An issue was discovered in PortSwigger Burp Suite before 2021.2. During viewing of a malicious request, it can be manipulated into issuing a request that does not respect its upstream proxy configuration. This could leak NetNTLM hashes on Windows systems that fail to block outbound SMB.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2021-03-29T17:51:15

Updated: 2024-08-03T22:02:51.883Z

Reserved: 2021-03-29T00:00:00

Link: CVE-2021-29416

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2021-03-29T18:15:13.407

Modified: 2022-07-12T17:42:04.277

Link: CVE-2021-29416

cve-icon Redhat

No data.