Burp Suite User Forum

Create new post

burp intruder

script>alert(1)</script | Last updated: May 19, 2017 11:43AM UTC

<script>alert(1)</script> How burp insert this payload

Burp User | Last updated: May 19, 2017 11:44AM UTC

How burp insert this payload

Liam, PortSwigger Agent | Last updated: May 19, 2017 12:06PM UTC

Hi Thanks for your message. Burp Scanner might inject a payload like this when testing for XSS vulnerabilities. - https://portswigger.net/vulnerability-scanner/ - https://portswigger.net/knowledgebase/issues/details/00200300_crosssitescriptingreflected Please let us know if you need any further assistance.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.