Top "Poodle-attack" questions

The POODLE (short for "Padding Oracle On Downgraded Legacy Encryption") attack is a man-in-the-middle exploit which takes advantage of web browsers' fallback to SSL 3.0.

Which versions of SSL/TLS does System.Net.WebRequest support?

Now that SSL 3 has been found to be vulnerable to the POODLE attack: Which versions of SSL/TLS does System.…

c# ssl .net-4.5 webrequest poodle-attack
Will SSLContext.getInstance("TLS") supports TLS v1.1 and TLS v1.2 also?

In my java Code i am creating one instance of SSL Context using command SSLContext ctx = SSLContext.getInstance("TLS"); But …

java tomcat ssl openssl poodle-attack
How to enable SSL 3 in Java

Since Java 8 Update 31 the SSL 3 protocol is disabled by default due to security flaws in the SSL Protocol (see POODLE …

java ssl poodle-attack
Java http clients and POODLE

Regarding the POODLE vulnerability, if I understand it correctly, it requires a client that automatically downgrades TLS protocol to SSLv3 …

java security https apache-httpclient-4.x poodle-attack
How to disable SSLv3 in android for HttpsUrlConnection?

We wrote client application in android which connects with https servers using HttpsUrlConnection apis. Due to Poodle vulnerability, we need …

java android client httpsurlconnection poodle-attack
Disable SSL as a protocol in HttpsURLConnection

Due to the POODLE vulnerability, my server, hosted in Amazon AWS does no longer support SSLv3. As a result, the …

android ssl amazon-web-services poodle-attack sslsocketfactory
C# Enforcing HttpWebRequest to use Tls12 instead of SSLv3

I have App that makes use of some web service and acquire data via JSON, all was working fine for …

c# ssl httpwebrequest poodle-attack
How to disable SSLv3 in Apache on Windows installed by Xampp

I'm attempting to disable SSLv3 in Apache which I've installed on Windows via xampp. But I'm having trouble figuring out …

apache ssl xampp poodle-attack