Burp Suite 2020.5.1 Released – Security Bugs Fixed & Improvements to the HTTP Message Editor
June 22, 2020 Share

Burp Suite 2020.5.1 Released – Security Bugs Fixed & Improvements to the HTTP Message Editor

Burp Suite 2020.5.1

Burp Suite is one of the most famous tools used by pentesters & bug hunters, which incorporates a full static code investigation engine to discover vulnerabilities.

It is a widely used tool to identify vulnerabilities with web applications. Penetration testers use the Burp suite to analyze the injection points.

The tool is composed of industry-driving penetration testers. It is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security.

PortSwigger released a new version of Burp Suite that comes with several bug fixes and improvements to the HTTP message editor.

Two new improvements added with Burp Suite 2020.5.1

  • Highlighting text no longer causes it to disappear and reappear after resizing the panel.
  • Clicking on an empty line now positions the cursor where you click instead of at the end of the previous line.

The HTTP message editor is used for viewing and editing HTTP requests and responses, and WebSocket messages in Burp Suite.

With version 2020.5 a new feature introduced for the HTTP message editor, which allows users to choose to display non-printing characters as “lozenges” in the HTTP message editor.

PortSwigger also fixed a security bug that could allow an attacker to read local files with significant user interaction.

“The attacker would have to induce a user to visit a malicious website, copy the request as a curl command, and then execute it via the command line. This was classed as a medium severity issue due to the level of user interaction required,” reads the release notes.

This post Burp Suite 2020.5.1 Released – Security Bugs Fixed & Improvements to the HTTP Message Editor originally appeared on GB Hackers.

Read More