Lucene search

K
cvelistTenableCVELIST:CVE-2018-1153
HistoryJun 13, 2018 - 12:00 a.m.

CVE-2018-1153

2018-06-1300:00:00
tenable
www.cve.org

0.001 Low

EPSS

Percentile

37.1%

Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view traffic.

CNA Affected

[
  {
    "product": "Burp Suite Community Edition",
    "vendor": "Tenable",
    "versions": [
      {
        "status": "affected",
        "version": "1.7.32 and 1.7.33"
      }
    ]
  }
]

0.001 Low

EPSS

Percentile

37.1%

Related for CVELIST:CVE-2018-1153