CVE-2014-2680

The update process in Xmind 3.4.1 and earlier allow remote attackers to execute arbitrary code via a man-in-the-middle attack.
Configurations

Configuration 1 (hide)

cpe:2.3:a:xmind:xmind:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-01-21 19:15

Updated : 2024-02-28 17:28


NVD link : CVE-2014-2680

Mitre link : CVE-2014-2680

CVE.ORG link : CVE-2014-2680


JSON object : View

Products Affected

xmind

  • xmind