PortSwigger / turbo-intruder

Turbo Intruder is a Burp Suite extension for sending large numbers of HTTP requests and analyzing the results.
https://portswigger.net/blog/turbo-intruder-embracing-the-billion-request-attack
Apache License 2.0
1.42k stars 207 forks source link

Update Jython from 2.7.0 to 2.7.2 #112

Closed Mitsos101 closed 1 year ago

albinowax commented 1 year ago

Thanks for the PR. Is there a specific issue you've had with 2.7.0 that 2.7.2 fixes?

Mitsos101 commented 1 year ago

Jython 2.7.0 is affected by CVE-2016-4000. There is no specific Turbo Intruder-related issue I am dealing with here, I just wanted to avoid running into old bugs.

albinowax commented 1 year ago

Ah ok. Unfortunately I've encountered breaking issues with 2.7.2 in the past with ActiveScan++, which I believe is why I'm using 2.7.0 here.