Lucene search

K

Okhttp3 Security Vulnerabilities

cve
cve

CVE-2016-2402

OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned...

5.9CVSS

5.7AI Score

0.001EPSS

2017-01-30 10:59 PM
51
2