Published: 2016/11/28  Last Updated: 2016/11/28

Information from Cybozu, Inc.

Vulnerability ID:JVN#20252219
Title:kintone mobile for Android fails to verify SSL server certificates
Status:Vulnerable

This is a statement from the vendor itself with no modification by JPCERT/CC.

For more information about this vulnerability, please see our Japanese website.

[CyVDB-1230]ユーザーログイン後の通信に関する SSLサーバー証明書の検証不備の脆弱性
https://support.cybozu.com/ja-jp/article/9719