The update process in Xmind 3.4.1 and earlier allow remote attackers to execute arbitrary code via a man-in-the-middle attack.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2020-01-21T18:23:57

Updated: 2024-08-06T10:21:36.065Z

Reserved: 2014-03-30T00:00:00

Link: CVE-2014-2680

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2020-01-21T19:15:12.880

Modified: 2020-01-30T19:18:43.103

Link: CVE-2014-2680

cve-icon Redhat

No data.