CVE-2018-1153

Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view traffic.
Configurations

Configuration 1

cpe:2.3:a:portswigger:burp_suite:1.7.33:*:*:*:community:*:*:*
cpe:2.3:a:portswigger:burp_suite:1.7.32:*:*:*:community:*:*:*

Information

Published : 2018-06-18 02:29

Updated : 2018-08-14 01:43


NVD link : CVE-2018-1153

Mitre link : CVE-2018-1153

Products Affected
No products.
CWE
CWE-295

Improper Certificate Validation