Vulnerability CVE-2014-2680


Published: 2020-01-21

Description:
The update process in Xmind 3.4.1 and earlier allow remote attackers to execute arbitrary code via a man-in-the-middle attack.

Type:

NVD-CWE-Other

CVSS2 => (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.8/10
6.4/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Xmind -> Xmind 

 References:
https://web.archive.org/web/20160822124252/http://rampartssecurity.com/docs/Xmind-MITM.pdf

Copyright 2024, cxsecurity.com

 

Back to Top