Burp Suite User Forum

Create new post

Are Burp Suite Professional and Burp Suite Enterprise Vulnerable to Spring4Shell

D | Last updated: Mar 31, 2022 08:50PM UTC

Hi, Are Burp Suite Professional and Burp Suite Enterprise vulnerable to these spring vulnerabilities: https://tanzu.vmware.com/security/cve-2022-22965 https://tanzu.vmware.com/security/cve-2022-22963 Thanks. D.

Michelle, PortSwigger Agent | Last updated: Apr 01, 2022 08:26AM UTC

Thanks for your message. Burp Suite Professional and Burp Suite Enterprise do not use the Spring framework. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.