CVE-2018-4015

An exploitable vulnerability exists in the HTTP client functionality of the Webroot BrightCloud SDK. The configuration of the HTTP client does not enforce a secure connection by default, resulting in a failure to validate TLS certificates. An attacker could impersonate a remote BrightCloud server to exploit this vulnerability.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:webroot:brightcloud:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-18 14:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-4015

Mitre link : CVE-2018-4015

CVE.ORG link : CVE-2018-4015


JSON object : View

Products Affected

webroot

  • brightcloud
CWE
CWE-295

Improper Certificate Validation