Burp Suite User Forum

Create new post

report does not include the correct request and response

Security | Last updated: Feb 08, 2022 02:38PM UTC

Hi we ran an audit scan and detected a stored xss issue. for that path "/" there were many requests , one of them was able to perform stored xss. the report and also in the issues screen shows only the basic request GET /, which is the baseline from which burp started to send manipulated requests. there is no way to identify which request and which parameter actually did it. also the report, even when i ask to include all requests, does not include the requests only the first one

Liam, PortSwigger Agent | Last updated: Feb 08, 2022 04:13PM UTC

Would it be possible to send us a redacted version of the report demonstrating the issue? If so, you can email support@portswigger.net.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.