CVE-2021-29416

An issue was discovered in PortSwigger Burp Suite before 2021.2. During viewing of a malicious request, it can be manipulated into issuing a request that does not respect its upstream proxy configuration. This could leak NetNTLM hashes on Windows systems that fail to block outbound SMB.
Configurations

Configuration 1

cpe:2.3:a:portswigger:burp_suite:*:*:*:*:community:*:*:*
cpe:2.3:a:portswigger:burp_suite:*:*:*:*:professional:*:*:*

Information

Published : 2021-03-29 06:15

Updated : 2022-07-12 05:42


NVD link : CVE-2021-29416

Mitre link : CVE-2021-29416

Products Affected
No products.