CVE-2020-27625

In JetBrains YouTrack before 2020.3.888, notifications might have mentioned inaccessible issues.
References
Link Resource
https://blog.jetbrains.com Vendor Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-11-16 15:15

Updated : 2023-12-10 13:41


NVD link : CVE-2020-27625

Mitre link : CVE-2020-27625

CVE.ORG link : CVE-2020-27625


JSON object : View

Products Affected

jetbrains

  • youtrack