Filtered by vendor Jetbrains Subscriptions
Total 381 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-25210 1 Jetbrains 1 Youtrack 2024-08-04 5.3 Medium
In JetBrains YouTrack before 2020.3.7955, an attacker could access workflow rules without appropriate access grants.
CVE-2020-25013 1 Jetbrains 1 Toolbox 2024-08-04 7.5 High
JetBrains ToolBox before version 1.18 is vulnerable to a Denial of Service attack via a browser protocol handler.
CVE-2020-24618 1 Jetbrains 1 Youtrack 2024-08-04 6.5 Medium
In JetBrains YouTrack versions before 2020.3.4313, 2020.2.11008, 2020.1.11011, 2019.1.65514, 2019.2.65515, and 2019.3.65516, an attacker can retrieve an issue description without appropriate access.
CVE-2020-24366 1 Jetbrains 1 Youtrack 2024-08-04 3.3 Low
Sensitive information could be disclosed in the JetBrains YouTrack application before 2020.2.0 for Android via application backups.
CVE-2020-15831 1 Jetbrains 1 Teamcity 2024-08-04 6.1 Medium
JetBrains TeamCity before 2019.2.3 is vulnerable to reflected XSS in the administration UI.
CVE-2020-15821 1 Jetbrains 1 Youtrack 2024-08-04 6.5 Medium
In JetBrains YouTrack before 2020.2.6881, a user without permission is able to create an article draft.
CVE-2020-15829 1 Jetbrains 1 Teamcity 2024-08-04 5.3 Medium
In JetBrains TeamCity before 2019.2.3, password parameters could be disclosed via build logs.
CVE-2020-15819 1 Jetbrains 1 Youtrack 2024-08-04 5.3 Medium
JetBrains YouTrack before 2020.2.10643 was vulnerable to SSRF that allowed scanning internal ports.
CVE-2020-15820 1 Jetbrains 1 Youtrack 2024-08-04 5.3 Medium
In JetBrains YouTrack before 2020.2.6881, the markdown parser could disclose hidden file existence.
CVE-2020-15830 1 Jetbrains 1 Teamcity 2024-08-04 6.1 Medium
JetBrains TeamCity before 2019.2.3 is vulnerable to stored XSS in the administration UI.
CVE-2020-15817 1 Jetbrains 1 Youtrack 2024-08-04 8.8 High
In JetBrains YouTrack before 2020.1.1331, an external user could execute commands against arbitrary issues.
CVE-2020-15818 1 Jetbrains 1 Youtrack 2024-08-04 5.3 Medium
In JetBrains YouTrack before 2020.2.8527, the subtasks workflow could disclose issue existence.
CVE-2020-15826 1 Jetbrains 1 Teamcity 2024-08-04 4.3 Medium
In JetBrains TeamCity before 2020.1, users are able to assign more permissions than they have.
CVE-2020-15823 1 Jetbrains 1 Youtrack 2024-08-04 7.5 High
JetBrains YouTrack before 2020.2.8873 is vulnerable to SSRF in the Workflow component.
CVE-2020-15822 1 Jetbrains 1 Youtrack 2024-08-04 7.3 High
In JetBrains YouTrack before 2020.2.10514, SSRF is possible because URL filtering can be escaped.
CVE-2020-15827 1 Jetbrains 1 Toolbox 2024-08-04 7.5 High
In JetBrains ToolBox version 1.17 before 1.17.6856, the set of signature verifications omitted the jetbrains-toolbox.exe file.
CVE-2020-15825 1 Jetbrains 1 Teamcity 2024-08-04 8.8 High
In JetBrains TeamCity before 2020.1, users with the Modify Group permission can elevate other users' privileges.
CVE-2020-15824 2 Jetbrains, Oracle 3 Kotlin, Banking Extensibility Workbench, Communications Cloud Native Core Policy 2024-08-04 8.8 High
In JetBrains Kotlin from 1.4-M1 to 1.4-RC (as Kotlin 1.3.7x is not affected by the issue. Fixed version is 1.4.0) there is a script-cache privilege escalation vulnerability due to kotlin-main-kts cached scripts in the system temp directory, which is shared by all users by default.
CVE-2020-15828 1 Jetbrains 1 Teamcity 2024-08-04 6.5 Medium
In JetBrains TeamCity before 2020.1.1, project parameter values can be retrieved by a user without appropriate permissions.
CVE-2020-11938 1 Jetbrains 1 Teamcity 2024-08-04 4.9 Medium
In JetBrains TeamCity 2018.2 through 2019.2.1, a project administrator was able to see scrambled password parameters used in a project. The issue was resolved in 2019.2.2.