Certificate Pinning Bypass Vulnerability in OkHttp

Certificate Pinning Bypass Vulnerability in OkHttp

CVE-2016-2402 · MEDIUM Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.

Learn more about our Web Application Penetration Testing UK.