Changelogs

Invicti Enterprise On-Demand

RSS Feed

28 Mar 2024

This release includes new features, new security checks, some improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.3.1. The internal authentication verifier agent’s current version is 24.3.1.

New features

  • Provided a new encryption method of API Token for Agent/Verifier Agent
  • The CVSS 4.0 scores are now available via API
  • A new feature to make the Discovery settings more precise  – ability to include/exclude main level domains – reached Early Access for selected customers
  • The pre-request script will now have the capability to generate AWS signature tokens to perform authentication

New security checks

  • Added a new security check for TLS/SSL certificate key size too small issue
  • Added a new security check for CVE-2023-46805 / CVE-2024-21887
  • Added a new signature for Stack Trace Disclosures (ASP.Net)
  • Added a new security checks for Client-Side Prototype Pollution
  • Added a new Security Check that allows to report two vulnerabilities: TorchServe Management API Publicly Exposed and TorchServe Management API SSRF (CVE-2023-43654)
  • Command Injection in VMware Aria Operations for Networks can now be detected

Improvements

  • Improved WP Config detection over backup files
  • Report template of Possible XSS is updated to cover mime sniffing
  • The Agent type (Arm or Intel) information is displayed on the Scan Summary page
  • The Permissions on the General Settings screen are now grouped by category rather than listed without being categorised
  • A feature allowing the enabling or disabling of the JavaScript Parser has been added, facilitating JavaScript parameter discovery within the JavaScript code
  • Fixed the issue where the Jenkins plug-in sent requests directly to the default gateway instead of routing them through the proxy
  • The Team Administrator role checkbox is now in a separate ‘Limiting Permissions Role’ section

Fixes

  • Disabled the BREACH Security Engine
  • Increased the default Severity level of Version Disclosure (Varnish) from ‘Information’ to ‘Low’
  • Fixed the issue where users were unable to load the Scan Report
  • Fixed the issue where Internal Scans were not failing if their Agents were terminated
  • Fixed the Azure Boards integration, which was reported to have been suspended by itself
  • Fixed the issue where the customer couldn’t scan their target with the additional website properly
  • Fixed query optimization on the main Scans page, resulting in improved response time and query quality
  • The page number in the Custom Script Editor is now correctly displayed
  • When the Token is expired, the Azure Boards Integration is disabled
  • Fixed concurrency exceptions occurring for the scan and website tables due to excessive update requests sent within a short timeframe
  • Fixed the inability to export a scan from Invicti Standard to Invicti Enterprise
  • The Issues counter on the Dashboard now displays the correct number of issues
  • Fixed the inability of the custom script editor to load the form authentication fields
  • Fixed an issue when Team Administrator and Account Owner role are assigned to the same user

13 Mar 2024

This release includes new features, new security checks, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.3.0. The internal authentication verifier agent’s current version is 24.3.0.

New features

  • ServiceNow Application Vulnerability Response integration is now available in the ServiceNow store
  • Added the ability to force authentication verifier agent to use incognito by default on Chromium browser

New security checks

  • Added detection for ActiveMQ RCE to the OOB RCE Attack Pattern (CVE-2023-46604)

Improvements

  • Improved ServiceNow Vulnerability Response integration

Fixes

  • Fixed the error in the API’s websites/update function
  • Removed logos and brand names from the Detailed Scan Report display
  • The API now correctly assigns the appropriate scan profile when updating the periods of scheduled scans
  • Fixed the hyperlink to the Release Notes within the application
  • Upgraded Microsoft.Owin package to version number 4.2.2
  • Fixed null character error in JIRA integration when sending issues
  • Fixed the system to halt subsequent tests if a scan is aborted from Jenkins
  • Scan policies can now be updated with proxy passwords directly through the API
  • Fixed GUI and API login dates to synchronize seamlessly
  • Added Cookie Source field to the Knowledge Base Cookies screen
  • The CSV export for user lists now includes all attributes that have been selected

20 Feb 2024

This release includes new features, new security checks, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.2.0. The internal authentication verifier agent’s current version is 24.2.0.

New security checks

  • Implemented a detection and reporting mechanism for the Backup Migration WordPress plugin (CVE-2023-6553)
  • Added detection for TinyMCE

Improvements

  • Updated the “Insecure Transportation Security Protocol Supported (TLS 1.0)” vulnerability to High Severity
  • Implemented support for scanning sites with location permission pop-ups
  • Implemented support for FreshService API V2
  • Revised the labeling of the active vulnerabilities information on the Scan Summary page to provide greater clarity
  • Removed obsolete X-Frame-Options Header security checks

Fixes

  • Fixed a bug in the Request/Response tab of Version Disclosure vulnerabilities
  • Corrected an issue in the technical reports where vulnerabilities identified in Korean are now reported in English
  • Changed the ID parameter from ‘optional’ to ‘required’ within the Scan Policy Update API
  • Removed the target URL from the scope control list
  • Resolved a bug in the filtering of vulnerabilities on the Issues page
  • Fixed a bug in the marking of issues as a false positive
  • Resolved an issue where the agent would become unavailable after receiving a 401 error
  • Fixed the issue with uploading a Swagger file into a scan profile

30 Jan 2024

This release includes new features, new security checks, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.1.1. The internal authentication verifier agent’s current version is 24.1.1.

New features

  • Added the option to remove Request/Response details from the detailed template to avoid the character limit error when sending vulnerabilities
  • Added the option for customers to display their company name on the PCI report (new scan settings field under General settings)
  • Enabled the ability to re-scan a previously scanned target which allows the application of previous exclusions on the scan and helps avoid false positives on the PCI ASV scan
  • Added the option to enable enhanced logging of failed logins
  • Added functionality to the UI for users to obtain logs from failed scans (previously only system administrators were able to do that)

New security checks

  • Added a check for dotCMS
  • Added a check for the Ultimate Member WordPress plugin
  • Added a new mXSS pattern
  • Added new signatures to detect JWKs

Improvements

  • Improved the recommendations for the Weak Ciphers Enabled vulnerability
  • Improved detection of swagger.json vulnerabilities

Fixes

  • Fixed a bug in the cloning report policies functionality
  • Fixed an error that was occurring with the API endpoint: list-scheduled
  • Fixed a bug with the Jira integration
  • Fixed a bug with custom scheduled scans that were not updating the Next Execution Time field correctly
  • Fixed an issue with the HashiCorp Vault integration token validation path
  • Fixed the missing ‘Known Issues’ tab from scan summary issue details
  • Fixed an issue with the severity trend chart on the Dashboard
  • Fixed a problem with importing WDSL files

09 Jan 2024

This release includes new features, improvements, and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 24.1.0. The internal authentication verifier agent’s current version is 24.1.0.

New features

  • Added notifications about agent disk full issues for easier navigation and to prevent scan errors
  • Added an option to the Jenkins plugin to cancel the scan started by the plugin if the Jenkins build is aborted

Improvements

  • Improved reporting of DOM XSS vulnerabilities

Fixes

  • Fixed an issue with removing the client certificate via API
  • Fixed an inconsistency for PCI results between the Invicti UI and the PCI DSS detailed report
  • Fixed a bug that was causing scan session files to fail when loading
  • Fixed inconsistencies with the ‘average time to fix’ table on the dashboard
  • Fixed an issue with the import of scan data from Invicti Enterprise to Invicti Standard
  • Fixed an issue with the form verifier not using the new scan policy until the scan profile is saved
  • Added a custom detailed scan report
  • Fixed a bug in the importing of links
  • Fixed an error that was occurring when setting an issue as Accepted Risk
  • Resolved issues with importing API documentation from a link
  • Resolved issues with the Authentication Verifier and Agent.db file corrupting after update
  • Fixed a bug in the Jenkins plugin that was causing the ‘Stop The Scan When Build Fails’ option to not work correctly

13 Dec 2023

This release includes the addition of CVSS 4.0 categorization of vulnerabilities and support for PCI DSS 4.0. There are also several improvements and bug fixes.

This update includes changes to the internal agents. The internal scan agent’s current version is 23.12.0. The internal authentication verifier agent’s current version is 23.12.0.

New features

  • Added CVSS 4.0 categorization of vulnerabilities
  • Added support for PCI DSS 4.0

Improvements

  • Added descriptions to the agent warning messages on the Scan Summary page
  • Updated messaging around the functionality of the Team Administrator role
  • Improved the request body rating algorithm
  • Improved the Postman collection parsing algorithm
  • Resolved an issue with adding a client certificate to set up a scan
  • Improved the vulnerability calculator for Boolean MongoDB

Fixes

  • Fixed an issue with the agent auto-updater
  • Added a missing control for SSO users while editing members
  • Fixed a bug in the communication between Invicti and ServiceNow
  • Fixed a bug that was preventing administrators from creating new notifications or editing built-in notifications
  • Fixed an issue that was causing verifiers to not use scan policy proxy settings
  • Fixed an auth verifier client certificate authentication path error
  • Fixed the Invicti crawler that wasn’t getting JS endpoints correctly

29 Nov 2023

This release includes a new security check for Google ProtocolBuffers as well as several fixes.

New security checks

Fixes

  • Fixed a bug that was preventing customers from adding back previously deleted targets
  • Increased character length for the Jira and Snow integration URL validation regex to ensure it accommodates Top-Level Domains (TLDs)
  • Paused scheduled scans that were resuming automatically will now remain paused until manually resumed
  • Removed the previous limit on the number of supported second-level domains in the Discovery feature
  • Fixed an error that was occurring when updating an issue from Fixed (confirmed) to Accepted Risk status
  • Fixed discrepancies in the numbers displayed on the Dashboard

16 Nov 2023

This release includes several new features and security checks providing more functionality for our customers. As usual, there are also many other improvements, fixes, and under-the-hood enhancements.

This update includes changes to the internal agents. The internal scan agent’s current version is 23.11.0. The internal authentication verifier agent’s current version is 23.11.0.

New features

  • Added the ability to pull a PCI Report from the CloneSystem itself by using API endpoints
  • Added the option for customers to define a namespace for their HashiCorp integration
  • Enhanced reporting capabilities with more attributes available in .csv exports and the option to do a .csv export in more places in the UI
  • Added an option under New Scan Policy > Ignored Parameters to allow customers to set ‘Cookie’ as a type of ignored parameter

New security checks

  • Added new checks for the WordPress Login with Phone Number Plugin: CVE-2023-23492
  • Added new checks for the WordPress JupiterX Core Plugin: CVE-2023-38389, CVE-2023-38388

Improvements

  • Added support for custom authentication tokens without token type
  • Improved LFI attack patterns for better accuracy
  • Fixed some vulnerabilities in the Docker image
  • Stricter sensitive data rules
  • Improved bot detection bypass scenarios

Fixes

  • Fixed a sensitive data issue when uploading a pre-request script
  • Fixed a bug that was preventing scheduling group scans using API
  • Fixed custom header values in scan profiles so that they are masked
  • Docker Cloud Stack check has been updated to reduce noise
  • SSL/TLS classification updated from CWE-311 to CWE-319

31 Oct 2023

This release includes three new features and several bug fixes.

New features

  • Added a setting for administrators to enable internal agents to get VDB updates from the WebApp to avoid routing and proxy issues
  • Added the option for administrators to hide sensitive data (passwords, tokens, session IDs, etc) from the UI
  • Added functionality to the Dashboard so that you can drill down to view more information when clicking on the Severities and Securities Overview section

Fixes

  • Fixed a bug in scheduling group scans with API
  • Removed 401 to 500 status code conversion for internal agent requests
  • Changed the IP range limitation for excluded IPs in Discovery Settings to fix the Invalid IP address error
  • Fixed an issue with scheduled scans not following the scan time window
  • Fixed the problem with scan failed logs not appearing in activity logs
  • Fixed the broken verify login and logout function in scan profiles
  • Updated the vulnerability severity ranking so that issues are correctly sent to integrated issue tracking systems
  • Changed the Active Issue count on the dashboard so that it is consistent with the number when you click on it
  • Fixed an issue with accessing a scan profile

18 Oct 2023

This release includes two new settings features and multiple fixes.

New features

  • Added an option under General > Settings to require a password for edit access to custom scripts
  • Added an option under General > Settings to set a session timeout limit for all users

Fixes

  • Fixed an issue related to having multiple integrations with the same project but with different issue types
  • Fixed an issue in the ‘Basic, Digest, NTLM/Kerberos, Negotiate Authentication’ settings for scans
  • Fixed the Jira Server integration issue that was causing only some Jira users to display when configuring Jira Field Mappings
  • Fixed a bug that was causing URL rewrite rules to not be included in the Export Knowledge Base report
  • Fixed a problem with the internal agent not sending a heartbeat to the web app when in archiving state
  • Fixed an issue with Jira-related integration information being removed from the issue history when a previous scan is deleted
  • Fixed an internal agent issue that was causing an exception when registering a vulnerability
  • Fixed an issue that was causing the Knowledgebase, Crawled URLs, and Scanned URLs to fail when there is no content
  • Fixed the missing mapping for Proxy Bypass On Local that was not saving when a scan policy was saved
  • Fixed a bug that was duplicating roles when a Team Administrator modified another Team Administrator direct role assignment
  • Fixed a bug that was preventing the import of WSDL files
  • Fixed version information reported in Web App Fingerprint Vulnerabilities

28 Sep 2023

This release includes three new features and some new security checks. As always, there are many improvements and bug fixes.

New features

  • Added new options to the dashboard for selecting date ranges, including creating custom time periods
  • Added a notification to the scan results page to show the VDB update version and Invicti Hawk connectivity status for the agent used in the scan
  • Added a sensitive data (password, session cookie, token etc.) encoder

New security checks

  • Added JQuery placeholder detection methods
  • Added a new security check for the Missing X-Content-Type-Options vulnerability

Improvements

  • Improved the JS Delivery CDN disclosure check to increase stability
  • Improved the remediation part for the Weak Ciphers Enabled vulnerability
  • Reduced the certainty value to 90 for the Robot Attack Detected vulnerability
  • Improved the detection method for CSP
  • Improved the detection method for the Dockerignore File Detected vulnerability
  • Improved the detection method for the Docker Cloud Stack File Detected vulnerability

Fixes

  • Fixed an issue with imported links in the API
  • Fixed a bug in the scan URL rewrite rules
  • Fixed a bug that was preventing retest scans from starting correctly when the vulnerability states were changed from ‘Reviewed’ to ‘Fixed (Unconfirmed)’
  • Fixed a bug with disabling the scheduled scans list
  • Fixed an issue with viewing the Account Edit page
  • Added the missing CVE to the issue details for the “Out-of-date Version (jQuery Validation)” vulnerability
  • Fixed some bugs that were affecting BLR
  • Encrypted proxy password details when used in the Agent
  • Fixed a custom proxy bypass list issue
  • Fixed a unique analyzer bug for the WSDL importer
  • Improved our XSS capabilities
  • Fixed an NTLM login issue

06 Sep 2023

This release includes three new features. We also made several improvements and fixed many bugs.

New features

  • Now you can enter multiple IP addresses and IP ranges into the IP Address Restrictions setting. Previously, only single-entry IP addresses were permitted. 
  • Added TLS certificate authentication as an option when integrating with HashiCorp Vault. Previously, we only supported token authentications. 
  • The default compression format for log files is now .tar instead of 7zip

Improvements

  • Disabled caching from the boolean-based MongoDB security engine to avoid possible false positives
  • Improved the content-type exemption for non-HTML content types in the CSP engine
  • Improved the typehead.js check to increase stability 
  • Removed the X-XSS-Protection header check because it is deprecated by modern browsers
  • Added functionalities to prevent bot detection and fixed an issue that was causing cookie loss after authentication
  • Improved the remediation part for the JetBrains .idea detected vulnerability

Fixes

  • Fixed a bug that was stopping the certificate authentication process from working correctly for Authverifiers
  • Fixed a boolean-based MongoDB Injection that was causing false positives in scan reports
  • Fixed the incorrect display of vulnerabilities when importing scan results from Invicti Standard to Invicti Enterprise
  • Fixed a bug that was preventing the editing of internal website URLs
  • Fixed the character validity issue so that user names with Danish characters can now be edited in the UI
  • Fixed a bug that was allowing access to the UI via the back button after the user had signed out
  • Fixed the Discovery Main Domains Filter Expression that was not working properly for some domains
  • Fixed an issue that was causing tags to be duplicated when a website was imported using a CSV file
  • Fixed the update agent command that was not working correctly
  • Fixed the internal Linux v23.7 AV agent that wasn’t sending header configurations
  • Encrypted the proxy password used in the scan policy file
  • Fixed a scan coverage issue
  • Fixed the external SOAP web service import problem
  • Fixed a custom script issue so that now passwords written to the logs are encrypted
  • Fixed an issue where vulnerabilities could not be generated as CloudFlare WAF rules via API
  • Fixed a problem that was causing default values to be filled incorrectly, resulting in false negatives