CVE-2020-24618

In JetBrains YouTrack versions before 2020.3.4313, 2020.2.11008, 2020.1.11011, 2019.1.65514, 2019.2.65515, and 2019.3.65516, an attacker can retrieve an issue description without appropriate access.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*
cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*
cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*
cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*
cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*
cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*

History

28 Apr 2022, 18:28

Type Values Removed Values Added
References (CONFIRM) https://blog.jetbrains.com/2020/11/16/jetbrains-security-bulletin-q3-2020/ - (CONFIRM) https://blog.jetbrains.com/2020/11/16/jetbrains-security-bulletin-q3-2020/ - Vendor Advisory
CWE CWE-863 NVD-CWE-noinfo

Information

Published : 2020-08-27 20:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-24618

Mitre link : CVE-2020-24618

CVE.ORG link : CVE-2020-24618


JSON object : View

Products Affected

jetbrains

  • youtrack