Lucene search

K
cveMitreCVE-2021-29416
HistoryMar 29, 2021 - 6:15 p.m.

CVE-2021-29416

2021-03-2918:15:13
mitre
web.nvd.nist.gov
26
cve-2021-29416
portswigger
burp suite
security issue
netntlm hash
smb
windows
nvd

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.002

Percentile

58.3%

An issue was discovered in PortSwigger Burp Suite before 2021.2. During viewing of a malicious request, it can be manipulated into issuing a request that does not respect its upstream proxy configuration. This could leak NetNTLM hashes on Windows systems that fail to block outbound SMB.

Affected configurations

Nvd
Node
portswiggerburp_suiteRange<2021.2community
OR
portswiggerburp_suiteRange<2021.2professional
VendorProductVersionCPE
portswiggerburp_suite*cpe:2.3:a:portswigger:burp_suite:*:*:*:*:community:*:*:*
portswiggerburp_suite*cpe:2.3:a:portswigger:burp_suite:*:*:*:*:professional:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N

AI Score

6.3

Confidence

High

EPSS

0.002

Percentile

58.3%

Related for CVE-2021-29416