CVE

CVE-2018-10377

CVE-2018-10377

PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.

Source: CVE-2018-10377

Exit mobile version