Burp Suite User Forum

Create new post

Allow Extensions to Bypass Global Timeout

Y-Security | Last updated: Dec 29, 2021 03:53PM UTC

Hi, we're testing a system that does not send a response on successful exploitation. In ActiveScan the Status changes to "Errors: request timeout" and the vulnerability isn't reported. When using a modified activeScan++ Extension I can catch the see that the issue is tracked up until class CustomScanIssue(IScanIssue) --> _init__( However, the issue does not adds into "Issue Activity" overview. It can be reproduced with the latest activeScan++ Extension when scanning against the vuln Log4j PoC from here: https://github.com/leonjza/log4jpwn Result: no Log4Shell issue is reported Expected result: Log4Shell issue is reported Feature request: Make the Request interface available independently from the Response / Allow to drop responses after an extension defined timeout. Maybe bug report: it feels like the issue should be flagged even if there is an timeout (the issue has been confirmed, it fails to add it)

Alex, PortSwigger Agent | Last updated: Jan 04, 2022 04:34PM UTC

Hi, Thanks for your post. I've passed this onto the dev team for review, I shall update you accordingly. Thanks

Alex, PortSwigger Agent | Last updated: Jan 07, 2022 11:39AM UTC

Hi,

This will be looked at in an upcoming extender update, I don't have an ETA at this current time, but I will update this thread when available.

In the meantime, we would recommend taking a look at the Log4Shell Scanner extension, at least in respect of your Log4j use case.

Thanks

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.