Lucene search

K

Burp Suite Security Vulnerabilities

cve
cve

CVE-2018-10377

PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.

5.9CVSS

5.5AI Score

0.001EPSS

2018-06-17 04:29 PM
20
cve
cve

CVE-2018-1153

Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view traffic.

7.4CVSS

7.3AI Score

0.001EPSS

2018-06-18 02:29 PM
26
cve
cve

CVE-2021-29416

An issue was discovered in PortSwigger Burp Suite before 2021.2. During viewing of a malicious request, it can be manipulated into issuing a request that does not respect its upstream proxy configuration. This could leak NetNTLM hashes on Windows systems that fail to block outbound SMB.

6.5CVSS

6.3AI Score

0.002EPSS

2021-03-29 06:15 PM
21
cve
cve

CVE-2021-44230

PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation. This issue can be exploited by an adversary who has already compromised a valid Windows account on the server via separate means. In ...

6.5CVSS

6.3AI Score

0.001EPSS

2021-11-30 07:15 PM
13
cve
cve

CVE-2022-35406

A URL disclosure issue was discovered in Burp Suite before 2022.6. If a user views a crafted response in the Repeater or Intruder, it may be incorrectly interpreted as a redirect.

4.3CVSS

4.5AI Score

0.001EPSS

2022-07-08 04:15 PM
35
2