Jul 24, 20207.2.125

Bugs Fixed

  • We fixed a false positive for the SSL Certificate Expired module.
  • We fixed the AppSpider Pro Traffic Recorder to properly handle websites asking for HTTP authentication.
  • We fixed a Swagger parsing issue.
  • We fixed a false positive for the SSRF module.
  • We fixed a false positive for the SQL Injection module when OData is used.

New Features and Enhancements

  • We updated the Swagger document parser to auto-populate schemes when they are missing in the document.
  • We disabled unnecessary attacks to reduce scan scope.
  • We expanded the SSRF module to include Azure cloud.