At 31.05.2020 Mixeway releases v1.3.0 which include several changes, modifications and new features.

Full List and comments is listed bellow:

New Features

  • Mixeway Vuln Auditor – DeepLearning microservice which use Neural Network to classify software vulnerabilities. More information about this component can be found on mixeway.io page and in mixeway.github.io docs
  • Vulnerability Description is displayed in a more proper manner. Modal displaying details is allowing the user to confirm or
    deny vulnerability. At this stage, it is not yet respected by security quality gateway but next release v1.3.1 will include the feature of configuring from UI how Quality Gateway should work.
  • Possibility to create Application profile, on both project or asset level information gathered and put into a profile helps Vuln Auditor to better understand application context and then classify vulnerability (it make Vuln Auditor pretty unique solution in term of software vulnerability classification – it takes application context into consideration)

Bug Fixes

  • Tables filtering set to the proper level. Whenever possible select fields are possible to show.
  • Vulnerabilities are no longer deleted before loading from the scanner. ID of detected vulnerability is constant, vulnerability is deleted
    only if it is not detected in the next scan.

Removed Features

  • Partitioning software vulnerabilities was removed, in this place single tab is displayed with Colum which allows to filter

to update:

cd MixewayHub
git pull origin master
docker-compose pull
docker-compose up -d

Categories:

Tags:

Comments are closed