Burp Suite User Forum

Create new post

Critical Service Issue : External Service Interaction(DNS)

Cole | Last updated: Sep 01, 2020 05:26PM UTC

When we run Burp Scan to Our Xactly product, we are seeing a Critical issue related to "External Service Interaction(DNS)" is shown in scan reports. We tried to fix the issue in multiple ways and didn't help. I have the latest scan report on Xactly System, and can provide it if helpful. We need help to resolve this issue.

Hannah, PortSwigger Agent | Last updated: Sep 02, 2020 12:53PM UTC

Hi. Unfortunately, we can't provide specific assistance with fixing individual issues in people's apps or dissecting/explaining scan reports. Have you manually confirmed that the vulnerability is present and followed the remediation advice in the issue description (https://portswigger.net/kb/issues/00300200_external-service-interaction-dns)?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.