CVE-2021-29416

CVE-2021-29416

An issue was discovered in PortSwigger Burp Suite before 2021.2. During viewing of a malicious request, it can be manipulated into issuing a request that does not respect its upstream proxy configuration. This could leak NetNTLM hashes on Windows systems that fail to block outbound SMB.

Source: CVE-2021-29416

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다