Tags
Language
Tags
April 2024
Su Mo Tu We Th Fr Sa
31 1 2 3 4 5 6
7 8 9 10 11 12 13
14 15 16 17 18 19 20
21 22 23 24 25 26 27
28 29 30 1 2 3 4

Acunetix Web Vulnerability Scanner Consultant Edition 9.0.20140206

Posted By: speedzodiac_
Acunetix Web Vulnerability Scanner Consultant Edition 9.0.20140206

Acunetix Web Vulnerability Scanner Consultant Edition 9.0.20140206 | 28.3 MB

Audit your website security with Acunetix Web Vulnerability Scanner. As many as 70% of web sites have vulnerabilities that could lead to the theft of sensitive corporate data such as credit card information and customer lists. Hackers are concentrating their efforts on web-based applications - shopping carts, forms, login pages, dynamic content, etc. Accessible 24/7 from anywhere in the world, insecure web applications provide easy access to backend corporate databases.

Firewalls, SSL and locked-down servers are futile against web application hacking!

Web application attacks, launched on port 80/443, go straight through the firewall, past operating system and network level security, and right in to the heart of your application and corporate data. Tailor-made web applications are often insufficiently tested, have undiscovered vulnerabilities and are therefore easy prey for hackers.

Acunetix - a world-wide leader in web application security

Acunetix has pioneered the web application security scanning technology: Its engineers have focused on web security as early as 1997 and developed an engineering lead in web site analysis and vulnerability detection.

Acunetix Web Vulnerability Scanner includes many innovative features:

* An automatic Javascript analyzer allowing for security testing of Ajax and Web 2.0 applications
* Industries' most advanced and in-depth SQL injection and Cross site scripting testing
* Visual macro recorder makes testing web forms and password protected areas easy
* Extensive reporting facilities including VISA PCI compliance reports
* Multi-threaded and lightning fast scanner crawls hundreds of thousands of pages with ease
* Intelligent crawler detects web server type and application language
* Acunetix crawls and analyzes websites including flash content, SOAP and AJAX

Which Vulnerabilities does Acunetix WVS Check for?

Acunetix WVS automatically checks for the following vulnerabilities among others:

* Version Check
*
o Vulnerable Web Servers
o Vulnerable Web Server Technologies – such as “PHP 4.3.0 file disclosure and possible code execution.
*
* CGI Tester
*
o Checks for Web Servers Problems – Determines if dangerous HTTP methods are enabled on the web server (e.g. PUT, TRACE, DELETE)
o Verify Web Server Technologies
*
* Parameter Manipulation
*
o Cross-Site Scripting (XSS) – over 40 different XSS variations are tested.
o SQL Injection
o Code Execution
o Directory Traversal
o File Inclusion
o Script Source Code Disclosure
o CRLF Injection
o Cross Frame Scripting (XFS)
o PHP Code Injection
o XPath Injection
o Full Path Disclosure
o LDAP Injection
o Cookie Manipulation
o Arbitrary File creation (AcuSensor Technology)
o Arbitrary File deletion (AcuSensor Technology)
o Email Injection (AcuSensor Technology)
o File Tampering (AcuSensor Technology)
o URL redirection
o Remote XSL inclusion
*
* MultiRequest Parameter Manipulation
*
o Blind SQL/XPath Injection

+ DNS Server vulnerabilities (Open zone transfer, Open recursion, cache poisoning)
+ FTP server checks (list of writable FTP directories, weak FTP passwords, anonymous access allowed)
+ Security and configuration checks for badly configured proxy servers
+ Checks for weak SNMP community strings and weak SSL cyphers
+ and many other network level vulnerability checks!

Other vulnerability tests may also be preformed using the manual tools provided, including:

* Input Validation
* Authentication attacks
* Buffer overflows
* Blind SQL injection
* Sub domain scanning

New Features

Added a test for Joomla! JomSocial component < 3.1.0.1 - Remote code execution
Added a test for a MediaWiki Remote Code Execution vulnerability affecting versions older than 1.22.2,1.21.5 and 1.19.11
Added a test for Minify arbitrary file disclosure
Added a test for Ektron CMS admin account takeover
Added a test for Zabbix SQL injection vulnerability
Added a test for IBM Web Content Manager XPath Injection
Added a test for YUI library uploader.swf cross site scripting vulnerability. This library is included in many web applications, including vBulletin v4 and v5
Added a test for Horde Remote Code Execution
Added a test for Joomla! JCE Arbitrary File Upload
Added a test for Oracle Reports vulnerabilities. These vulnerabilities allow an attacker to gain remote shell on the affected server
Added a test for XXE vulnerabilities in OpenID implementations, which is able to detect XXE vulnerabilities similar to the one found on Facebook recently
A knowledge base item is added each time a known web application is detected (e.g. WordPress web application was detected in directory /blog/)

Improvements

Scanning of WordPress sites has been made more efficient
Improved coverage of ASP.NET based websites
Improved XSS testing script

Bug Fixes

Fixed bug in the pagination of the Scheduler Web Interface
The Login Sequence Recorder was ignoring the maximum size HTTP option
Fixed an issue causing the crawler to create multiple entries of the same custom cookie.
Fixed a bug causing the HTTP sniffer to always listen on localhost
Fixed a bug in the console application preventing scanning from older saved crawl results.
Fixed a crash caused at start-up caused by the DeepScan agent not starting.


Acunetix Web Vulnerability Scanner Consultant Edition 9.0.20140206


Home Page - http://www.acunetix.com/

No more mirror please!