What's new in Acunetix Web Vulnerability Scanner 24.3.2

Apr 16, 2024
  • Improvements:
  • Replaced an expiring Invicti Signing Code Certificate for Windows binaries

New in Acunetix Web Vulnerability Scanner 24.2.240227118 (Feb 29, 2024)

  • Fixes:
  • Invitation emails are being sent correctly
  • Discovered assets can be correctly assigned to target groups

New in Acunetix Web Vulnerability Scanner 24.2.240226074 (Feb 26, 2024)

  • New features:
  • Added the ability to use Aria Roles to provide better coverage
  • Introduced PCI DSS 4.0 report. Note that PCI DSS 3.2 will reach the end of its support or relevance by the end of March
  • .NET IAST now supports .NET 8 (currently in Open Beta)
  • New security checks:
  • XXE in Ivanti Connect Secure, Policy Secure and Neurons (CVE-2024-22024)
  • Magento 2.0-2.3 End of life
  • ColdFusion Access Control bypass (CVE-2023-29298 / CVE-2023-38205)
  • ColdFusion XSS (CVE-2023-44352)
  • Skype for Business SSRF (CVE-2023-41763)
  • VMware Aria Operations for Networks RCE (CVE-2023-20887)
  • IBM Aspera Faspex RCE (CVE-2022-47986)
  • GeoServer SSRF (CVE-2021-40822)
  • WSO2 Management Console XSS (CVE-2022-29548)
  • SSRF in Ivanti Connect Secure, Policy Secure and Neurons (CVE-2024-21893)
  • LISTSERV XSS (CVE-2022-39195)
  • Unrestricted access to MLflow
  • KeyCloak Information Disclosure (CVE-2020-27838)
  • CloudPanel file-manager Auth bypass (CVE-2023-35885)
  • TestRail Information Disclosure (CVE-2021-40875)
  • Grafana Snapshot Authentication Bypass (CVE-2021-39226)
  • Harbor Unauthorized Access Vulnerability
  • Ghost CMS Theme Path Traversal (CVE-2023-32235)
  • cPanel XSS (CVE-2023-29489)
  • GoAnywhere MFT Authentication Bypass (CVE-2024-0204)
  • Ivanti Endpoint Manager Mobile (EPMM), formerly MobileIron Core API Auth bypass (CVE-2023-35082)
  • Unauthenticated OGNL injection in Confluence Server and Data Center (CVE-2023-22527)
  • Authentication Bypass in Ivanti Connect Secure and Policy Secure (CVE-2023-46805)
  • RCE in Ivanti Connect Secure and Policy Secure (CVE-2024-21887)
  • GeoServer WMS SSRF (CVE-2023-43795)
  • Ivanti Sentry Authentication Bypass (CVE-2023-38035)
  • SAP SAP BusinessObjects Business Intelligence Platform XXE (CVE-2022-28213)
  • SysAid On-Premise RCE (CVE-2023-47246)
  • Multiple ColdFusion WDDX Deserialization RCEs (CVE-2023-44353 / CVE-2023-38203 / CVE-2023-38204)
  • Improvements:
  • Updated Chromium to 121.0.6167.139/140
  • Improved detection of DOM-based Cross Site Scripting (XSS)
  • Improved the way that “Content Security Policy Misconfiguration” alerts are reported
  • Improved detection of Client Side Prototype Pollution (CSPP)
  • IAST scans will start reporting the IAST sensor version used for the scan
  • New column “Result” is shown in the list of scans to provide more details about scan outcome
  • Enhanced support for OTP apps by displaying the activation code next to the QR code
  • Improved crawling of Single Page Applications (SPA) that are using Ionic Framework
  • Added the ability to scan web applications which require browsing in a single browser tab
  • Upgraded user experience of in-app notifications – Updated UX of notifications dropdown
  • When accessing the application from a different location or browser, all other sessions are promptly terminated. Previously, users were notified, causing inconvenience when working from various locations
  • Fixes:
  • Fixed a bug caused by the engine not respecting Cache-Control directive
  • In rare situations, a report being generated could have resulted in an Internal server error. This issue has now been fixed
  • Fixed several minor user experience issues across the application

New in Acunetix Web Vulnerability Scanner 24.1.240131143 (Feb 2, 2024)

  • New features:
  • The Java IAST sensor now supports Java 21
  • New security checks:
  • Added checks for jslib Lodash (CVE-2020-8203, CVE-2021-23337, CVE-2020-28500, CVE-2019-10744, CVE-2019-1010266, CVE-2018-16487)
  • Fixes:
  • Fixed a bug in the processing of technologies

New in Acunetix Web Vulnerability Scanner 24.1.2 (Jan 11, 2024)

  • New features:
  • The Java IAST sensor has been updated to support Java 17 and removes the requirement for AspectJWeaver
  • Changes to the mechanism that manages services for Acunetix On-Premises for Docker and Linux (Customers using Acunetix On-Premises for Docker or Linux need to manually update to version 24.1)
  • New security checks:
  • Improved Elmah security check to check for variants of Elmah
  • OpenCms Chemistry Solr XML External Entity (XXE) (CVE-2023-42346)
  • OwnCloud phpinfo Information Disclosure (CVE-2023-49103)
  • TorchServe Management API SSRF (CVE-2023-43654)
  • Updated vulnerabilities for WordPress Core and WordPress plugins
  • Ofbiz PreAuth RCE (CVE-2023-49070)
  • F5 BIG-IP Request Smuggling (CVE-2023-46747)
  • Sitecore XP TemplateParser RCE (CVE-2023-35813)
  • Added a check for SSRF/LFI via PDF generation
  • Added a check for file inclusion/path traversal when the response is shown inside a PDF
  • Improvements:
  • Updated .NET (core) IAST sensor to hook new functions
  • The scanner will now properly report when the protocol (http/https) is changed at the start of the scan
  • Increased the size limit to 10kB for supported Client Certificates for authenticated scans
  • Updated to Chromium 119.0.6045.199/200
  • Users can opt-in to receive a direct download link instead of a PDF report attachment (On-Prem only)
  • Improved crawling of Single Page Applications (SPA) that are using React
  • Improved crawling of Single Page Applications (SPA) that are using the Angular Framework
  • Improved crawling of Single Page Applications (SPA) that are using the Vue.js Framework
  • New User Profile design
  • A refreshed UI with a new navigational experience
  • Fixes:
  • Fixed an issue that was causing some vulnerabilities not to be exported to Amazon AWS WAF
  • Fixed a Deepscan and LSR issue caused when a page overrides the standard window.* methods
  • Notifications about scans that require manual intervention are now correctly displayed wherever the user is located (On-Prem only)
  • Fixed a number of scanner crashes

New in Acunetix Web Vulnerability Scanner 23.11.2 (Dec 4, 2023)

  • Fixed a bug in the SSO workflow

New in Acunetix Web Vulnerability Scanner 23.11.1 (Nov 30, 2023)

  • Improvements:
  • Improvements to our Elmah security check
  • Improvements for Server Side Template Injection vulnerabilities (SSTI)
  • Additional logs for SSO
  • Fixes:
  • Fixed a crash on Postman import
  • Client Certificate for target import fix

New in Acunetix Web Vulnerability Scanner 23.11.0 (Nov 24, 2023)

  • New features:
  • Every user can now choose which email notifications they receive by setting their individual preferences located in their User Profile
  • For Acunetix On-Premises customers, email server settings have been moved under the Settings menu
  • You can now open Acunetix on multiple tabs without needing to log in with every new tab you open
  • We’ve added CVSS 4.0 scores to some vulnerabilities — You’ll find the CVSS 4.0 score and vector displayed next to the old score (3.1/3.0/2.0, whichever is highest) in the UI and API
  • New security checks:
  • Added default JWT keys for Apache Superset CVE-2023-27524
  • Cisco IOS XE: CVE-2023-20198
  • Cisco IOS XE implant detection: CVE-2023-20198
  • Citrix Bleed: CVE-2023-4966
  • Confluence Data Center and Server Broken Access Control: CVE-2023-22515
  • Craft CMS RCE: CVE-2023-41892
  • ZK Framework file reading: CVE-2022-36537
  • ActiveMQ RCE: CVE-2023-46604
  • JunOS RCE CVE-2023–36845
  • Openfire Path Traversal CVE-2023-32315
  • Progress WS_FTP AHT Deser RCE CVE-2023-40044
  • Sangfor NGAF Arbitrary File Read
  • SharePoint Authentication Bypass CVE-2023–29357
  • TeamCity Authentication Bypass CVE-2023-42793
  • Updated detection of exposed installers (Openfire and Chamilo)
  • Improvements:
  • Email notifications now have the option to include a direct link for downloading PDF reports. Previously it was necessary to log in to Acunetix to download PDF reports.
  • Updated the Chromium Build to 119.0.6045.123/.124
  • Enhanced IAST .NET sensor detection capabilities
  • Improved location detection when using LSR
  • Improved scanner stability for select environments
  • Improvements to handling OpenAPI specifications
  • Fixes:
  • Fixed an issue that was causing Amazon WAF exports to fail
  • PDF reports now display information that was previously being cut off

New in Acunetix Web Vulnerability Scanner 23.9.231013139 (Oct 16, 2023)

  • Fixes:
  • Fix for XML Export
  • Improvements:
  • Multiple improvements to the SSL Engine

New in Acunetix Web Vulnerability Scanner 23.9.231005181 (Oct 11, 2023)

  • New security checks:
  • Added new check for: CVE-2023-32315
  • Added new check for: CVE-2023-41892
  • Added new check for: CVE-2023-40044
  • Improvement to Detect Exposed Installers: Openfire and Chamilo
  • Improvements:
  • PHPSensor: Yii Framework logging improvements
  • .NET Sensor: Improvement to file list
  • Multiple improvements to SSL Checks

New in Acunetix Web Vulnerability Scanner 23.8.230918154 (Sep 19, 2023)

  • Improvement:
  • Increased logging for services (Acunetix On-Premises only)

New in Acunetix Web Vulnerability Scanner 23.8.230905089 (Sep 5, 2023)

  • New features:
  • Added critical severity as a new vulnerability level
  • New security checks:
  • Added security check for appwrite SSRF (CVE-2023-27159)
  • Added security check for Metabase RCE (CVE-2023-38646)
  • Updated WAF detection
  • Added security check for Ivanti EPMM Unauthenticated API Access (CVE-2023-35078)
  • Added security check for MinIO Information Disclosure (CVE-2023-28432)
  • Added security check for KeyCloak XSS (CVE-2021-20323)
  • Added security check for Strapi Cognito provider Auth Bypass (CVE-2023-22893)
  • Added security check for ServiceNow XSS (CVE-2022-38463)
  • Added security check for SAP NetWeaver KW XSS (CVE-2021-42063)
  • Added security check for XProber Information Disclosure
  • Added security check for SAP NetWeaver DI SSRF (CVE-2021-33690)
  • Added security check for open Consul API detection
  • Updates to vulnerable WordPress plugins
  • Improvements:
  • Upgraded to OpenSSL 3.1.2 (On-Premises only)
  • Improved LSR restrictions
  • Improved scanning so that repeated links with the same content are not detected
  • Improved scanning of recursive relative links
  • Crawling improvements by excluding repeated inexistent paths
  • When an issue is pushed to the issue tracker, the vulnerability detail shows the issue’s URL for easier navigation
  • Updated the Software Composition Analysis (SCA) database
  • IAST – moved the .NET folder from ProgramDataAcunetix to ProgramDataInvicti folder. The Injector.exe (IAST .NET framework automatic installation tool) will force upgrade if an older version of IAST .NET Sensor is installed.
  • Fixes:
  • Fixed a bug that was preventing starting a scan from Target Groups
  • Fixed a bug that was preventing System Admins from adding targets to Target Groups

New in Acunetix Web Vulnerability Scanner 23.7.230728157 (Jul 31, 2023)

  • New Features:
  • [Closed beta feature] Acunetix now includes Runtime SCA, which identifies the technologies used on the scanned endpoints, and highlights the technologies with known vulnerabilities.
  • [Closed beta feature] The internal scanning agent in Acunetix Online, available in closed BETA, can now start multiple concurrent scans.
  • New Security Checks:
  • Check if API responses containing PII are accessible without authentication
  • Test for Joomla Unauthorised Access Vulnerability (CVE-2023-23752)
  • Test for authentication bypass in the Express javascript framework due to case-insensitive path handling
  • Test for Citrix Gateway XSS (CVE-2023-24488)
  • Test for authentication bypass and privilege escalation in WooCommerce (CVE-2023-28121)
  • Detect if Rails is running in debug mode
  • Detect Access Control Bypass for Remote Code Execution for Adobe ColdFusion (CVE-2023-29298, CVE-2023-29300)
  • Improvements:
  • Updated The CWE Top 25 for 2022 Report to the latest version (2023)
  • Improvements to the .NET IAST AcuSensor allowing more information gathering
  • Improved support for Shadow DOM in LSR
  • Improvements to NGINX Alias traversal security check
  • Improvements to WordPress vulnerability detection
  • Improvements to the Code Execution security checks

New in Acunetix Web Vulnerability Scanner 23.6.230628115 (Jun 30, 2023)

  • Important note:
  • Acunetix Premium now uses the Calver versioning convention. Please note that starting from version 23.6.230628115, we have deprecated support for Windows 8, Server 2012 and Server 2012 R2. Please update your Windows Operating System to Windows 10 (or later) or Windows Server 2016 (or later) to use this and upcoming releases.
  • New Features
  • [Closed beta feature] Internal site scanning for on-demand users for Windows machines
  • New Security Checks:
  • Improved support for GraphQL detection and scanning
  • New check for Passive and Active Mixed Content over HTTPS
  • New check for Open Silverlight Client Access Policy
  • New check for Open Policy Crossdomain.xml
  • Improvements:
  • Acunetix Premium now ships with Chromium 114.0.5735.133/134 on Linux and Windows
  • Updated UI design in select parts of the product
  • Added support for OpenAI manifest files

New in Acunetix Web Vulnerability Scanner 15 Build 15.7.230616162 (Jun 20, 2023)

  • New security checks:
  • Added new security check for MOVEIt Transfer SQL Injection. (CVE-2023-34362)
  • Improvements:
  • Updated the Software Composition Analysis (SCA) database.
  • Updated the embedded Chromium browser to v109.0.5414.149 for Windows and 114.0.5735.110 for Linux.

New in Acunetix Web Vulnerability Scanner 15 Build 15.7.230613078 (Jun 14, 2023)

  • New security checks:
  • Added new security check for MOVEIt Transfer SQL Injection. (CVE-2023-34362)
  • Improvements:
  • Updated the Software Composition Analysis (SCA) database.
  • Updated the embedded Chromium browser to v109.0.5414.149 for Windows and 114.0.5735.110 for Linux.

New in Acunetix Web Vulnerability Scanner 15 Build 15.7.230603143 (Jun 6, 2023)

  • New features:
  • [Closed beta feature] Added support for internal site scanning.
  • New security checks:
  • Added the support for automated detection of WSDL during crawling.
  • A new security check for SOAP WS addressing Server-side request forgery.
  • Improvements:
  • .NET sensor supports .NET 6.0 for Windows and Linux.
  • Updated the WordPress plugin vulnerabilities.
  • Updated the WordPress core vulnerabilities.
  • Updated the Software Composition Analysis (SCA) database.
  • Fixes:
  • Fixed the time validation issue on the Scheduling Scan dialog.
  • Added time validation for scheduling scans.

New in Acunetix Web Vulnerability Scanner 15 Build 15.6.230505122 (May 9, 2023)

  • New Security Checks:
  • Added SAML-related security checks.
  • New security checks for Adobe ColdFusion affected by Deserialization RCE vulnerability. CVE-2023-26359/CVE-2023-26360
  • New security checks for GraphQL.
  • New checks for Joomla vulnerabilities.
  • Improvements:
  • Updated the embedded Chromium browser to v109.0.5414.141 for Windows and 112.0.5615.165 for Linux.
  • Improved the Business Logic Recorder to work with autocomplete fields.
  • Updated .NET IAST AcuSensor to avoid reporting false positives for default server misconfiguration.
  • Improved .NET IAST AcuSensor for reporting vulnerable packages.
  • Added support for file upload to the Login Sequence Recorder and Business Logic Recorder.
  • Improved response handling.
  • Various DeepScan Improvements.
  • Improved the coverage of development file exposure check.
  • Updated the Software Composition Analysis (SCA) database.
  • Updated the WordPress plugin vulnerabilities.
  • Fixes:
  • Various fixes in the scanner to lower memory usage

New in Acunetix Web Vulnerability Scanner 15 Build 15.0.230406089 (Apr 15, 2023)

  • Fixed scanner crash.

New in Acunetix Web Vulnerability Scanner 15 Build 15.0.221007170 (Oct 15, 2022)

  • New Features:
  • Acunetix can now be installed on Redhat Enterprise Linux (RHEL) 9
  • New Vulnerability checks:
  • Added check for Permissions-Policy header
  • Added check for unrestricted access to Karma monitoring interface
  • Added check for Go web application binary disclosure
  • Updates:
  • SCA: Improved the detection of components used by JAVA web application
  • Updated to Chromium v106.0.5249.61
  • Updated PHP AcuSensor to better support web applications using the Slim Framework
  • Improved support for HTTP calls from Axios
  • Updated CWE Top 25 Most Dangerous Software Weaknesses to 2022 list of weaknesses
  • Scan results and scan reports will include the Acunetix version used to conduct the scan
  • Updated PHP sensor to report MongoDB injection
  • Updated PHP sensor to report Server-side Template Injection (SSTI)
  • Increased the detection of default GraphQL Introspection URLs
  • Implemented heartbeat for connections between scanner and AcuSensor bridge
  • Multiple DeepScan updates
  • Improved the auditing of JavaScript Libraries
  • Fixes:
  • Fixed issue which might cause Blind SSRF in the Issue Tracker and Proxy configuration
  • Fixed 3 authorization problems
  • Fixed memory exhaustion bug in Heuristic Links Verifier
  • Fixed: Malware was being reported when invalid / unknown malware was reported by Windows Defender
  • Fixed some crashes in the scanner
  • Updated Network scans to not abort if initial ICMP ping fails
  • Fixed error when sending vulnerabilities to Jira Issue Tracker
  • Fixed UI error when filtering vulnerabilities by time

New in Acunetix Web Vulnerability Scanner 14 Build 14.9.220830118 (Aug 30, 2022)

  • New Features:
  • Added support for the Zend Framework in the PHP IAST AcuSensor
  • New Vulnerability Checks
  • New check for Oracle E-Business Suite iStore open user registration
  • New check for InfluxDB Unauthorized Access Vulnerability
  • New check for Bonita Authorization Bypass (CVE-2022-25237)
  • New check for Oracle ADF Faces ‘Miracle’ RCE (CVE-2022-21445)
  • Updates:
  • Various DeepScan Improvements
  • Updated to Chromium 104.0.5112.101 (Linux) / 104.0.5112.102 (Windows)
  • Improved XSS in URI (folder/file)
  • Improved handling of SourceMaps
  • Updated exposed web installers check
  • Updated exposed development files check
  • Updated exposed monitoring systems check
  • Fixes:
  • Fixed issue in the PHP IAST AcuSensor when reporting SCA components
  • Fixed scanner crash

New in Acunetix Web Vulnerability Scanner 14 Build 14.9.220713150 (Jul 14, 2022)

  • New features:
  • JAVA IAST AcuSensor can now be used on WebSphere
  • HTTP requests can be copied as Curl command from the vulnerability data
  • New vulnerability checks:
  • New check for DotCMS unrestricted file upload (CVE-2022-26352)
  • New check for .NET JSON.NET Deserialization RCE
  • New check for Unauthenticated RCE in Confluence Server and Data Center (CVE-2022-26134)
  • New check for Authentication bypass via MongoDB operator injection
  • New check for MongoDB $where operator JavaScript injection
  • Updates:
  • Multiple DeepScan updates improving crawling of Single Page Applications (SPAs)
  • Upgraded Chromium to v103.0.5060.114
  • Improved handling of installed.json by PHP IAST AcuSensor
  • SCA, AcuMonitor (OOB vulnerability checks) and URL malware checks now require the “Acunetix Online Services” to be enabled in the user profile
  • Updated the MongoDB Injection checks
  • Various UI updates and fixes
  • Fixes:
  • Multiple fixes in the JAVA and .NET IAST AcuSensors
  • Fixed false negative in “Possible virtual host found”
  • Fixed bug causing CSRF tokens to be retrieved using HTTP
  • Fixed false positive in “Apache HTTP Server Source Code Disclosure”

New in Acunetix Web Vulnerability Scanner 14 Build 14.8.220606174 (Jun 8, 2022)

  • New Vulnerability checks
  • Test for Unauthenticated remote code execution vulnerability in Confluence Server and Data Center (CVE-2022-26134)

New in Acunetix Web Vulnerability Scanner 14 Build 14.8.220519149 (May 25, 2022)

  • New Features:
  • JAVA IAST sensor now supports Jetty and Wildfly JAVA Severs
  • Improved support for Servlet3 and Jersey JAVA Frameworks
  • New Vulnerability Checks:
  • New IAST checks for Expression Language Injection
  • New IAST checks for Hibernate Query Injection
  • New test for Apache OFBiz Log4Shell RCE (CVE-2021-44228)
  • New WordPress plugin checks
  • New / updated JavaScript Audit checks
  • Updates:
  • Various UI improvements
  • Improved detection of Directory Traversal vulnerabilities
  • Improved detection of Directory Listing vulnerabilities
  • Improved detection of development files
  • Several improvements to LSR / DeepScan
  • Fixes:
  • Fixed issue causing some vulnerabilities detected by AcuSensor not to show as AcuSensor verified
  • Fixed issue causing routes to not be listed by JAVA IAST sensor
  • Fixed 2 issues in Target CSV import
  • Fixed issue causing SCA not to be done on JAVA Spring boot web applications
  • Fixed issue causing some checks not to be executed on cookies with Secure flag

New in Acunetix Web Vulnerability Scanner 14 Build 14.7.220425114 (Apr 26, 2022)

  • Upgraded Chromium to v100.0.4896.127

New in Acunetix Web Vulnerability Scanner 14 Build 14.7.220401065 (Apr 1, 2022)

  • New Vulnerability checks:
  • Test for Spring4Shell vulnerability (CVE-2022-22965)

New in Acunetix Web Vulnerability Scanner 14 Build 14.7.220329162 (Mar 30, 2022)

  • Upgraded Chromium to v99.0.4844.84.

New in Acunetix Web Vulnerability Scanner 14 Build 14.7.220322147 (Mar 29, 2022)

  • New Vulnerability checks:
  • Test for host CMS Theme Preview XSS (CVE-2021-29484)
  • Updates:
  • Engines page in UI now shows the number of Targets bound to a scanning engine
  • Vulnerabilities page in UI shows the Target Tracker Issue Id when the vulnerability is sent to an Issue Tracker
  • Upgraded Chromium to v99.0.4844.0
  • JWT audit checks are now done on GET / POST parameters
  • Fixes:
  • Fixed several Scanner crashes
  • Numerous UI updates / fixes
  • Fixed error when configuring GitHub Issue Trackers
  • Numerous fixes related to CSRF token management
  • Better handling of imported URLs that are excluded in LSR
  • fixed issue causing pre-request scripts to be renamed, causing import scripts not to fail to be loaded

New in Acunetix Web Vulnerability Scanner 14 Build 14.7.220228146 (Mar 2, 2022)

  • New Features:
  • NET IAST Sensor (AcuSensor) can now be installed on .NET Core v3 and v5 on Windows (with Kestrel server)
  • Acunetix Scanner updated to support Routes for frameworks supported by the IAST sensors (AcuSensor)
  • Added support for Laravel framework in PHP IAST Sensor (AcuSensor)
  • Added support for CodeIgnitor framework in PHP IAST Sensor (AcuSensor)
  • Added support for Symphony framework in PHP IAST Sensor (AcuSensor)
  • Added support for ASP.NET MVC in .NET Core IAST Sensor (AcuSensor)
  • Added support for Razor Pages in .NET Core in .NET IAST Sensor (AcuSensor)
  • Added support for Web API in .NET Framework and .NET Core IAST Sensors (AcuSensor)
  • Added support for Spring MVC in JAVA IAST Sensor (AcuSensor)
  • Added support for Spring Struts2 in JAVA IAST Sensor (AcuSensor)
  • New Vulnerability Checks:
  • Acunetix has been updated to detect the following vulnerabilities using IAST:
  • LDAP Injection
  • Unsafe Reflection of Untrusted Data
  • XPath Injection
  • Email Header Injection
  • Deserialization of Untrusted Data
  • MongoDB Injection
  • Server-side template injection (SSTI)
  • Server-side request forgery (SSRF)
  • Acunetix IAST (AcuSensor) has been updated to detect over 30 new misconfigurations across all sensors
  • li>New check for Magento Config File Disclosure
  • New check for BillQuick Web Suite SQL injection (CVE-2021-42258)
  • New check for Apache Airflow Experimental API Auth Bypass (CVE-2020-13927)
  • New check for Apache Airflow default credentials
  • New check for Apache Airflow Exposed configuration
  • New check for Apache Airflow Unauthorized Access Vulnerability
  • New check for GoCD information disclosure (CVE-2021-43287)
  • New check for Grafana Plugin Dir Traversal (CVE-2021-43798)
  • New check for NodeBB Arbitrary JSON File Read (CVE-2021-43788)
  • New check for ManageEngine Desktop Central Deserialization RCE (CVE-2020–10189)
  • New check for SolarWinds Orion API Auth bypass (CVE-2020-10148)
  • New check for Citrix ADC NetScaler Local File Inclusion (CVE-2020-8193)
  • New check for VMware vCenter vcavbootstrap Arbitrary File Read
  • New check for Pentaho API Auth bypass (CVE-2021-31602)
  • New check for Sonicwall SMA 100 Unintended proxy (CVE-2021-20042)
  • New check for VMware vCenter Log4Shell RCE
  • New check for VMware Horizon Log4Shell RCE
  • New check for MobileIron Log4Shell RCE
  • New check for Ubiquiti Unifi Log4Shell RCE
  • New check for Apache OFBiz Log4Shell RCE
  • New check for Apache Struts2 Log4Shell RCE
  • New check for Apache Solr Log4Shell RCE
  • New check for Apache JSPWiki Log4Shell RCE
  • New WordPress Core and WordPress plugins checks
  • Updates:
  • IAST Sensors (AcuSensor) capabilities have been updated to improve the detection of:
  • Arbitrary File Creation
  • Directory Traversal
  • SQL Injection
  • Remote Code Execution
  • Acunetix will start reporting when an old version of the IAST Sensor (AcuSensor) is installed on the web application
  • Considerable update to the handling of CSRF tokens
  • The Vulnerabilities page now includes a unique Vulnerability ID
  • Multiple UI updates
  • Multiple DeepScan updates
  • Fixes:
  • Fixed issue with Gitlab issue types not showing in UI
  • Fixed issue with Amazon AWS WAF export
  • Fixed several scanner crashes
  • Fixed issue with .NET IAST AcuSensor not working on IIS prior to version 10
  • Fixed issue with Node.js IAST AcuSensor causing web application to stop working
  • Fixed ordering issue caused in PDF Comprehensive reports for multiple scans
  • Fixed timeout issue causing IAST data not to reach the Acunetix scanner

New in Acunetix Web Vulnerability Scanner 14 Build 14.6.220117111 (Jan 18, 2022)

  • Updated Python binaries to v3.8.10
  • Updated WordPress plugin and WordPress core vulnerability checks

New in Acunetix Web Vulnerability Scanner 14 Build 14.6.211220100 (Dec 20, 2021)

  • Apache Log4j RCE vulnerabilty check updated to detect blind (delayed) instances of the vulnerability

New in Acunetix Web Vulnerability Scanner 14 Build 14.6.211213163 (Dec 13, 2021)

  • New Vulnerability Checks:
  • New check for Apache Log4j RCE (CVE-2021-44228)

New in Acunetix Web Vulnerability Scanner 14 Build 14.6.211207099 (Dec 8, 2021)

  • New Features:
  • Scanner supports detecting HTTP/2 vulnerabilities
  • New Vulnerability Checks
  • New check for Reverse proxy misrouting through HTTP/2 pseudo-headers (SSRF)
  • New check for HTTP/2 pseudo-header server-side request forgery
  • New check for Web Cache Poisoning DoS through HTTP/2 headers
  • New check for HTTP/2 Web Cache Poisoning
  • New check for Ghost CMS Theme Preview XSS (CVE-2021-29484)
  • New check for GitLab ExifTool RCE (CVE-2021-22205)
  • New check for Limited Remote File Read/Include in Jira Software Server (CVE-2021-26086)
  • New check for Sitecore XP Deserialization RCE (CVE-2021-42237)
  • Updates:
  • Improved handling of Laravel CSRF tokens
  • Added possibility to restrict scanning a Target using the Main Installation’s scanning engine
  • Added ability to configure blocking of requests to Ad services
  • Multiple UI updates
  • Multiple DeepScan updates
  • Multiple updates to the PHP AcuSensor
  • Fixes:
  • Fixed: SQLi false negative caused when AcuSensor is installed
  • Fixed: Incremental scans not starting when scheduled via Jenkins plugin
  • Fixed: 2 issues in .NET sensor injector CLI
  • Fixed: Node.js sensor not working on https sites
  • Fixed: Not all paths are importing from specific Burp state file
  • Fixed: Scanner crashes when parsing specific GraphQL and Swagger 2 files
  • Fixed: Specific excluded paths can cause the scanner to hang
  • Fixed: multiple scanner hangs
  • Fixed: Race condition between LSR and BLR
  • Fixed: Imported urls ignored when site redirects from http to https
  • Fixed: Incorrect permissions for some Acunetix files / folders on Linux / Mac

New in Acunetix Web Vulnerability Scanner 14 Build 14.5.211207099 (Dec 7, 2021)

  • New Features:
  • Scanner supports detecting HTTP/2 vulnerabilities
  • New Vulnerability Checks:
  • New check for Reverse proxy misrouting through HTTP/2 pseudo-headers (SSRF)
  • New check for HTTP/2 pseudo-header server-side request forgery
  • New check for Web Cache Poisoning DoS through HTTP/2 headers
  • New check for HTTP/2 Web Cache Poisoning
  • New check for Ghost CMS Theme Preview XSS (CVE-2021-29484)
  • New check for GitLab ExifTool RCE (CVE-2021-22205)
  • New check for Limited Remote File Read/Include in Jira Software Server (CVE-2021-26086)
  • New check for Sitecore XP Deserialization RCE (CVE-2021-42237)
  • Updates:
  • Improved handling of Laravel CSRF tokens
  • Added possibility to restrict scanning a Target using the Main Installation’s scanning engine
  • Added ability to configure blocking of requests to Ad services
  • Multiple UI updates
  • Multiple DeepScan updates
  • Multiple updates to the PHP AcuSensor
  • Fixes:
  • Fixed: SQLi false negative caused when AcuSensor is installed
  • Fixed: Incremental scans not starting when scheduled via Jenkins plugin
  • Fixed: 2 issues in .NET sensor injector CLI
  • Fixed: Node.js sensor not working on https sites
  • Fixed: Not all paths are importing from specific Burp state file
  • Fixed: Scanner crashes when parsing specific GraphQL and Swagger 2 files
  • Fixed: Specific excluded paths can cause the scanner to hang
  • Fixed: multiple scanner hangs
  • Fixed: Race condition between LSR and BLR
  • Fixed: Imported urls ignored when site redirects from http to https

New in Acunetix Web Vulnerability Scanner 14 Build 14.5.211115146 (Nov 18, 2021)

  • New Features:
  • New OWASP Top 10 2021 compliance report
  • JAVA AcuSensor now supports JDK 11
  • New Vulnerability Checks:
  • New check for GitLab ExifTool RCE (CVE-2021-22205)
  • New check for Sitecore XP Deserialization RCE (CVE-2021-42237)
  • Fixes:
  • Fixed issue causing hang in scanner
  • Fixed issue causing some vulnerabilities not to be detected when AcuSensor is enabled and not installed on the web application

New in Acunetix Web Vulnerability Scanner 14 Build 14.5.211109105 (Nov 15, 2021)

  • New Vulnerability Checks:
  • New check for Keycloak request_uri SSRF (CVE-2020-10770)
  • New check for Apache HTTP Server Insecure Path Normalization (CVE-2021-41773 and CVE-2021-42013)
  • New check for Apache mod_proxy SSRF (CVE-2021-40438)
  • Fixes:
  • Fixed issue in .NET AcuSensor CLI parameter used to list the web sites in IIS
  • Fixed issue in Clickjacking: CSP frame-ancestors missing vulnerability check
  • Fixed false positive in Сockpit CMS reset password NoSQLi

New in Acunetix Web Vulnerability Scanner 14 Build 14.5.211026108 (Oct 27, 2021)

  • Updates:
  • Removed message to “Press any key to continue” when installing .NET AcuSensor from CLI. This was hindering the automatic installation of the .NET sensor
  • Fixes:
  • Fixed issue causing scans to fail when site redirets from http to https
  • Fixed issue causing incremental scans initiated from Jenkins plugin not to start

New in Acunetix Web Vulnerability Scanner 14 Build 14.5.211008143 (Oct 13, 2021)

  • New Features:
  • Added support for URL optional fields
  • Added support for Brotli encoding
  • JAVA AcuSensor can now be used on Tomcat 10.0.x
  • Added support for Restify framework in Node.js Sensor
  • Added support for LoopBack framework in Node.js Sensor
  • Added support for Sequelize ORM in Node.js Sensor
  • Added support for Router Package in Node.js Sensor
  • Added support for Director Router in Node.js Sensor
  • New Vulnerability Checks:
  • New check for Apache HTTP Server Source Code Disclosure
  • New check for ManageEngine ADSelfService Plus Authentication Bypass (CVE-2021-40539)
  • New check for Oracle Business Intelligence ReportTemplateService XXE (CVE-2021-2400)
  • New check for Jira Unauthorized User Enumeration (CVE-2020-14181)
  • New check for Jira Unauthorized User Enumeration via UserPickerBrowser
  • New check for Jira Projects accessible anonymously
  • New check for Payara Micro File Read (CVE-2021-41381)
  • Updates:
  • Export to AWS WAF is now available in all pages which allow WAF Export
  • Updated Pre-request scripts, making it easier to update session header value
  • Updated the detection of WAFs to support new WAFs
  • Increased the detection of development files
  • Improved the JavaScript Library Audit checks
  • Fixes:
  • Fixed issue in Paros import
  • Fixed issue in scanner causing False Negatives when processing specific pages
  • Fixed issue in AWS WAF Export
  • Fixed issue in PHP Sensor not being detected when used in a large site with many files
  • Fixed issue causing pre-request scripts not to be loaded by scanner
  • Fixed 3 issues in Postman imports
  • Fixed False Negative in Django Debug Mode vulnerability check
  • Fixed issue causing high response times in UI caused by large quantity of Targets configured
  • Fixed false positive in “User credentials are sent in clear text” check

New in Acunetix Web Vulnerability Scanner 14 Build 14.4.210913167 (Sep 17, 2021)

  • New vulnerability checks:
  • Added check for Unrestricted access to Kong Gateway API
  • Added check for Unrestricted access to Haproxy Data Plane API
  • Added check for OData feed accessible anonymously
  • Added check for Unauthenticated OGNL injection in Confluence Server and Data Center (CVE-2021-26084)
  • Added check for Microsoft Exchange Server Pre-auth Path Confusion vulnerability (CVE-2021-34473)
  • Updates:
  • Updated CORS Origin Validation check

New in Acunetix Web Vulnerability Scanner 14 Build 14.4.210913167 (Sep 17, 2021)

  • New vulnerability checks:
  • Added check for Unrestricted access to Kong Gateway API
  • Added check for Unrestricted access to Haproxy Data Plane API
  • Added check for OData feed accessible anonymously
  • Added check for Unauthenticated OGNL injection in Confluence Server and Data Center (CVE-2021-26084)
  • Added check for Microsoft Exchange Server Pre-auth Path Confusion vulnerability (CVE-2021-34473)
  • Updates:
  • Updated CORS Origin Validation check

New in Acunetix Web Vulnerability Scanner 14 Build 14.4.210831180 (Sep 1, 2021)

  • Fixes:
  • Fixed: Error when adding new Targets
  • Fixed: Scanner crash when using a Postman import file

New in Acunetix Web Vulnerability Scanner 14 Build 14.4.210826124 (Aug 27, 2021)

  • New Vulnerability checks:
  • New check for Cisco Adaptive Security Appliance (ASA) XSS (CVE-2020-3580)
  • New check for Jetty Information Disclosure (CVE-2021-34429)
  • New check for SAP ICF URL redirection Vulnerability
  • Updates:
  • “AllOf” tag is now handled for Swagger2 schemas
  • Improved handling of import files for sub-domains and allowed hosts
  • Fixes:
  • Fixed: Inexistant paths identified by WordPress checks
  • Fixed: Scanner crashing on specific content

New in Acunetix Web Vulnerability Scanner 14 Build 14.4.210816098 (Aug 18, 2021)

  • New Features:
  • Pre-request script support
  • New Log Data Retention options
  • New Vulnerability Checks:
  • New check for Oracle E-Business Suite Information Disclosure
  • New check for Alibaba Nacos Authentication Bypass (CVE-2021-29441)
  • New check for Gitlab CI Lint SSRF
  • New check for Gitlab open user registration
  • New check for Gitlab user disclosure via graphql endpoint
  • New check for Bitrix galleries_recalc.php XSS
  • New check for Bitrix open redirect
  • New check for Jetty ConcatServlet Information Disclosure (CVE-2021-28164)
  • New check for Jenkins open user registration
  • New check for Open Mikrotik stats
  • New check for Open Nuster stats
  • New check for RethinkDB administrative interface publicly exposed
  • New check for spring-boot-actuator-logview Path Traversal
  • New check for Hasura GraphQL API without authentication
  • New check for ForgeRock OpenAM Deserialization RCE (CVE-2021-29156)
  • New check for BuddyPress REST API Privilege Escalation
  • New check for Grandnode Path Traversal (CVE-2019-12276)
  • New check for SearchBlox Local File Inclusion (CVE-2020-35580)
  • New check for Zimbra Collaboration Suite SSRF (CVE-2020-7796)
  • New check for Ghost CMS Theme Preview XSS (CVE-2021-29484)
  • New check for qdPM Information Disclosure
  • New checks for vulnerabilities in WordPress Plugins
  • Updates:
  • Max items shown per page can now be configured
  • Updated Deepscan to process hashes in URLs
  • Updated Chromium to v92.0.4512.0
  • Updated CSV export to include text only details
  • Java Script Library Audit now supports merged JavaScript files
  • Added support for dev tools in standalone LSR
  • Multiple UI updates
  • Multiple LSR updates
  • Target knowledgebase will now be reset when Target settings are changed
  • Updated Selenium import to support selectFrame
  • Updated OWASP Top 10 report to include CVSS score
  • Updated Compliance report to include CWE
  • Added option to enable debuglogs for all Targets
  • Optimisations to the Java and Node.js AcuSensors
  • Improved support for Hapi framework in Node.js AcuSensor
  • Add support for find-my-way HTTP router in Node.js AcuSensor
  • Improved ionCube Loader-wizard information disclosure check
  • Improved cache poisoning DOS checks
  • Improved detection of Apache Struts2 Remote Command Execution (S2-052)
  • Improved detection of Directory Traversal vulnerabilities
  • Added option to skip testing of login form configured for the Target
  • Improved handling of Custom 404 pages
  • Fixes:
  • Fixed multiple crashes in the scanner
  • Fixed issue causing some requests to be done to restricted links
  • Addressed multiple Deepscan issues
  • Paused scans can now be Aborted
  • Fixed XPath Injection false positive
  • Fixed Bitrix Open Redirect false positive
  • Fixed Spring Boot Actuator false negative
  • Fixed issue in .NET Sensor Manager not showing buttons on lower resolutions
  • Fixed issue with Postman imports

New in Acunetix Web Vulnerability Scanner 14 Build 14.3.210816098 (Aug 18, 2021)

  • New Features:
  • Pre-request script support
  • New Log Data Retention options
  • New Vulnerability Checks:
  • New check for Oracle E-Business Suite Information Disclosure
  • New check for Alibaba Nacos Authentication Bypass (CVE-2021-29441)
  • New check for Gitlab CI Lint SSRF
  • New check for Gitlab open user registration
  • New check for Gitlab user disclosure via graphql endpoint
  • New check for Bitrix galleries_recalc.php XSS
  • New check for Bitrix open redirect
  • New check for Jetty ConcatServlet Information Disclosure (CVE-2021-28164)
  • New check for Jenkins open user registration
  • New check for Open Mikrotik stats
  • New check for Open Nuster stats
  • New check for RethinkDB administrative interface publicly exposed
  • New check for spring-boot-actuator-logview Path Traversal
  • New check for Hasura GraphQL API without authentication
  • New check for ForgeRock OpenAM Deserialization RCE (CVE-2021-29156)
  • New check for BuddyPress REST API Privilege Escalation
  • New check for Grandnode Path Traversal (CVE-2019-12276)
  • New check for SearchBlox Local File Inclusion (CVE-2020-35580)
  • New check for Zimbra Collaboration Suite SSRF (CVE-2020-7796)
  • New check for Ghost CMS Theme Preview XSS (CVE-2021-29484)
  • New check for qdPM Information Disclosure
  • New checks for vulnerabilities in WordPress Plugins
  • Updates:
  • Max items shown per page can now be configured
  • Updated Deepscan to process hashes in URLs
  • Updated Chromium to v92.0.4512.0
  • Updated CSV export to include text only details
  • Java Script Library Audit now supports merged JavaScript files
  • Added support for dev tools in standalone LSR
  • Multiple UI updates
  • Multiple LSR updates
  • Target knowledgebase will now be reset when Target settings are changed
  • Updated Selenium import to support selectFrame
  • Updated OWASP Top 10 report to include CVSS score
  • Updated Compliance report to include CWE
  • Added option to enable debuglogs for all Targets
  • Optimisations to the Java and Node.js AcuSensors
  • Improved support for Hapi framework in Node.js AcuSensor
  • Add support for find-my-way HTTP router in Node.js AcuSensor
  • Improved ionCube Loader-wizard information disclosure check
  • Improved cache poisoning DOS checks
  • Improved detection of Apache Struts2 Remote Command Execution (S2-052)
  • Improved detection of Directory Traversal vulnerabilities
  • Added option to skip testing of login form configured for the Target
  • Improved handling of Custom 404 pages
  • Fixes:
  • Fixed multiple crashes in the scanner
  • Fixed issue causing some requests to be done to restricted links
  • Addressed multiple Deepscan issues
  • Paused scans can now be Aborted
  • Fixed XPath Injection false positive
  • Fixed Bitrix Open Redirect false positive
  • Fixed Spring Boot Actuator false negative
  • Fixed issue in .NET Sensor Manager not showing buttons on lower resolutions
  • Fixed issue with Postman imports

New in Acunetix Web Vulnerability Scanner 14 Build 14.3.210628104 (Jun 30, 2021)

  • Updates:
  • Target Knowledgebase will be reset when Target Settings are changed
  • Updated SSL/TLS Certificate expiry threshold notification from 30 days to 60 days
  • Fixes:
  • Fixed: OWASP compliance report template to not be available in some Editions
  • Fixed: Some scripts where not observing Excluded paths configured in Target settings

New in Acunetix Web Vulnerability Scanner 14 Build 14.3.210615184 (Jun 17, 2021)

  • New Features:
  • New SCA (Software Composition Analysis) for PHP, JAVA, Node.js and .NET web applications. Acunetix will report vulnerable libraries used by the web application when AcuSensor is used
  • New Vulnerability Checks:
  • New check for SSRF via logo_uri in MITREid Connect (CVE-2021-26715)
  • New check for Oracle E-Business Suite Information Disclosure
  • New check for Unauthorized Access to a web app installer
  • New check for SAML Consumer Service XML entity injection (XXE)
  • New check for Grav CMS Unauthenticated RCE (CVE-2021-21425)
  • New check for Outsystems Upload Widget Arbitrary File Uploading (RPD-4310)
  • New check for Django Debug Toolbar
  • New check for Joomla Debug Console enabled
  • New check for Joomla J!Dump extension enabled
  • New check for Request Smuggling
  • New check for Unrestricted access to Caddy API interface
  • New check for Pyramid framework weak secret key
  • New check for Apache Tapestry Unauthenticated RCE (CVE-2019-0195 and CVE-2021-27850)
  • New check for Unrestricted access to Spring Eureka dashboard
  • New check for Unrestricted access to Yahei PHP Probe
  • New check for Unrestricted access to Envoy Dashboard
  • New check for Unrestricted access to Traefik2 Dashboard
  • New check for Dragonfly Arbitrary File Read/Write (CVE-2021-33564)
  • New check for Oracle E-Business Suite Frame Injection (CVE-2017-3528)
  • New check for Gitlab CI Lint SSRF
  • New check for Gitlab open user registration
  • New check for Gitlab user disclosure via GraphQL
  • Updates:
  • Updated .NET AcuSensor
  • .NET AcuSensor can be now deployed from CLI
  • User is notified when imported URLs are out of scope
  • Scan events are not shown in json any more
  • New column for Continuous Scanning in the Targets page
  • New filter in Targets page to easily identify Targets with debug enabled
  • Vulnerabilities page shows if the vulnerability was detected by a web or network scan
  • Merged Add Target and Add Targets options in UI
  • Custom Field, labels and tags can be configured for Issue Trackers
  • Platform Admin can now unlock locked accounts
  • New column in CSV export showing details in text only
  • Updated the way that AcuSensor token can be updated in the Target Settings
  • PCI DSS compliance report updated to PCI DSS 3.2.1
  • Compliance Reports updated to make use of the Comprehensive report template
  • Browser Dev tools can be used when LSR is started from CLI
  • Updated XFO check
  • Multiple UI updates
  • Improved false positive detection of out of band RCE and argument injection vulnerabilities
  • Multiple updates to the Postman import implementation
  • Updated JavaScript Library Audit to support merged JavaScript files
  • Fixes:
  • HSTS has been enabled for the AcuSensor bridge
  • Latest Alerts section of Scan results was not updated with AcuMonitor (OOB) vulnerabilities)
  • The Fragments was not clickable in the site structure
  • HSTS Best Practices was sometimes being reported multiple times
  • Fixed HSTS false negative
  • Fixed issue in the detection of Django 3 weak secret
  • Fixed issue causing GitHub labels not to be updated when changing Github issue Tracker Project
  • Fixed encoding issue in Node.js AcuSensor
  • Fixed issue causing corruption of Target knowledgebase
  • Fixed DeepScan timeout when processing Prototype JavaScript library
  • Fixed issue causing outdated JavaScript libraries check not to report external libraries
  • Fixed issue in Oauth password credentials grant

New in Acunetix Web Vulnerability Scanner 14 Build 14.2.210503151 (May 4, 2021)

  • New Features:
  • Acunetix is now available on Docker
  • New Scan Statistics page for each Scan
  • Vulnerability information can now be sent to AWS WAF
  • New Vulnerability Checks:
  • New check for Hashicorp Consul API is accessible without authentication [https://www.consul.io/docs/security]
  • Multiple new checks for Unrestricted access to a monitoring system
  • Improvements to JavaScript Library Audit checks
  • New check for Cisco RV Series Authentication Bypass (CVE-2021-1472)
  • New check for ntopng Authentication Bypass (CVE-2021-28073)
  • New check for Agentejo Сockpit CMS resetpassword NoSQLi (CVE-2020-35847)
  • New check for AppWeb Authentication Bypass (CVE-2018-8715)
  • New check for Apache OFBiz SOAPService Deserialization RCE (CVE-2021-26295)
  • New check for F5 iControl REST unauthenticated remote command execution vulnerability (CVE-2021-22986)
  • New check for Python Debugger Unauthorized Access Vulnerability
  • New check for Virtual Host locations misconfiguration
  • New check for Request Smuggling
  • Updates:
  • Full rows and column selection is now possible in the Excluded Hours page
  • Updated UI with new Acunetix branding
  • Issue Tracker ID will be shown for vulnerabilities sent to any Issue Tracker
  • Issue Trackers can now be restricted to a specific Target Group
  • Target Description will be sent to the Issue Trackers
  • Updated Jira integration to support Jira version 9
  • Multiple updates to the JAVA AcuSensor
  • Scanning engine will now test cookies on pages which do not have any inputs
  • The scanner will stop testing cookies which have been found to be vulnerable
  • Where possible, DOM XSS vulnerabilities will show the code snippet of the vulnerable JavaScript call
  • CSV Export will now show the Target Address
  • Maximum size for a custom cookie configured in a Target increased to 4096 characters
  • New date filter in the Vulnerabilities page
  • Vulnerability severity now shows text in addition to color coded icon
  • Multiple updates to the LSR
  • Added support for BaseUrl / Global Variables in Postman import files
  • Fixes:
  • Import files
  • Fixed extra CR in Target CSV export
  • Fixed DeepScan crash
  • Fixed: Discovery options are only shown to users with “Access All Targets” permission
  • Fixed: Existing user’s details shown when adding a new user
  • Fixed a scanner crash
  • Fixed: Blind XSS check is now part of the XSS scanning profile
  • Fixed: AcuMonitor checks where not done when scan done by an engineonly installation
  • Fixed issue causing AcuMonitor not to be registered when using authenticated proxy
  • Fixed issue when loading vulnerabilities for a Target Group
  • Fixed issue with Postman importer
  • Fixed sporadic issue when checking for new Acunetix updates on Mac
  • Fixed issue in WP XMLRPC pingback check

New in Acunetix Web Vulnerability Scanner 14 Build 14.1.210329187 (Mar 31, 2021)

  • Fixes:
  • Fixed issue causing proxy authentication failures
  • Fixed scanner crash
  • Fixed indentation in Comprehensive report

New in Acunetix Web Vulnerability Scanner 14 Build 14.1.210324124 (Mar 26, 2021)

  • Updates:
  • Updated scanner so that “Restrict scans to import files” is taken into consideration for paths coming from Target knoweldgebase
  • Fixes:
  • Fixed a scanner crash
  • Fixed issue in Swagger 3 import feature

New in Acunetix Web Vulnerability Scanner 14 Build 14.1.210316110 (Mar 17, 2021)

  • New Features:
  • Web Asset Discovery, allowing users to discover domains related to their organisation or web assets already configured in Acunetix
  • New page showing all the Target FQDNs consuming a target license
  • New Vulnerability Checks:
  • New test for SonicWall SSL-VPN 8.0.0.0 RCE via ShellShock exploit
  • New test for Node.js Debugger Unauthorized Access Vulnerability
  • New test for Node.js Inspector Unauthorized Access Vulnerability
  • New test for Apache Shiro authentication bypass (CVE-2020-17523)
  • New test for Reflected Cross-Site Scripting (XSS) vulnerability in PAN-OS management web interface (CVE-2020-2036)
  • New test for Missing Authentication Check in SAP Solution Manager (CVE-2020-6207)
  • New test for VMware vCenter Server Unauthorized Remote Code Execution (CVE-2021-21972)
  • New test for Delve Debugger Unauthorized Access Vulnerability
  • New check for HTTP response splitting with cloud storage
  • New tests for WordPress plugins
  • Updates:
  • Acunetix updated to fully support NTLM Authentication for proxy authentication
  • Multiple LSR/BLR and DeepScan updates and fixes
  • Updated Chromium to v88.0.4298.0
  • Updated Postgres database to v13.2
  • Engines page has been updated to show the following:
  • Status (online or otherwise) for each Engine
  • The build number for each Engine
  • Any license issues are reported as part of the status for each Engine
  • Multi-Engine setups will start to automatically update the Engine only installations when the Main installation is updated
  • The UI will reload after Acunetix is upgraded
  • ‘WAF Export’ button renamed to ‘Export to’, and feature added to the Scans Page
  • Multiple updates to the Comprehensive report
  • Proxy Settings can now be specified for each Issue Tracker
  • Updated JavaScript Library Audit check to cover libraries not hosted on the scanned target
  • Users can now be created from the API
  • Updated CORS check
  • Fixes:
  • Fixed bug in “Vulnerabilities in SharePoint could allow elevation of privilege” check
  • Fixed issue causing check for updates to occasionally fail on MacOS
  • Fixed issue causing DOM XSS sink to not always be show the in the code extract displayed in the alert
  • Fixed issue caused when a custom collection is used in a TFS issue tracker configuration
  • Fixed issue in WordPress XML-RPC pingback abuse check
  • Fixed Deepscan crash
  • Fixed False Positive in Broken Link Hijacking check
  • Vulnerability CSV export now includes URL where vulnerability was detected

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.210308088 (Mar 8, 2021)

  • New Vulnerability Checks:
  • New Test for Microsoft Exchange Server Server-Side Request Forgery (SSRF) vulnerability (CVE-2021-26855)

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.210226118 (Mar 1, 2021)

  • Fix Backend issue related to AcuSensor

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.210129162 (Feb 2, 2021)

  • New Features:
  • New AcuSensor for Node.js
  • New Target Knowledgebase records scan data which is used to improve future scans
  • New FQDN and Target filter in Grouped Vulnerabilities page
  • New FQDN column in Targets page
  • New Vulnerability Checks:
  • New test for Unrestricted access to Prometheus Interface
  • New test for Unrestricted access to Prometheus Metrics
  • New test for Unrestricted access to Golang expvar
  • New test for Unrestricted access to Node.js status-monitor page
  • New test for Unrestricted access to HAProxy stats page
  • New test for Unrestricted access to Nginx stub_status page
  • New test for Unrestricted access to Nginx nginx-module-vts status page
  • New test for Unrestricted access to Traefik Dashboard
  • New test for Unrestricted access to Kafka monitoring
  • New test for Unrestricted access to Netdata Dashboard
  • New test for Typo3 Admin publicly accessible
  • New test for Typo3 sensitive files
  • Updated WordPress Plugin checks
  • Updated Drupal core checks
  • Updates:
  • Simplified User Profile page
  • Improved handing of HTML comments
  • Improved processing of sites using dynamic links
  • Improved parsing of JavaScript for new paths
  • Form input type is taken into consideration when processing forms
  • Scanner now supports NTLM Authentication for proxy authentication multiple DeepScan updates
  • Comprehensive report updated to use time zone configured for Acunetix user
  • Added setting in settings.xml to choose which SSL cipher to be used by the scanner
  • Integrated LSR logs are now stored for troubleshooting purposes
  • Notify user when client certificate is required but not configured for Target
  • Improvements in MAC installation
  • PHP AcuSensor will start including Stack Trace
  • Multiple LSR / BLR updates
  • Fixes:
  • Filter items sorted alphabetically
  • Fixed minor UI glitch in multi-engine registration page
  • Multiple fixes in SlowLoris detection
  • Fixed scanner crashes
  • Fixed CSV injection in Target Export
  • Fixed UI issues in Target Groups page
  • Fixed formatting for issues pushed to Jira
  • Fixed issue when installing on Centos8

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.201217092 (Dec 18, 2020)

  • New Features:
  • Big improvement in CSRF tokens handling
  • Added support for ShadowRoot
  • Added support for MacOS Big Sur
  • New Vulnerability Checks:
  • New test for Zabbix authentication bypass / guest user
  • New test for Typo3 Admin publicly accessible
  • New test for Typo3 debug mode enabled
  • New test for Oracle WebLogic Remote Code Execution via IIOP
  • New test for Web Cache Poisoning DoS
  • New test for client-side prototype pollution
  • Improved web cache poisoning test
  • New test for SAP IGS XXE (CVE-2018-2392, CVE-2018-2393)
  • New test for Odoo LFI (CVE-2019-14322)
  • New test for Unrestricted access to Odoo DB manager
  • New test for Apache Unomi MVEL RCE (CVE-2020-13942)
  • Updates:
  • Updated Engine only UI
  • Multiple updates to the PHP AcuSensor
  • Multiple updates to the Login Sequence Recorder
  • Scanning engine updated to support using proxy server with NTLM Authentication
  • Fixes:
  • Fixed issue causing the browser to launch to fail on Kali
  • Fixed issue causing AcuSensor not found message to not be displayed
  • Fixed false positive in Zend Framework LFI via XXE
  • Fixed false positive in Directory Traversal
  • Fixed false positive in Cookie(s) with missing, inconsistent, or contradictory properties
  • Fixed false positive in Apache Struts2 Remote Command Execution (S2-052)
  • Fixed issue in highlighting of vulnerability in response
  • Fixed issue with Slow Loris
  • Fixed issue in WADL importer
  • Fixed crash in scanner
  • Fixed minor issues in Comprehensive Report
  • Fixed issue causing Acunetix to lose license information

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.201126145 (Nov 27, 2020)

  • New Features:
  • New user role: Platform Admin, provides full access to Acunetix
  • Updates:
  • Network Settings can now be confirmed using the new Check Settings button
  • Management of Targets by Tech Admin role can now be selectively turned off
  • Fixes:
  • Fixed issue causing inability to access last continuous failed scan
  • Fixed UI issues causing inability to add targets to target group when target list is filtered
  • Acunetix is now correctly reporting progress for Network Scans
  • UI updated to hide specific options for the different Acunetix user roles

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.201112128 (Nov 16, 2020)

  • Updates:
  • Updated Telerik vulnerability checks
  • The Tech Admin user role can now create new Targets
  • Renamed acu_phpaspect.php to acusensor.php
  • Updated Comprehensive report to indicate Verified vulnerabilities
  • Logon Banner now supports multi-line banners
  • Fixes:
  • Fixed issue in SlowLoris vulnerability check
  • Fixed issue LSR hang caused when closing the LSR immediately after opening it
  • Fixed scan hanging issue
  • Fixed a couple of issues in the CSV export
  • Fixed issue causing incorrect threat level in Comprehensive report
  • Fixed false positives in Outdated JS libraries and Insecure Referrer Policy checks
  • Fixed UI issue with long target name causing buttons to be hidden
  • Fixed issue causing double input schemes
  • Fixed crash in scanner
  • Fixed issue causing vulnerability count in Dashboard to not always be updated

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.201028153 (Oct 30, 2020)

  • New Features:
  • Logon Banner can be configured for Acunetix logon page (satisfies DOD Notice and Consent Banner requirement)
  • Added ability to export vulnerabilities to CSV (available as WAF Export option)
  • Added ability to export scan locations to CSV (available as WAF Export option)
  • New Vulnerability Checks:
  • New check for JavaScript Source map detected
  • New check for Unauthenticated Remote Code Execution via JSONWS in Liferay 6.1 (LPS-88051)
  • New check for Oracle WebLogic Server unauthenticated remote code execution (CVE-2020-14882)
  • Updated WordPress plugin checks
  • Updates:
  • Improved handling of Swagger
  • The scanner will try to detect differences in the site using different user-agents
  • Various minor UI updates
  • Added Scan Profile used in Scan results
  • Business Logic Recorder cannot be used on Targets which require Manual Intervention
  • Updated Jira issue tracker
  • Improved error shown when checking for updates fails
  • Updated import file feature to support files using BOM
  • Comprehensive report tags vulnerabilities detected by AcuSensor and AcuMonitor
  • Fixes:
  • Fixed issue causing multi-line session detection not to be used during scan
  • Updated Jira issue tracker to use proxy server if configured
  • Fixed issue causing gzip encoded body of HTTP responses to become invalidated
  • Fixed: Printing the Coverage report would not print the sitemap in the report
  • Fixed issue causing some login forms not to be detected during the scan
  • Fixed timing issue when scheduling a scan for a future date
  • Fixed scanner crashes caused by specific import files
  • Fixed issue causing DeepScan not to be used on Kali Linux
  • Fixed false positive in Zend Framework LFI via XXE
  • Fixed issue causing some scans to fail because of the client certificate
  • Fixed issue causing LSR playback to fail for some scans
  • Fixed issue in New Scan dialog for Tech Admin users

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.200911154 (Sep 15, 2020)

  • New Features:
  • New Data Retention settings, providing the ability to:
  • Keep the last 3 scans for each target and archive previous scans
  • Delete archived scans which are older than 2 years
  • The above data retention settings are configurable
  • The above settings affect vulnerabilities detected, which are archived / deleted accordingly
  • A default scan profile can be configured for each target
  • Forgot Password option for Acunetix On premise, allowing users to reset their password – Email settings need to be configured
  • Detect paths in JavaScript code via static method analysis
  • Ability to retrieve links from several not so popular HTTP headers
  • New Vulnerability Checks:
  • New check for SAP NetWeaver RECON (CVE-2020-6287)
  • New check for DNN (DotNetNuke) CMS Cookie Deserialization RCE (CVE-2017-9822)
  • New check for Insecure Referrer Policy
  • New check for Remote code execution of user-provided local names in Rails
  • New check for Cisco Adaptive Security Appliance (ASA) Path Traversal (CVE-2020-3452)
  • New check for Total.js Directory Traversal (CVE-2019-8903)
  • New check for Envoy Metadata disclosure
  • New checks for WordPress Core / Plugins / Themes, Drupal and Joomla vulnerabilities
  • Updates:
  • Vulnerabilities are now shown as grouped by Vulnerability Type and FQDNs
  • Numerous improvements affecting vulnerability deduplication
  • Deleted Targets will not be showing in the UI by default
  • Malicious links detected will be highlighted in the vulnerability report
  • Ability to scan all Targets in a Target Group
  • Improved Swagger support implementation
  • Updated backup files/folders and possible sensitive files checks to report alerts on parent of file detected
  • Time zone can now be configured by each user account
  • User accounts can now change UI to Chinese
  • .NET Sensor updated to support .NET Core
  • Updated Session Fixation vulnerability check to avoid possible False Positives:
  • Updated to Chromium v83
  • Fixes:
  • Fixed issue with offline activation
  • Fixed a few crashes occurring on specific sites
  • Fixed issue affecting AcuMonitor when scanning certain sites
  • Various small UI fixes
  • Fixed Target Deletion issue for Consult licenses
  • Fixed: PDF report generation was failing in specific situations
  • Fixed issue causing HTTP requests passing through a proxy to fail
  • Fixed issue affecting relative HTTP redirects
  • Fixed issue causing Manual Intervention not to work on Linux
  • Fixed issue causing DeepScan to miss some DOMXSS vulnerabilities
  • Fixed text overlapping issue in reports
  • Fixed issue causing Telerik Web UI RadAsyncUpload Deserialization (CVE-2019-18935) to not always be detected
  • Fixed: ‘HTTP Strict Transport Security (HSTS) not implemented’ and ‘HTTP Strict Transport Security (HSTS) Best Practices’ where using the same name
  • Fixed: Sensitive files / directories checks were missing Attack details
  • Fixed issue caused when sorting scans by target description
  • fixed a few issues in the Login Sequence Recorder and Business Logic Recorder

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.200807155 (Aug 8, 2020)

  • New Features:
  • Acunetix is now available in Chinese
  • Path Fragments are now shown in the site structure
  • New Vulnerability Checks:
  • New check for Insecure Inline Frames
  • New check for Remote code execution of user-provided local names in Rails
  • New check for SAP NetWeaver RECON auth bypass vulnerability
  • New check for H2 console publicly accessible
  • New check for PHP version disclosure
  • New check for Atlassian JIRA ServiceDesk misconfiguration
  • New test for Jolokia XML External Entity (XXE) vulnerability
  • New checks for WordPress core, WordPress themes, WordPress plugins, Joomla and Drupal
  • Updates:
  • Created and Last Updated dates are available for vulnerabilities
  • Order of section in Comparison report updated to be more intuitive
  • Target Address is shown in full in the UI
  • /users/ endpoint is now available in the API
  • Fixes:
  • Fixed issue when exporting vulnerabilities to WAF which contained CVSS3.1
  • Fixed issue causing custom user-agent to not be used in all requests during a scan
  • Fixed issues causing some vulnerabilities not to be well formatted when sent to JIRA issue tracker
  • Fixed issue when adding JIRA Issue Tracker in Acunetix Online
  • Fixed issue caused when adding Targets to an existing Target Group
  • Minor fix in Comprehensive report text
  • Fixed UI issue showing blank list (Scans, Targets etc) when using the browser’s back button
  • Fixed issue caused by scanning Targets with complex GraphQL schemas

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.200715111 (Aug 6, 2020)

  • New Vulnerability Checks:
  • New test for F5 BIG-IP Traffic Management User Interface (TMUI) RCE [CVE-2020-5902]
  • New test for Composer installed.json publicly accessible
  • New test for Symfony debug mode enabled
  • New test for Symfony Profiler open
  • New test for Directory Traversal with spring-cloud-config-server [CVE-2020-5410]
  • New test for Grafana avatar SSRF [CVE-2020-13379]
  • New test for rack-mini-profiler environment variables disclosure
  • New test for Telerik Web UI RadAsyncUpload Deserialization [CVE-2019-18935]
  • Updates:
  • Improved UI messages when scans cannot start due to Manual Intervention
  • Updated interpretation and generation of XML requests / responses
  • New Scanning profile for High and Medium Vulnerabilities
  • Target Description is now available on the Scans page
  • Incremental Scans initiated by Jenkins plugin are correctly labelled as incremental
  • A number of improvements in JavaScript Libraries Audit
  • Fixes:
  • Fixed issue caused when configuring Gitlab issue tracker with Impersonation Token
  • Fixed issue causing filter not to be available for Standard licenses
  • Fixed Malware Scan profile to include checks for malware links
  • Fixed resource allocation issue, causing scans to end unexpectedly
  • Comprehensive Report was incorrectly showing High Severity Threat level
  • Fixed issue affecting the CVSS score calculation of some vulnerabilities

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.200519155 (May 20, 2020)

  • Updates:
  • Vulnerabilities filter shows correct sorting
  • User can now test notification settings
  • List of Licensed Targets can now be accessed from user profile page
  • Fixes:
  • Fixed issue when using the Login Sequence Recorder remotely
  • ConsultLite licenses were being shown as Standard
  • Some vulnerabilities were not displayed correctly in Azure Devops Services

New in Acunetix Web Vulnerability Scanner 13 Build 13.0.200409107 (Apr 13, 2020)

  • New Vulnerability Checks:
  • New check to warn user if server sends known password to client
  • New check for RCE in Liferay Portal (CVE-2020-7961)
  • Updates:
  • Improved detection of SQL Injection
  • Fixes:
  • Fixed bbcode display issue in some alerts
  • Fix in Login page password-guessing attack
  • Fixed licensing issue caused by different case in Target address

New in Acunetix Web Vulnerability Scanner 13.0.13.0.200401171 (Apr 10, 2020)

  • New Vulnerability Checks:
  • New WordPress plugin checks
  • Updates:
  • Improved XXE check
  • Improved internal IP disclosure check
  • Vulnerabilities detected with 100% Confidence get a Verified stamp
  • Fixes:
  • Fixed issue with response highlighting for SQL Injection alerts
  • Fixed AcuMonitor alert notifications not linking to scan
  • Fixed page not found UI issue when trying to generate a report from Reports page
  • Fixed issue with scanner looping when parsing specific long JSON responses

New in Acunetix Web Vulnerability Scanner 13.0.13.0.200326097 (Mar 26, 2020)

  • NEW FEATURES:
  • Introduced support for processing of Swagger 2.0 files during scans
  • Introduced support for Swagger 2.0 files as import files
  • New Quarterly scheduled scan option
  • NEW VULNERABILITY CHECKS:
  • New check for Weak key used to sign cookie in Play framework
  • JavaScript Library Audit now supports TinyMCE
  • New check for BigIP iRule command injection
  • New check for XSS in .NET session in URL
  • New check for Remote Code Execution (RCE) in Ruby on Rails (CVE-2019-5420)
  • New Check for Oracle E-Business Suite Deserialisation RCE
  • New Check for Oracle E-Business Suite SSRF (CVE-2017-10246)
  • New Check for Oracle E-Business Suite SSRF (CVE-2018-3167)
  • New Check for Oracle E-Business Suite SQL Injection (CVE-2017-3549)
  • New checks for WordPress Core and plugins, Joomla and Drupal
  • UPDATES:
  • Minor UI updates
  • Better reporting of scans interrupted due to network errors
  • Client Certificate address can now be configured for a Target
  • HTTP Authentication address can now be configured for a Target
  • Abort Scan after 25 network errors
  • Implemented Proof of Exploit for Blind SQL Injection vulnerabilities
  • Improved showing Scan Duration for long scans
  • FIXES:
  • Fixed: On Reports page, Target address shows as N/A for Targets that do not have a Description
  • Fixed issue uploading import files larger than 1mb
  • Fixed issue whereby some addresses had missing a character in the report
  • Fixed false positive in Possible server path disclosure
  • Fixed issue causing the scanner to not following multiple redirects
  • Fixed 2 scanner crashes
  • Multiple fixes in WADL parser
  • Fixed: Case Sensitive Paths settings was sometimes not being taken into consideration
  • Fixed issue in Possible Sensitive Directories identifying incorrect locations
  • Fixed issue for users with expired passwords not given the option to change their password

New in Acunetix Web Vulnerability Scanner 13.0.13.0.200205121 (Feb 5, 2020)

  • New Features:
  • New Acunetix web UI
  • Improved Network Scanner integration
  • Malware Detection using Windows Defender on Windows and ClamAv on Linux
  • Smart Scan
  • New scanning algorithm prioritises scanning tasks and reduces scanning time
  • Proof of exploit is reported in the vulnerability alerts
  • Incremental Scans
  • Vulnerability Confidence Rating for web vulnerabilities
  • New GitLab Issue Tracker Integration
  • New Bugzilla Issue Tracker Integration
  • New Mantis Issue Tracker Integration
  • Ability to create Login Sequence from Selenium script
  • New WADL import file
  • New ASP.NET Webforms import file
  • New Postman import file
  • New Paros import file
  • Ability to create custom checks
  • Highlighting of vulnerability in HTTP response
  • DeepScan provides better support for Angular 2, Vue and React JavaScript Frameworks
  • Unlimited network scanning for Acunetix Premium customers
  • Account Session Timeout settings
  • Account Maximum Consecutive Login Failure settings
  • New Vulnerability Checks:
  • New check for publicly accessible Bitrix server test script
  • New check for publicly accessible NGINX+ dashboard
  • New check for unrestricted access to NGINX+ API endpoints
  • New check for outdated TLS version
  • New check for Citrix Netscaler Unauthenticated Remote Code Execution (CVE-2019-19781)
  • New check for Kentico CMS Deserialization RCE
  • New check for Cross site scripting via Bootstrap
  • New check for Django weak secret key
  • New check for Oracle Weblogic T3 XXE (CVE-2019-2888)
  • New check for leakage of API keys
  • New check for JWT weak secret key
  • New check for JWT none algorithm
  • New check for publicly exposed .NET HTTP Remoting
  • New check for .NET BinaryFormatter Object Deseralization vulnerabilities
  • New check for Apache Solr Parameter Injection
  • New check for Ruby framework weak secret key
  • New check for Tornado weak secret key
  • New check for BottlePy weak secret key
  • New WordPress Core and plugin vulnerability checks
  • New Joomla Core vulnerability checks
  • New Drupal Core vulnerability checks
  • Updates:
  • Improved memory consumption for the scanner
  • PDF reports now have page numbers
  • Generic User-agent will be used for communication with issue trackers
  • All lists in Acunetix UI can be sorted
  • Easier filtering options in the Acunetix UI
  • Settings can now be accessed from the side-bar
  • Links discovered by AcuSensor are given more prominence
  • Improved processing of XML and JSON POST input schemes
  • Scanner will try to replay the LSR playback actions a number of times before failing
  • Improved Auto-Login
  • Multiple updates in the Login Sequence Recorder
  • Developer report updated to include Source file, line number and other details provided by AcuSensor
  • Acunetix now supports scanning domains with international characters
  • Increase page size limit to 20Mb in scanner and LSR
  • Improved detection of Possible Sensitive Files
  • Improved detection of email addresses
  • Improved detection of Command Injection
  • Improved detection of database backup files
  • Improved detection of XXE
  • Fixes:
  • Fixed issue in Developer report showing incorrect parameter name for detected vulnerabilities
  • Fixed: “Tester” user role will not be able to create reports
  • upgrades on Linux were not removing all files from previous installation
  • Fixed issue with Manual Intervention
  • Fixed: Session cookies where not always collected by LSR
  • Fixed: Incorrect processing of URLs with “{” character
  • Fixed a number of crashes in scanner
  • Fixed issue causing scanner proxy to unintentionally transform parts of the HTTP request
  • Fixed false positive in the detection of Apache Tomcat Remote Code Execution
  • Fixed issues causing some links not to be properly imported by the importer
  • Fixed issue with license activation when proxy and authentication is used
  • Fixed issue causing session to get lost when Deepscan is used

New in Acunetix Web Vulnerability Scanner 12.0.191121158 (Nov 25, 2019)

  • New Features:
  • New scanning algorithm resulting in faster scans
  • Scanner will give higher priority to locations which are dissimilar to ones that have already been scanned
  • New Vulnerability Checks:
  • New check for Ruby on Rails Code Injection
  • New check for Perl Code Injection
  • AcuMonitor can now detect OOB PHP evaluation of user input
  • New check for Prototype Pollution
  • New check for Blind XSS via CSP report-uri
  • New check for Jira Unauthorized SSRF via REST API
  • New check for Apache Tapestry weak secret key
  • New check for Oracle PeopleSoft SSO weak secret key
  • New check for Yii2 weak secret key
  • New check for Web2py weak secret key
  • New check for Golang runtime profiling data
  • New check for Adminer 4.6.2 file disclosure vulnerability
  • New check for Apache mod_rewrite open redirect (CVE-2019-10098)
  • New check for Flask weak secret key
  • New check for Express express-session weak secret key
  • New check for vBulletin 5.x 0day pre-auth RCE
  • New check for Argument Injection
  • Updates:
  • Deepscan is now caching static assets. This will result in faster scans
  • Improved memory consumption by the scanner
  • Improved processing of forms and form handling
  • Improved detection of paths
  • Scanner will now process commented out html
  • Updated command injection payloads
  • Fixes:
  • Fixed scanner crash
  • Fixed WAF detection false positive
  • Fixed: Check for Sensitive files was accessing restricted links
  • Fixed issue causing scanner to multi-line session validation pattern
  • Fixed: Some locations where incorrectly detected by DeepScan
  • Fixed issue causing integrated LSR to close due to Ad blocking
  • Fixed issue with HAR import files
  • Fixed issue in the detection of Weak authentication credentials
  • Fixed issue affecting the detection of DOM XSS vulnerabilities
  • Fixed issue in the detection of possible username and password disclosure
  • Fixed issue with recording restricted links in Internet Explorer
  • Fixed: Tech Admin can now configure the engine to be used for a Target
  • Fixed issue affecting scanning of domains with international characters

New in Acunetix Web Vulnerability Scanner 12.0.190927120 (Sep 30, 2019)

  • New Features:
  • Introduced new Scan Type: New Web Vulnerabilities to scan for new vulnerabilities introduced in the latest Acunetix update
  • Introduced ad-blocking in the scanner, resulting in faster scans
  • Implemented support for Session HTTP headers when logging in to the site
  • Introduced custom_settings.xml to configure settings from settings.xml, which are not overwritten on upgrade
  • New Vulnerability Checks:
  • New test for insecure Java deserialization causing RCE in SAP Commerce Cloud (CVE-2019-0344)
  • New test for a weak key used to sign a cookie in Yii2
  • New test for a weak key used to sign a cookie in Mojolicious
  • New test for Webmin 0day remote code execution (CVE-2019-15107)
  • Updated WordPress Core and WordPress Plugin vulnerability checks
  • Updates:
  • The scan will now report when an invalid Selenium script is used as an import file
  • Improved detection of the type of Burp import file being used
  • Increased limit on Custom Headers
  • Multiple improvements in DeepScan
  • The LSR Record button is disabled during Login Action playback
  • Acunetix will start reporting login forms when no login credentials are configured
  • The tester user will not be able to create or view reports
  • Fixes:
  • Fixed: Directory Traversal vulnerabilities were sometimes incorrectly reported as found with AcuSensor
  • Fixed: Several broken references in the vulnerability alerts
  • Fixed: HTTP Response was not shown in some vulnerability alerts
  • Fixed an issue causing DeepScan to take too long to process some locations
  • Fix in PHP Hash Collision DOS vulnerability check
  • Fixed: Integrated LSR was not working on IE11
  • Fixed: Selenium script playback fails for some scripts
  • Fixed: Session Detection fails if session pattern spans multiple lines
  • Fixed: LSR keeps showing the spinner on some pages
  • Fixed: LSR Session pattern was not always saved when detected using the navigation
  • Fixed: LSR Session pattern check might fail for in body / not in body patterns
  • Fixed: On some systems, Chromium processes cannot be terminated when generating PDF reports
  • Fixed: Passwords were recoverable from the UI
  • Better handling of HTTP timeouts by vulnerability checks

New in Acunetix Web Vulnerability Scanner 12.0.190827161 (Aug 28, 2019)

  • New Features:
  • Implemented support for OpenSearch
  • Acunetix will try to discover hidden parameters and test them
  • Acunetix can now check base64 encoded JSON inputs for vulnerabilities
  • New Vulnerability Checks:
  • New test for Oracle Business Intelligence Convert XXE (CVE-2019-2767)
  • New test for Oracle Business Intelligence Adfresource Path traversal (CVE-2019-2588)
  • New test for Oracle Business Intelligence AuthBypass (CVE-2019-2768)
  • New test for Oracle Business Intelligence ReportTemplateService XXE (CVE-2019-2616)
  • New test for Jira RCE (CVE-2019-11581)
  • New test for Test for Atlassian Crowd RCE (CVE-2019-11580)
  • New tests for Python Code Injection
  • New test for Apache Spark RCE [https://spark.apache.org/security.html] (CVE-2018-11770)
  • New test for ColdFusion Deserialization RCE (CVE-2019-7091)
  • Implemented support for OpenID Connect Discovery
  • Detect and report Apple application association files
  • Added new checks for WordPress plugins, Drupal core and Joomla core
  • Updates:
  • Updated UI to accept IPv6 addresses
  • Multiple improvements to DeepScan
  • Improved the Directory Traversal check
  • Updated the scan limits, reducing repeated requests to larger sites
  • Acunetix will now extract and process gzipped files
  • Multiple updates to parsing and heuristic crawler features
  • Improved the vulnerability deduplification – similar vulnerabilities will be reported once
  • Improved reporting of the cause of scan failures (e.g. website is unresponsive, invalid import file etc)
  • Credentials provided to Auto-Login or LSR will not be used for vulnerability tests
  • Improved processing of Selenium scripts
  • Improved login form detection by Auto-Login feature
  • Improved WebLogic detection, and testing for default WebLogic credentials
  • Improved detection of Vulnerable JavaScript libraries check
  • Fixes:
  • Fixed a number of issues causing the scanner to stop unexpectedly
  • Fixed issue causing AcuMonitor checks to be done when AcuMonitor is not enabled
  • Fixed issue with WSDL parsing
  • Fixed: Reflected tests (e.g. reflected XSS) was not done on JSON inputs
  • Fixed issue causing 100% CPU usage when processing certain pages
  • Fixed hang in the Acunetix Administrative Password utility on Windows
  • Fixed: DeepScan was not processing XHTML pages
  • Fixed issue causing Chromiumn process to remain active after PDF report generation
  • Fixed issue caused by background requests when recording a login sequence
  • Fixed issue when recording a login sequence on a site that uses cross-domain iframes
  • Fixed issue when parsing WADL
  • Fixed issue causing Host Header Attack false negatives

New in Acunetix Web Vulnerability Scanner 12.0.190703137 (Jul 4, 2019)

  • New Vulnerability Checks:
  • New test for Joomla! Core CSV Injection vulnerability check [CVE-2019-12765]
  • New test for Joomla! Core XSS vulnerability check (CVE-2019-12766)
  • New test for Joomla! Core Security bypass (CVE-2019-12764)
  • New test for Oracle Weblogic XXE (CVE-2019-2647)
  • Added the detection of CDNs
  • Added the detection of reverse proxies
  • Updates:
  • Auto-Login is now using the LSR functionality – this will improve auto-login in general
  • Improved detection of DOM XSS
  • Improved handling of invalid Selenium scripts
  • Improved handling of email addresses fields in web forms
  • Improved parsing of WSDL files
  • Implemented support for Proxy-Authenticate header
  • Improved crawling of Spring-based web applications
  • Updated LSR to automatically dismiss modal dialogs during playback
  • Reduced false positives in checks looking for sensitive and backup files
  • Reduced false positives in SSN number detection
  • Reduced false positives in XSS in URIs
  • Improved the detection of WAFs
  • LSR can now record actions within <iframe> elements
  • Fixes:
  • Fixed a crash when parsing SOAP messages
  • Fixed issue in interpretation of some Selenium scripts
  • Fixed a number of broken links in the Vulnerability Alerts
  • Autologin was recording the password in the log file
  • Fixed crash caused when reading specific swagger files
  • Fixed crash caused when reading specific large files
  • Fixed issue causing the scanner to go into a loop
  • Fixed issue causing crawler to not interpret correctly certain locations in JavaScript
  • Fixed issue in Manual Intervention
  • Fixed issue affecting sites using euc-kr encoding
  • Fixed Chromium issue caused when window.chrome is used by the site
  • Fixed issue causing Chromium not to load on Kali Linux
  • Fixed LSR playback issue caused when input field contained predefined text
  • SRI not implemented was being reported multiple times per host

New in Acunetix Web Vulnerability Scanner 12.0.190515149 (May 16, 2019)

  • New Features:
  • Network Scanning via OpenVAS integration
  • Introduced support for IPv6 domains (IPv6 addresses not supported yet)
  • Dynamic resource allocation for when multiple scanners are started on the same machine
  • Improved resource usage for string comparison functions
  • Selenium scripts can now be used as import files
  • Added support for Burp v2 saved files as import files
  • New Vulnerability Checks:
  • NEW check for Memcached Unauthorized Access Vulnerability
  • NEW check for Redis Unauthorized Access Vulnerability
  • NEW check for SAP ICF /sap/public/info sensitive information disclosure
  • NEW check for SAP NetWeaver server info information disclosure
  • NEW check for SAP NetWeaver ConfigServlet remote command execution
  • NEW check for SAP Portal directory traversal vulnerability
  • NEW check for SAP NetWeaver ipcpricing server side request forgery
  • NEW check for SAP Management Console list logfiles
  • NEW check for SAP Management Console get user list
  • NEW check for SAP NetWeaver server info information disclosure
  • NEW check for SAP Knowledge Management and Collaboration (KMC) incorrect permissions
  • NEW check for SAP NetWeaver Java AS WD_CHAT information disclosure vulnerability
  • NEW check for SAP weak/predictable user credentials
  • NEW check for OpenCms Solr XML External Entity (XXE) vulnerability
  • NEW check for Confluence Widget Connector SSTI
  • New check for Ruby source code disclosure
  • NEW check for Python source code disclosure
  • Added new WordPress Core and WordPress Plugins vulnerability checks
  • Added new Drupal Core vulnerability checks
  • Added new Joomla Core vulnerability checks
  • Updates:
  • Improved text comparison functions
  • Multiple improvements to the detection of Blind SQL Injection
  • Improved the Error Messages vulnerability check
  • Improved the Adobe Experience Manager tests
  • Improved detection of Java Deserialization and Mongo alert deduplication
  • Improved detection of Rails accept file content disclosure
  • Updated alert details for Oracle WebLogic Remote Code Execution via T3 (CVE-2018-3245)
  • Improved detection of Confluence
  • Improved PHP AcuSensor when used on nginx
  • Improved detection of PHP code injection
  • Updated Directory Traversal Check to make less requests
  • Multiple improvements to DeepScan and the LSR
  • Fixes:
  • Fixed a few crashes
  • Fixed issue causing Postcrawl scripts to not be executed on folders
  • Fixed: Custom cookies could be used twice when the application sets the same cookies
  • Cookie processing now ignores leading . in domain
  • Fixed issue with LSR when used on Internet Explorer
  • Fixed issue with HTTP Authentication
  • Fixed false positive in Struts_RCE_S2-052_CVE-2017-9805
  • Fixed severity level for CSRF vulnerability check
  • Fixed False Negative in Mercurial repository found check
  • Fixed issue causing site structure not to be updated with locations identified by vulnerability scripts

New in Acunetix Web Vulnerability Scanner 12.0.190325161 (Mar 26, 2019)

  • New Features:
  • Verified vulnerabilities are now indicated by Acunetix
  • New Vulnerability Checks:
  • Test for PHP opcache-status page
  • Test for Arbitrary File Read in Next.js
  • Test for Nagios XI Magpie_debug.php Unauthenticated RCE (CVE-2018-15708)
  • Test for Horde Imp Unauthenticated Remote Command Execution
  • Test for Cisco Identity Service Engine XSS (CVE-2018-15440)
  • Test for publicly available Apache balancer-manager application
  • Test for Rails File Content Disclosure in Action View (CVE-2019-5418)
  • Test for Apache Solr Deserialization of untrusted data via jmx.serviceUrl (CVE-2019-0192)
  • Added a test for /jolokia
  • Updated XSS checks to detect vulnerabilities on newer versions of Apache Tomcat
  • Added new WordPress Core and WordPress Plugins vulnerability checks
  • Updates:
  • Updated Directory Traversal vulnerability check
  • Improved detection of Blind SQL Injection
  • Update for Linux installs
  • On Linux, OOM Killer will now stop less important processes
  • Improve handling of XHR requests in Deepscan
  • Multiple improvements to the LSR and Session detection
  • Scan Stats are now retained between Pause/Resume
  • Improved the detection of paths from JSON and XML
  • Improve techniques used to detect type of input in web form
  • Multiple minor UI updates
  • Fixes:
  • Fixed multiple instances of scanner stopping unexpectedly
  • Fixed false positive reported by WordPress plugin All in One SEO Pack privielege escalation check
  • Fixed issue causing the same web application to be detected multiple times
  • Some vulnerability alerts did not show the HTTP Response
  • Fixed issue causing incorrect processing of default values in forms
  • HTTP redirects were not being detected
  • Fixed issue in File Upload XSS vulnerability check
  • Fixed issue causing PerFolder scripts not to be executed on all folders
  • Fixed issue causing HAR file importing to fail
  • Fixed issue causing LSR to fail to load Target with uppercase address
  • Fixed issue causing SharePoint Reflected Cross-Site Scripting (CVE-2017-8514) not to be reported

New in Acunetix Web Vulnerability Scanner 12.0.190227132 (Feb 28, 2019)

  • New Vulnerability Checks:
  • Test for Drupal REST Remote Code Execution (CVE-2019-6340)
  • Tests for vBulletin 5 routestring Local File Inclusion Vulnerability
  • Tests for ThinkPHP v5.0.22/5.1.29 Remote Code Execution Vulnerability
  • Tests for uWSGI Unauthorized Access Vulnerability
  • Tests for FastGI Unauthorized Access Vulnerability
  • Test for Typo3 Restler 1.7.0 Local File Disclosure
  • A number of new vulnerability checks for WordPress Core and Plugins and Drupal Core
  • Updates:
  • Update Source Code Disclosure checks to prevent False Positives
  • Unused paths are filtered out from AcuSensor data
  • Fixes:
  • Fixed false positive in Expression Language Injection vulnerability check
  • Fixed issue in LSR / Deepscan when processing scripts overriding toJSON on Object

New in Acunetix Web Vulnerability Scanner 12.0.190214162 (Feb 15, 2019)

  • Updates:
  • Improved scanning of .NET web applications
  • Improved processing of CSS files
  • 40% speed improvement when parsing pages
  • Various updates to WSDL processing
  • Fixes:
  • Some invalid URLs were being incorrectly reported as external hosts
  • Fixed issue causing communication problem between scanner and backend
  • Allowed hosts were not always being scanned
  • Integrated LSR was not always working on Internet Explorer 11
  • Fixed LSR display problem when browser windows is zoomed or resized
  • Fixed issue when importing Burp State file

New in Acunetix Web Vulnerability Scanner 12.0.190206130 (Feb 8, 2019)

  • New Features:
  • New Integrated Login Sequence Recorder – Login Sequences can be recorded directly from the Acunetix UI
  • Swagger (JSON and YAML) and WSDL can be used as import files
  • Updates:
  • Improved the scanning of sites using SOAP
  • Improved parsing of paths
  • TXT import now takes precedence over excluded paths
  • Improved the adherence of the scan scope
  • Improved the detection of the version of WordPress plugins
  • Improved the automatic session pattern detection in the LSR
  • LocalStorage / SessionStorage is retained between LSR and Deepscan Sessions
  • Fixes:
  • Fixed: Scan scope was not always respected
  • Technology detected during the scan was not being reported
  • Fixed several scanner unexpected termination issues
  • Fixed issue causing large PDF reports not to be generated
  • Fixed: AcuSensor file data is better filtered by scanner
  • New Vulnerability checks:
  • New checks for a number of WebBackdoors
  • New checks for elmah.axd information disclosure
  • New test for Stack Trace Disclosure in Django
  • New test for Stack Trace Disclosure in ASP.NET
  • New test for Stack Trace Disclosure in ColdFusion
  • New test for Stack Trace Disclosure in Python
  • New test for Stack Trace Disclosure in Ruby
  • New test for Stack Trace Disclosure in Tomcat
  • New test for Stack Trace Disclosure in Grails
  • New test for Stack Trace Disclosure in Apache MyFaces
  • New test for Stack Trace Disclosure in Java
  • New test for Stack Trace Disclosure in GWT
  • New test for Stack Trace Disclosure in Laravel
  • New test for Stack Trace Disclosure in Rails
  • New test for Stack Trace Disclosure in CakePHP
  • New test for Stack Trace Disclosure in CherryPy
  • New Directory Listing vulnerability checks
  • New Error Message vulnerability checks
  • New test for Oracle Reports RWServlet showenv
  • New test for Docker Engine API publicly accessible
  • New test for Docker Registry API publicly accessible
  • New test for Jenkins server user enumeration
  • New test for Jenkins server weak credentials
  • Added the following new tests for Adobe Experience Manager:
  • Day CQ WCM Debug Filter enabled
  • LoginStatusServlet exposed (allows to bruteforce credentials)
  • Bruteforce a set of default AEM credentials if LoginStatusServlet is exposed
  • QueryBuilderFeedServlet public accessible, sensitive information might be exposed
  • Implemented tests for a bunch of SWF files that are exposed by AEM code that are vulnerable to Reflected XSS
  • Test if the AEM Groovy Console is publicly accessible. Permits RCE
  • Added a test for exposed AEM ACS Tools (a set of tools for AEM developers) – RCE is possible
  • Test if GQLServlet is publicly accessible. Sensitive information could be exposed
  • Test if Adobe Experience Manager AuditLogServlet is publicly accessible. Audit log records could be exposed
  • Test for Server Side Request Forgery (SSRF) via SalesforceSecretServlet (CVE-2018-5006)
  • Test for Server Side Request Forgery (SSRF) via ReportingServicesServlet
  • Test for Server Side Request Forgery (SSRF) via SiteCatalystServlet was detected

New in Acunetix Web Vulnerability Scanner 12.0.190121124 (Jan 23, 2019)

  • Updates:
  • HTTP response size limit has been increased to 20Mb
  • Swagger parser now supports yml files
  • Fixes:
  • Fixed a scanner crash
  • Fixed: Login Sequence Recorder was not using the User-Agent configured for the Target
  • Fixed issue causing false positives in ‘User controllable charset’ and ‘User controllable script source’
  • Fixed issue with BURP state file importer
  • Fixed: Users could not update an expired POC license

New in Acunetix Web Vulnerability Scanner 12.0.181218140 (Dec 19, 2018)

  • New Vulnerability checks:
  • New test for Apache Solr XXE (CVE-2017-12629)
  • New test for RCE in Spring Security OAuth (CVE-2016-4977)
  • New test for Apache mod_jk access control bypass (CVE-2018-11759)
  • New test for Unauthenticated Stored XSS in WordPress Plugin WPML (CVE-2018-18069)
  • New test for ACME mini_httpd (web server) arbitrary file read (CVE-2018-18778)
  • New test for OSGi Management Console Default Credentials
  • New test for Flex BlazeDS AMF Deserialization RCE (CVE-2017-5641)
  • New test for common misconfigurations in ColdFusion
  • New test for AMF Deserialization RCE in ColdFusion (CVE-2017-3066)
  • New test for JNDI injection in ColdFusion (CVE-2018-15957)
  • New test for unauthenticated File uploading in ColdFusion (CVE-2018-15961)
  • New WordPress / WordPress plugin vulnerability checks
  • Updates:
  • Improved the injection of payloads and other improvements in the handling of JSON data
  • Updated Chromium to fix Chromium vulnerability
  • Improved web application detection
  • Fixes:
  • Corrected LSR launch message for Linux installations
  • Fixed Update License issue on Internet Explorer
  • Fixed several memory leaks/scanner closing unexpectedly
  • Fixed issue affecting the processing of some content types
  • Some cookies were being added multiple times during the scan
  • Some redirects were not being correctly handled
  • Some requests generated by the scanner incorrectly contained two backslashes (‘//’)
  • Fixed issue in the Backup Folders checks going out of scope
  • Several minor fixes

New in Acunetix Web Vulnerability Scanner 12.0.181012141 (Oct 13, 2018)

  • New Vulnerability Checks:
  • New check for Content Security Policy (CSP) not implemented
  • New check for Subresource Integrity (SRI not implemented
  • New check for Node.js web application source code disclosure
  • New check for Ghostscript RCE via file upload
  • New check for Paperclip Server-Side Request Forgery (SSRF) via file upload (CVE-2017–0889)
  • New check for WPEngine _wpeprivate/config.json information disclosure
  • New check for Cross site scripting in HTTP-01 ACME challenge implementation
  • New check for npm log file disclosure
  • New check for PHP-CS-Fixer cache file disclosure
  • Multiple new WordPress and Joomla vulnerability checks
  • Updates:
  • License keys can now be updated via the Acunetix web UI
  • Additional memory improvements
  • Improved exclusion of parameters
  • Multiple updates to existing vulnerability checks
  • Improved CORS origin validation failure checks
  • Improved Pickle Serialization check
  • Fixes:
  • Manual Intervention was not working after a paused scan is resumed
  • Scans for some sites using Digest HTTP Authentication were stopping unexpectedly
  • Additional fixes for issues causing scans exiting unexpectedly
  • Fixed issue causing many product update requests when proxy authentication is incorrectly configured
  • Fixed: Some backup files / folders were not being identified
  • Some vulnerabilities were incorrectly reported in the site root
  • Fixed issue in similar page detection causing scans to take longer than expected
  • Fixed issue causing valid sessions not to be identified correctly during the scan

New in Acunetix Web Vulnerability Scanner 12.0.180911134 (Sep 12, 2018)

  • New Vulnerability Checks:
  • Added detection for Apache Struts Remote Code Execution (S2-057) (CVE-2018-11776)
  • Added detection for URL rewrite vulnerability due to legacy header support (CVE-2018-14773)
  • Added detection for Web Cache Poisoning
  • Added detection of HTTP (non-SSL) origin accessing HTTPS resource
  • Added detection of Yii2 Framework’s development extensions
  • Added detection for Cross-Origin Resource Sharing (CORS) origin validation failure
  • Added detection for Drupal Core Open Redirect
  • Added detection for Python pickle serialization
  • New AcuMonitor Test – Detection of Reverse Proxy Misrouting (SSRF)
  • New AcuMonitor Test – Detection of Attacks on Auxiliary Systems (SSRF)
  • New vulnerability checks for multiple WordPress plugins and Joomla Core
  • Updates:
  • Multiple updates to the SSL checks
  • Various memory optimisations
  • Less requests required to verify AcuMontior checks
  • Fixes:
  • Fixed bug in testing of cookie values
  • Fixed memory issues, causing some scans to exit unexpectedly
  • Fixed bug causing some scans to crash when paused and resumed
  • Fixed issue causing some scans to be aborted immediately because of error status on initial response
  • Fixed issue causing some locations to get omitted from site structure
  • Multiple fixes to import file feature
  • Fixed issue causing DeepScan was not using all cookies
  • Custom headers were added twice on redirect
  • Fixed issue affecting some sites using SSO

New in Acunetix Web Vulnerability Scanner 12.0.180801120 (Aug 2, 2018)

  • Fixed the detection of some DOMXSS variants
  • Some vulnerabilities were being reported multiple times
  • Fixed scanner crash

New in Acunetix Web Vulnerability Scanner 12.0.180725169 (Jul 30, 2018)

  • New Features:
  • HTTP responses is not shown for vulnerabilities detected (only affects new scans)
  • Manual Intervention has been implemented in v12
  • New Vulnerability checks
  • Updated WordPress Plugin vulnerability detection
  • Added detection of Java Object Deserialization vulnerabilities
  • Added detection for Cisco ASA Path Traversal (CVE-2018-0296)
  • Added tests for misconfigured Nginx aliases that can lead to a path traversal
  • Added detection of Spring Security Authentication Bypass Vulnerability (CVE-2016-5007)
  • Added detection of weak/insecure permissions for Atlassian Jira REST interface
  • Added detection of Apache Tomcat Information Disclosure (CVE-2017-12616)
  • Added detection of Spring Data REST Remote Code Execution (CVE-2017-8046)
  • Added detection of Insecure Odoo Web Database Manager
  • Added detection of JBoss Remote Code Execution (CVE-2015-7501 and CVE-2017-7504)
  • Added detection of WebSphere Remote Code Execution (CVE-2015-7450)
  • Updates:
  • Password is no longer required when configuring client certificate for a Target
  • Additional memory optimisations
  • Scanner will not report when the LSR cannot login
  • Application Error Message vulnerability check updated to provide more details on the error
  • Reports, XML exports and WAF exports now use a more meaningful filename
  • Reports now show the status of a scan
  • Scan debug logs now include imported files
  • Increase maximum number of issues trackers that can be configured
  • Fixes:
  • multiple crashes while scanning
  • Scanner will now re-authenticate when website invalidates authentication during scan (applies to HTTP authentication only)
  • Scanner sometimes fails to decode LSR output, leading to an unauthenticated scan
  • Fixed manty issues causing vulnerabilities not to be detected or to be detected incorrectly
  • Two fixes affecting the setting of Cookies
  • Fixed issue in RSS parsing
  • Fields with certain characters in the name (such as $) or were not being tested
  • Some out of scope paths were still being crawled
  • Fix in the Autologin
  • Upon upgrade, user is asked to “Logout from Other Session”
  • Target and Vulnerabilities reports were failing
  • Recurrent scans for Standard licenses were being disabled
  • some reports were generated without file extension

New in Acunetix Web Vulnerability Scanner 12.0.180709159 (Jul 9, 2018)

  • New Features and Vulnerability tests;
  • Added vulnerabiltiy checks for the following WordPress plugins:
  • WP Live Chat Support Pro Arbitrary File Upload (CVE-2018-12426)
  • wpShop Germany Free Arbitrary File Upload
  • Sitesassure WP Malware Scanner Cross-Site Scripting
  • Ultimate Member-User Profile & Membership Cross-Site Scripting (CVE-2018-13136)
  • Updates:
  • Scanner will automatically continue scan when http redirects to https
  • Improvement in memory consumption
  • Acunetix will now hand over DNS resolution to Proxy Server when configured
  • Improved messaging during installation
  • Fixes:
  • Scanner crash in DeepScan
  • Scanner hang when certain LSR files are used
  • Incomplete scans in certain situations, such as when using certain import files

New in Acunetix Web Vulnerability Scanner 12.0.180628131 (Jul 2, 2018)

  • New Features and Vulnerability tests:
  • New test for WordPress Arbitrary File Deletion Vulnerability described here and here (CVE-2018-12895)
  • Added detection of vulnerabilities in the following wordpress plugins:
  • Advanced Order Export For WooCommerce (CVE-2018-11525)
  • WordPress Comments Import & Export (CVE-2018-11526)
  • iThemes Security (formerly Better WP Security) (CVE-2018-12636)
  • ChimpMate-WordPress MailChimp Assistant
  • FireDrum Email Marketing
  • New test for Joomla! Core Local File Inclusion (CVE-2018-12712)
  • New test for Joomla! Core Cross-Site Scripting (CVE-2018-12711)
  • Fixes:
  • Fixed issue with NTLM HTTP Authentication
  • Fixed issue causing some pages not to load correctly in the LSR
  • Fixed 2 false positives for “User controllable charset” and “User controllable script source”
  • Fixed issue in handling HAR import files

New in Acunetix Web Vulnerability Scanner 12.0.180619111 (Jun 22, 2018)

  • New Features and Vulnerability tests:
  • Spring Data Commons RCE via Spring Expression Language (SpEL) injection (CVE-2018-1273)
  • Atlassian OAuth Plugin IconUriServlet SSRF, affecting multiple Atlassian products (CVE-2017-9506)
  • WordPress REST API User Enumeration
  • Django Debug Mode via DisallowedHost
  • Tests for PHP-FPM (FastCGI Process Manager) Status Page
  • Check for common test CGI scripts that are leaking environment variables
  • Check Spring Boot Actuator information disclosure
  • Check for RCE via Spring Boot WhiteLabel Error Page Spring Expression Language (SpEL)
  • Atlassian Jira ManageFilters Information Disclosure
  • Fixes:
  • Crash dump was sometimes not being created

New in Acunetix Web Vulnerability Scanner 12.0.180615107 (Jun 18, 2018)

  • Updates:
  • More improvements to Web Application Detection
  • Reports not show if a scan has failed
  • Fixes:
  • Scanner was not parsing all AcuSensor data, causing some vulnerabilities not to be reported when AcuSensor is used
  • Some reqeusts to HTTPs sites were being downgraded to HTTP

New in Acunetix Web Vulnerability Scanner 12.0.180611183 (Jun 13, 2018)

  • New Features and Vulnerability tests:
  • Introduced system to automatically avoid testing similar pages
  • New check for Oracle Weblogic WLS-WSAT Component Deserialization RCE affecting versions 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0 (CVE-2017-10271)
  • New check for PHPUnit RCE affecting versions 4.8.28 and 5.x before 5.6.3 (CVE-2017-9841)
  • New check for Edge Side Include Injection vulnerabilities
  • New check for Dotenv (.env and variants) files
  • New check for Joe Text Editor DEADJOE file
  • New check for Symfony configuration file
  • New check for Laravel (PHP framework) log files
  • New check for publicly accessible backup directory in Drupal Backup Migrate
  • Updates:
  • Updated timeout and retries for HTTP requests done by some vulnerability checks
  • Updated Web Application Detection checks to make less HTTP requests resulting in faster scans
  • Various minor updates to the UI
  • Improved parsing of robots.txt
  • Improved detection of default index files
  • Acunetix now shows the number of licensed Targets in the License section of the UI
  • Fixes:
  • Some addresses were not parsed correctly, resulting in incorrect paths
  • Some addresses were not detected, resulting in missing paths
  • Some paths where being detected incorrectly
  • Scanner crash when allowed hosts are used
  • Scanner crash when parsing some pages
  • Scanner hang when crawling caused by DeepScan
  • No links parsed from pages without Content-Type header
  • Some vulnerability checks duplicated the query values
  • Sitemap was always being detected
  • Fixed validation issues in Security Settings > Account Lockout > Lockout timeout
  • License checks was failing for some installations

New in Acunetix Web Vulnerability Scanner 12.0.180521161 (May 30, 2018)

  • Updates:
  • DeepScan has been updated to ignore images resulting in faster scans
  • Fixes:
  • Excluded paths not taken into consideration
  • Parts of the scan were not using the Custom 404
  • Some paths where not identified correctly

New in Acunetix Web Vulnerability Scanner 12.0.180517125 (May 30, 2018)

  • New Features and Vulnerability tests:
  • Added new WordPress vulnerabilities checks
  • Added tests for Drupal SA-CORE-2018-004 and Drupal SA-CORE-2018-002
  • Updates:
  • Updated detection of Drupal installations
  • Changed to a more moderate definition of a Target for licensing purposes
  • Number of Targets and Users configured are now shown in the UI > Licensing section
  • UI now shows if the latest build is being used, and allows the user to check for updates manually
  • Fixes:
  • Multiple updates and fixes to the HTML parser
  • Multiple updates and fixes to the Acunetix UI
  • Auto-login was making unnecessary requests
  • Some vulnerabilities were showing ‘null’ URL
  • Data from AcuSensor was not being interpreted correctly
  • Account lockout settings were not being saved
  • Fix in the scanner which was making some vulnerability checks not to work
  • Some vulnerability checks making unnecessary requests
  • some vulnerability details where not being encoded correctly
  • Custom 404 detection was not working
  • fix in AcuMonitor affecting some tests
  • DeepScan was not interpreting correctly paths containing a dot

New in Acunetix Web Vulnerability Scanner 12.0.180509176 (May 30, 2018)

  • New Features:
  • New faster Engine
  • Scans can now be Paused and Resumed
  • Targets can be imported from CSV
  • New JAVA AcuSensor
  • Support for latest JavaScript (ES6 and ES7) in DeepScan and Login Sequence Recorder
  • Configurable Password Policies including Password History, Auto Password Expiry and Account Lockout
  • 2 Factor Authentication in the Acunetix UI
  • Exclude what to scan directly from Crawl results or previous scans
  • Updates and Fixes:
  • Too many to enumerate
  • Multiple updates to the vulnerability checks

New in Acunetix Web Vulnerability Scanner 11.0.173271618 (Nov 24, 2017)

  • New Features:
  • Added new OWASP Top Ten 2017 report
  • Fixes:
  • Fixed: DeepScan was processing ignored scripts

New in Acunetix Web Vulnerability Scanner 11.0.173131028 (Nov 9, 2017)

  • New Features and Vulnerability Tests:
  • Added support for Selenium scripts as Target Import files
  • Introduced various vulnerability checks for CMS Made Simple including: ?PHP Remote File Inclusion (RFI) in version 0.10 (CVE-2005-2846)
  • SQL Injection in version 1.0.5 and earlier (CVE-2007-2473)
  • Directory Traversal in version 1.8.1 and earlier (CVE-2010-2797)
  • Web Server Cache Poisoning in versions 2.1.3 and earlier and 1.12.2 and earlier (CVE-2016-2784)
  • Cross Site Request Forgery (CSRF) in version 2.1.6 and earlier (CVE-2016-7904)
  • Cross Site Scripting (XSS) in version 2.1.6 and earlier (CVE-2017-6555)
  • Cross Site Scripting (XSS) in version 2.1.6 (CVE-2017-6556)
  • Local File Inclusion in version 2.1.6 and earlier
  • Improvements:
  • Various minor UI updates
  • Improved handling of aborted scans for Targets with Continuous scanning enabled
  • Increased Custom Cookie size limit from 512 bytes to 10Kb (2Kb for Acunetix Online)
  • Added new email templates
  • Email notification now indicates if a scan has failed
  • Multiple minor updates to the reports
  • Updated the Error Message script to show full JAVA error messages
  • Tech Admin role can now create and alter Scan types.
  • Fixes:
  • Scan Comparison was incorrectly switching the order of the scans
  • Scan Comparison was incorrectly comparing with Allowed host
  • Fixed bug in the licensed user limit
  • Fixed bug causing scans to fail when the LSR contains Unicode characters
  • Multiple fixes in XML export
  • Multiple fixes in F5 WAF rules export
  • Fixed 2 minor security issues in web interface
  • 2 fixes affecting incorrect vulnerability count in Dashboard
  • Fixed the retesting of vulnerabilities for Targets requiring manual intervention
  • Fixed the Targets page incorrectly showing that the Target is being scanned, when an ongoing scan is deleted.

New in Acunetix Web Vulnerability Scanner 11.0.172901635 (Oct 18, 2017)

  • New Features and Vulnerability Tests:
  • Added detection for XSF vulnerability in WordPress (CVE-2016-9263)
  • Improvements:
  • Updated the Joomla and WordPress vulnerability checks
  • Fixes:
  • Fixed bug causing scans to fail because of certain characters in the LSR file

New in Acunetix Web Vulnerability Scanner 11.0.172641450 (Sep 22, 2017)

  • New Features and Vulnerability Tests:
  • Added detection for Apache Struts Remote Code Execution (s2-052)
  • Added detection for Apache Struts Remote Code Execution (s2-053) – CVE-2017-12611
  • Check for Header Injection via misconfigured nginx redirects
  • Check for nginx Integer Overflow vulnerability (CVE-2017-7529)
  • Improvements:
  • Improved the detection of Blind SQL Injection
  • Better support for large JavaScript files
  • JAVA error detection now includes the full JAVA error returned by the server
  • Improved the Remote File Inclusion XSS checks
  • Updated the Joomla and WordPress vulnerability checks
  • Fixes:
  • Fixed bug causing the downloading of a Target’s LSR file to fail

New in Acunetix Web Vulnerability Scanner 11.0.172371608 (Sep 1, 2017)

  • Fixes:
  • Fixed issue causing manual updates to fail. Updates need to be downloaded manually from https://www.acunetix.com/download/fullver11/

New in Acunetix Web Vulnerability Scanner 11.0.172351036 (Aug 23, 2017)

  • New Features and Vulnerability Tests:
  • Detection of Apache Struts 2 Showcase RCE (CVE-2017-9791)
  • Check for .hgignore (Mercurial SCM configuration file)
  • Check for Atlassian Confluence Stored XSS (CVE-2016-6283)
  • Check for private key files with names based on ScanHost, e.g. “www.example.org.key”, “example.org.key”
  • Check for moment.js Denial of Service (CVE-2016-4055)
  • Various updates to the WordPress and Joomla checks
  • Introduction of Multi-Engine functionality for Enterprise customers
  • Improvements:
  • Updated the Database backup file checks
  • Improved Jquery version fingerprinting
  • Updated detection of HttpOnly and Secure cookie flags
  • Updated default Target list sorting
  • Fixes:
  • Fixed XSS detection issue
  • Minor fix to the allow_url_fopen enabled check
  • Fixed F5 BIP-AP ASM WAF XML export
  • Fixed issue causing Acunetix not to be able to install on Chinese OS

New in Acunetix Web Vulnerability Scanner 11.0.171381251 (May 18, 2017)

  • New Vulnerability Tests:
  • New check for Joomla SQL Injection Vulnerability (CVE-2017-8917)

New in Acunetix Web Vulnerability Scanner 11.0.171251523 (May 9, 2017)

  • New Vulnerability Tests:
  • New check for WordPress Potential Unauthorized Password Reset

New in Acunetix Web Vulnerability Scanner 11.0.171181742 (May 3, 2017)

  • New Vulnerability Tests:
  • New check for Authentication bypass in Atlassian Confluence 6.x
  • Improvements:
  • Various improvements to the WordPress checks
  • Bug Fixes:
  • Fixed issue affecting checks on REST APIs

New in Acunetix Web Vulnerability Scanner 11.0.170941159 (Apr 4, 2017)

  • Improvements:
  • The IP address or hostname of the Acunetix machine can be specified during the installation. This information is used to generate the SSL certificates used for the UI. This is required to avoid SSL errors
  • Update to Login Sequence Recorder and DeepScan improving compatibility with modern web applications
  • Target information is shown in “Scan Done” UI notifications
  • Various minor updates to the UI
  • Scan email notifications now include links to the scan results. Report email notifications include links to the report
  • Multiple updates to the WordPress and Joomla vulnerability checks
  • Bug Fixes:
  • Fixed false positives caused by the PHP AcuSensor
  • Fixed 2 privilege escalation issues reported privately to Acunetix
  • Fixed false positive in WAF detection
  • Fixed UI issue caused by certain characters in the Target Description field

New in Acunetix Web Vulnerability Scanner 11.0.170751531 (Mar 22, 2017)

  • Updates:
  • Check for Remote Code Execution (RCE) vulnerability in Apache Struts 2 (CVE-2017-5638)

New in Acunetix Web Vulnerability Scanner 11.0.170611402 (Mar 3, 2017)

  • Updates:
  • Multiple updates to the WordPress and Joomla vulnerability checks
  • Fixes:
  • Fixed issue caused by UTF-8 characters in the login sequence filename
  • Fixed issue with Target address validation

New in Acunetix Web Vulnerability Scanner 11.0.170471153 (Feb 23, 2017)

  • Updates:
  • AcuMonitor registration setting is now remembered between license activations
  • Various updates to the WordPress and Joomla vulnerability checks
  • Acunetix now accepts .der, .p12 and .pfx file extensions for client certificates
  • Login Sequence Recorder (LSR) now supports sites using ES6 features
  • Fixes:
  • In certain situations, the auto-login details for a Target were not correctly stored, resulting the login credentials not being used during a scan
  • Fixed issue with parsing of addresses
  • Fixed issue causing auto-updating of the product to not be done for some licenses. Affected customers will be notified by email.

New in Acunetix Web Vulnerability Scanner 11.0.170461052 (Feb 15, 2017)

  • Updates:
  • Creation of custom scanning profiles is possible from the Acunetix web UI.
  • Manual Intervention events can be configured as part of a Login Sequence for Captchas and two factor authentication
  • Retesting of vulnerabilities discovered by Acunetix
  • The ability to disable AcuMonitor at license activation
  • Comparison report for two scans of the same Target
  • Reports are now available in both PDF and HTML
  • The site structure is now shown in a hierarchical tree view
  • Excluded hours can be configured per Target, in which no scans will be performed by Acunetix
  • Added information on weak SSL key ciphers
  • The Acunetix license activation allows the user to opt out of AcuMonitor registration
  • Various updates to the WordPress and Joomla vulnerability checks
  • Fixes:
  • Notifications for vulnerabilities discovered by AcuMonitor now include a link taking the user to the vulnerability identified
  • Various bug fixes in the UI
  • Changed scan status message when scanned target is not responsive
  • Fix in Relative Path Overwrite vulnerability check
  • Various updates and fixes related to AcuMonitor
  • Improved URL validation

New in Acunetix Web Vulnerability Scanner 11.0.170341008 (Feb 13, 2017)

  • New Vulnerability Test:
  • Content Injection Vulnerability in WordPress

New in Acunetix Web Vulnerability Scanner 11.0.163541031 (Dec 21, 2016)

  • New Features:
  • Acunetix Enterprise users can now generate their API key to be used for the Acunetix API (contact [email protected] for more information on the API)
  • Selenium IDE files are now supported as Import files in Acunetix v11
  • The Acunetix Login Sequence Recorder can now edit login sequence files.
  • New Vulnerability Tests:
  • Privilege escalation vulnerability in Joomla! Core
  • Multiple vulnerabilities in Joomla! Core, including arbitrary file upload and information disclosure vulnerabilities
  • WordPress Plugin Nelio AB Testing Server-Side Request Forgery (SSRF)
  • WordPress Plugin WooCommerce Email Test Information Disclosure
  • WordPress Plugin All In One WP Security & Firewall Cross-Site Scripting
  • WordPress Plugin Podlove Podcast Publisher Cross Site Scripting and SQL Injection Vulnerabilities
  • WordPress Plugin WP Support Plus Responsive Ticket System SQL Injection
  • WordPress Plugin wpDataTables Lite Cross-Site Scripting
  • WordPress Plugin Twitter Cards Meta Cross Site Scripting and Server Side Request Forgery Vulnerabilities
  • WordPress Plugin Multisite Post Duplicator Cross-Site Request Forgery
  • WordPress Plugin Social Share Buttons-Social Pug Cross-Site Scripting
  • WordPress Plugin Delete All Comments Arbitrary File Upload
  • WordPress Plugin BP Profile Search PHP Object Injection
  • WordPress Plugin Quiz And Survey Master (Formerly Quiz Master Next) Multiple Vulnerabilities
  • WordPress Plugin Analytics Stats Counter Statistics PHP Object Injection
  • WordPress Plugin Backup & Restore Dropbox PHP Object Injection and Information Disclosure Vulnerabilities
  • WordPress Plugin Ultimate Member Security Bypass
  • WordPress Plugin Simple Personal Message SQL Injection
  • WordPress Plugin WA Form Builder SQL Injection
  • WordPress Plugin WP Vault Local File Inclusion
  • Improvements:
  • The Acunetix UI will show a message when the license is not activated.
  • The Login Sequence Recorder will make use of the proxy settings configured for the Target.
  • Better handling of cookies.
  • Bug Fixes:
  • Fixed reports generated for targets that have not been scanned
  • Fixed allowance of empty Import Files to be uploaded for a Target
  • Some information returned by AcuSensor was not reflected in the vulnerability details
  • Fixed false positive in the ASP.NET debug mode check
  • Various minor updates and fixes

New in Acunetix Web Vulnerability Scanner 11.0.163221044 (Nov 24, 2016)

  • New Features:
  • New web-based user interface
  • Targets are now stored in Acunetix with their individual settings, and can be easily re-scanned
  • Targets can be classified by their Business Criticality
  • Reports are stored in the central interface
  • Users can choose between “Target reports”, “Scan reports” or “All vulnerabilities reports”
  • Role-based multi-user system, allowing users to be assigned the security scanning of specific targets
  • All vulnerabilities for all the targets are now shown in one list which can be easily filtered
  • Export vulnerabilities to F5 BIG-IP ASM and Fortinet FortiWeb Web Application Firewalls directly from within Acunetix
  • Acunetix now supports sending vulnerabilities to these Issue trackers: Github, JIRA and Microsoft Team Foundation Service (TFS)
  • Documentation is now inbuilt into the new interface
  • New Dashboard, providing an instant overview of the security status of your assets
  • Improvements:
  • The Acunetix tools are being released as a separate installation and can be downloaded from http://www.acunetix.com/vulnerability-scanner/manual-tools/
  • Various updates and bug fixes

New in Acunetix Web Vulnerability Scanner 10.5 Build 20160215 (Feb 22, 2016)

  • New Features:
  • Implemented support for automatically scanning Drupal and Joomla! web applications using a proprietary database of vulnerabilities
  • Implemented support for CVSS v3.0 for most vulnerabilities
  • Added a test for HTTP Response Splitting in Node.js (CVE-2016-2216)
  • Added a test for Magento Cacheleak vulnerability
  • Added a test looking for ASP.NET diagnostic pages
  • Implemented a test looking for XXE (XML External Entity injection) in SAML (Security Assertion Markup Language) payloads
  • Added a test for vulnerabilities presented in the Perl Jam 2 presentation
  • Added a test for Atlassian Jira 6.0.*

New in Acunetix Web Vulnerability Scanner 10.0 Build 20151125 (Jan 18, 2016)

  • New Features:
  • Added a test looking for insecure CORS configurations.
  • Added a test looking for CVE-2014-7829 – Arbitrary file existence disclosure in Action Pack.
  • Added a test looking for Rails application running in development mode.
  • Added a test looking for CVE-2015-7808 vBulletin 5 PreAuth RCE.
  • Added a test looking for Insecure DNS records
  • Added a test looking for Spring Boot Actuator
  • Added a test looking for Tornado Debug mode
  • Added a test looking for Pyramid Debug mode
  • Implemented PHP object deserialization of user-supplied data
  • Added a test looking for older versions of the ZeroClipboard SWF library that are vulnerable to a cross-site scripting vulnerability.
  • Improvements:
  • Updated WordPress plugins and WordPress core checks.
  • Improved tests for possible sensitive directories and sensitive files.
  • Improved Apache Axis audit script.
  • Added a test for Java object deserialization of user-supplied data
  • Various improvements for XSS detection.
  • Improved HTML structural parser and added allow to robots.txt parser
  • Added support for WADL files when served using content-type application/vnd.sun.wadl+xml
  • Bug Fixes:
  • Fixed crash cause during auto session detection.
  • Security fix for privilege escalation reported by security researcher Daniele Linguaglossa

New in Acunetix Web Vulnerability Scanner 10.0 Build 20151028 (Oct 29, 2015)

  • Improved the description for all the vulnerability checks in Scanning Profiles

New in Acunetix Web Vulnerability Scanner 10.0 Build 20151026 (Oct 26, 2015)

  • Bug Fixes:
  • Bug limiting the number of external hosts in kbase
  • Fixed a issue which caused the scanner to crash
  • Some script dependencies could cause the scan to not finish
  • Importer crash when user user cancels the importation
  • Fixed syntax error affecting Chinese Windows
  • Restrictions configured in LSR where not taken into consideration in some POST requests

New in Acunetix Web Vulnerability Scanner 10.0 Build 20150921 (Sep 25, 2015)

  • New Features:
  • Added a new test looking for development configuration files such as Vagrantfile, Gemfile, Rakefile and others
  • Added a test for Insecure response with wildcard ‘*’ in Access-Control-Allow-Origin
  • Added detection of Cross Site Scripting (XSS) in the mobile-touch event handlers
  • Added a test for CVE-2015-5956 – Typo3 Core sanitizeLocalUrl() Non-Persistent Cross-Site Scripting
  • Added a test looking for CVE-2015-5603: HipChat for JIRA plugin – Velocity Template Injection
  • Added a test looking for vulnerable project dependencies by analyzing the contents of composer.lock
  • Added a test for CVE-2015-5161 – XML eXternal Entity Injection (XXE) on PHP FPM (FastCGI Process Manager), affecting various versions of Zend Framework and ZendXML
  • Added a test for CVE-2014-0114 – Class Loader Manipulation via Request Parameters affecting Apache Strutus 1
  • Added a test for CVE-2015-4670: Directory Traversal to Remote Code Execution in AjaxControlToolkit
  • Added a test looking for sensitive files such as .mysql_history, .bash_history and others. Acunetix will verify the contents of these files to reduce false positives caused by custom 404s.
  • Improvements:
  • Updated database of WordPress core and plugin vulnerabilities.
  • Added more checks for vulnerable JavaScript libraries.
  • Improved WADL parsing to support more representation types.
  • Bug Fixes:
  • Fixed some false positives in JavaScript libraries audit.
  • Fixed a false positive in File Inclusion script.
  • Fixed an issue causing JSON and XML inputs not being checked for XSS.
  • Fixed SSL audit bug that is triggered when server_name extension was not sent to the server during SSL negotiation.

New in Acunetix Web Vulnerability Scanner 10.0 Build 20150820 (Aug 26, 2015)

  • New Features:
  • Added a test for Server-Side Template Injection vulnerability
  • Added tests for new WordPress (core and plugins) vulnerabilities
  • Added a test checking for Django Debug Mode
  • Improvements:
  • Improved CRLF injection/HTTP response splitting tests
  • Improvements to the XSS testing script
  • Updated Payment Card Industry (PCI) report to PCI 3.1
  • Updated DISA Application Security and Development STIG report to V3R10
  • LSR updated to support all SSL cipher suites
  • Bug Fixes:
  • Fixed a crash in WSDL scanner
  • Various updates and fixes in the Login Sequence Recorder
  • DeepScan blocks on a specific sites
  • Fixed bug in Scan wizard
  • Crash in Scan wizard when choosing a non-existent login sequence file name
  • Crawler starturl was incorrectly set to http instead of https when importing from proxy log

New in Acunetix Web Vulnerability Scanner 10.0 Build 20150706 (Jul 11, 2015)

  • New Features:
  • Added a test for Same Origin Method Execution (SOME)
  • Added a test for XSLT injection using various attack vectors
  • Improved AcuMonitor technology so that it can now detect Blind Out-of-band Remote Code Execution vulnerabilities
  • Improved AcuMonitor technology so that it can now detect Blind Out-of-band SQL Injection vulnerabilities
  • Improvements:
  • Various updates and fixes in the Login Sequence Recorder

New in Acunetix Web Vulnerability Scanner 9.5 Build 20141120 (Nov 24, 2014)

  • Improved TLS support
  • Introduced support for HTTP pipelining
  • Minor bug fixes

New in Acunetix Web Vulnerability Scanner 9.5 Build 20140902 (Oct 8, 2014)

  • New Features:
  • Implemented a test for format strings vulnerabilities in web applications
  • Implemented support for Hibernate Query Injection
  • Implemented a check for MySQL username disclosure in error messages
  • Implemented a test looking for vBulletin 5 SQL injection
  • Implemented detection of Multiple Vulnerabilities in Parallels Plesk Sitebuilder
  • Implemented a test looking for WordPress XMLRPC bruteforce
  • Implemented a test for Remote File Upload vulnerability in Mailpoet/Wysija newsletters popular WordPress plugin
  • Implemented a test for Insecure Nonce Generation in popular WordPress plugin WPTouch
  • Implemented a test looking for various JSP access restriction bypasses in Java web applications
  • Implemented detection of multiple vulnerabilities in Kunena Forum for Joomla
  • Implemented a test checking if applets are permitted when file uploads are possible (this will lead to XSS vulnerabilities)
  • Added a test for Java Debug Wire Protocol vulnerabilities
  • Added a test for Zabbix XXE
  • Added a test looking for Weblogic console default credentials
  • Added a test for Symphony debugging console enabled
  • Added a test for some MongoDB vulnerabilities
  • Added a test looking for Chrome Logger information disclosure
  • Added a generic script looking for unsecured mail forms that could lead to spam
  • Added a test to check if ASP.NET Viewstate MAC is enabled
  • Implemented a test for WordPress/Drupal/… XML quadratic blowup denial of service attack
  • Added a test looking for HTML injection with unterminated tag
  • Added a test for WordPress plugin Custom Contact Forms.
  • Improvements:
  • Various optimisations to Amazon S3 related scripts such as XXE and SSRF
  • Improved the script looking for possible sensitive files
  • XSS script can now find less common XSS variants such as double encode payloads
  • SQL injection script checks for other variants such as SQL injection in order by, group by
  • XSS script now checks for many user controllable tag attributes
  • Various optimizations in the generation of reports
  • Improved Server Directory Traversal script
  • Improved Host Header Attack script
  • Bug Fixes:
  • Fixed JS errors that appear in HTTP editor.
  • Restricted links matching was not working in some situations.
  • Fixed the slow response time alert – moved alert details from description.
  • Fixed a false positive with Struts2_Development_Mode script.
  • Auto login crash if requests were failing after a long time.
  • Existing cookies from manual browsing were ignored by crawler.
  • Reduced some false positives in Backup file reporting.
  • Login Sequence Recorder will delete the cookies it collected in the wizard.
  • Crawler will use cookies from LSR in manual mode.

New in Acunetix Web Vulnerability Scanner 9.5 Build 20140602 (Jun 4, 2014)

  • New Features:
  • Added a check for Open Flash Chart 'ofc_upload_image.php' Remote PHP Code Execution Vulnerability which affects various web applications including WordPress plugins, Joomla! components, piwik, and others
  • Added a test for Joomla! v3.2.2 SQL Injection vulnerability
  • Added a script which checks for various known Drupal vulnerabilities (in Drupal modules and Drupal core)
  • Added a test for SFTP/FTP credentials exposure. Various SFTP/FTP clients are storing connection credentials in plain text files (such as sftp-config.json, recentservers.xml, etc.) that are later uploaded on the web server
  • Added a test for "Same Site" Scripting
  • Added a test for Parallels Plesk SSO (Single sign-on) XXE (XML External Entity) and XSS (Cross-Site Scripting) vulnerabilities
  • Added a test for systems running PHP versions < 5.5.12, 5.4.28 (multiple vulnerabilities fixed in these versions including the Heartbleed bug affecting PHP)
  • Added a test looking if the Elasticsearch service is accessible
  • Added a test for Elasticsearch remote code execution
  • Added a test for nginx SPDY heap buffer overflow (CVE-2014-0133)
  • Added a test for Adobe ColdFusion 9 Administrative Login Bypass
  • Added a test for multiple vulnerabilities affecting Ioncube loader-wizard.php file
  • Added a test looking for Apache Roller OGNL Injectio
  • Added a test for Apache Tomcat JK Web Server Connector security bypass.
  • Added a test looking for XSS vulnerabilities in GWT Google Web Toolkit - CVE-2012-4563, CVE-2012-5920, CVE-2013-4204
  • Added detection of PHP framework CodeIgniter
  • Added a test that checks for server-side redirects from http:// to file://
  • Added a test looking for weak encryption keys in CodeIgniter-based web applications
  • Added a test looking for insecure Django strip_tags implementation
  • Added a test for JBoss Seam 2.3.1 Remoting Vulnerabilities
  • Added detection and a check for the latest version of Typo3 web application
  • Added a test looking for Adobe Cold Fusion directory traversal and information disclosure (CVE-2013-3336)
  • Added the following Cross Domain Data Hijacking vulnerability checks: ?Through file uploads,
  • Through unsafe JSONP callback
  • Through control over the top of the response page
  • Added a test looking for Database connection strings information disclosure
  • Added a test for CodeIgniter

New in Acunetix Web Vulnerability Scanner 9.5 Build 20140505 (May 5, 2014)

  • New Features:
  • Introduced capability to manipulate/test JSON and XML inputs
  • Updated AcuSensor to support .NET 4 - .NET 4.5 (includes various improvements to .NET AcuSensor)
  • Introduced support for CRUD (create, read, update and delete)
  • Introduced support for scanning websites developed using Google Web Toolkit
  • Vulnerability Alerts now include CVSS, CVE and CWE classification
  • Introduced input schemes for manipulating/testing Host header
  • Introduced input schemes for manipulating Cookies with values formatted as JSON/XML
  • Introduced report that covers NIST 800-53 rev4
  • Added checks for Apache Struts 2 ClassLoader Manipulation (S2-020 and S2-021)
  • Added checks for partial user controllable script source (that could lead to what Google is describing as Reverse Clickjacking)
  • Added checks for "Security Exploit Patched in versions 3.5, 3.6, 3.7, 3.8, 4.X, 5.X of vBulletin"
  • Improvements:
  • Improved parsing of robots.txt
  • Various improvements to existing reports
  • Improved testing for SQL injection
  • Bug Fixes:
  • Fixed a crash in crawler caused by memory corruption
  • Fixed a leak in the XML parser
  • Fixed a few false positives in the Expression Language Injection script

New in Acunetix Web Vulnerability Scanner 9.0 Build 20140313 (Apr 18, 2014)

  • New Features:
  • Added a test for XSS on Apache HTTP Server 413 error pages via malformed HTTP method
  • Added a test for Joomla! v3.2.1 SQL Injection
  • Added a test looking for WEB-INF/web.xml backups (at directory level and at file level)
  • Improvements:
  • Limited the maximum number of variations from HTML forms
  • Login Sequence Recorder will now skip recording automatic redirects
  • Improved automatic in-session detection (Login Sequence Recorder)
  • PHP AcuSensor - Added the ability to handle PHP5 Closures and improved handling of large data
  • Improved ELMAH Information Disclosure script to cover default installation locations
  • Improved ability to identify redirect variants in JavaScript code
  • Improvements to the Backup File Tests
  • Improvements to the Directory Traversal Tests
  • Improvements to the File Inclusion Tests
  • Added support for HSQL Error Messages
  • Improvements to the Possible Sensitive Directories Tests
  • Improvements to the Possible Sensitive Files Tests
  • Improvements to the URL Redirection script
  • Bug Fixes:
  • Fixed a number of memory leaks
  • Fixed an issue causing the scan to hang caused by invalidated sessions
  • Fixed an issue causing the scan from crawler executed all tests twice
  • Fixed a crash in the Session Manager caused by invalid server dates
  • URL finder regex hanged on some basic inputs
  • EOutOfMemory exceptions during the execution of scripts will not cause WVS to crash. The scan will be stopped when such an exception is encountered
  • Fixed issue with false positives not being saved to disk when marked from the Vulnerability Information panel
  • Ignore external scripts feature in DeepScan was sometimes still processing external scripts

New in Acunetix Web Vulnerability Scanner 9.0 Build 20140206 (Apr 18, 2014)

  • New Features:
  • Added a test for Joomla! JomSocial component < 3.1.0.1 - Remote code execution
  • Added a test for a MediaWiki Remote Code Execution vulnerability affecting versions older than 1.22.2,1.21.5 and 1.19.11
  • Added a test for Minify arbitrary file disclosure
  • Added a test for Ektron CMS admin account takeover
  • Added a test for Zabbix SQL injection vulnerability
  • Added a test for IBM Web Content Manager XPath Injection
  • Added a test for YUI library uploader.swf cross site scripting vulnerability. This library is included in many web applications, including vBulletin v4 and v5
  • Added a test for Horde Remote Code Execution
  • Added a test for Joomla! JCE Arbitrary File Upload
  • Added a test for Oracle Reports vulnerabilities. These vulnerabilities allow an attacker to gain remote shell on the affected server
  • Added a test for XXE vulnerabilities in OpenID implementations, which is able to detect XXE vulnerabilities similar to the one found on Facebook recently
  • A knowledge base item is added each time a known web application is detected (e.g. WordPress web application was detected in directory /blog/)
  • Improvements
  • Scanning of WordPress sites has been made more efficient
  • Improved coverage of ASP.NET based websites
  • Improved XSS testing script
  • Bug Fixes:
  • Fixed bug in the pagination of the Scheduler Web Interface
  • The Login Sequence Recorder was ignoring the maximum size HTTP option
  • Fixed an issue causing the crawler to create multiple entries of the same custom cookie.
  • Fixed a bug causing the HTTP sniffer to always listen on localhost
  • Fixed a bug in the console application preventing scanning from older saved crawl results.
  • Fixed a crash caused at start-up caused by the DeepScan agent not starting.

New in Acunetix Web Vulnerability Scanner 9.0 Build 20140115 (Apr 18, 2014)

  • Improvements:
  • WVS will warn user if the login sequence failed to make a successful login and disables the login steps.
  • Various improvements in the detection of Blind SQL Injection
  • Various improvements in DeepScan
  • Better handling of web servers that don't send HTTP headers in the response (HTTP 0.9)
  • Improved Readme Files script
  • JSON parser can now handle unnamed inputs
  • Bug Fixes:
  • XSS vulnerabilities are no longer reported if the initial request is redirected to another host
  • Fixed an issue with the Crawler depth limitation
  • Fixed issue with Crawler request counter when used with login sequence
  • "Add to request" function in HTTP Editor was not working in raw HTTP request tab
  • Fixed a bug that was causing false positives in the JavaScript Libraries Audit script
  • Fixed some false positives in Possible Sensitive Directories script.

New in Acunetix Web Vulnerability Scanner 9.0 Build 20131216 (Apr 18, 2014)

  • New Features:
  • Added a new Compliance Report Template for PCI 3.0
  • Added support for HTML5 button of type submit (which acts as an HTML input of type submit).
  • Added a test for Ruby on Rails CookieStore Session Cookie Persistence vulnerability
  • Added a test for Umbraco CMS TemplateService Remote Code Execution vulnearbilities
  • Added a test for WordPress OptimizePress unrestricted file upload
  • Added application detection profile for Nagios.
  • Added a test for Nagios Core Config Manager SQLi vulnerability
  • Added a test for Zend Framework application.ini Information Disclosure
  • Added a test for a XSS vulnerability in clipboard.swf used in WordPress SyntaxHighlighter Evolved Plugin.
  • Added tests for multiple vulnerabilities in Oracle JavaServer Faces
  • Added a test for Apache Struts 2 DefaultActionMapper Prefixes OGNL Code Execution.
  • Added a test for Insecure Flash embed parameter (AllowScriptAccess).
  • Added a test for Nginx memory disclosure vulnerability
  • Added filename (from file uploads) as an input scheme for a number of tests (XSS, Directory Traversal, SQL Injection, XXE Injection and others)
  • Implemented a test looking for Java Authentication and Authorization Service (JAAS) authentication bypass (when using a security-constrain section with http-method definitions).
  • Implemented a test looking for Ruby on Rails weak/known secret tokens.
  • Now it's possible to read cookie information from scripting (getCookies function).
  • Implemented a test which checks for JavaScript libraries with known vulnerabilities.
  • Added a new console parameter /Timestamps to print the current timestamp with each console output line.
  • Improvements:
  • Improved test for WordPress OptimizePress Theme file upload vulnerability.
  • The scanner will now indicate that a scan can take long time to complete, allowing the user to tweak the scan settings if needed.
  • Various improvements to the Login Sequence Recorder
  • Improved the test looking for possible form caching (look for missing "pragma: no-cache" header).
  • It is now possible to use multiple input values for HTML inputs using the format: $(choice1,choice2). These can be configured from Configuration > Scan Settings > Input Fields.
  • Speed improvements gained by streamlining the number of requests performed by some checks.
  • Better handling of some uncommon HTTP status codes.
  • The user-agent of the Login Sequence Recorder can now be configured to use the one configured in WVS (by default, it uses Internet Explorer)
  • Directory Traversal script now provides better handling of Java Web Applications.
  • Improved the calculation of the average response time during a scan
  • Bug Fixes:
  • Sites with a high response time were showing incorrect scan statistics.
  • Fixed rewrite detection on nginx servers with phpfastcgi.
  • Fixed some false positives in SQL Statement in comment.
  • Better handling of very long VIEWSTATE strings.
  • Improved handling of Windows based websites by providing better support for case insensitive filesystems
  • Scan from HTTP Proxy log entry was not working correctly
  • Fixed a crash caused by specific characters in the URL Encoded Post Data
  • Fixed a false positive in Script_Source_Code_Disclosure.script
  • Fixed some false positives in error messages.
  • Web Services: fixed Out of Bounds error when importing invalid WSDLs.

New in Acunetix Web Vulnerability Scanner 9.0 Build 20131107 (Nov 18, 2013)

  • New Features:
  • Added a test for PHP-CGI remote code execution
  • Added a test which checks for SSL certificates with a Public Key length less than 2048 bit
  • Added a test that checks for Microsoft IIS server service.cnf file
  • Improvements:
  • Improved XSS testing script.
  • From an alert, clicking on the affected file takes the user to the file in the site structure. This is useful when additional information on the affected file is required (such as the referrers in the case of Broken links, or the source of the web page)
  • DOM XSS alerts will include more information (such as the HTML written for document.write)
  • Improved Code Execution script to find more specific issues and reduce the number of requests performed
  • Bug Fixes:
  • Fixed an issue causing application deadlock.
  • Fixed false positives shown in broken links
  • Fixed some false positives with Script_Source_Code_Disclosure.script
  • Fixed DOM XSS false positives
  • Fixed an issue with Analyze_Parameter_Values script causing the script not to parse relative paths correctly
  • Fixed false positives with Slow HTTP Denial Of Server script

New in Acunetix Web Vulnerability Scanner 9.0 Build 20131023 (Nov 4, 2013)

  • New Features:
  • Introduced the detection of additional DOM XSS vulnerabilities which can be injected in the HTTP GET parameters.
  • Implemented the option to auto-save scan results after the scan is completed. This can be configured from Configuration->Application Settings->Saved scan results. This node also includes the Database settings, which are used for the reporting database.
  • Improvements:
  • Reduced number of requests made by PerFolder scripts by making some optimizations in the scripts.
  • Improved Readme_Files script to reduce some false positives originating from sites using a custom 404 page
  • Bug Fixes:
  • Affected file was sometimes set incorrectly for DOM XSS vulnerabilities.
  • Fixed an issue causing the scan to check for possible sensitive files/folders when AcuSensor is enabled, and thus such files would already be known.
  • Saving scan results to reporting database and loading of saved scans sometimes caused WVS to crash
  • The Edit Request Variables option in the HTTP editor was not visible
  • Fixed Out of memory crash in AcuSensor for PHP when "mbstring.func_overload" is enabled.
  • Fixed memory leak affecting large websites

New in Acunetix Web Vulnerability Scanner 8.0 Build 20121213 (Jan 9, 2013)

  • New Features:
  • New report template for ISO 27001
  • New Security Checks:
  • During a scan Acunetix WVS checks if the MongoDB web interface is open on the external interface
  • Check for included scripts which are from an invalid hostname
  • Added a new module for testing Slow HTTP Denial of Service attacks like Slowloris
  • Added a new security check that tries to guess various internal virtual hosts (information disclosure)
  • Checks for phpLiteAdmin default passwords
  • Improvements:
  • Improved the SQL Injection detection for SQLite3
  • Further improved the Cross-Site Scripting security check
  • Added detailed descriptions to all the Acunetix WVS security scripts
  • Removed all broken web references in vulnerability reports and added several new ones
  • Improved the Joomla! security scripts for more enhanced security scanning of Joomla! portals
  • Bug Fixes:
  • Fixed a text wrapping issue in the compliance reports
  • Fixed an issue where the CSA engine was being executed multiple times against the same file during a scan
  • User-Agent header is now included with the in-session check request
  • Login Sequence Recorder now uses the timeout value specified from settings
  • Fixed several crashes when the Login Sequence Recorder was used against some specific websites

New in Acunetix Web Vulnerability Scanner 8.0 Build 20120508 (May 8, 2012)

  • New Security Check:
  • Acunetix WVS 8 checks if your PHP-CGI installation is vulnerable to remote code execution. For further information regarding this type of vulnerability, read the PHP-CGI advisory article here.
  • New Features:
  • Ability to edit scheduled scans. No need for scheduling new scans every time you wish to change a scan setting.
  • Amend multiple scheduled scans simultaneously by selecting them and applying the required global changes.
  • Save all your scanned results and access them at any time from your scheduler’s scan history. You can also delete your scanned results from the web-based scheduler.
  • A new setting has been introduced to configure the maximum number of pages during a crawl.
  • Improvements:
  • Improved Cross-Site Scripting (XSS) tests.
  • The web-based scheduler has been improved to run better in the latest version of Internet Explorer.
  • Enhanced SQL injection tests to reduce the false positives reporting even more.
  • Bug Fixes:
  • The scheduled scans can be correctly imported after upgrading to a more recent build of Acunetix WVS 8.
  • The false positives settings node can now support changes from multiple instances at the same time.
  • Web Service Definition Language (WSDL) Scanner URL edit box is now able to save history.

New in Acunetix Web Vulnerability Scanner 8.0 Build 20120423 (Apr 26, 2012)

  • Automatic verification of discovered web vulnerabilities.

New in Acunetix Web Vulnerability Scanner 8.0 Build 20120326 (Apr 26, 2012)

  • New Security Checks:
  • Acunetix WVS 8 runs security tests for Joomla 1.6.x/1.7.x/2.5.x Privilege Escalation
  • Acunetix WVS 8 provides security tests Joomla 1.7/2.5 Core SQL Injection
  • Improvements:
  • More advanced security checks for MongoDB and Rails Mass Assignment.
  • Bug Fixes:
  • The crash in the Login Sequence Recorder has been fixed.
  • The Login Sequence Recorder is accurately parsing websites which send back GZIP encoded content, even if it was not specified in the Accept-Encoding header.
  • The Acunetix Reporter has improved the handling of missing scans reports.
  • The Acunetix Reporter Console supports spaces within the specified parameters.
  • The Acunetix Reporter accepts longer input names.

New in Acunetix Web Vulnerability Scanner 8.0 Build 20120305 (Apr 26, 2012)

  • New Security Checks:
  • Scanning of Web Statistics Software Applications such as AWStats and Webalizer. Acunetix WVS crawls the result pages of your website(s) statistics software application and notifies you if sensitive data is disclosed in such pages.
  • Automatic checks for ASP Code injection vulnerability.
  • Further security checks for SQLite Databases.
  • Security checks for Rails Mass Assignment.
  • New Features:
  • Ability to stop the website crawling and proceed with the scan at anytime.
  • Posibility to choose a scan report template that you would like to use when scheduling a scan.
  • Improvements:
  • Scripts are being executed faster thus the scans are taking less time to complete.
  • Improved security scripts for Blind SQL injection, Remote File Inclusion XSS, File Inclusion and Directory Traversal.
  • If a variant check for a specific vulnerability times out, the next variant checks assigned for that type of vulnerability will be launched automatically.
  • Bug fixes:
  • Crawler: input encoding was not correct for _EVENTTARGET = and /
  • Ansi string was not working correctly when using specific languages other than English.

New in Acunetix Web Vulnerability Scanner 7.0 Build 20101216 (Jan 5, 2011)

  • New features:
  • DOM XSS will now report the filename in which the attack was executed
  • DOM XSS checks on document.open, window.open, window.navigate and more
  • Bug fixes:
  • Fixed: Aborting analysis while executing events not always worked in CSA
  • Fixed: CSA engine crashing with “worker already executing” exception
  • Fixed: Crawler was not considering maximum number of variations in case of links from comments
  • Fixed: In some cases during a WSDL service scan, port address query params where not properly used
  • Fixed: False positive for ASP.NET padding oracle test
  • Bugfix: HTML parser; Fixed regex for extracting URLs from HTML comments

New in Acunetix Web Vulnerability Scanner 6.5 Build 20100203 (Feb 9, 2010)

  • New security checks:
  • 8.3 DOS filename source code disclosure
  • Apache Tomcat Directory Host Appbase authentication bypass vulnerability
  • Apache Tomcat WAR File directory traversal vulnerability
  • Apache stronghold-info enabled
  • Apache stronghold-status enabled
  • ColdFusion 9 Solr Service exposed
  • Error page path disclosure
  • Error page web server version disclosure
  • File inclusion RFI list
  • Checks for multiple vulnerabilities in XAMPP
  • Server-Side Includes (SSI) injection on Unix
  • Server-Side Includes (SSI) injection on Windows
  • ASP.NET error messages when requesting URL like |.aspx
  • Improvements:
  • Added more variants to FCKeditor arbitrary file upload
  • Updated cross site scripting in path security checks
  • Updated directory listing security checks
  • Updated directory traversal on Unix security checks
  • Updated file upload security checks
  • Updated LDAP injection security checks
  • Updated possible sensitive files security checks
  • Updated XPath injection security checks
  • Bug Fixes:
  • Workaround for window.open used with NULL parameter
  • Notify elements that they are unbidden
  • Notify form if an input was removed
  • Include select element values in submitted data
  • Fixed: HttpProt was sending content length with CONNECT
  • Fixed: Crawler didn't consider post data for links from CSA engine; some where ignored
  • Fixed: Login sequence recorder was sending requests synchronously

New in Acunetix Web Vulnerability Scanner 6.0 Build 20081028 (Oct 31, 2008)

  • New Revolutionary AcuSensor Technology for more accurate results
  • New Blind SQL Injector Tool New Port Scanner and Network Alerts
  • Further customization of false positives possible
  • Generates list of uncommon HTTP responses
  • Scans websites with NTLMv2 authentication

New in Acunetix Web Vulnerability Scanner 5.0 build 70604 (Jun 15, 2007)

  • Compliance Reports Templates: OWASP, PCI, Sarbanes-Oxley, HIPAA ..
  • New Web services tools
  • New subdomain scanner tool
  • New test for stored XSS
  • Manual Choice of Files from the Site Structure before scanning
  • Mail Notifications from scheduler