Burp Suite User Forum

Create new post

Burp suite scan reports vulnerability "Session token in URL"

Nagesh | Last updated: Sep 28, 2022 04:45AM UTC

Hi, Regarding above subject, CSRF token is being sent in the URL but I am not able to conclude this as valid defect. help me here to understand more on this issue. Reported issue misguides me as session token in the URL instead of CSRF token in the URL. Thanks

Liam, PortSwigger Agent | Last updated: Sep 28, 2022 10:33AM UTC

Thanks for your message. Could you please provide us with the full issue detail and the steps you have taken to verify the issue? You can email us via support@portswigger.net.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.