Vulnerabilities > Gnome > Libgda > 0.2.91

DATE CVE VULNERABILITY TITLE RISK
2021-08-22 CVE-2021-39359 Improper Certificate Validation vulnerability in multiple products
In GNOME libgda through 6.0.0, gda-web-provider.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks.
network
high complexity
gnome fedoraproject CWE-295
5.9