Thursday, March 28, 2024

Burp Suite 2020.5.1 Released – Security Bugs Fixed & Improvements to the HTTP Message Editor

Burp Suite is one of the most famous tools used by pentesters & bug hunters, which incorporates a full static code investigation engine to discover vulnerabilities.

It is a widely used tool to identify vulnerabilities with web applications. Penetration testers use the Burp suite to analyze the injection points.

The tool is composed of industry-driving penetration testers. It is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security.

Burp Suite 2020.5.1

PortSwigger released a new version of Burp Suite that comes with several bug fixes and improvements to the HTTP message editor.

Two new improvements added with Burp Suite 2020.5.1

  • Highlighting text no longer causes it to disappear and reappear after resizing the panel.
  • Clicking on an empty line now positions the cursor where you click instead of at the end of the previous line.

The HTTP message editor is used for viewing and editing HTTP requests and responses, and WebSocket messages in Burp Suite.

With version 2020.5 a new feature introduced for the HTTP message editor, which allows users to choose to display non-printing characters as “lozenges” in the HTTP message editor.

PortSwigger also fixed a security bug that could allow an attacker to read local files with significant user interaction.

“The attacker would have to induce a user to visit a malicious website, copy the request as a curl command, and then execute it via the command line. This was classed as a medium severity issue due to the level of user interaction required,” reads the release notes.

The release available for both Professional and Community edition, users are recommended to update with the latest version. You can download it from here.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles