CVE-2018-10377

Severity CVSS v4.0:
Pending analysis
Type:
CWE-295 Improper Certificate Validation
Publication date:
17/06/2018
Last modified:
14/08/2018

Description

PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.

Vulnerable products and versions

CPE From Up to
cpe:2.3:a:portswigger:burp_suite:*:*:*:*:*:*:*:* 1.7.34 (excluding)