RSS   Vulnerabilities for 'Burp suite'   RSS

2022-07-08
 
CVE-2022-35406

CWE-668
 

 
A URL disclosure issue was discovered in Burp Suite before 2022.6. If a user views a crafted response in the Repeater or Intruder, it may be incorrectly interpreted as a redirect.

 
2021-03-29
 
CVE-2021-29416

CWE-74
 

 
An issue was discovered in PortSwigger Burp Suite before 2021.2. During viewing of a malicious request, it can be manipulated into issuing a request that does not respect its upstream proxy configuration. This could leak NetNTLM hashes on Windows systems that fail to block outbound SMB.

 
2018-06-18
 
CVE-2018-1153

CWE-295
 

 
Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view traffic.

 


Copyright 2024, cxsecurity.com

 

Back to Top