Vulnerabilities > Portswigger > Burp Suite > 2022.5

DATE CVE VULNERABILITY TITLE RISK
2022-07-08 CVE-2022-35406 Open Redirect vulnerability in Portswigger Burp Suite
A URL disclosure issue was discovered in Burp Suite before 2022.6.
network
low complexity
portswigger CWE-601
4.3