Burp Suite User Forum

Create new post

View Issue details from Audit Items

Brett | Last updated: Jul 06, 2021 09:06PM UTC

In previous versions of Burp, when issues were detected while scanning a URL, it would show up in varying colors of severity. When you double-clicked that URL item in the scan queue - it actually showed you specific details about the issues that was discovered. However, in the current version - I don't see this information any more? When I click on a URL item in the scan queue - all I see is the base request and base response sent/received by Burp. I no longer see any specific details about the issue that's being reported. However - in order to see what the issue really is - you have to go to the "Issue activity" tab and try to search through all the scan results looking for just that particular URL. Can you please restore the functionality in the window so that we can see the details of the actual "Issue" Burp discovered when we click on a URL in the scan queue. Thanks in advance... Brett

Michelle, PortSwigger Agent | Last updated: Jul 09, 2021 11:23AM UTC

Thanks for the feedback :) We've passed that on to the team.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.