Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Filtered by product Upsource
Total 5 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-30482 1 Jetbrains 1 Upsource 2023-12-10 5.0 MEDIUM 7.5 HIGH
In JetBrains UpSource before 2020.1.1883, application passwords were not revoked correctly
CVE-2019-19704 1 Jetbrains 1 Upsource 2023-12-10 5.0 MEDIUM 7.5 HIGH
In JetBrains Upsource before 2020.1, information disclosure is possible because of an incorrect user matching algorithm.
CVE-2019-14961 1 Jetbrains 1 Upsource 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
JetBrains Upsource before 2019.1.1412 was not properly escaping HTML tags in a code block comments, leading to XSS.
CVE-2019-12157 1 Jetbrains 2 Teamcity, Upsource 2023-12-10 10.0 HIGH 9.8 CRITICAL
In JetBrains UpSource versions before 2018.2 build 1293, there is credential disclosure via RPC commands.
CVE-2019-12156 1 Jetbrains 1 Upsource 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
Server metadata could be exposed because one of the error messages reflected the whole response back to the client in JetBrains TeamCity versions before 2018.2.5 and UpSource versions before 2018.2 build 1293.