Vulnerabilities > Xmind

DATE CVE VULNERABILITY TITLE RISK
2020-01-21 CVE-2014-2680 Unspecified vulnerability in Xmind 3.4.1
The update process in Xmind 3.4.1 and earlier allow remote attackers to execute arbitrary code via a man-in-the-middle attack.
network
xmind
6.8