Burp Suite User Forum

Create new post

Data Base Vulnerability of Burp Suite Enterprise

Rodrigo | Last updated: Jun 11, 2021 07:48PM UTC

Hi there! My name is Marcos Almeida, and I'm a cyber security cordinator of Redbelt Security in Brazil. I would like to know if you have a CSV file with all the vulnerabilities that are reported by burp suite enterprise tool. We have a tool that integrates with the tool's API and for this reason we would need this database with vulnerabilities. Regards

Liam, PortSwigger Agent | Last updated: Jun 14, 2021 10:56AM UTC

Hi Rodrigo. We don't have a CSV file to share. The list of issues is available on our website: - https://portswigger.net/kb/issues Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.