git vulnerabilities

Direct Vulnerabilities

Known vulnerabilities in the git package. This does not include vulnerabilities belonging to this package’s dependencies.

Automatically find and fix vulnerabilities affecting your projects. Snyk scans for vulnerabilities and provides fixes for free.
Fix for free
Vulnerability Vulnerable Version
  • L
Use of Externally-Controlled Format String

*
  • L
Directory Traversal

*
  • L
Arbitrary Code Injection

*
  • M
Link Following

<1:2.20.1-2+deb10u8
  • H
Directory Traversal

<1:2.20.1-2+deb10u8
  • C
Integer Overflow or Wraparound

<1:2.20.1-2+deb10u7
  • C
Integer Overflow or Wraparound

<1:2.20.1-2+deb10u7
  • M
Link Following

<1:2.20.1-2+deb10u5
  • H
Heap-based Buffer Overflow

<1:2.20.1-2+deb10u5
  • H
Improper Ownership Management

<1:2.20.1-2+deb10u5
  • H
Uncontrolled Search Path Element

<1:2.20.1-2+deb10u5
  • L
Exposure of Resource to Wrong Sphere

*
  • H
CVE-2021-40330

<1:2.20.1-2+deb10u4
  • H
Link Following

<1:2.20.1-2+deb10u4
  • H
Insufficiently Protected Credentials

<1:2.20.1-2+deb10u3
  • H
Insufficiently Protected Credentials

<1:2.20.1-2+deb10u2
  • H
Improper Input Validation

<1:2.20.1-2+deb10u1
  • C
CVE-2019-1353

<1:2.20.1-2+deb10u1
  • H
Use of Incorrectly-Resolved Name or Reference

<1:2.20.1-2+deb10u1
  • H
Improper Input Validation

<1:2.20.1-2+deb10u1
  • H
Improper Input Validation

<1:2.20.1-2+deb10u1
  • H
CVE-2019-1387

<1:2.20.1-2+deb10u1
  • H
Improper Input Validation

<1:2.20.1-2+deb10u1
  • L
CVE-2019-1348

<1:2.20.1-2+deb10u1
  • H
Improper Input Validation

<1:2.20.1-2+deb10u1
  • C
Untrusted Search Path

<1:2.19.2-1
  • C
Arbitrary Argument Injection

<1:2.19.1-1
  • C
Improper Input Validation

<1:2.1.4-1
  • L
Out-of-bounds Read

<1:2.17.1-1
  • H
Directory Traversal

<1:2.17.1-1
  • L
Improper Input Validation

*
  • L
Resource Exhaustion

<1:2.16.1-1
  • H
Open Redirect

<1:2.14.1-1
  • H
OS Command Injection

<1:2.14.2-1
  • H
CVE-2017-8386

<1:2.11.0-3
  • H
Improper Encoding or Escaping of Output

<1:2.0.0~rc2-1
  • C
Improper Input Validation

<1:2.6.1-1
  • C
Out-of-Bounds

<1:2.7.0-1
  • C
Out-of-Bounds

<1:2.8.0~rc3-1
  • M
Cross-site Scripting (XSS)

<1:1.7.2.3-2.2