.
  • Changed Agent request time interval to 60 seconds.
  • Fixed a bug that prevents an agent from scanning a new website if the previous scan was canceled.
  • Fixed a bug that results in missing HTTP headers of target URL when added with imported links.
  • Fixed an issue that causes proof creation for SQL injection and Cross-site Scripting even if the proof generation is disabled.
  • Fixed an issue that prevents cookie’s same site attribute from being updated which causes the “same-site cookie is not implemented” vulnerability to be reported.
  • Fixed a JSON Web Token (JWT) validation check that causes too many invalid token errors when using Bearer Authentication Tokens in the form authentication.
  • Fixed an issue where host and path parameters in Postman collection were not imported when they are string instead of an array.
  • Fixed a bug that returns 401 when the scanner sends HTTP headers in lowercase.
  • Fixed a bug about cookie handling in the logout detection page during the form authentication verification.
  • Fixed a bug that results in slow response time from the web application to the agent that causes inconsistent vulnerability reports in the Blind SQL Injection.
  • Fixed the first seen date issue that appeared differently on the user interface and the scan report.
  • Fixed the Url Rewrite Excluded Links API call by adding null response back to that call’s responses.
  • Fixed a bug that prevents serialized integration information from being decrypted in some issues.
  • Fixed an issue that displays the mistaken path in the trend matrix reports when different paths are scanned.
  • Fixed a bug returning the 500 Error when an issue is updated.
  • Fixed the issue that the Content-Type header missing was reported when there was no content in the response.
  • Fixed the issue that false-positive JSON Web Token (JWT) was reported in a not found response.
  • Fixed the issue possible and confirmed vulnerabilities reported in the same URL.
  • Fixed the issue proof that was generated even when the proof generation option was disabled in the scan policy.
  • Fixed FP Waf Identified.
  • Fixed the issue vulnerability count in root node is not updated when a vulnerability is removed and Blind XSS was prioritized over the Reflected Cross-site Scripting.
  • Fixed the issue source code disclosure is reported in binary responses.
  • Fixed the issue JWT JKU vulnerabilities are not reported in Invicti Enterprise because of Null Reference Exception.
  • Fixed the issue fingerprint checker crashes when an application file could not be found.
  • Fixed the issue object-src missing was reported when default-src is provided in CSP security checks.
  • Fixed the issue that some cipher suites are not reported as weak.
  • Fixed the issue classification links were not rendered correctly when there are multiple values.
  • Fixed the issue proof prefix was added when there were no more characters to be found.
  • Fixed an issue that set the wrong default scan and reports for the Scheduled Group Scan and Group Scan if there is a scan profile.
  • Fixed an issue that prevented a user from editing the default scan policy.
  • Fixed an issue that removes the client certificate from the Form Authentication page if the related scan profile is updated.
  • Fixed an issue that occurred when the same vulnerability was sent to Jira’s endpoint more than once.
  • Fixed a mismatching type issue on /scanprofiles/list API response model.
  • Fixed the Jolokia version disclosure report to properly highlight the related lines.
  • Fixed a bug that threw an error when users update a vulnerability’s status as False Positive on the Technical Report page.
  • Fixed a bug that prevented subprocesses of agents from being shut down during the update process.
  • Added workspace information for Bitbucket integration.
  • Fixed a bug that threw a communication error when sending an issue to Kenna.
  • Added Tags property to the Kenna integration.
  • Fixed an issue that prevented keywords from being refreshed when the login required URL is changed on the Login Verification window.
  • Fixed a misspelled word on the GraphQL Introspection window.
  • Fixed a bug that prevented each website from using its own default scan policy when a scheduled group scan is launched.
  • Fixed the issue where the client-side cookies were not excluded correctly.
  • Fixed an issue with latestVulnerabilityStatePointId values that return errors on the Issues/To Do and Issues/All issues.
  • Fixed an issue that shows a two-factor authentication warning message for provisioned team members with Okta.
  • Fixed an information message that uses the word “notification” although the message is about the integration.
  • Fixed an issue in DefectDojo, YouTrack, and TFS integration that refreshes the New Integration page when a custom field is added and the user selects the Create Sample Issue button.
  • Fixed an issue that shows extra leading white space in the console of the Website page.
  • Fixed the issue with the Missing XSS protection Header in the Out-of-Scope link.
  • Fix the issue that prevents the built-in scan policies from being updated when there is a new update.
  • Fixed a request payload when the Agent sends big scan data.
  • Fixed OAuth2 verification that fails due to the OTP settings model being null.
  • Fixed the scan error on completion issue because of crossthread error by moving to ConcurrentDictionary.
  • Fixed an issue where the ‘>’ symbol was displayed on the Manage Agents page.
  • Fixed an issue that reports incorrect results during checking the redirect URL for Open Redirect vulnerability.
  • Fixed the /scans/report/{id} API endpoint that returned empty HTML report.
  • Fixed an issue that the Discovery Service keeps working for the disabled accounts and websites.
  • Fixed an issue that duplicates the number of RegEx parameters when the page is refreshed.
  • Fixed NHS exception errors in the Docker agent.
  • Fixed an issue that prevents the Sitemap from populating correctly after a scan.
  • Fixed an issue that prevents the DeleteById field in the database from being updated.
  • Fixed null exception error while mapping imported links in API.
  • Fixed a bug that causes the Issues page to be crashed when the state filter is selected.
  • Fixed a bug in which the new scan page is stuck although a new scan has been launched.
  • Fixed a bug that causes an error when you want to delete a scheduled scan that has a website with tags that were included in a scan profile.
  • Fixed a bug that generates a blank scan report when a vulnerability has a null name value.
  • Fix a bug that does not show imported links in scheduled scans.
  • Fixed OAuth2 verification that fails due to the OTP settings model being null.
  • Fixed a bug that prevents the WSDL files from being imported.
  • Fixed the Database User Name’s tooltip on the Installation Wizard.
  • Fixed the SCIM API schema that showed incorrect responses for the group.
  • Added the OnlySsoLogin parameter for SCIM so that users can determine if they want members to log in with SSO or not.
  • Fixed a null reference type issue while creating JsonSerialized Kafka issues.
  • Fixed a bug that prevents the visibility of the drop-down of the preferred agent on the New Scan page when the Authentication Verifier Service is not running.
  • Fixed a bug that fails to redirect users to the Manage Websites page after adding a new website.
  • Fixed the information message that appears on the OAuth2 settings page when there is no authentication verifier for the target URL.
  • Removed the “> symbol that appears on the Creator column of the Websites’ list.
  • Fixed a bug on the imported links that cause duplicated entries when users select the toggle content after removing some links.
  • Fixed a bug that creates duplicated team records on the teams and roles for the website groups.
  • Removed Pre-request Script validation before starting a new scan.
  • Fixed a bug that occurs the authentication verifier agent does not start automatically when the machine where the verifier is installed is restarted.
  • Fixed several scan failure issues caused by errors that occurred while trying to open the VDB.
  • Fixed the CyberArk validation problem on the New Scan page.