Skip to content

CertificatePinner.java in OkHttp 3.x through 3.12.0...

Moderate severity Unreviewed Published May 24, 2022 to the GitHub Advisory Database • Updated Mar 21, 2024

Package

No package listedSuggest a package

Affected versions

Unknown

Patched versions

Unknown

Description

CertificatePinner.java in OkHttp 3.x through 3.12.0 allows man-in-the-middle attackers to bypass certificate pinning by changing SSLContext and the boolean values while hooking the application.

References

Published by the National Vulnerability Database Apr 18, 2019
Published to the GitHub Advisory Database May 24, 2022
Last updated Mar 21, 2024

Severity

Moderate
5.9
/ 10

CVSS base metrics

Attack vector
Network
Attack complexity
High
Privileges required
None
User interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
None
Availability
None
CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

Weaknesses

CVE ID

CVE-2018-20200

GHSA ID

GHSA-qvh7-2qrg-6v75

Source code

No known source code

Dependabot alerts are not supported on this advisory because it does not have a package from a supported ecosystem with an affected and fixed version.

Learn more about GitHub language support

Loading Checking history
See something to contribute? Suggest improvements for this vulnerability.