Burp Suite 2020.5.1 Released – Security Bugs Fixed & Improvements to the HTTP Message Editor

Burp Suite is one of the most famous tools used by pentesters & bug hunters, which incorporates a full static code investigation engine to discover vulnerabilities.

It is a widely used tool to identify vulnerabilities with web applications. Penetration testers use the Burp suite to analyze the injection points.

The tool is composed of industry-driving penetration testers. It is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security.

Burp Suite 2020.5.1

PortSwigger released a new version of Burp Suite that comes with several bug fixes and improvements to the HTTP message editor.

Two new improvements added with Burp Suite 2020.5.1

  • Highlighting text no longer causes it to disappear and reappear after resizing the panel.
  • Clicking on an empty line now positions the cursor where you click instead of at the end of the previous line.

The HTTP message editor is used for viewing and editing HTTP requests and responses, and WebSocket messages in Burp Suite.

With version 2020.5 a new feature introduced for the HTTP message editor, which allows users to choose to display non-printing characters as “lozenges” in the HTTP message editor.

PortSwigger also fixed a security bug that could allow an attacker to read local files with significant user interaction.

“The attacker would have to induce a user to visit a malicious website, copy the request as a curl command, and then execute it via the command line. This was classed as a medium severity issue due to the level of user interaction required,” reads the release notes.

The release available for both Professional and Community edition, users are recommended to update with the latest version. You can download it from here.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

2 days ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

2 days ago