Lucene search

K
cvelistMitreCVELIST:CVE-2021-29416
HistoryMar 29, 2021 - 5:51 p.m.

CVE-2021-29416

2021-03-2917:51:15
mitre
www.cve.org
4
portswigger burp suite
netntlm hash
security flaw
windows systems

EPSS

0.002

Percentile

58.3%

An issue was discovered in PortSwigger Burp Suite before 2021.2. During viewing of a malicious request, it can be manipulated into issuing a request that does not respect its upstream proxy configuration. This could leak NetNTLM hashes on Windows systems that fail to block outbound SMB.

EPSS

0.002

Percentile

58.3%

Related for CVELIST:CVE-2021-29416