Lucene search

K
nvd[email protected]NVD:CVE-2022-35406
HistoryJul 08, 2022 - 4:15 p.m.

CVE-2022-35406

2022-07-0816:15:08
CWE-601
web.nvd.nist.gov
1
burp suite
url disclosure
crafted response

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

EPSS

0.001

Percentile

31.3%

A URL disclosure issue was discovered in Burp Suite before 2022.6. If a user views a crafted response in the Repeater or Intruder, it may be incorrectly interpreted as a redirect.

Affected configurations

Nvd
Node
portswiggerburp_suiteRange<2022.6community
OR
portswiggerburp_suiteRange<2022.6professional
VendorProductVersionCPE
portswiggerburp_suite*cpe:2.3:a:portswigger:burp_suite:*:*:*:*:community:*:*:*
portswiggerburp_suite*cpe:2.3:a:portswigger:burp_suite:*:*:*:*:professional:*:*:*

CVSS2

4.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:M/Au:N/C:P/I:N/A:N

CVSS3

4.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

LOW

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N

EPSS

0.001

Percentile

31.3%

Related for NVD:CVE-2022-35406