Lucene search

K

Okhttp Security Vulnerabilities

cve
cve

CVE-2018-20200

CertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application. NOTE: This id is disputed because some parties don't consider this is a vulnerability. Their rationale...

5.9CVSS

5.6AI Score

0.002EPSS

2019-04-18 07:29 PM
42