CVE-2021-29416

An issue was discovered in PortSwigger Burp Suite before 2021.2. During viewing of a malicious request, it can be manipulated into issuing a request that does not respect its upstream proxy configuration. This could leak NetNTLM hashes on Windows systems that fail to block outbound SMB.
References
Link Resource
https://hackerone.com/reports/1054382 Exploit Issue Tracking Third Party Advisory
https://portswigger.net/burp/releases/professional-community-2020-12?requestededition=professional Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:portswigger:burp_suite:*:*:*:*:community:*:*:*
cpe:2.3:a:portswigger:burp_suite:*:*:*:*:professional:*:*:*

History

12 Jul 2022, 17:42

Type Values Removed Values Added
CWE CWE-74 NVD-CWE-Other

05 Apr 2021, 20:16

Type Values Removed Values Added
References (MISC) https://portswigger.net/burp/releases/professional-community-2020-12?requestededition=professional - (MISC) https://portswigger.net/burp/releases/professional-community-2020-12?requestededition=professional - Release Notes, Vendor Advisory
References (MISC) https://hackerone.com/reports/1054382 - (MISC) https://hackerone.com/reports/1054382 - Exploit, Issue Tracking, Third Party Advisory
CPE cpe:2.3:a:portswigger:burp_suite:*:*:*:*:professional:*:*:*
cpe:2.3:a:portswigger:burp_suite:*:*:*:*:community:*:*:*
CWE CWE-74
CVSS v2 : unknown
v3 : unknown
v2 : 4.3
v3 : 6.5

29 Mar 2021, 19:25

Type Values Removed Values Added
New CVE

Information

Published : 2021-03-29 18:15

Updated : 2023-12-10 13:55


NVD link : CVE-2021-29416

Mitre link : CVE-2021-29416

CVE.ORG link : CVE-2021-29416


JSON object : View

Products Affected

portswigger

  • burp_suite