Vulnerabilities > Portswigger > Burp Suite > 2021.8.1

DATE CVE VULNERABILITY TITLE RISK
2022-07-08 CVE-2022-35406 Open Redirect vulnerability in Portswigger Burp Suite
A URL disclosure issue was discovered in Burp Suite before 2022.6.
network
low complexity
portswigger CWE-601
4.3
2021-11-30 CVE-2021-44230 Incorrect Permission Assignment for Critical Resource vulnerability in Portswigger Burp Suite
PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation.
network
low complexity
portswigger CWE-732
4.0