CVE-2019-15040

JetBrains YouTrack versions before 2019.1 had a CSRF vulnerability on the settings page.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-10-02 19:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-15040

Mitre link : CVE-2019-15040

CVE.ORG link : CVE-2019-15040


JSON object : View

Products Affected

jetbrains

  • youtrack
CWE
CWE-352

Cross-Site Request Forgery (CSRF)