Jump to content
YOUR-AD-HERE
HOSTING
TOOLS

Locked Acunetix Windows v24.1


itsMe

Recommended Posts

This is the hidden content, please

Acunetix Premium - v24.1.240111130

New features

    The Java IAST sensor has been updated to support Java 17 and removes the requirement for AspectJWeaver
    Changes to the mechanism that manages services for Acunetix On-Premises for Docker and Linux (Customers using Acunetix On-Premises for Docker or Linux need to manually update to version 24.1)

New security checks

    Improved Elmah security check to check for variants of Elmah
    OpenCms Chemistry Solr XML External Entity (XXE) (CVE-2023-42346)
    OwnCloud phpinfo Information Disclosure (CVE-2023-49103)
    TorchServe Management API SSRF (CVE-2023-43654)
    Updated vulnerabilities for WordPress Core and WordPress plugins
    Ofbiz PreAuth RCE (CVE-2023-49070)
    F5 BIG-IP Request Smuggling (CVE-2023-46747)
    Sitecore XP TemplateParser RCE (CVE-2023-35813)
    Added a check for SSRF/LFI via PDF generation
    Added a check for file inclusion/path traversal when the response is shown inside a PDF

Improvements

    Updated .NET (core) IAST sensor to hook new functions
    The scanner will now properly report when the protocol (http/https) is changed at the start of the scan
    Increased the size limit to 10kB for supported Client Certificates for authenticated scans
    Updated to Chromium 119.0.6045.199/200
    Users can opt-in to receive a direct download link instead of a PDF report attachment (On-Prem only)
    Improved crawling of Single Page Applications (SPA) that are using React
    Improved crawling of Single Page Applications (SPA) that are using the Angular Framework
    Improved crawling of Single Page Applications (SPA) that are using the Vue.js Framework
    New User Profile design
    A refreshed UI with a new navigational experience

Fixes

    Fixed an issue that was causing some vulnerabilities not to be exported to Amazon AWS WAF
    Fixed a Deepscan and LSR issue caused when a page overrides the standard window.* methods
    Notifications about scans that require manual intervention are now correctly displayed wherever the user is located (On-Prem only)
    Fixed a number of scanner crashes

This is the hidden content, please

This is the hidden content, please

Link to comment
Share on other sites

On 1/25/2024 at 10:30 AM, saint_setya said:

this acunetix is the lates? great software to vulnerability test , please let me download the apps

It's as easy as seeing the releases

This is the hidden content, please

 

Yes, it's the latest 

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
×
×
  • Create New...

Important Information

We have placed cookies on your device to help make this website better. You can adjust your cookie settings, otherwise we'll assume you're okay to continue.