CVE-2018-1153

Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view traffic.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:portswigger:burp_suite:1.7.32:*:*:*:community:*:*:*
cpe:2.3:a:portswigger:burp_suite:1.7.33:*:*:*:community:*:*:*

History

No history.

Information

Published : 2018-06-18 14:29

Updated : 2023-12-10 12:30


NVD link : CVE-2018-1153

Mitre link : CVE-2018-1153

CVE.ORG link : CVE-2018-1153


JSON object : View

Products Affected

portswigger

  • burp_suite
CWE
CWE-295

Improper Certificate Validation