Jun 10, 20207.2.123

Bugs Fixed

  • We fixed an issue with the proxy certificate export function that prevented users from downloading the certificate.
  • We fixed an issue that was causing memory corruption in the REST API.
  • We fixed an issue where login requests with the proxy traffic authentication option would include a stale cookie.
  • We reduced the number of HTTP/2 protocol warnings in the operation log.
  • We fixed an issue that led to stale proxy traffic being skipped over by analysis.
  • We fixed an issue with the Email Disclosure attack module that was causing a false positive.
  • We fixed a parsing issue with the set-cookie response header.
  • We fixed an issue that was causing an XSS false positive.
  • We fixed an excessive memory consumption problem seen with very large responses during Blind SQL tests.

New Features and Enhancements

  • We added the ability to export an attack policy as a CSV file from the AppSpider UI.
  • We upgraded ChromeDriver for Selenium to version 83.0.4103.39.
  • We added the Brotli compression format to the Traffic Recorder as it appears in the AppSpider UI.