Sep 13, 20217.4.030

New

  • New advanced configuration flagging: We added a flag in the advanced configuration to disable fallback authentication for automated login.

Improved

  • We improved the SQL Injection module logic to help reduce false positives.

Fixed

  • We fixed an issue where non-UTF-8 characters were making the XML content in the AttackPolices.xml file invalid.
  • We fixed an issue where Validation scanning was failing due to an ill formed JSON error.
  • We fixed a formatting issue with the PDF report generator that was causing spacing issues, and subsequently added the ability for all fields to be auto-expanded.
  • We fixed an issue where long selenium file names were leading to .SIDE execution failure.
  • We fixed an issue where the scan engine was failing to load the AllFindings.json during a validation scan.
  • We fixed a typo in the attack information description for the SSRF module.
  • We fixed a typo in the vulnerability description for the SSL Strength module.