Burp Suite 2020.5.1 Released – Security Bugs Fixed & Improvements to the HTTP Message Editor

Burp Suite is one of the most famous tools used by pentesters & bug hunters, which incorporates a full static code investigation engine to discover vulnerabilities.

It is a widely used tool to identify vulnerabilities with web applications. Penetration testers use the Burp suite to analyze the injection points.

The tool is composed of industry-driving penetration testers. It is a graphical tool for testing Web application security. The tool is composed in Java and created by PortSwigger Security.

Burp Suite 2020.5.1

PortSwigger released a new version of Burp Suite that comes with several bug fixes and improvements to the HTTP message editor.

Two new improvements added with Burp Suite 2020.5.1

  • Highlighting text no longer causes it to disappear and reappear after resizing the panel.
  • Clicking on an empty line now positions the cursor where you click instead of at the end of the previous line.

The HTTP message editor is used for viewing and editing HTTP requests and responses, and WebSocket messages in Burp Suite.

With version 2020.5 a new feature introduced for the HTTP message editor, which allows users to choose to display non-printing characters as “lozenges” in the HTTP message editor.

PortSwigger also fixed a security bug that could allow an attacker to read local files with significant user interaction.

“The attacker would have to induce a user to visit a malicious website, copy the request as a curl command, and then execute it via the command line. This was classed as a medium severity issue due to the level of user interaction required,” reads the release notes.

The release available for both Professional and Community edition, users are recommended to update with the latest version. You can download it from here.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

2 days ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

2 days ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

2 days ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago