Skip to content

PortSwigger Burp Suite Enterprise Edition before 2021.11...

Moderate severity Unreviewed Published Dec 1, 2021 to the GitHub Advisory Database • Updated Feb 1, 2023

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

PortSwigger Burp Suite Enterprise Edition before 2021.11 on Windows has weak file permissions for the embedded H2 database, which might lead to privilege escalation. This issue can be exploited by an adversary who has already compromised a valid Windows account on the server via separate means. In this scenario, the compromised account may have inherited read access to sensitive configuration, database, and log files.

References

Published by the National Vulnerability Database Nov 30, 2021
Published to the GitHub Advisory Database Dec 1, 2021
Last updated Feb 1, 2023

Severity

Moderate

EPSS score

0.065%
(29th percentile)

Weaknesses

CVE ID

CVE-2021-44230

GHSA ID

GHSA-63hh-fhh6-2jjc

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.