Vulnerabilities > Cyberduck

DATE CVE VULNERABILITY TITLE RISK
2017-11-15 CVE-2014-2845 Improper Certificate Validation vulnerability in Cyberduck
Cyberduck before 4.4.4 on Windows does not properly validate X.509 certificate chains, which allows man-in-the-middle attackers to spoof FTP-SSL servers via a certificate issued by an arbitrary root Certification Authority.
4.3