PortSwigger / BChecks

BChecks collection for Burp Suite Professional and Burp Suite Enterprise Edition
https://portswigger.net/burp/documentation/scanner/bchecks
GNU Lesser General Public License v3.0
606 stars 107 forks source link

Added Detection rule for CVE-2023-24488 #27

Closed TheButcherRepository closed 1 year ago

TheButcherRepository commented 1 year ago

This rule checks if the remote target is vulnerable to CVE-2023-24488 - Citrix CRLF Injection / Reflected Xss

michael-eaton-portswigger commented 6 months ago

@TheButcherRepository As a contributor to our GitHub repository, we would like to invite you to our closed Discord community.

It is a place where passionate Burp users, including people who directly work on building and developing Burp here at PortSwigger, can talk about the tooling and web security in general.

If you would like to join, please email us at support@portswigger.net and we will send over an invite link.

Thank you!