CVE-2018-10377
17.06.2018, 16:29
PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.Enginsight
Vendor | Product | Version |
---|---|---|
portswigger | burp_suite | 𝑥 < 1.7.34 |
𝑥
= Vulnerable software versions
Common Weakness Enumeration