CVE-2021-27768

Using the ability to perform a Man-in-the-Middle (MITM) attack, which indicates a lack of hostname verification, sensitive account information was able to be intercepted. In this specific scenario, the application's network traffic was intercepted using a proxy server set up in 'transparent' mode while a certificate with an invalid hostname was active. The Android application was found to have hostname verification issues during the server setup and login flows; however, the application did not process requests post-login.
Configurations

Configuration 1

cpe:2.3:a:hcltech:verse:*:*:*:*:*:android:*:*

Information

Published : 2022-05-12 10:15

Updated : 2022-05-24 12:57


NVD link : CVE-2021-27768

Mitre link : CVE-2021-27768

Products Affected
No products.
CWE
CWE-295

Improper Certificate Validation