Vulnerabilities > CVE-2014-2680 - Unspecified vulnerability in Xmind 3.4.1

047910
CVSS 6.8 - MEDIUM
Attack vector
NETWORK
Attack complexity
MEDIUM
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
xmind

Summary

The update process in Xmind 3.4.1 and earlier allow remote attackers to execute arbitrary code via a man-in-the-middle attack.

Vulnerable Configurations

Part Description Count
Application
Xmind
1