Burp Suite User Forum

Create new post

Burp doesn't highlight XSS an issue

Garry | Last updated: Jun 01, 2020 04:17PM UTC

Hi, I'm using a trial version of the Burp Pro for evaluation purpose. During automated/manual scan Burp doesn't highlight the issue that XSS is an issue in the text field. I can enter the script <script>alert(1)</script> in the text field of the web app and it does throw the message but it isn't captured as an issue. Can someone please help? Thanks

Liam, PortSwigger Agent | Last updated: Jun 02, 2020 06:43AM UTC

Gary, would it be possible to send us the request and response demonstrating your manual XSS validation? You can email us at portswigger.net.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.