Vulnerabilities > Portswigger > Burp Suite > 1.7.23
DATE | CVE | VULNERABILITY TITLE | RISK |
---|---|---|---|
2018-06-17 | CVE-2018-10377 | Improper Certificate Validation vulnerability in Portswigger Burp Suite PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data. | 5.9 |