CVE-2022-35406

A URL disclosure issue was discovered in Burp Suite before 2022.6. If a user views a crafted response in the Repeater or Intruder, it may be incorrectly interpreted as a redirect.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:portswigger:burp_suite:*:*:*:*:community:*:*:*
cpe:2.3:a:portswigger:burp_suite:*:*:*:*:professional:*:*:*

History

08 Aug 2023, 14:22

Type Values Removed Values Added
CWE CWE-668 CWE-601

Information

Published : 2022-07-08 16:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-35406

Mitre link : CVE-2022-35406

CVE.ORG link : CVE-2022-35406


JSON object : View

Products Affected

portswigger

  • burp_suite
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')