CVE-2022-35406

A URL disclosure issue was discovered in Burp Suite before 2022.6. If a user views a crafted response in the Repeater or Intruder, it may be incorrectly interpreted as a redirect.
Configurations

Configuration 1

cpe:2.3:a:portswigger:burp_suite:*:*:*:*:community:*:*:*
cpe:2.3:a:portswigger:burp_suite:*:*:*:*:professional:*:*:*

Information

Published : 2022-07-08 04:15

Updated : 2022-07-16 12:06


NVD link : CVE-2022-35406

Mitre link : CVE-2022-35406

Products Affected
No products.
CWE