Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Filtered by product Intellij Idea
Total 49 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-29818 1 Jetbrains 1 Intellij Idea 2023-12-10 3.6 LOW 7.1 HIGH
In JetBrains IntelliJ IDEA before 2022.1 origin checks in the internal web server were flawed
CVE-2022-29815 1 Jetbrains 1 Intellij Idea 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In JetBrains IntelliJ IDEA before 2022.1 local code execution via workspace settings was possible
CVE-2021-45977 1 Jetbrains 7 Clion, Goland, Intellij Idea and 4 more 2023-12-10 7.5 HIGH 9.8 CRITICAL
JetBrains IntelliJ IDEA 2021.3.1 Preview, IntelliJ IDEA 2021.3.1 RC, PyCharm Professional 2021.3.1 RC, GoLand 2021.3.1, PhpStorm 2021.3.1 Preview, PhpStorm 2021.3.1 RC, RubyMine 2021.3.1 Preview, RubyMine 2021.3.1 RC, CLion 2021.3.1, WebStorm 2021.3.1 Preview, and WebStorm 2021.3.1 RC (used as Remote Development backend IDEs) bind to the 0.0.0.0 IP address. The fixed versions are: IntelliJ IDEA 2021.3.1, PyCharm Professional 2021.3.1, GoLand 2021.3.2, PhpStorm 2021.3.1 (213.6461.83), RubyMine 2021.3.1, CLion 2021.3.2, and WebStorm 2021.3.1.
CVE-2022-24345 1 Jetbrains 1 Intellij Idea 2023-12-10 4.6 MEDIUM 7.8 HIGH
In JetBrains IntelliJ IDEA before 2021.2.4, local code execution (without permission from a user) upon opening a project was possible.
CVE-2022-29819 1 Jetbrains 1 Intellij Idea 2023-12-10 4.4 MEDIUM 7.7 HIGH
In JetBrains IntelliJ IDEA before 2022.1 local code execution via links in Quick Documentation was possible
CVE-2022-28651 1 Jetbrains 1 Intellij Idea 2023-12-10 2.1 LOW 5.5 MEDIUM
In JetBrains IntelliJ IDEA before 2021.3.3 it was possible to get passwords from protected fields
CVE-2022-29814 1 Jetbrains 1 Intellij Idea 2023-12-10 4.4 MEDIUM 7.7 HIGH
In JetBrains IntelliJ IDEA before 2022.1 local code execution via HTML descriptions in custom JSON schemas was possible
CVE-2022-29812 1 Jetbrains 1 Intellij Idea 2023-12-10 2.1 LOW 2.3 LOW
In JetBrains IntelliJ IDEA before 2022.1 notification mechanisms about using Unicode directionality formatting characters were insufficient
CVE-2022-29813 1 Jetbrains 1 Intellij Idea 2023-12-10 4.6 MEDIUM 6.7 MEDIUM
In JetBrains IntelliJ IDEA before 2022.1 local code execution via custom Pandoc path was possible
CVE-2022-29816 1 Jetbrains 1 Intellij Idea 2023-12-10 2.1 LOW 3.2 LOW
In JetBrains IntelliJ IDEA before 2022.1 HTML injection into IDE messages was possible
CVE-2022-29817 1 Jetbrains 1 Intellij Idea 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In JetBrains IntelliJ IDEA before 2022.1 reflected XSS via error messages in internal web server was possible
CVE-2021-30504 1 Jetbrains 1 Intellij Idea 2023-12-10 5.0 MEDIUM 7.5 HIGH
In JetBrains IntelliJ IDEA before 2021.1, DoS was possible because of unbounded resource allocation.
CVE-2021-30006 1 Jetbrains 1 Intellij Idea 2023-12-10 5.0 MEDIUM 7.5 HIGH
In IntelliJ IDEA before 2020.3.3, XXE was possible, leading to information disclosure.
CVE-2021-29263 1 Jetbrains 1 Intellij Idea 2023-12-10 4.6 MEDIUM 7.8 HIGH
In JetBrains IntelliJ IDEA 2020.3.3, local code execution was possible because of insufficient checks when getting the project from VCS.
CVE-2021-25756 1 Jetbrains 1 Intellij Idea 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains IntelliJ IDEA before 2020.2, HTTP links were used for several remote repositories instead of HTTPS.
CVE-2020-27622 1 Jetbrains 1 Intellij Idea 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains IntelliJ IDEA before 2020.2, the built-in web server could expose information about the IDE version.
CVE-2021-25758 1 Jetbrains 1 Intellij Idea 2023-12-10 4.6 MEDIUM 7.8 HIGH
In JetBrains IntelliJ IDEA before 2020.3, potentially insecure deserialization of the workspace model could lead to local code execution.
CVE-2020-11690 1 Jetbrains 1 Intellij Idea 2023-12-10 7.5 HIGH 9.8 CRITICAL
In JetBrains IntelliJ IDEA before 2020.1, the license server could be resolved to an untrusted host in some cases.
CVE-2020-7904 1 Jetbrains 1 Intellij Idea 2023-12-10 5.8 MEDIUM 7.4 HIGH
In JetBrains IntelliJ IDEA before 2019.3, some Maven repositories were accessed via HTTP instead of HTTPS.
CVE-2020-7914 1 Jetbrains 1 Intellij Idea 2023-12-10 5.0 MEDIUM 7.5 HIGH
In JetBrains IntelliJ IDEA 2019.2, an XSLT debugger plugin misconfiguration allows arbitrary file read operations over the network. This issue was fixed in 2019.3.