Filtered by vendor Jetbrains Subscriptions
Total 382 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-25762 1 Jetbrains 1 Ktor 2024-08-03 5.3 Medium
In JetBrains Ktor before 1.4.3, HTTP Request Smuggling was possible.
CVE-2021-25769 1 Jetbrains 1 Youtrack 2024-08-03 7.5 High
In JetBrains YouTrack before 2020.4.6808, the YouTrack administrator wasn't able to access attachments.
CVE-2021-25765 1 Jetbrains 1 Youtrack 2024-08-03 8.8 High
In JetBrains YouTrack before 2020.4.4701, CSRF via attachment upload was possible.
CVE-2021-25756 1 Jetbrains 1 Intellij Idea 2024-08-03 5.3 Medium
In JetBrains IntelliJ IDEA before 2020.2, HTTP links were used for several remote repositories instead of HTTPS.
CVE-2021-25761 1 Jetbrains 1 Ktor 2024-08-03 5.3 Medium
In JetBrains Ktor before 1.5.0, a birthday attack on SessionStorage key was possible.
CVE-2021-25760 1 Jetbrains 1 Hub 2024-08-03 5.3 Medium
In JetBrains Hub before 2020.1.12669, information disclosure via the public API was possible.
CVE-2021-25763 1 Jetbrains 1 Ktor 2024-08-03 5.3 Medium
In JetBrains Ktor before 1.4.2, weak cipher suites were enabled by default.
CVE-2021-25770 1 Jetbrains 1 Youtrack 2024-08-03 9.8 Critical
In JetBrains YouTrack before 2020.5.3123, server-side template injection (SSTI) was possible, which could lead to code execution.
CVE-2021-25773 1 Jetbrains 1 Teamcity 2024-08-03 6.1 Medium
JetBrains TeamCity before 2020.2 was vulnerable to reflected XSS on several pages.
CVE-2021-25774 1 Jetbrains 1 Teamcity 2024-08-03 4.3 Medium
In JetBrains TeamCity before 2020.2.1, a user could get access to the GitHub access token of another user.
CVE-2021-25766 1 Jetbrains 1 Youtrack 2024-08-03 5.3 Medium
In JetBrains YouTrack before 2020.4.4701, improper resource access checks were made.
CVE-2021-25755 1 Jetbrains 1 Code With Me 2024-08-03 2.5 Low
In JetBrains Code With Me before 2020.3, an attacker on the local network, knowing a session ID, could get access to the encrypted traffic.
CVE-2021-25758 1 Jetbrains 1 Intellij Idea 2024-08-03 7.8 High
In JetBrains IntelliJ IDEA before 2020.3, potentially insecure deserialization of the workspace model could lead to local code execution.
CVE-2021-25771 1 Jetbrains 1 Youtrack 2024-08-03 4.3 Medium
In JetBrains YouTrack before 2020.6.1099, project information could be potentially disclosed.
CVE-2021-25775 1 Jetbrains 1 Teamcity 2024-08-03 3.8 Low
In JetBrains TeamCity before 2020.2.1, the server admin could create and see access tokens for any other users.
CVE-2021-25757 1 Jetbrains 1 Hub 2024-08-03 6.1 Medium
In JetBrains Hub before 2020.1.12629, an open redirect was possible.
CVE-2021-25764 1 Jetbrains 1 Phpstorm 2024-08-03 5.3 Medium
In JetBrains PhpStorm before 2020.3, source code could be added to debug logs.
CVE-2021-25767 1 Jetbrains 1 Youtrack 2024-08-03 5.3 Medium
In JetBrains YouTrack before 2020.6.1767, an issue's existence could be disclosed via YouTrack command execution.
CVE-2021-3315 1 Jetbrains 1 Teamcity 2024-08-03 5.4 Medium
In JetBrains TeamCity before 2020.2.2, stored XSS on a tests page was possible.
CVE-2022-48481 2 Apple, Jetbrains 2 Macos, Toolbox 2024-08-03 5.2 Medium
In JetBrains Toolbox App before 1.28 a DYLIB injection on macOS was possible