Vulnerability CVE-2021-29416


Published: 2021-03-29

Description:
An issue was discovered in PortSwigger Burp Suite before 2021.2. During viewing of a malicious request, it can be manipulated into issuing a request that does not respect its upstream proxy configuration. This could leak NetNTLM hashes on Windows systems that fail to block outbound SMB.

Type:

CWE-74

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Portswigger -> Burp suite 

 References:
https://hackerone.com/reports/1054382
https://portswigger.net/burp/releases/professional-community-2020-12?requestededition=professional

Copyright 2024, cxsecurity.com

 

Back to Top