PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.
References
Link | Resource |
---|---|
http://releases.portswigger.net/2018/06/1734.html | Vendor Advisory |
https://hackerone.com/reports/337680 | Third Party Advisory |
https://integritylabs.io/advisories/cve-2018-10377 | Third Party Advisory |
Configurations
History
No history.
Information
Published : 2018-06-17 16:29
Updated : 2024-02-04 19:46
NVD link : CVE-2018-10377
Mitre link : CVE-2018-10377
CVE.ORG link : CVE-2018-10377
JSON object : View
Products Affected
portswigger
- burp_suite
CWE
CWE-295
Improper Certificate Validation