PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
588 stars 104 forks source link

CVE-2023-39141 Aria2 WebUI - Path Traversal #127

Closed j0hnZ3RA closed 9 months ago

j0hnZ3RA commented 9 months ago

Thank you for the feedback!

I added a previous step to the base response where it is possible to identify it as Aria2 WebUI. Now we are more certain of the result.

Thank you.

michael-eaton-portswigger commented 4 months ago

@j0hnZ3RA As a contributor to our GitHub repository, we would like to invite you to our closed Discord community.

It is a place where passionate Burp users, including people who directly work on building and developing Burp here at PortSwigger, can talk about the tooling and web security in general.

If you would like to join, please email us at support@portswigger.net and we will send over an invite link.

Thank you!