Vulnerabilities > GIT > GIT > 2.7.4

DATE CVE VULNERABILITY TITLE RISK
2020-04-14 CVE-2020-5260 Insufficiently Protected Credentials vulnerability in multiple products
Affected versions of Git have a vulnerability whereby Git can be tricked into sending private credentials to a host controlled by an attacker.
7.5