CVE-2022-48430

In JetBrains IntelliJ IDEA before 2023.1 file content could be disclosed via an external stylesheet path in Markdown preview.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*

History

01 Apr 2023, 01:43

Type Values Removed Values Added
First Time Jetbrains intellij Idea
Jetbrains
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 7.5
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:jetbrains:intellij_idea:*:*:*:*:*:*:*:*
References (MISC) https://www.jetbrains.com/privacy-security/issues-fixed/ - (MISC) https://www.jetbrains.com/privacy-security/issues-fixed/ - Vendor Advisory

29 Mar 2023, 13:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-29 13:15

Updated : 2023-12-10 15:01


NVD link : CVE-2022-48430

Mitre link : CVE-2022-48430

CVE.ORG link : CVE-2022-48430


JSON object : View

Products Affected

jetbrains

  • intellij_idea
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor