An exploitable vulnerability exists in the HTTP client functionality of the Webroot BrightCloud SDK. The configuration of the HTTP client does not enforce a secure connection by default, resulting in a failure to validate TLS certificates. An attacker could impersonate a remote BrightCloud server to exploit this vulnerability.
References
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: talos

Published: 2018-12-18T14:00:00

Updated: 2022-04-19T18:08:09

Reserved: 2018-01-02T00:00:00


Link: CVE-2018-4015

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2018-12-18T14:29:00.210

Modified: 2022-06-07T17:22:55.323


Link: CVE-2018-4015

JSON object: View

cve-icon Redhat Information

No data.

CWE