Burp Suite User Forum

Create new post

Burp scanner - Audit configuration bug

Wouter | Last updated: May 27, 2021 09:18AM UTC

Good Morning, There seems to be an issue with the burp audit configuration when using Burp Scanner. When setting up a scan and changing the audit configuration (such as the issues reported) the audit does not actually start and no requests are sent. This seems to be independent of which issues are selected/deselected. The audit seems to go through normally if the audit configuration is left unmodified. I am using v2021.5.1 Let me know if I can provide further details. Kind regards

Uthman, PortSwigger Agent | Last updated: May 27, 2021 09:54AM UTC

Hi Wouter, Can you please email support@portswigger.net with diagnostics? (Help > Diagnostics) Can the issue be replicated on any site? Can you replicate it in the latest early adopter release? (https://portswigger.net/burp/releases/professional-community-2021-6?requestededition=professional)

Wouter | Last updated: May 27, 2021 12:20PM UTC

Hoi, Thank you for your response. I have a little bit more information: 1) Yes it also occurs on the early adopter release. 2) Yes, the issue seems to be target independent. 3) When starting a new scan (Scan configuration -> new -> auditing). After (de)selecting individual issues and saving the configuration it is possible to reopen the configuration (edit). Now no issues are selected. I assume there is an issue with saving a new scan configuration. 4) A workaround seems to be possible by editing existing configurations (or just by editing the newly created configuration again). Greetings, Sebastian

Uthman, PortSwigger Agent | Last updated: May 27, 2021 12:34PM UTC

Thank you for the feedback. We will update this thread when the bug is fixed. Thanks for reporting it!

Uthman, PortSwigger Agent | Last updated: Jun 02, 2021 03:41PM UTC

Hi Wouter, We've just released a fix for this in the latest stable version (2021.5.2). Can you please download it and let us know if the issue persists? - https://portswigger.net/burp/releases/professional-community-2021-5-2?requestededition=professional

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.