Vulnerabilities > Portswigger > Burp Suite > 2020.4.3

DATE CVE VULNERABILITY TITLE RISK
2021-11-30 CVE-2021-44230 Incorrect Permission Assignment for Critical Resource vulnerability in Portswigger Burp Suite
PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation.
network
low complexity
portswigger CWE-732
4.0