CVE-2018-10377

PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.
Configurations

Configuration 1 (hide)

cpe:2.3:a:portswigger:burp_suite:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-17 16:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-10377

Mitre link : CVE-2018-10377

CVE.ORG link : CVE-2018-10377


JSON object : View

Products Affected

portswigger

  • burp_suite
CWE
CWE-295

Improper Certificate Validation