CVE-2014-2845

Cyberduck before 4.4.4 on Windows does not properly validate X.509 certificate chains, which allows man-in-the-middle attackers to spoof FTP-SSL servers via a certificate issued by an arbitrary root Certification Authority.
References
Link Resource
http://secunia.com/advisories/58426 Issue Tracking Permissions Required
http://www.securityfocus.com/archive/1/532039/100/0/threaded Exploit Third Party Advisory VDB Entry
https://cyberduck.io/changelog/ Issue Tracking Release Notes Vendor Advisory
Configurations

Configuration 1 (hide)

AND
cpe:2.3:a:cyberduck:cyberduck:*:*:*:*:*:*:*:*
cpe:2.3:o:microsoft:windows:-:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-11-15 18:29

Updated : 2023-12-10 12:15


NVD link : CVE-2014-2845

Mitre link : CVE-2014-2845

CVE.ORG link : CVE-2014-2845


JSON object : View

Products Affected

microsoft

  • windows

cyberduck

  • cyberduck
CWE
CWE-295

Improper Certificate Validation