Vulnerabilities > Gnome > Libgfbgraph > 0.2.4

DATE CVE VULNERABILITY TITLE RISK
2021-08-22 CVE-2021-39358 Improper Certificate Validation vulnerability in multiple products
In GNOME libgfbgraph through 0.2.4, gfbgraph-photo.c does not enable TLS certificate verification on the SoupSessionSync objects it creates, leaving users vulnerable to network MITM attacks.
network
high complexity
gnome fedoraproject CWE-295
5.9