Changelogs

Invicti Enterprise On-Premises

RSS Feed

v23.3.0 - 16 Mar 2023

This release includes new features, security checks, improvements, and fixes. We added an option to exclude an issue's history to improve report generation. We added new security checks and improved existing checks. We also improved the web application's performance. We also fixed some bugs.

New features

  • Added the Maximum 404 Signatures field to scan policies.
  • Added an option to exclude issues’ history from reports.
  • Added an option to set a timeout value for agents to be set as Unavailable if they are stuck

New security checks

  • Added the JSON Web Tokens detected check.
  • Added JWT Token Forgery through Kid by using static files.

Improvements

  • Improved the JSON Web Tokens’ vulnerability logic.
  • Updated JWT Token Forgery check condition.
  • Extended excluded header names with new headers.
  • Improved the JWT Token Finder Regex in the JWT engine.
  • Updated the embedded Chromium browser.
  • Added the permission check to download reports.
  • Added a parameter (ImportedLinks) for imported links to the /scanprofiles/new API endpoint.
  • Improved the global dashboard performance.
  • Added records limit to avoid Out-of-Memory exceptions on reports.
  • Added the link scope check for the user-controllable cookie vulnerability.
  • Improved the default browser settings to be reflected in the business logic recorder (BLR).
  • [Early Access] Created a queue to store scan results and register results asynchronously.
  • Improved the web app and agent communication.
  • Improved the performance of the scan report API endpoint.

Fixes

  • Fixed an issue that caused unhandled exceptions when there is no service endpoint definition in the WSDL file.
  • Fixed accessibility issue in the scan optimizer pop-up.
  • Fixed special character problems in Crawled and Scanned URLs reports.
  • Fixed “file in use error” while archiving scan logs.
  • Fixed the OAuth 2.0 authentication problem caused by the failure to get code information and certification validation in out-of-scope links. Fixed missing cookies for the JSON Web Tokens attack requests.
  • Fixed the text parser extension issue that caused agents stuck.
  • Fixed the vulnerability family issue that caused the Hawk not to detect issues.
  • Fixed the bug that threw an error when the Require SAML assertions to be encrypted checkbox is not selected on the Single Sign-on page.
  • Fixed a bug that caused scans to be canceled unexpectedly.
  • Fixed a bug that caused scans to terminate prematurely due to incorrect time settings.
  • Fixed the exception issue for the internal authentication verifier.
  • Fixed the cloud agent issue that was stuck in the launching stage.
  • Fixed the host unavailable issue that was thrown for sub-target URLs.
  • Updated the docker agent package for the 64-bit process.

v23.2.0 - 28 Feb 2023

This release includes improvements and fixes. We added a new API endpoint and improved integrations and scan compression algorithm. We also addressed several issues, including bug fixes in Docker scanner agent, Linux agents, and Hawk

Improvements

  • Improved the Technologies page for detailed version information of technologies identified.
  • Improved the target website deletion process to prevent any errors because of instantaneous action.
  • Improved the scan compression algorithm.
  • Add a new API endpoint (api/1.0/issues/summary) for better issue reporting.
  • Added /api/1.0/scans/validate-imported-links-file to retrieve errors in the imported links.
  • Added the last revived date parameter to the All Issues API endpoint.
  • Improved the API endpoint to create team members and update their information.
  • Improved the maximum scan duration to stop only those scans with the Scanning status.
  • Added a token matching rule when it is required to get the token from a website other than the target URL.
  • Added secure attribution for cookies.
  • Added interval for Update Agents’ list on the installation wizard.
  • Added the GUID control before getting the integration id to prevent any issue in the flow.
  • Updated the scan control center to drop the difference between the unsuccessful resuming and pausing status.
  • Improved the detection of whether the Jira instance is on the cloud or on-premises.
  • Improved the ServiceNow Incident Management integration.
  • Added active scan check when deleting an authentication profile.
  • Improved the Invicti web application performance.
  • Improved the website deletion process to block access to the associated file of the deleted website.
  • Improved the Jira integration to add the Affected Versions as an option.
  • Updated the TeamCity plugin that requires the Server URL and Domain URL to be the same.
  • Improved the vulnerability report in which any credit card information is masked.
  • Added the Authentication Verifier Service’s IP address to the setting to prevent it from being affected by the IP Restrictions.
  • Improved the agent’s configuration file to specify a folder where the agent’s scan data is to be saved.
  • Fixed case sensitivity when checking HTTP headers for JSON Web Tokens.
  • Fixed missing CSP 3 Directive.
  • Changed the Second Level Domain option on the Discovery Service to disabled by default.
  • Improved the scanning of Burp files that are without XML extensions.

Fixes

  • Fixed the scanner agent issue where the Linux agents failed because of TLS as a result of breaking changes in .NET 5.
  • Fixed the configuration issue in a Docker scanner agent.
  • Fixed the Hawk validation issue.
  • Fixed the issue in the IAST installer that threw an error message despite successful installation.
  • Fixed the basic authentication issue that threw an error although the credentials are correct in the scan profile.
  • Fixed the business logic recorder issue that prevented the recorder to play recorded steps during a scan.
  • Fixed the inconsistent number of vulnerability counts by severity information on the scan report page.
  • Fixed the vulnerability serialization issue that caused the out-of-memory error.
  • Fixed the scan scope issue that does not load the scan scope correctly on the first try.
  • Fixed the scan profile issue that failed to register the database selected on the scan optimization page.
  • Fixed the corrupted scan data ZIP file downloaded via an API endpoint.
  • Fixed the silent installation issue in which the installation path cannot be located.
  • Fixed the business logic recorder issue where the session is dropped because of a cookie.
  • Fixed the sitemap issue that fails to show the site map after the scan.
  • Fixed the null reference exception thrown in the new installation.
  • Fixed the issue that fails to render the API document’s index page.
  • Fixed the bug that threw an error when exporting a report.
  • Fixed a bug that prevents the scanner from attacking to login and logout pages.
  • Fixed the synchronization issue for the Discovery Service.
  • Fixed an issue about header encoding that cause false positive CSP reporting.
  • Fixed an issue that caused unhandled exceptions when there is no service endpoint definition in the WSDL file.
  • Fixed null reference error during the SCIM User creation.
  • Fixed the user interface issue to reflect the agent information on the Installed Framework accurately.
  • Fixed the Hawk URL issue that is changed after the scan policy update via an API endpoint.
  • Fixed the bug that throws a null reference exception at the authentication.
  • Fixed the inconsistent risk level on the generated reports.
  • Fixed the bug that throws a null reference exception at the authentication.
  • Fixed the IPv6 registered website resolution issue thrown before scanning.
  • Improved the maximum scan duration detection.
  • Fixed the scheduled scans not being exported issue from Invicti Standard to Invicti Enterprise.
  • Fixed the bug in which OAuth2 settings were not transferred properly from the web application to the agent.
  • Fixed the bug that throws a null reference exception at the authentication.
  • Increased the time out for the cloud PDF converter to prevent timeout-related errors.

Removed

  • Removed the PCI DSS scan option on the New Scan page.

v23.1.0 - 17 Jan 2023

This release includes new features, new security checks, improvements, and fixes. We added a control center to suspend scans in case. We added security checks for MongoDB and Text4Shell. We also improved integrations, business logic recorder, notification rules, docker agent, and many more. We also fixed some bugs.

New features

  • Added a scan control center to suspend all scans, and pause and resume all scans when needed.
  • Added a feature to generate a report for vulnerabilities identified across a website group.
  • Added an API parameter to choose among agent groups to launch an incremental scan. [API-only]
  • Added an option to determine how long Invicti stores scan data.
  • Added auto-GraphQL test after endpoint is detected.

New Security Checks

Improvements

  • Improved the Jira integration.
  • Improved the ServiceNow Incident Management.
  • Added the report option to the Jenkins integration.
  • Improved the notification rule scope.
  • Updated embedded Chromium browser.
  • Updated the docker scanner agent.
  • Added an option to block navigation on SPAs pages.
  • Added an option to export the PCI DSS scan report even if it fails the scan.
  • Improved the scan report page’s performance.
  • Upgraded the TeamCity plugin.
  • Added an option to include the IAM Role to the Cloud Provider settings.
  • Improved the SSO to inform users about the expired SAML certificate.
  • Removed the target URL health check that lets the scan continue despite getting error messages such as 403.
  • Added URL validation check for the authentication verifier settings.
  • Added the information message when users want to delete the preferred agent configured to a scan.
  • Improved the scan profile to edit Basic, Digest, NTLM/Kerberos, and Negotiate Authentication while starting a new scan.
  • Updated the text on the GraphQL Instropection pop-up.
  • Updated the Basic Authentication message for the internal authentication verifier agent.
  • Improved the scan profile feature, so any updates on a scan profile are to be reflected on the scheduled scans, incremental scans, and retests.
  • Added information for stuck agents where the scan failed because of the agent’s deletion.
  • Improved the Activity Log page to list any changes on the general settings.
  • Improved the user agent to add custom user agents.
  • Improved the Basic, Digest, NTLM/Kerberos, Negotiate Authentication to inform users on the test credentials page whether this authentication is required or not.
  • Improved the required information for the Kafka integration.
  • Improved the raw scan file expired information message.
  • Added notification to warn users if they are creating a vulnerability profile that exists on the report policy.
  • Added content and return type to the scans/report and scans/downloadscanfile API endpoint.
  • Added the .gql to the supported file types for the import link.
  • Improved the Trend Matrix Report exporting to include the severity information as well.
  • Improved the HashiCorp integration to authenticate with user tokens, too.
  • Added a name validation for adding a new member’s name and editing a member’s name.
  • Improved the global dashboard performance.
  • Added an active scan check before deleting a scan profile related to that active scan.
  • Improved the importing link to parse the complex example value for RAML.
  • Added the support for browser flag.
  • Improved the website dashboard performance.
  • Added the attack option for Cross-site Request Forgery (CSRF).
  • Added the required tooltip for the Value field of the Kafka integration.
  • Added an explanation for the failed requests error.
  • Added name variable support for Passive and Singular Custom Security Checks.
  • Added auto responder for images to escape the onerror issue.

Fixes

  • Fixed the business logic recorder issue that prevented the recorder to play recorded steps during a scan.
  • Fixed the internal agent update issue that is stuck in the updating process.
  • Fixed the deserialization problem when importing the scan session.
  • Fixed the CSP analyzer Regex enumeration problem.
  • Fixed the stateless link uncrawled that is waiting for the resource finder.
  • Fixed the issue with updating Linux agents from versions older than 2.0.2.155.
  • Fixed the SQL timeout issue when the reporting date page is too large.
  • Fixed the retest issue.
  • Fixed the Shark validation issue that threw exceptions while validating.
  • Fixed the issue of adding emails with special characters to the Notification.
  • Fixed a bug that caused the scan session failure when the scan is paused and resumed.
  • Fixed a bug that causes server error when expired integration is cloned.
  • Fixed an issue where the Due Days for FreshService integration is displayed as required despite being optional.
  • Fixed an issue that prevented the Authentication Verifier Server from communicating with the web application when the IP Restriction is enabled.
  • Fixed a bug that disabled the Send To button on the All Issues page when users select edit but navigate back to the page.
  • Fixed a bug where DefectDojo automatic issue import is not working.
  • Fixed timeout issues during website DNS checking.
  • Fixed an issue where a JavaScript Setting option blocks inputs for the single-page applications to be reported in the Web Pages with Inputs node.
  • Fixed the improper path parsing when a postman collection file is imported.
  • Fixed a bug that caused the browse section to continue appearing on the Links/API definition page after the import process is canceled.
  • Fixed the null return upon the “GET /scans/list-scheduled” API call.
  • Fixed the late formation folder size issue.
  • Fixed a bug that does not show the status change drop-down on the scan report page when zoomed in.
  • Updated the Unfuddle Integration where optional fields have “required” text.
  • Improved the IP Restriction Infrastructure.
  • Fixed failed scans where the Target URL is IPv6 and starting with ::1
  • Fixed the null reference problem issue while using the 3-legged flow type for OAuth2.
  • Fixed the Chrome version number on the custom script editor while using an internal authentication agent.
  • Fixed the GraphQL retest bug that showed a different request count.
  • Fixed the single sign-on issue that prevented users from using SSO.
  • Fixed the Jenkins plug-in integration so that it can work after the Log4j update.
  • Fixed the maximum scan duration bug when set in the user interface and API endpoint.
  • Fixed the tooltip color on the scan status page.
  • Fixed the ServiceNow API endpoint issue.
  • Fixed the Nuget package version issue.
  • Fixed the required attribute for the category on the ServiceNow Incident Management integration.
  • Fixed the website’s exporting to CSV issue when sorted by description.
  • Improved the scan status that running scans will be set as Failed if their Scanner Agent is Not Available or Terminated.
  • Fixed the deleted vulnerability issue while creating a scan report.
  • Improved the site map and vulnerability synchronization.
  • Fixed the Exclude Authentication Pages option on the scan scope when configuring an authentication profile.
  • Fixed a bug that corrupts the header authentication credentials after updating the scheduled scan.
  • Fixed the status information showing different data on the Discovered Webpages page.
  • Fixed the Docker Agent build fail because of the compiler package.
  • Fixed the Total Elapsed and Average Time values displaying 00:00:00 on the Scan Performance tab of the Technical Report.
  • Fixed the time values displaying 00:00:00 on the Crawling Performance node of the Technical Report.
  • Improved the GraphQL scanning to include the separated comment lines in GraphQL files.
  • Fixed the Authentication Verifier Agent’s time zone bug.
  • Fixed an issue that results in false positive Cross-site Scripting (DOM-based).
  • Fixed the bug that duplicates the login page when users try to revalidate the login form.
  • Improved the Authentication Verifier Agent to work with self-signed SSL.
  • Fixed the bug on the user interface of ServiceNow Incident Management integration that caused issues with the On Hold status.
  • Fixed the bug on the user interface of ServiceNow Incident Management integration that caused issues with the Closed status.
  • Improved the Azure Pipeline Extension to generate a scan report on the release pipeline.
  • Fixed the Single Sign-on – encryption certification issue.
  • Fixed the web security issue for the origin header problem.
  • Fixed the sitemap bug that caused missing information when imported.
  • Fixed the bug that threw an error, as HTTP Requester deletes the whole body part of the request which contains the login credentials.
  • Fixed highlighting CSP Directives in different header issues.
  • Fixed duplicate bearer tokens for some requests.
  • Updated Liferay Portal signature & added a mapping for version conversion.
  • Fixed an issue that resulted in false positive Cross-site Scripting (DOM-based).
  • Fixed the bug that shows the previous version of VDB.
  • Updated Vulnerability Detection Logic in the JWT engine.
  • Fixed parseable false attack patterns place.
  • Fixed the comma issue that appeared when the scan is launched with the Header Authentication.
  • Fixed the internal agent issue in which the scan is stuck after the scan is canceled.
  • Fixed the issue that showed the wrong country flags for country phone codes.
  • Fixed the product name in lowercase for those customers using Turkish Windows OS.
  • Fixed the issue in which the authentication verifier agent is not listed after the time zone is changed.
  • Improved the authentication verifier configuration file to support using the plus (+) for space encoding.
  • Improved the log for the knowledge base report.
  • Fixed the mistaken information on the retestable vulnerabilities.
  • Fixed the fix calculation bug in the Issues API endpoint that occurred when scan(s) are deleted.
  • Fixed the issue that deleted the customization folder in the agent’s folder after the update.
  • Fixed the bug that displayed different method icons on the technical report page.
  • Fixed the bug in sending issues to Mattermost.
  • Fixed the Slack integration issue that failed to send notifications.
  • Fixed the inconsistent discovered website result by handling null values.
  • Fixed a bug that prevented the PCI scan from running ever again if any previous PCI scan failed to start.
  • Fixed the Business Logic Recorder issue that prevents login when there is a custom script for the form authentication.
  • Improved the creation of websites via the Discovery Service to include the port numbers and the URL.
  • Fixed a bug that displayed vulnerabilities without their id on the website and global dashboard page.
  • Fixed WSDL parse issue for non-defined object types.
  • Fixed the null reference exception on HTTP Requester.
  • Fixed the internal agent update issue that is stuck in the updating process.
  • Fixed the attribute issue that prevented the Discovery Service from running the discovery properly.
  • Fixed the agent stuck issue when the target link scan timeout is detected.
  • Fixed an issue that overwrote TLS settings available in the scan policy when the Ignore SSL Certificate Errors is set to True in the Appsetting.json file.

v2.4.2 - 09 Nov 2022

This release includes a fix for scanner agents.

Fixes

  • Fixed the Out of version range issue for the scanner agents.

v2.4.1 - 25 Oct 2022

This release includes the notification improvement.

Improvements

  • Improved the notification rule scope.

Fixes

  • Fixed the user agent version on the request tab of the scan policy.
  • Improved the scan status that running scans will be set as Failed if their Scanner Agent is Not Available or Terminated.

v2.4 - 12 Oct 2022

This release includes new features, improvements, and fixes. We added the Business Logic Recorder, Azure Key Vault, and GraphQL library detection support. We improved the Authentication Verification Service, support for internal secrets and encryption management services, and running scanners agents on AWS among others. Also, we fixed some bugs.

NEW FEATURES

  • Added the Business Logic Recorder feature in Invicti Enterprise, so you can scan web applications without extensive manual work or additional non-automated tools.
  • Added support for Azure Key Vault.
  • Added GraphQL Libraries detection support.
  • Added built-in DVWA policies to scan policies.
  • Added the feature to tag discovered websites.
  • Added Invicti Shark (IAST) to the Knowledge Base.

IMPROVEMENTS

  • Improved the Authentication Verifier to work with .NET 6.0.
  • [Breaking Change] Added support for on-premises versions of CyberArk, HashiCorp Vault, and Azure Key Vault. This requires an authentication verifier agent.
  • Improved the Late-Confirmation Storage Mechanism to lower disc usage.
  • Improved the rate limit for the All Issues API endpoint.
  • Improved the Cloud Provider setting to enable the Linux ID Image.
  • Added an API endpoint to better understand how many websites each user scanned.
  • Added raw scan file expired status to the Scan Failure Reasons.
  • Added the IsEnabled API endpoint for the OAuth2 setting.
  • Updated the icons on the Trend Matrix page.
  • Added logs to scheduled scans to identify the license issue when the scan couldn’t be launched.
  • Improved the internal agent to check whether OAuth2 is enabled or not.
  • Improved the agent’s language setting to prevent non-English texts from appearing on the scan results.
  • Improved the Activity Log to include information on vulnerability profile changes.
  • Improved the Scan Profiles API endpoint to include information on the imported URLs.
  • Added integration failed status for the Secrets and Encryption Management services.
  • Updated the scan agent update workflow. When there is a new update and users have more than one scan agent, the new version will be downloaded only once. Other scan agents will rely on this new package to update themselves.
  • Added a drop-down to determine how many results to be displayed on a page.
  • Added a new explanation for the api/1.0/scans/unschedule endpoint to clear any ambiguity
  • Added a filter that checks the number of issues being displayed on the global dashboard.
  • Improved the IP filtering on the discovered websites’ page.
  • Updated the Splunk plug-in to prevent exporting unnecessary HTML information to the Splunk ticket.
  • Added ‘Is Encoded’ option to OAuth2 parameters.
  • Adding the Connection Timeout option to the scan policy.
  • Improved the Knowledge Base tab in the technical report section for accessibility.
  • Added the Browser Settings to scan policy.
  • Added report policy migration process while relaunching scan session to prevent launch scan issue.
  • Added a discovered date column for websites detected by the Discovery Service.
  • Updated the Invicti Hawk’s redirection while validating the certificate.
  • Added a timeout for website import. The default value for timeout is 400 ms.
  • Improved the tooltip for security checks on the scan policy page to properly reflect the security policy selections.
  • Updated the SCIM integration for provisioning on Azure Active Directory’s marketplace.
  • Added the ability to bulk edit issues.
  • Added the scan policy header to the OAuth2 requests.
  • Improved JWT confirmation to avoid false positives.
  • Added a new IAST vulnerability: Overly Long Session Timeout.
  • Added new config vulnerabilities for the IAST Node.js sensor.
  • Added new config vulnerabilities for the IAST Java sensor.
  • Added support for detecting SQL Injections on HSQLDB.
  • Added support for detecting XSS through file upload.
  • Updated DISA STIG Classifications.
  • Updated Java and Node.js IAST sensors.
  • Improved the Content Security Policy Engine.
  • Updated XSS via File Upload vulnerability template.
  • Added Extract Resource default property to DOM simulation.
  • Added an option to discard certificate validation errors on the Enterprise Integration window during SSL/TLS connections.
  • Added the agent mode to the authentication request.
  • Added a default behavior to scan the login page.
  • Added a default behavior to disable TLS1.3.

FIXES

  • Fixed the issue that the advanced installer enabled the Windows authentication.
  • Fixed a bug with displaying cookie names in the scan policy.
  • Fixed a Globally Unique Identifier bug that assigned zero to a custom vulnerability when identified.
  • Fixed a bug that prevents editing an internal website.
  • Fixed a bug that caused a broken website-scan relationship as a result of an inconsistent update.
  • Fixed the inconsistent vulnerabilities listed in XML and CVS reports.
  • Fixed the bug that caused the issues’ status to stay the same in the case of bulk editing.
  • Fixed a bug on the user interface that showed incorrect scan status.
  • Fixed an issue with global servers in imported Swagger files.
  • Fixed a bug that adds duplicated users to a team when added using SCIM.
  • Fixed the Azure board integration webhook issue caused by the status codes.
  • Fixed a bug that prevents members with user-defined roles from being deleted.
  • Fixed a bug that prevents the information displayed when users select Jira on the user mapping.
  • Fixed a bug that prevents a notification from being sent to users when users filter the state.
  • Fixed a bug that does not request to verify website ownership when the website’s agent mode is changed from internal to Cloud.
  • Fixed a bug that causes showing an outdated vulnerability database version of an agent on the user interface.
  • Fixed a bug that shows different information between Invicti Standard and Invicti Enterprise on the Known Issues of the Out-of-Date Node when the software composition analysis is run.
  • Fixed a bug that does not show the website thumbnail when the scan is completed.
  • Fixed an issue that causes custom vulnerabilities not to be added to the Vulnerability Lookup table.
  • Changed filter for Groupable Custom vulnerabilities when creating vulnerability model.
  • Fixed a bug that prevents a scan profile from being updated when users add a client certificate.
  • Fixed a bug that threw an error when users tried to delete a scan policy.
  • Fix a bug that prevents exporting a vulnerability list report in CSV or XML when Invicti Shark (IAST) is enabled.
  • Fixed a bug while excluding cookies during the scan.
  • Fixed a bug that prevents websites from being deleted.
  • Fixed the Jazz Team Server multiple category issue.
  • Fixed a bug that occurs when a detailed scan report does not report the CVSS scores for custom vulnerabilities.
  • Fixed a bug that prevents editing the FreshService integration.
  • Fixed the link that throws an error on the SCIM API documentation page.
  • Fixed a bug that throws an exception when the agent is started in debug mode on IDE.
  • Removed the space on CVSS Scores that caused incorrect values to show up.
  • Fixed the parsing problem encountered when Burp and Postman files are imported via the Links/API Definition page.
  • Fixed imported links DLL mismatch problem for GraphQL.
  • Improved the scan agent to continue scanning in case of getting HTTP status errors like Forbidden, Unauthorized, and ProxyAuthenticationRequired for websites supporting TLS 1.3.
  • Fixed a bug that causes scan failures if the scan profile name includes the “/” character.
  • Fixed a bug that was caused by special characters that affected the Out of Scope node.
  • Fixed a bug that caused the OAuth2 settings to disappear after being saved in a scan profile following enabling and disabling operations.
  • Fixed a bug that throws errors on the summary page for technologies links.
  • Fixed the issue that IP Address Restriction is not working on API access.
  • Fixed an issue that shows the same vulnerabilities more than once in the scan summary reports.
  • Fixed a bug that shows the soft-deleted scan policies when their URL is entered.
  • Fixed a bug while excluding cookies during the scan.
  • Fixed a bug that prevents notifications from appearing on the user interface when data size is exceeded.
  • Fixed imported links DLL mismatch problem for Postman and GraphQL.
  • Fixed a bug that shows the empty list of possible GraphQL endpoints in the Security Checks list.
  • Fixed a bug that throws 500 Internal Server Error returns upon “GET issues/addressedissues” API call.
  • Fixed a bug that throws 500 Internal Server Error returns upon “GET /issues/todo” API call.
  • Fixed an issue that passive vulnerabilities were reported at out-of-scope links.
  • Fixed an issue that imports global servers at Swagger files.
  • Fixed an issue where the OK button disappears during interactive login.
  • Fixed an issue that adds interactive login buttons to iframes.
  • Fixed a null reference exception at the LFI exploit panel.
  • Fixed basic authorization over HTTP bug.
  • Fixed SQL Injection Vulnerability Family Reporting Bug.
  • Fixed a bug in that the custom script throws a null reference exception when a script is added to the paused scan.
  • Fixed a bug that deletes an authentication password when a new scan is started with a copied profile.
  • Fixed a bug that causes the Sitemap to disappear during scanning with IAST.
  • Fixed a bug that caused missing tables and values when a report policy is exported as an SQL file.
  • Fixed an issue that causes the attack process not to be completed for a security check when there is an error occurred while attacking a parameter with an attack pattern.
  • Fixed the LFI Exploiter null reference.
  • Fixed a bug that occurs when a detailed scan report does not report the CVSS scores for custom vulnerabilities.
  • Fixed a bug when the Log4J vulnerability profile is not migrated with the report policy migration.
  • Fixed a bug that prevents the WSDL files from being imported.
  • Fixed reporting “SSL/TLS not implemented” when scanning only TLS 1.3 supported site.
  • Fixed a bug that throws an error for NTML authentication when the custom username and password credentials are provided when the system proxy is entered into the appsetting.json
  • Fixed the bug that the passive vulnerabilities were reported from out-of-scope links.
  • Fixed the issue that does not terminate the Chromium instances although the max scan duration is exceeded.
  • Fixed the issue that automatically enables “Exclude Authentication Pages” after enabling form authentication.
  • Fixed the bug that throws a null reference exception at the link pool.
  • Fixed the bug that resulted in running many Chromium instances when a new scan is started.

REMOVED

  • Removed the agent platform selection option for the internal agents from the user interface.
  • Removed the Ignore these extensions field from the scan policies page.

v2.3.1 - 19 Jul 2022

IMPROVEMENTS Added the support to download scanner and authentication verifier agents from the Configure New Agent page. Updated the scan profile to include the verified form authentication. Updated embedded Chromium browser. Improved the Authentication Verifier Agent to work with self-signed SSL. FIXES Fixed the bug that does not show the screenshot of the scanned target …

IMPROVEMENTS

  • Added the support to download scanner and authentication verifier agents from the Configure New Agent page.
  • Updated the scan profile to include the verified form authentication.
  • Updated embedded Chromium browser.
  • Improved the Authentication Verifier Agent to work with self-signed SSL.

FIXES

  • Fixed the bug that does not show the screenshot of the scanned target URL on the scan summary page.
  • Fixed the bug that does not produce any logs for the Authentication Verifier Service.
  • Fixed the bug that requires the cache to be cleared so that the new authentication verifier can be listed on the Manage Agents page.
  • Fixed the bug that causes the request not to be sent because of an empty referer header.

v2.3 - 23 May 2022

NEW FEATURES Netsparker Enterprise is now Invicti Enterprise. Added Node.js sensor for Invicti Shark (IAST). Added the Bridge URL and Shark token support for Invicti Shark (IAST). Added Software Composition Analysis (SCA) feature. Added support for scanning GraphQL APIs. Added Authentication Verifier Service for the authentication verifier agent. Added OWASP API Top Ten Report. Added …

NEW FEATURES

NEW SECURITY CHECKS

  • Added signature matching to Web app fingerprint checker.
  • Added patterns for Base64 encoded DOM Cross-site Scripting.
  • Added phpMyAdmin Version Disclosure security check.
  • Added Atlassian Confluence Version disclosure and Out-of-date security checks.
  • Added exclusion feature to JavaScript Library detection.
  • Added PHP Version Detection via phpinfo() call.
  • Added the Shopify Identified security check.

IMPROVEMENTS

  • [Breaking Change] Improved the Authentication Verifier Agent. The new version supports the improved performance for single-page applications, consumes fewer resources, and comes with the auto-update feature. This improvement requires the re-installation of the Authentication Verifier Agent.
  • Improved Invicti to comply with WCAG 2.1 – Level AA.
  • Improved the U2F Security Key standard to the Web Authentication API.
  • Updated embedded Chromium browser.
  • Updated Invicti Standard .NET Framework version from 4.7.2 to 4.8.
  • Improved Invicti to be compatible with FIPS 140-2.
  • Changed the brand name of Clubhouse to Shortcut.
  • Updated the Bamboo plug-in to version 1.8.
  • Added a check to prevent entering special characters into the optimized scan policy.
  • Added the DeleteById field when a website is deleted.
  • Added validation of the URLs entered by a user in the ImportedLink section while saving the database.
  • Improved the SCIM error message when a user filters users/groups with mistaken syntax.
  • Added the “not contains” filter to exclude specific titles, such as Out-of-Date.
  • Added the notification on the Reporting page when the time start predates the time end.
  • Added setting to configure Session Cookie Names.
  • Updated CWE classification category orders for Out-of-date templates.
  • Improved Cross-site Scripting attack pattern.
  • Added support for exploiting local storage and session storage in the DOM XSS security checks.
  • Added highlighting support for custom scripts.
  • Added Web Application Firewall to the site profile.
  • Changed the default ignored parameter comparison to case insensitive.
  • Added ‘Is Encoded’ option to OAuth2 parameters.
  • Added JWT Token pre-request script template.
  • Added the CSP Not Implemented that will be reported as confirmed.
  • Added the Subresource integrity not implemented that will be reported as confirmed.
  • Marked weak TLS ciphers.
  • Added the tag filtering to the Recent Scans page.
  • Added the tag limitation. Users cannot add more than 20 tags.
  • Added the date range filter to the global dashboard. Thanks to this improvement, users can filter scan data according to the selected time range.
  • Added website and website group information to Jira integration. When users send an issue to Jira via Invicti Enterprise, website and website groups information, if any, appears in that ticket.
  • Added a check for the Trend Matrix Report to ignore null records in the database.
  • Improved the method to query known vulnerabilities in Invicti Enterprise.
  • Changed SCIM response status code from 400 to 409 when the same email address is submitted twice.
  • Added a 400 Error message in the SCIM response status code when a user tries to change their email to a username.
  • Updated the error message when deleting the website during a PCI scan.
  • Added the severity level icons to the websites listed on the Websites’ page.
  • Improved the Login Banner Warning feature so that users cannot access any resources on Invicti Enterprise until they select the Accept, Continue button.
  • Add the Environment field to the DefectDojo integration.
  • Added the Export to CSV button on the Manage Members page so that you can download all your team members to your environment.
  • Added a new security check to identify version disclosure and out-of-date version for Atlassian Confluence CVE-2021-26084.
  • Added the tagging filtering to the Scan Profiles.
  • Added the license error to the scans that were scheduled by users whose licenses are expired.
  • Added the fixed confirmation date to the issues API endpoint so that you can better track your team’s remediation efforts.
  • Added null check for application names during comparison with the vulnerability database.
  • Added a behavior that the system sets the default policies of a website group to a website for the Scheduled Group Scans and Group Scans. The system sets the default policies only if users select the default policies on the General Settings page and then assign these policies to a website group on the policies page.
  • Added an information message for updating the agent’s status.
  • Improved the paragraph style of the login warning banner.
  • Added the error messages to the Login Simulation Pages.
  • Added a condition for team members when sending an email notification.
  • Added a condition when sending an email notification for Out-of-Date Technologies to customers.
  • Improved the importing of RAML files including other files.
  • Updated the Freshservice integration not to send a user agent header.
  • Improved the API responses by adding model mapping for AuthenticationProfileOption and AuthenticationProfileId.
  • Added a message to the Jira integration to show that the integration is created successfully.
  • Added an error message for the invalid component value of the newly created Jira integration.
  • Improved the pop-up message that warns users that they share the report with a person from the outside of the organization.
  • Updated CheckLicense task request timeout duration to prevent the Hangfire queue from being blocked.
  • Improved the internal agent to take a screenshot to make sure that the first page loads properly.
  • Updated CheckLicense task request timeout duration to prevent the Hangfire queue from being blocked.
  • Updated the Lodash version.

FIXES

  • Fixed the retest retry limit if the base scan is not loaded.
  • Fixed an email notification error sent to guest users which showed “Failed – Unable to load scan session” error in the scheduled scans although the scan was successful.
  • Fixed a NullReferenceException thrown while checking the target URL in the New Scan page.
  • Fixed password autocomplete issue in the form authentication saved in a scan profile.
  • Fixed an error that prevents the URL Rewrite rule from being updated in the saved scan profile.
  • Fixed an error that prevents scan tags from being shown while creating a scheduling scan.
  • Fixed the Ignore SSL Certificate issue that prevents internal agents from being auto-updated.
  • Improved the performance of security checks on cases when multiple checks are running concurrently.
  • Fixed a bug that prevents a website from being deleted if that website has tags.
  • Fixed a bug that non-register users receive the Out-of-Date technology notification although these users have no website responsibility.
  • Fixed a bug that shows a two-factor authentication page to some users with SSO login after their information is updated on the Team Member page.
  • Fixed typo in the All Issues page filter drop-down.
  • Fixed a bug returning the 500 Error when an issue is updated.
  • Fixed a bug that led to duplicated records in a member’s role.
  • Fixed a bug that ignored a member’s time zone setting while generating a vulnerability list in XML format.
  • Fixed a bug that causes the private scan policies to appear in the Scan Policy drop-down at the New Scheduled Group Scan page.
  • Fixed a bug that did not convert the remaining time for the Next Execution Time of a scheduled scan properly.
  • Fixed a bug that prevented the scan profile of a deleted website from being removed. Now, when users delete a website, the related scans, including scan profile, are also deleted.
  • Fixed an issue that prevent the scan from being canceled.
  • Fixed the missing ScanTaskProfile field by adding it back to scan API call responses.
  • Fixed a bug that prevents members and teams from being deleted if they have been assigned to website groups.
  • Fixed a bug that allows the API member edit endpoint which accepts less than 15 characters for the administrator’s password.
  • Changed the permission to view reports from Add/Edit Scan to the View Report.
  • Changed Agent request time interval to 60 seconds.
  • Fixed a bug that prevents an agent from scanning a new website if the previous scan was canceled.
  • Fixed a bug that results in missing HTTP headers of target URL when added with imported links.
  • Fixed an issue that causes proof creation for SQL injection and Cross-site Scripting even if the proof generation is disabled.
  • Fixed an issue that prevents cookie’s same site attribute from being updated which causes the “same-site cookie is not implemented” vulnerability to be reported.
  • Fixed a JSON Web Token (JWT) validation check that causes too many invalid token errors when using Bearer Authentication Tokens in the form authentication.
  • Fixed an issue where host and path parameters in Postman collection were not imported when they are string instead of an array.
  • Fixed a bug that returns 401 when the scanner sends HTTP headers in lowercase.
  • Fixed a bug about cookie handling in the logout detection page during the form authentication verification.
  • Fixed a bug that results in slow response time from the web application to the agent that causes inconsistent vulnerability reports in the Blind SQL Injection.
  • Fixed the first seen date issue that appeared differently on the user interface and the scan report.
  • Fixed the Url Rewrite Excluded Links API call by adding null response back to that call’s responses.
  • Fixed a bug that prevents serialized integration information from being decrypted in some issues.
  • Fixed an issue that displays the mistaken path in the trend matrix reports when different paths are scanned.
  • Fixed a bug returning the 500 Error when an issue is updated.
  • Fixed the issue that the Content-Type header missing was reported when there was no content in the response.
  • Fixed the issue that false-positive JSON Web Token (JWT) was reported in a not found response.
  • Fixed the issue possible and confirmed vulnerabilities reported in the same URL.
  • Fixed the issue proof that was generated even when the proof generation option was disabled in the scan policy.
  • Fixed FP Waf Identified.
  • Fixed the issue vulnerability count in root node is not updated when a vulnerability is removed and Blind XSS was prioritized over the Reflected Cross-site Scripting.
  • Fixed the issue source code disclosure is reported in binary responses.
  • Fixed the issue JWT JKU vulnerabilities are not reported in Invicti Enterprise because of Null Reference Exception.
  • Fixed the issue fingerprint checker crashes when an application file could not be found.
  • Fixed the issue object-src missing was reported when default-src is provided in CSP security checks.
  • Fixed the issue that some cipher suites are not reported as weak.
  • Fixed the issue classification links were not rendered correctly when there are multiple values.
  • Fixed the issue proof prefix was added when there were no more characters to be found.
  • Fixed an issue that set the wrong default scan and reports for the Scheduled Group Scan and Group Scan if there is a scan profile.
  • Fixed an issue that prevented a user from editing the default scan policy.
  • Fixed an issue that removes the client certificate from the Form Authentication page if the related scan profile is updated.
  • Fixed an issue that occurred when the same vulnerability was sent to Jira’s endpoint more than once.
  • Fixed a mismatching type issue on /scanprofiles/list API response model.
  • Fixed the Jolokia version disclosure report to properly highlight the related lines.
  • Fixed a bug that threw an error when users update a vulnerability’s status as False Positive on the Technical Report page.
  • Fixed a bug that prevented subprocesses of agents from being shut down during the update process.
  • Added workspace information for Bitbucket integration.
  • Fixed a bug that threw a communication error when sending an issue to Kenna.
  • Added Tags property to the Kenna integration.
  • Fixed an issue that prevented keywords from being refreshed when the login required URL is changed on the Login Verification window.
  • Fixed a misspelled word on the GraphQL Introspection window.
  • Fixed a bug that prevented each website from using its own default scan policy when a scheduled group scan is launched.
  • Fixed the issue where the client-side cookies were not excluded correctly.
  • Fixed an issue with latestVulnerabilityStatePointId values that return errors on the Issues/To Do and Issues/All issues.
  • Fixed an issue that shows a two-factor authentication warning message for provisioned team members with Okta.
  • Fixed an information message that uses the word “notification” although the message is about the integration.
  • Fixed an issue in DefectDojo, YouTrack, and TFS integration that refreshes the New Integration page when a custom field is added and the user selects the Create Sample Issue button.
  • Fixed an issue that shows extra leading white space in the console of the Website page.
  • Fixed the issue with the Missing XSS protection Header in the Out-of-Scope link.
  • Fix the issue that prevents the built-in scan policies from being updated when there is a new update.
  • Fixed a request payload when the Agent sends big scan data.
  • Fixed OAuth2 verification that fails due to the OTP settings model being null.
  • Fixed the scan error on completion issue because of crossthread error by moving to ConcurrentDictionary.
  • Fixed an issue where the ‘>’ symbol was displayed on the Manage Agents page.
  • Fixed an issue that reports incorrect results during checking the redirect URL for Open Redirect vulnerability.
  • Fixed the /scans/report/{id} API endpoint that returned empty HTML report.
  • Fixed an issue that the Discovery Service keeps working for the disabled accounts and websites.
  • Fixed an issue that duplicates the number of RegEx parameters when the page is refreshed.
  • Fixed NHS exception errors in the Docker agent.
  • Fixed an issue that prevents the Sitemap from populating correctly after a scan.
  • Fixed an issue that prevents the DeleteById field in the database from being updated.
  • Fixed null exception error while mapping imported links in API.
  • Fixed a bug that causes the Issues page to be crashed when the state filter is selected.
  • Fixed a bug in which the new scan page is stuck although a new scan has been launched.
  • Fixed a bug that causes an error when you want to delete a scheduled scan that has a website with tags that were included in a scan profile.
  • Fixed a bug that generates a blank scan report when a vulnerability has a null name value.
  • Fix a bug that does not show imported links in scheduled scans.
  • Fixed OAuth2 verification that fails due to the OTP settings model being null.
  • Fixed a bug that prevents the WSDL files from being imported.
  • Fixed the Database User Name’s tooltip on the Installation Wizard.
  • Fixed the SCIM API schema that showed incorrect responses for the group.
  • Added the OnlySsoLogin parameter for SCIM so that users can determine if they want members to log in with SSO or not.
  • Fixed a null reference type issue while creating JsonSerialized Kafka issues.
  • Fixed a bug that prevents the visibility of the drop-down of the preferred agent on the New Scan page when the Authentication Verifier Service is not running.
  • Fixed a bug that fails to redirect users to the Manage Websites page after adding a new website.
  • Fixed the information message that appears on the OAuth2 settings page when there is no authentication verifier for the target URL.
  • Removed the “> symbol that appears on the Creator column of the Websites’ list.
  • Fixed a bug on the imported links that cause duplicated entries when users select the toggle content after removing some links.
  • Fixed a bug that creates duplicated team records on the teams and roles for the website groups.
  • Removed Pre-request Script validation before starting a new scan.
  • Fixed a bug that occurs the authentication verifier agent does not start automatically when the machine where the verifier is installed is restarted.
  • Fixed several scan failure issues caused by errors that occurred while trying to open the VDB.
  • Fixed the CyberArk validation problem on the New Scan page.

v2.2.5 - 13 Apr 2022

NEW SECURITY CHECKS Added Remote Code Execution (CVE-2022-22965) a.k.a. Spring4Shell detection support. Update to the new version If you want to update the latest version of Netsparker Enterprise On-Premises, see Updating Netsparker Enterprise On-Premises.

NEW SECURITY CHECKS

  • Added Remote Code Execution (CVE-2022-22965) a.k.a. Spring4Shell detection support.

Update to the new version

If you want to update the latest version of Netsparker Enterprise On-Premises, see Updating Netsparker Enterprise On-Premises.

v2.2.4 - 05 Jan 2022

FIXES Fixed the More Information link that appears in the Encryption step during Netsparker Enterprise On-Premises Web Application installation process.  Fixed an issue that threw “failed to decrypt” error for integrations. Improved SQL query that caused issue following update to Invicti Enterprise On-Premises 2.1 Update to the new version If you want to update the latest …

FIXES

  • Fixed the More Information link that appears in the Encryption step during Netsparker Enterprise On-Premises Web Application installation process. 
  • Fixed an issue that threw “failed to decrypt” error for integrations.
  • Improved SQL query that caused issue following update to Invicti Enterprise On-Premises 2.1

Update to the new version

If you want to update the latest version of Invicti Enterprise On-Premises, see Updating Netsparker Enterprise On-Premises.

 

v2.2.3 - 21 Dec 2021

NEW SECURITY CHECKS Added Out of Band Code Evaluation (Log4j CVE-2021-44228) a.k.a. Log4Shell detection support.

NEW SECURITY CHECKS

v2.2 - 02 Dec 2021

FEATURES Introduced the tagging feature for websites, website groups, and scans. Introduced a login banner warning. The banner displays security and legal notices to users accessing the system. Added DefectDojo Integration. Added the Encryption key. Added pre-scan validations so that Netsparker can automatically choose the TLS protocol. IMPROVEMENTS Added the date range filter to the global dashboard. Thanks to …

FEATURES

  • Introduced the tagging feature for websites, website groups, and scans.
  • Introduced a login banner warning. The banner displays security and legal notices to users accessing the system.
  • Added DefectDojo Integration.
  • Added the Encryption key.
  • Added pre-scan validations so that Netsparker can automatically choose the TLS protocol.

IMPROVEMENTS

  • Added the date range filter to the global dashboard. Thanks to this improvement, users can filter scan data according to the time range they selected.
  • Added a new State filter on the Issues page.
  • Added the Environment field to the DefectDojo integration.
  • Added the Export to CSV button on the Manage Members page so that you can download all your team members to your environment.
  • Added the group by parameter to the Technology dashboard.
  • Added the tag limitation. Users cannot add more than 20 tags.
  • Added website and website groups information to Jira integration. When users send an issue to Jira via Netsparker Enterprise, website and website groups information, if any, appears in that ticket.
  • Added the missing information that was not exported to YouTrack, Asana, and Github in the case of Frame Injection vulnerability.
  • Added the severity level icons to the websites listed on the Websites’ page.
  • Added new property to /scans/list API endpoint to distinguish between scans.
  • Added paging to auditlogs/export API endpoint.
  • Added a check for the Trend Matrix Report to ignore null records in the database.
  • Improved the method to query known vulnerabilities in Netsparker Enterprise.
  • Changed SCIM response status code from 400 to 409 when the same email address is submitted twice.
  • Added a 400 Error message in the SCIM response status code when a user tries to change its email to a username.
  • Updated the error message when deleting the website during a PCI scan.
  • Improved the search for scan profiles on the Recent Scans page. Added the Scan Profile Default option to the column filters on the Recent Scans page to speed up the search for the default scan profiles.
  • Improved the error messages and code returned from the updating issue API endpoint.
  • Added unique IDs on the HTTP 500 Error page.
  • Updated a Docker agent library to run more security checks.
  • Added a control in the UserRoleWebsiteGroupMapping API endpoint to prevent null object reference exceptions.
  • Changed the error message for members/update API endpoint for password POST requests.
  • Issue notes are added to reports which are exported.
  • Improved the statusCode and errorMessage returned from members/deleteinvitation API endpoint on cases when the invitation is missing.
  • Changed roles/update API endpoint response status code from 201 to 200 to better comply with REST best practices.
  • Added “Override Version Vulnerability Severities” option to Scan Policy > Attacking settings.
  • Improved the error message displayed when a Website Group cannot be deleted due to it being referenced by a notification.
  • Extended the range of digits that can be entered for HOTP and TOTP configuration.

DEPRECATED

  • Removed X-Scanner request header from the default scan policies to prevent WAFs block the scans.

FIXES

  • Fixed a bug that prevented the filtering by website groups on the technology dashboard.
  • Fixed an unhandled error that happens while deleting scans.
  • Fixed an issue where the check state is reset when the search keyword is modified on the Report Policy Editor security checklist.
  • Fixed a bug that prevented updated scan profiles of the Scheduled Scans from being synchronized with these scheduled scans.
  • Fixed an issue where incorrect scan profiles and policies were used while performing group scans.
  • Fixed a space issue in GitLab integration that prevented integration to be completed successfully.
  • Fixed the deserialization issue that threw bad requests in some scans.
  • Fixed the issue of returning null response by removing WebsiteGroupId requirement from UserRoleWebsiteGroupMapping API endpoint.
  • Fixed the retest retry limit if the base scan is not loaded.
  • Fixed an email notification error sent to guest users which showed “Failed – Unable to load scan session” error in the scheduled scans although the scan was successful.
  • Fixed a NullReferenceException thrown while checking target URL in the New Scan page.
  • Fixed password autocomplete issue in the form authentication saved in a scan profile.
  • Fixed an error that prevented the URL Rewrite rule from being updated in the saved scan profile.
  • Fixed an error that prevented scan tags from being shown while creating a scheduling scan.
  • Fixed the Ignore SSL Certificate issue that prevented internal agents from being auto-updated.
  • Improved the performance of security checks on cases when multiple checks are running concurrently.
  • Fixed a bug that prevented a website from being deleted if that website has tags.
  • Fixed a bug that non-register users receive the Out-of-Date technology notification although these users have no website responsibility.
  • Fixed a bug that shows a two-factor authentication page to some users with SSO login after their information is updated on the Team Member page.
  • Fixed typo in the All Issues’ page filter drop-down.
  • Fixed a bug returning the 500 Error when an issue is updated.
  • Fixed a bug that led to duplicate records in a member’s role.
  • Fixed a bug that ignored a member’s time zone setting while generating a vulnerability list in XML format.
  • Fixed a bug that caused the private scan policies to appear in the Scan Policy drop-down at the New Scheduled Group Scan page.
  • Fixed a bug that did not convert the remaining time for the Next Execution Time of a scheduled scan properly.
  • Fixed a bug that prevented the scan profile of a deleted website from being removed. Now, when users delete a website, the related scans, including scan profile, are also deleted.
  • Fixed an issue that prevented the scan from being canceled.
  • Fixed the missing ScanTaskProfile field by adding it back to scan API call responses.
  • Fixed a bug that prevents members and teams from being deleted if they have been assigned to website groups.
  • Fixed a bug that allows the API member edit endpoint which accepts less than 15 characters for the administrator’s password.
  • Changed the permission to view reports from Add/Edit Scan to the View Report.
  • Increased the Agent request time interval to 60 seconds.
  • Fixed a bug that prevents an agent from scanning a new website if the previous scan was canceled.
  • Fixed a bug that returned the 500 Internal Server Error upon POST /members/newinvitation service call if the OnlySsoLogin parameter is set as true.
  • Fixed the 500 Internal Server Error message for a query string to a non-existent page.
  • Fixed an error preventing NIST, DISA STIG, and ASVS classifications from appearing in the Issue details.
  • Fixed an issue where multiple CWE values were being sent to Kenna Integration.
  • Fixed the incorrect API documentation of roles/listpermissions endpoint.
  • Fixed an issue where form authentication may fail due to credentials being modified when the scan profile is updated.
  • Fixed a bug that fails the installation of the On-Premises via the wizard.
  • Fixed a bug that shows an erroneous issue ID on the scan results’ page.
  • Fixed an issue that requires an email address for SSO-enabled accounts.

Update to the new version

If you want to update the latest version of Netsparker Enterprise On-Premises, see Updating Netsparker Enterprise On-Premises.