Vulnerabilities (CVE)

Filtered by vendor Squareup Subscribe
Filtered by product Okhttp3
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2016-2402 1 Squareup 2 Okhttp, Okhttp3 2023-12-10 4.3 MEDIUM 5.9 MEDIUM
OkHttp before 2.7.4 and 3.x before 3.1.2 allows man-in-the-middle attackers to bypass certificate pinning by sending a certificate chain with a certificate from a non-pinned trusted CA and the pinned certificate.