Burp Suite User Forum

Create new post

burp crash

Chris | Last updated: Sep 07, 2017 11:14AM UTC

Hello, after upgrading to 1.7.27 version, in Target->Issues tab, when I have expanded a branch of vulnerabilities and then right click on the main title of the vulnerability and choose all of them to become false positives, then burp freezes. I have tried many things to unfreeze it with no luck.

PortSwigger Agent | Last updated: Sep 07, 2017 12:39PM UTC

Hi Chris, Sorry to hear you're having this issue. Another user has reported this; we believe the bug was introduced in 1.7.24. For now, please try Burp 1.7.23. We are working on the issue as high priority and we'll let you know when we've made progress.

Burp User | Last updated: Sep 07, 2017 10:45PM UTC

I am not sure whether this introduced in 1.7.24 version. I never had this problem before even with 1.7.26 version but again I am not sure that I have tried to mark items as false positives the same way . It is worth mentioning that this is fully reproducable. Every time I do it the burp crashes. If you need any help please tell me!

PortSwigger Agent | Last updated: Sep 08, 2017 08:49AM UTC

This issue should be fixed in the latest release (1.7.28). Thanks again for your feedback, and please let us know if you run into any other issues.

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.