Burp Suite User Forum

Create new post

Bug in Scanner Issue Activity

Chris | Last updated: Sep 11, 2017 07:24PM UTC

In my current project the greatest ID is 2634. At some point burp decided to continue the counting from around 1000 and I don't know whether it overwrites my existing vulnerabilities. This behavior has been noticed only on the version 1.7.27.

Liam, PortSwigger Agent | Last updated: Sep 12, 2017 01:54PM UTC

Just to be clear, by ID you are referring to the number in the Issue Activity tab?

Burp User | Last updated: Sep 12, 2017 03:37PM UTC

Yes

PortSwigger Agent | Last updated: Sep 12, 2017 03:38PM UTC

Hi Chris, Thanks for your message. The number in the Issue activity tab is only used for display on that tab; it won't cause vulnerabilities to be overwritten. Have you any idea about the circumstances where Burp restarting counting? Did you restart burp and re-open your project file? I can't reproduce this, and the code looks solid to me - so any hints on how it was triggered would be helpful!

Burp User | Last updated: Sep 13, 2017 06:42PM UTC

Hello Paul! This is a disk project file and I believe that this happened when I killed burp due to one other issue that I have posted. ( The freezing of burp when mark vulns as false positive). I sent you an image at support@portswigger.net. The subject is the issue's URL. It will help you get the whole picture. Please tell me if this is sufficient or if you need something more. Thanks!

Liam, PortSwigger Agent | Last updated: Sep 14, 2017 08:35AM UTC

Thanks for the screenshot Chris. We'll investigate this further and get back to you.

PortSwigger Agent | Last updated: Sep 14, 2017 09:51AM UTC

This issue should be fixed as of today's release. Thanks for the feedback.

Burp User | Last updated: Dec 13, 2017 12:03PM UTC

Thank you for your great support

You must be an existing, logged-in customer to reply to a thread. Please email us for additional support.