Vulnerabilities (CVE)

Filtered by vendor Portswigger Subscribe
Filtered by product Burp Suite
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-35406 1 Portswigger 1 Burp Suite 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
A URL disclosure issue was discovered in Burp Suite before 2022.6. If a user views a crafted response in the Repeater or Intruder, it may be incorrectly interpreted as a redirect.
CVE-2021-44230 2 Microsoft, Portswigger 2 Windows, Burp Suite 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation. This issue can be exploited by an adversary who has already compromised a valid Windows account on the server via separate means. In this scenario, the compromised account may have inherited read access to sensitive configuration, database, and log files.
CVE-2021-29416 1 Portswigger 1 Burp Suite 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
An issue was discovered in PortSwigger Burp Suite before 2021.2. During viewing of a malicious request, it can be manipulated into issuing a request that does not respect its upstream proxy configuration. This could leak NetNTLM hashes on Windows systems that fail to block outbound SMB.
CVE-2018-10377 1 Portswigger 1 Burp Suite 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.
CVE-2018-1153 1 Portswigger 1 Burp Suite 2023-12-10 5.8 MEDIUM 7.4 HIGH
Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view traffic.