Burp Suite User Forum

Create new post

Delete old items from "Issue Activity" list

John | Last updated: Nov 12, 2020 06:53PM UTC

I read somewhere that there should be an option (contextual right click" to delete but I don't see it. im on latest 2020-11 build

Ben, PortSwigger Agent | Last updated: Nov 13, 2020 03:45PM UTC

Hi John, You can delete discovered issues for a particular host from within the Issues pane of the Target -> Sitemap tab. If you right click on a discovered issue you should observe a context menu that allows you to, amongst other things, delete that issue being recorded against the host.

Lieven | Last updated: Jan 30, 2021 12:52PM UTC

Is the same option available in the Dashboard tab?

Ben, PortSwigger Agent | Last updated: Feb 01, 2021 09:19AM UTC

Hi, No, this option is only available within a particular hosts sitemap, within the Sitemap tab.

Luke | Last updated: Mar 17, 2021 01:12AM UTC

So lets say you have already deleted the Host from the Sitemap, the item will still persist in the dashboard with literally no way to remove it? Seems like kind of an issue if im honest...

Ben, PortSwigger Agent | Last updated: Mar 19, 2021 09:02AM UTC

Hi,

The Dashboard view is designed to be an audit log of every issue that has been found during the course of your activities. The individual host site maps (which are ultimately used generate reports etc) can be manipulated by, for example, removing discovered vulnerabilities or changing their severity levels.

Luke | Last updated: Mar 22, 2021 12:47AM UTC

I understand, but that's not the case for me. I have deleted all the hosts from the Site Map which I don't want to report on, yet there are Issues for these now deleted hosts persisting in the Dashboard. As are items that I have deleted out of proxy history separately. It seems like Burp is wanting to hang on to those entries because they have been raised automatically as an issue so that even when I delete them in the source (Proxy history, Site Map etc) they persist. Is this intended behaviour?

Ben, PortSwigger Agent | Last updated: Mar 23, 2021 08:28AM UTC

Hi,

The Dashboard view is a complete audit log of all vulnerabilities found during the life of the project. You can delete vulnerabilities from an individual host (so that you can generate reports etc) but you will always have the same vulnerability present in the Dashboard view.

Having said that, we have had other users ask to be able to delete or clear the Dashboard Issue Activity list so i will add your interest to the feature request that we have recorded in our development backlog.

Macke, | Last updated: Feb 02, 2022 02:49PM UTC

Agree with OP. I get the concept behind the Issue Activity, but it's annoying that Burp is deciding what I need to see and what I don't need to see. For example, when I use Chrome for testing, I get a bunch of "issues" related to Google accounts (https://accounts.google.com) and Google APIs. Obviously, I couldn't care less about those. If I delete those hosts from the Site Map, why does Burp think I still want to see the issues related to a host I don't care about? Having a right click menu on a Site Map entry to delete entries on another panel is an, uh, interesting UI choice, but it doesn't help if deleting the Site Map entry orphans those issues with no mechanism for removing them. Please just implement a "right click" function to delete all the highlighted issues in the Issue Activity panel. How hard could it be?

Ben, PortSwigger Agent | Last updated: Feb 03, 2022 10:00AM UTC

Hi Ed, Thank you for this. As noted previously, we do have an existing feature request for this functionality so I will add your interest to it so that we can keep accurately monitoring the demand. If we do have any further news to share about this feature request then we will update this forum thread accordingly.

Jean-Sebastien | Last updated: Mar 21, 2022 07:55PM UTC

Agree with OP and additions... "Please just implement a "right click" function to delete all the highlighted issues in the Issue Activity panel. How hard could it be?" OMG! I've been living this for the past decade, and I can't imagine someone not wanting to use this feature. My team and I have the exact situation, and continuously have unnecessary information in the dashboard as we are trying to figure out certain pieces of the scan or test. Note to developers -> never decide for users what is important or not. Always let users choose what is significant for them. And this is such an easy fix... Please implement this.

Ben, PortSwigger Agent | Last updated: Mar 22, 2022 08:12AM UTC

Hi Jean-Sebastien, Thank you for your interest in this feature. When we come to decide which new features and functionality we will be adding in future releases, we do take into account the popularity of these features with our user base. If lots of people want a certain feature, and tell us this, then it certainly does have an impact on our decision making process. We have added your interest to the feature request in our internal development system and, as noted previously, will update this forum thread if we have any further news to share about this.

Dwight | Last updated: Sep 27, 2022 02:03AM UTC

Agreed with all comments above, would be nice to have the option to delete the "Vulns", from the "Issue Activity". I did delete from the "Site Map" as well. My question to everyone is, until this is fixed, what is the best way to generate reports without including "Vulns" from other hosts in the "Issues Activity Dashboard" or will the report only generate the issues found in the "Site Map"? Thanks

Ben, PortSwigger Agent | Last updated: Sep 27, 2022 08:15AM UTC

Hi Dwight, Thank you - we will add your interest to this feature request. In the meantime, if you navigate to the Target -> Site map tab of Burp and then select the host that you are interested in. You can then perform a right click and select the 'Issues' -> 'Report issues for this host' context menu option - this should then launch the report generation wizard allowing you to create your vulnerability report, as required. This should ensure that the vulnerability report only contains those issues identified for the selected host.

Gavin | Last updated: Dec 14, 2022 11:24PM UTC

I'll add another voice to this bizarre omission of function - first thing I tried to do as a new user was clear down the issue activity history on the dashboard between scans and found the way it works counter intuitive.

Ben, PortSwigger Agent | Last updated: Dec 16, 2022 10:49AM UTC

Hi Gavin, We can certainly add your interest to this particular feature request.

Jen | Last updated: Jan 05, 2023 09:20PM UTC

This has been an issue since Nov 2020, 2 years later and no implementation?! This is frustrating to have the software control it for me. That should be a vulnerability itself. Please provide the link to the feature request mentioned for 2 years.

Jen | Last updated: Jan 05, 2023 09:27PM UTC

Never mind, just made a fresh feature request. Folks, please add your comments to get tracking and visibility? https://forum.portswigger.net/thread/delete-old-items-from-issue-activity-list-7c4097cb

Liam, PortSwigger Agent | Last updated: Jan 06, 2023 07:29AM UTC

Hi Jen, thanks for your request. Both forum posts are now associated with the development ticket. Our product team has the following question - Would additional filter options be helpful, or do you need a way to remove the issue altogether?

Kurt | Last updated: Jan 26, 2023 10:19PM UTC

Agree with the original poster. Why you can't simply right-click on issue activity findings in the dashboard is beyond me. We pay $400.00 USD a year and this request has been asked for by many users for several years now. It should be very simple to add this functionality so we can clean up the issue activity findings in the dashboard view.

Kurt | Last updated: Jan 26, 2023 10:21PM UTC

since I can't edit my post I wanted to clarify what I said above. Agree with the original poster. Why you can't simply right-click on issue activity findings AND DELETE THEM in the dashboard view is beyond me. We pay $400.00 USD a year and this request has been asked for by many users for several years now. It should be very simple to add this functionality so we can clean up the issue activity findings in the dashboard view.

Liam, PortSwigger Agent | Last updated: Jan 27, 2023 04:36PM UTC

Thanks for your message, Kurt. Clearing the log would not remove issues from the site map; hence, rerunning the same scan would not find new issues and would not log anything. This might lead users to believe that the scan found no issues falsely. We already have this problem with the issue consolidation feature, which might worsen if the activity log is allowed to be cleared. Our product team has the following question - Would additional filter options be helpful, or do you need a way to remove the issue altogether?

Todd | Last updated: May 08, 2023 02:19PM UTC

And here we are, over 2 and a half years from the initial request and still this quite simple bit of functionality is yet to be implemented. Tell the product team we don't want to filter, we want to clear. Not sure why this is hard. Not sure why it's 2 and a half years and counting to get it done either.

Liam, PortSwigger Agent | Last updated: May 09, 2023 07:50AM UTC

Hi Todd, thanks for your feedback. I've passed on your thoughts to the team.

rffrenchdavis | Last updated: Jun 22, 2023 08:31PM UTC

"Ben, PortSwigger Agent | Last updated: Mar 23, 2021 08:28AM UTC Hi, The Dashboard view is a complete audit log of all vulnerabilities found during the life of the project. You can delete vulnerabilities from an individual host (so that you can generate reports etc) but you will always have the same vulnerability present in the Dashboard view. Having said that, we have had other users ask to be able to delete or clear the Dashboard Issue Activity list so i will add your interest to the feature request that we have recorded in our development backlog. " Its been almost 2.5 years since then and 50 bucks more. Can you please implement this feature? With all due respect, give the task to a intern or a junior developer. It's not that hard guys. Thanks

Roberto | Last updated: Jun 22, 2023 09:56PM UTC

If anyone is looking for a "solution", you can save a copy of the project in the "Project" tab and uncheck where it says "Dashboard". The project will be saved without the issues. Also, in the "Target" section, select everything you want to delete or every host and right-click and remove the issues (right pane)

Ben, PortSwigger Agent | Last updated: Jun 23, 2023 10:51AM UTC

Hi Roberto, It might be useful to note that we have now added the ability to filter the items in the Issue activity pane on the Dashboard by whether entries are 'In Scope' - this is designed to help users to filter out any unwanted vulnerabilities that are being displayed in this view. One of the reasons for the delay is that we are unsure on how users really anticipate this functionality working and are trying to gather information about how users think this might potentially work. Obviously, Burp stores information about the vulnerabilities that it discovers in a few different locations. If you were to delete issues from this view would you also expect them to be deleted elsewhere in Burp or simply be removed from the view on the Dashboard? It would also be useful to know whether the filter option that we have added improves the situation for you?

Sajibu | Last updated: Sep 07, 2023 09:30AM UTC

I also wanted to open this feature request myself. I think it is a must feature to delete issues from the "Issue Activity" pane. I don't know why it is not implemented already.

Ben, PortSwigger Agent | Last updated: Sep 07, 2023 12:55PM UTC

Hi Sajibu, Does using the 'In Scope' filter that we introduced recently help you with your workflow by hiding results you are not currently interested in (based on the scope that you have set)?

Sunil | Last updated: Sep 11, 2023 01:57PM UTC

I get Burp updates so very often but I don't see this feature being worked upon. Why is it so difficult to clear it. I always use temporary projects when I launch burp and use it for many projects. Its very annoying to see the issues cluttered for all projects even if I just browsed to a site.

Ben, PortSwigger Agent | Last updated: Sep 12, 2023 06:49AM UTC

Hi Sunil, As noted earlier in this thread - how would you expect this feature to work seeing as Burp stores information about the vulnerabilities that it discovers in a few different locations? Would you want the issues to be deleted purely from the Dashboard or everywhere in the Project as a result of this action? As also noted, we added the 'In-Scope' filter to provide a quick way of filtering out issues that you no longer wished to see in the Dashboard view based on your scope settings - does this help you at all?

Sunil | Last updated: Sep 16, 2023 11:03PM UTC

Hi Well, the way I would have preferred is to clear them using the context menu option you have provided in multiple place like "Event Log", "Proxy". The "In-Scope" filter is not a preferred option because I need to keep meddling with "In-scope". Thanks

Ben, PortSwigger Agent | Last updated: Sep 18, 2023 08:52AM UTC

Hi Sunil, In response to the question I posed in my previous post - if you delete the vulnerabilities from the Dashboard would you expect them to be removed from everywhere in the project file or simply from this part of Burp?

Sunil | Last updated: Sep 20, 2023 02:43AM UTC

I am not sure of the implications for others when removing from the project entirely or the Issue Activity section on Burp. But since my issue is cluttering on Issue Activity due to multiple projects. So, for me, I ability to clear Issue Activity should suffice. Thanks

Ben, PortSwigger Agent | Last updated: Sep 20, 2023 12:28PM UTC

Hi Sunil, Thank you for that information.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.