RSS   Vulnerabilities for 'Xmind'   RSS

2020-01-21
 
CVE-2014-2680

NVD-CWE-Other
 

 
The update process in Xmind 3.4.1 and earlier allow remote attackers to execute arbitrary code via a man-in-the-middle attack.

 


Copyright 2024, cxsecurity.com

 

Back to Top