CVE-2018-10377

PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.
Configurations

Configuration 1

cpe:2.3:a:portswigger:burp_suite:*:*:*:*:*:*:*:*

Information

Published : 2018-06-17 04:29

Updated : 2018-08-14 02:26


NVD link : CVE-2018-10377

Mitre link : CVE-2018-10377

Products Affected
No products.
CWE
CWE-295

Improper Certificate Validation