Lucene search

K

Cyberduck Security Vulnerabilities

cve
cve

CVE-2014-2845

Cyberduck before 4.4.4 on Windows does not properly validate X.509 certificate chains, which allows man-in-the-middle attackers to spoof FTP-SSL servers via a certificate issued by an arbitrary root Certification...

5.9CVSS

5.6AI Score

0.001EPSS

2017-11-15 06:29 PM
314