Burp Suite User Forum

Create new post

Getting Scan result report

E4 | Last updated: Jan 08, 2016 06:36AM UTC

I have added scans to the burp suite professional and notice that under my scanner and scan queue tab that issues have been identified, however I am unable to view or print out a report on what the vulnerability were. Nothing is available under Issues, what am I missing?

Liam, PortSwigger Agent | Last updated: Jan 08, 2016 09:44AM UTC

Hi Thanks for your message. Scanner results are now located in the Target > Site map > Issues tab. You can learn more about reporting your results here - https://portswigger.net/burp/help/scanner_reporting.html. Please let us know if you need any further assistance.

Burp User | Last updated: Feb 02, 2016 05:29AM UTC

We have checked in Target>Site map> Issues tab, but still no report. We are running a new scan today and will see if we get a report. If not, we will be in contact again.

Liam, PortSwigger Agent | Last updated: Feb 02, 2016 09:16AM UTC

Sunil, thanks for your message. Just to help us understand your issue, would it be possible to send a screenshot to support@portswigger.net ?

Burp User | Last updated: Feb 05, 2016 06:57AM UTC

Our issue has been resolved. Thanks

Burp User | Last updated: Jun 07, 2018 06:49AM UTC

Hi, Regarding reporting, I can generate an HTML report however when I open in the browser it open's as a text file. Please advise.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.