Lucene search

K
cve[email protected]CVE-2018-1153
HistoryJun 18, 2018 - 2:29 p.m.

CVE-2018-1153

2018-06-1814:29:00
CWE-295
web.nvd.nist.gov
26
burp suite
community edition
cve-2018-1153
https
certificate validation
man-in-the-middle
nvd

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

37.0%

Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view traffic.

Affected configurations

NVD
Node
portswiggerburp_suiteMatch1.7.32community
OR
portswiggerburp_suiteMatch1.7.33community

CNA Affected

[
  {
    "product": "Burp Suite Community Edition",
    "vendor": "Tenable",
    "versions": [
      {
        "status": "affected",
        "version": "1.7.32 and 1.7.33"
      }
    ]
  }
]

7.4 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

5.8 Medium

CVSS2

Access Vector

Access Complexity

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:P/A:N

0.001 Low

EPSS

Percentile

37.0%

Related for CVE-2018-1153