Professional / Community 2022.3.7

11 May 2022 at 13:33 UTC

SHA256: {SHA FROM OPTION GOES HERE} MD5: {MD5 FROM OPTION GOES HERE}

This release upgrades Burp's browser and provides a couple of bug fixes.

Browser upgrade

We have upgraded Burp's browser to Chromium 101.0.4951.54

Bug fixes

  • We have fixed a bug that could cause project files to be corrupted after saving an Intruder attack.
  • We have fixed a bug with the optional Headers tab in the message editor. Previously, the data shown in the tab failed to update when you switched between different requests.
  • We have fixed a bug that could cause issues with extension-generated tabs in the message editor.