Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Total 358 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-27628 1 Jetbrains 1 Teamcity 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In JetBrains TeamCity before 2020.1.5, the Guest user had access to audit records.
CVE-2021-25765 1 Jetbrains 1 Youtrack 2023-12-10 6.8 MEDIUM 8.8 HIGH
In JetBrains YouTrack before 2020.4.4701, CSRF via attachment upload was possible.
CVE-2021-25771 1 Jetbrains 1 Youtrack 2023-12-10 5.0 MEDIUM 4.3 MEDIUM
In JetBrains YouTrack before 2020.6.1099, project information could be potentially disclosed.
CVE-2021-25759 1 Jetbrains 1 Hub 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In JetBrains Hub before 2020.1.12629, an authenticated user can delete 2FA settings of any other user.
CVE-2021-25756 1 Jetbrains 1 Intellij Idea 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains IntelliJ IDEA before 2020.2, HTTP links were used for several remote repositories instead of HTTPS.
CVE-2020-27622 1 Jetbrains 1 Intellij Idea 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains IntelliJ IDEA before 2020.2, the built-in web server could expose information about the IDE version.
CVE-2021-25766 1 Jetbrains 1 Youtrack 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains YouTrack before 2020.4.4701, improper resource access checks were made.
CVE-2020-27629 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2020.1.5, secure dependency parameters could be not masked in depending builds when there are no internal artifacts.
CVE-2021-25764 1 Jetbrains 1 Phpstorm 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains PhpStorm before 2020.3, source code could be added to debug logs.
CVE-2021-25772 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2020.2.2, TeamCity server DoS was possible via server integration.
CVE-2020-35667 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 7.5 HIGH
JetBrains TeamCity Plugin before 2020.2.85695 SSRF. Vulnerability that could potentially expose user credentials.
CVE-2021-25760 1 Jetbrains 1 Hub 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains Hub before 2020.1.12669, information disclosure via the public API was possible.
CVE-2020-24366 1 Jetbrains 1 Youtrack 2023-12-10 2.1 LOW 3.3 LOW
Sensitive information could be disclosed in the JetBrains YouTrack application before 2020.2.0 for Android via application backups.
CVE-2021-25755 1 Jetbrains 1 Code With Me 2023-12-10 1.9 LOW 2.5 LOW
In JetBrains Code With Me before 2020.3, an attacker on the local network, knowing a session ID, could get access to the encrypted traffic.
CVE-2021-25776 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 7.5 HIGH
In JetBrains TeamCity before 2020.2, an ECR token could be exposed in a build's parameters.
CVE-2021-25777 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2020.2.1, permissions during token removal were checked improperly.
CVE-2021-25778 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2020.2.1, permissions during user deletion were checked improperly.
CVE-2020-27626 1 Jetbrains 1 Youtrack 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
JetBrains YouTrack before 2020.3.5333 was vulnerable to SSRF.
CVE-2020-25210 1 Jetbrains 1 Youtrack 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains YouTrack before 2020.3.7955, an attacker could access workflow rules without appropriate access grants.
CVE-2021-25763 1 Jetbrains 1 Ktor 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains Ktor before 1.4.2, weak cipher suites were enabled by default.