Lucene search

K
cvelistMitreCVELIST:CVE-2018-10377
HistoryJun 17, 2018 - 4:00 p.m.

CVE-2018-10377

2018-06-1716:00:00
mitre
www.cve.org
1

EPSS

0.001

Percentile

32.1%

PortSwigger Burp Suite before 1.7.34 has Improper Certificate Validation of the Collaborator server certificate, which might allow man-in-the-middle attackers to obtain interaction data.

EPSS

0.001

Percentile

32.1%

Related for CVELIST:CVE-2018-10377