Burp Suite User Forum

Create new post

Burp-Enterprise scanning pool error on edit details v2023.9.1

Thomas | Last updated: Oct 17, 2023 11:08AM UTC

Hi Burp-Team, I noticed an error when editing an existing scan configuration. If a scanning pool was previously assigned to a page and someone wants to add for example headers later the scanning pool is automatically set to the default pool. Especially if you have several scanning pools this is very annoying because you might not remember the pool. best regards Thomas

Alex, PortSwigger Agent | Last updated: Oct 17, 2023 12:24PM UTC

Hi Thomas, Thanks for reporting this issue to us. I can confirm I have replicated the same in my own testing. I've raised a fix request with the dev team and shall update this thread further once the applicable release is available. Best regards,

Thomas | Last updated: Oct 17, 2023 02:07PM UTC

Hi Alex, sounds good :) Thank you for your quick review. Best regards

Alex, PortSwigger Agent | Last updated: Oct 20, 2023 11:23AM UTC

Hi Thomas, Just to update you, the fix for this has been identified and completed. The current aim is to include it in our v2023.10 release, which is planned for next week (subject to final testing). Release and release notes will be published here: https://portswigger.net/burp/releases#enterprise Best regards,

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.