Burp Suite User Forum

Create new post

OWASP Top10

Harikumar | Last updated: Mar 13, 2020 05:59AM UTC

Hello Team, I would like to know if there is any method available to create a scanning report based on OWASP TOP10 template. I was only able to see standard reporting. would like to create a report based on owasp top 10, kindly suggest me further.

Ben, PortSwigger Agent | Last updated: Mar 13, 2020 02:01PM UTC

Hi, Unfortunately, whilst Burp will identify vulnerabilities from the OWASP top ten, there is not currently a way to automatically generate compliance based reports. We do have a feature request in our development backlog to provide the functionality to create compliance based reports but we cannot provide an ETA of when this will be implemented. I will add your ticket to this request so that our developers can prioritize their resources according to demand and you will also be informed if this is implemented in a future release. Please let us know if you require any further information. Cheers Ben Wright Technical Product Specialist PortSwigger Web Security

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.