Blog/

Announcing SmartScanner Version 1.23: Enhanced Technology Support and Improved Detection

We are excited to announce the release of SmartScanner Version 1.23! This update brings significant improvements, new features, and bug fixes to enhance your web vulnerability scanning experience.

What’s New in Version 1.23

New Technology Support

SmartScanner now supports configuration for a wider range of technologies. You can add the following technologies in your scan settings:

  • Apache
  • Nginx
  • IIS
  • Tomcat
  • WordPress
  • Joomla
  • Drupal

By specifying these technologies in the scan configurations, SmartScanner can optimize the scan process, improve accuracy, and reduce the number of irrelevant tests. For detailed instructions on configuring technologies, refer to our Setting Target Environments and Technologies documentation.

Enhanced Detection Capabilities

We’ve made several enhancements to our detection algorithms to improve the accuracy and efficiency of your scans:

  • Path Traversal Tests: Path Traversal tests are now separated from File Inclusion tests, allowing for more precise detection.
  • SQL Injection: Improved Microsoft SQL Server error-based SQL injection detection.
  • File Inclusion: Enhanced detection of File Inclusion and PHP Remote File Inclusion vulnerabilities.
  • Database Errors: Improved detection of various database errors.

Bug Fixes

This release also addresses several critical bugs to ensure more reliable scanning:

  • Fixed an issue with incorrect PHP version detection.
  • Resolved missed XSS vulnerabilities on 404 pages.
  • Fixed missed XSS vulnerabilities on pages without query parameters.

Updated Vulnerability Lists

We have updated our vulnerability lists to include the latest information. Also following tests have been updated to include recent CVEs and vulnerabilities.

Optimizing Your Scan Settings

If you already know tech technologies used by your web application, we recommend configuring the technologies to get the most out of SmartScanner. This step is crucial for optimizing your security scans. By providing precise information about your web application’s infrastructure, you ensure a thorough and efficient vulnerability assessment.

For a step-by-step guide, visit our Setting Target Environments and Technologies page.

Get Started with SmartScanner 1.23

Upgrade to SmartScanner Version 1.23 today and take advantage of these new features and improvements. As always, we are committed to helping you secure your web applications effectively and efficiently.

Stay tuned for more updates and enhancements. Happy scanning!

Scan security of your website with SmartScanner for free

Download