Professional Community

Server-Side Prototype Pollution Scanner

This extension identifies server side prototype pollution vulnerabilities, and requires Burp Suite v2021.9 or later.

To use this extension simply right-click on a request, go to the extensions menu then server side prototype pollution and choose one of the scan options:

  • Body scan - Scans JSON bodies with the techniques
  • Body dot scan - Scans JSON bodies using dots, for example __proto__.x
  • Body square scan - Scans JSON bodies using square bracket syntax such as __proto__[x]
  • Param scan - Scan JSON inside query parameters and others. Note there has to be existing JSON in the base request.
  • Param dot scan - Scans for JSON inside query parameters using the dot syntax.
  • Param square scan - Scans for JSON inside query parameters using square bracket syntax.
  • Add js property scan - Used to find leaking JavaScript code by adding query parameters such as constructor.
  • JS property param scan - Used to find leaking JavaScript code by manipulating parameters with names like constructor.
  • Async body scan - Attempts to find prototype pollution asynchronously using the --inspect flag.
  • Async param scan - Attempts to find prototype pollution asynchronously using the --inspect flag inside query parameters and others.
  • Full scan - Tries to find prototype pollution using all the methods.

Multiple techniques are used to detect prototype pollution and are described in the PortSwigger blog post.

  • JSON spaces
  • Async
  • Status
  • Options
  • Blitz
  • Exposed headers
  • Reflection
  • Non reflected property

For further information, please refer to the whitepaper at https://portswigger.net/research/server-side-prototype-pollution

Author

Author

Gareth Heyes, PortSwigger Web Security

Version

Version

1.0.8

Rating

Rating

Popularity

Popularity

Last updated

Last updated

13 March 2023

Estimated system impact

Estimated system impact

Overall impact: Low

Memory
Low
CPU
Low
General
Low
Scanner
Low

You can install BApps directly within Burp, via the BApp Store feature in the Burp Extender tool. You can also download them from here, for offline installation into Burp.

You can view the source code for all BApp Store extensions on our GitHub page.

Follow @BApp_Store on Twitter to receive notifications of all BApp releases and updates.

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.

Go back to BappStore

Note:

Please note that extensions are written by third party users of Burp, and PortSwigger Web Security makes no warranty about their quality or usefulness for any particular purpose.