Improper Certificate Validation in PortSwigger Burp Suite: Potential Data Exposure

Improper Certificate Validation in PortSwigger Burp Suite: Potential Data Exposure

CVE-2018-10377 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.

Learn more about our Cis Benchmark Audit For Server Software.