Interface AuditIssueDefinition


public interface AuditIssueDefinition
This interface is used to retrieve background information about audit issues. Note that text generated by extensions is subject to an HTML whitelist that allows only formatting tags and simple hyperlinks.
  • Method Details

    • name

      String name()
      Name of this issue type.
      Returns:
      The name of this issue type (e.g. "SQL injection").
    • background

      String background()
      This method returns a background description for this issue type.
      Returns:
      A background description for this type of issue, or null if none applies. A limited set of HTML tags may be used.
    • remediation

      String remediation()
      This method returns a background description of the remediation for this type of issue.
      Returns:
      A background description of the remediation for this type of issue, or null if none applies. A limited set of HTML tags may be used.
    • typicalSeverity

      AuditIssueSeverity typicalSeverity()
      Typical issue severity level.
      Returns:
      The typical AuditIssueSeverity level.
    • typeIndex

      int typeIndex()
      This method returns an index of the issue type. See the Burp Scanner documentation for a listing of all the issue types.
      Returns:
      An index of the issue type.
    • auditIssueDefinition

      static AuditIssueDefinition auditIssueDefinition(String name, String background, String remediation, AuditIssueSeverity typicalSeverity)
      This method can be used to create a default implementation of an audit issue definition.
      Parameters:
      name - The name of the issue type.
      background - The background description for the type of issue.
      remediation - The background description of the remediation for this type of issue.
      typicalSeverity - The typical AuditIssueSeverity level.
      Returns:
      The audit issue definition.