Vulnerability CVE-2022-35406


Published: 2022-07-08

Description:
A URL disclosure issue was discovered in Burp Suite before 2022.6. If a user views a crafted response in the Repeater or Intruder, it may be incorrectly interpreted as a redirect.

Type:

CWE-668

(Exposure of Resource to Wrong Sphere)

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:N/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
None
None
Affected software
Portswigger -> Burp suite 

 References:
https://portswigger.net/burp/releases/professional-community-2022-6?requestededition=professional

Copyright 2024, cxsecurity.com

 

Back to Top