Burp Suite Community Edition 1.7.32 and 1.7.33 fail to validate the server certificate in a couple of HTTPS requests which allows a man in the middle to modify or view traffic.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: tenable

Published: 2018-06-18T14:00:00Z

Updated: 2024-09-17T03:23:40.618Z

Reserved: 2017-12-05T00:00:00

Link: CVE-2018-1153

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2018-06-18T14:29:00.370

Modified: 2018-08-14T13:43:46.107

Link: CVE-2018-1153

cve-icon Redhat

No data.