First published: Sun Jun 17 2018(Updated: )
PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.
Credit: cve@mitre.org
Affected Software | Affected Version | How to fix |
---|---|---|
Burp Suite | <1.7.34 |
Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.
The severity of CVE-2018-10377 is classified as medium, due to the potential for man-in-the-middle attacks.
To fix CVE-2018-10377, upgrade to PortSwigger Burp Suite version 1.7.34 or later.
CVE-2018-10377 could allow attackers to intercept and obtain sensitive interaction data from users.
All versions of PortSwigger Burp Suite prior to 1.7.34 are affected by CVE-2018-10377.
Yes, CVE-2018-10377 can potentially lead to data theft by exposing interaction data to attackers.