CVE-2019-19704

In JetBrains Upsource before 2020.1, information disclosure is possible because of an incorrect user matching algorithm.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jetbrains:upsource:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-08 21:15

Updated : 2023-12-10 13:27


NVD link : CVE-2019-19704

Mitre link : CVE-2019-19704

CVE.ORG link : CVE-2019-19704


JSON object : View

Products Affected

jetbrains

  • upsource