Lucene search

K

Okhttp Security Vulnerabilities

cve
cve

CVE-2016-2402

OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.

5.9CVSS

5.7AI Score

0.001EPSS

2017-01-30 10:59 PM
55
2
cve
cve

CVE-2018-20200

CertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application. NOTE: This id is disputed because some parties don't consider this is a vulnerability. Their rationale ca...

5.9CVSS

5.5AI Score

0.002EPSS

2019-04-18 07:29 PM
46
cve
cve

CVE-2023-0833

A flaw was found in Red Hat's AMQ-Streams, which ships a version of the OKHttp component with an information disclosure flaw via an exception triggered by a header containing an illegal value. This issue could allow an authenticated attacker to access information outside of their regular permission...

5.5CVSS

5.2AI Score

0.0004EPSS

2023-09-27 03:16 PM
81