CVE-2018-10377

CVSS V2 Medium 4.3 CVSS V3 Medium 5.9
Description
PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.
Overview
  • CVE ID
  • CVE-2018-10377
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2018-06-17T16:29:00
  • Last Modified Date
  • 2018-08-14T14:26:15
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:portswigger:burp_suite:*:*:*:*:*:*:*:* 1 OR 1.7.34
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:N/C:P/I:N/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • NONE
  • Confidentiality Impact
  • PARTIAL
  • Integrity Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 4.3
  • Severity
  • MEDIUM
  • Exploitability Score
  • 8.6
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.0
  • Vector String
  • CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • HIGH
  • Privileges Required
  • NONE
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • HIGH
  • Availability Impact
  • NONE
  • Base Score
  • 5.9
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.2
  • Impact Score
  • 3.6
References
Reference URL Reference Tags
https://integritylabs.io/advisories/cve-2018-10377 Third Party Advisory
https://hackerone.com/reports/337680 Third Party Advisory
http://releases.portswigger.net/2018/06/1734.html Vendor Advisory
History
Created Old Value New Value Data Type Notes
2022-05-10 18:39:16 Added to TrackCVE
2022-12-03 08:10:11 2018-06-17T16:29Z 2018-06-17T16:29:00 CVE Published Date updated
2022-12-03 08:10:11 2018-08-14T14:26:15 CVE Modified Date updated
2022-12-03 08:10:11 Analyzed Vulnerability Status updated