Burp Suite User Forum

Create new post

Browser response not visible in Vulnerable items if XSS

Ivan | Last updated: Jun 27, 2019 06:34PM UTC

I'm on Mac OS Mojave (10.14) and if I try to render the response of a vulnerable page to XSS it will not render and will crash the embedded browse. Embedded browser checks are fine.

Rose, PortSwigger Agent | Last updated: Jul 01, 2019 11:34AM UTC

Thanks for letting us know about this. We've reproduced the bug and will update you when there is a fix.

Liam, PortSwigger Agent | Last updated: Jul 01, 2019 12:31PM UTC

We've added a fix for this issue in the latest version of Burp Suite. Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.