Jan 31, 20222022.01.31

New

  • New Scan Engine versions. We’ve released versions 7.4.036 and 7.4.037 of the scan engine. For more information, see the AppSpider Release Notes.
  • New All Apps CSV Export. We added the ability to export app table data to CSV format.

Improved

  • Updated attack template. The attack template section of the scan configuration now includes a search feature to find custom templates more easily.
  • Improved vulnerability details panel. We added a toggle to the vulnerability drawer that enabled word wrap for the attack traffic fields.

Fixed

  • Vulnerability comments are now sorted correctly and displayed in date order.
  • The product no longer freezes at small screen resolutions.
  • The buttons on the Scan Management screen are no longer obscured.
  • The scrolling on the Dashboards page is now functioning properly.
  • The multi-factor authentication window no longer displays misaligned or broken text when an invalid URL is entered.