Show filters
5 Total Results
Displaying 1-5 of 5
Sort by:
Attacker Value
Unknown
CVE-2022-35406
Disclosure Date: July 08, 2022 (last updated October 07, 2023)
A URL disclosure issue was discovered in Burp Suite before 2022.6. If a user views a crafted response in the Repeater or Intruder, it may be incorrectly interpreted as a redirect.
0
Attacker Value
Unknown
CVE-2021-44230
Disclosure Date: November 30, 2021 (last updated February 23, 2025)
PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation. This issue can be exploited by an adversary who has already compromised a valid Windows account on the server via separate means. In this scenario, the compromised account may have inherited read access to sensitive configuration, database, and log files.
0
Attacker Value
Unknown
CVE-2021-29416
Disclosure Date: March 29, 2021 (last updated February 22, 2025)
An issue was discovered in PortSwigger Burp Suite before 2021.2. During viewing of a malicious request, it can be manipulated into issuing a request that does not respect its upstream proxy configuration. This could leak NetNTLM hashes on Windows systems that fail to block outbound SMB.
0
Attacker Value
Unknown
CVE-2018-1153
Disclosure Date: June 18, 2018 (last updated November 26, 2024)
Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view traffic.
0
Attacker Value
Unknown
CVE-2018-10377
Disclosure Date: June 17, 2018 (last updated November 26, 2024)
PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.
0