Burp Suite User Forum

Create new post

OWASP and issue

afs | Last updated: Oct 04, 2019 04:02AM UTC

in burp pro version, we have find many issue : , but in the advisory tab, there is no OWASP 2017 category (for example A1: injection, A2: broken authen)mentioned, so how to find OWASP category in burp? I have around 20 issues

Liam, PortSwigger Agent | Last updated: Oct 04, 2019 07:27AM UTC

We don't have a profiled configuration for an OWASP top 10 scan. This might be something we include in the long term. Please let us know if you need any further assistance.

Burp User | Last updated: Oct 07, 2019 02:00AM UTC

then pls advice below issues corresponding to which 2017 owasp top 10 category? Cross-domain POST Cross-domain script include Cookie scoped to parent domain Open redirection (DOM-based) Content type is not specified File upload functionality

Liam, PortSwigger Agent | Last updated: Oct 07, 2019 10:22AM UTC

I’m sorry – while we endeavor to provide fast and excellent support in relation to addressing problems with Burp and implementing new features, the help you are looking for is really beyond the scope of normal product support. Mapping reported issues to another security profile would amount to client consultancy, subject to a separate contract, and actually is a service that we don’t provide.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.