Burp Suite User Forum

Create new post

Cross Site Scripting

Yee, | Last updated: Feb 09, 2021 12:29AM UTC

Hi, we are using the Burp professional version. We are doing cross site scripting testing on our application. There is one page where we can create an object with java script in the input values (ex: <script> alert(1) </script> ). The javascript has executed and this is clearly an issue with javascript injection. When we scan the site and on this particular page, the Burp didn't return a Cross Site Scripting issue with our application. Anyone has encountered this before. Any additional configuration need to do. We are using the out of box setting for scan. Thank you!

Michelle, PortSwigger Agent | Last updated: Feb 09, 2021 03:28PM UTC

Thanks for your message. Can you email support@portswigger.net with a few more details and we can take a closer look, please? - Which version of Burp are you using? - Did you perform a crawl and audit of the site or did you manually crawl the site and then audit it? - Was the scan carried out in a new project file or had the site been scanned previously in the same project? - Could you share a copy of the request and response showing the issue you found?

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.