Filtered by vendor Jetbrains Subscriptions
Total 359 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-15817 1 Jetbrains 1 Youtrack 2021-07-21 8.8 High
In JetBrains YouTrack before 2020.1.1331, an external user could execute commands against arbitrary issues.
CVE-2020-15828 1 Jetbrains 1 Teamcity 2021-07-21 6.5 Medium
In JetBrains TeamCity before 2020.1.1, project parameter values can be retrieved by a user without appropriate permissions.
CVE-2020-11938 1 Jetbrains 1 Teamcity 2021-07-21 4.9 Medium
In JetBrains TeamCity 2018.2 through 2019.2.1, a project administrator was able to see scrambled password parameters used in a project. The issue was resolved in 2019.2.2.
CVE-2020-11693 1 Jetbrains 1 Youtrack 2021-07-21 7.5 High
JetBrains YouTrack before 2020.1.659 was vulnerable to DoS that could be caused by attaching a malformed TIFF file to an issue.
CVE-2020-7905 1 Jetbrains 1 Intellij Idea 2021-07-21 7.5 High
Ports listened to by JetBrains IntelliJ IDEA before 2019.3 were exposed to the network.
CVE-2020-11691 1 Jetbrains 1 Hub 2021-07-21 7.5 High
In JetBrains Hub before 2020.1.12099, content spoofing in the Hub OAuth error message was possible.
CVE-2020-7907 1 Jetbrains 1 Scala 2021-07-21 7.5 High
In the JetBrains Scala plugin before 2019.2.1, some artefact dependencies were resolved over unencrypted connections.
CVE-2020-7908 1 Jetbrains 1 Teamcity 2021-07-21 4.3 Medium
In JetBrains TeamCity before 2019.1.5, reverse tabnabbing was possible on several pages.
CVE-2020-11686 1 Jetbrains 1 Teamcity 2021-07-21 2.7 Low
In JetBrains TeamCity before 2019.1.4, a project administrator was able to retrieve some TeamCity server settings.
CVE-2020-11685 1 Jetbrains 1 Goland 2021-07-21 7.5 High
In JetBrains GoLand before 2019.3.2, the plugin repository was accessed via HTTP instead of HTTPS.
CVE-2019-14954 1 Jetbrains 1 Intellij Idea 2021-07-21 5.9 Medium
JetBrains IntelliJ IDEA before 2019.2 was resolving the markdown plantuml artifact download link via a cleartext http connection.
CVE-2019-14959 1 Jetbrains 1 Toolbox 2021-07-21 5.9 Medium
JetBrains Toolbox before 1.15.5605 was resolving an internal URL via a cleartext http connection.
CVE-2019-15035 1 Jetbrains 1 Teamcity 2021-07-21 4.9 Medium
An issue was discovered in JetBrains TeamCity 2018.2.4. A TeamCity Project administrator could get access to potentially confidential server-level data. The issue was fixed in TeamCity 2018.2.5 and 2019.1.
CVE-2019-16407 1 Jetbrains 1 Resharper 2021-07-21 7.3 High
JetBrains ReSharper installers for versions before 2019.2 had a DLL Hijacking vulnerability.
CVE-2019-18360 1 Jetbrains 1 Hub 2021-07-21 5.3 Medium
In JetBrains Hub versions earlier than 2019.1.11738, username enumeration was possible through password recovery.
CVE-2021-30482 1 Jetbrains 1 Upsource 2021-05-20 7.5 High
In JetBrains UpSource before 2020.1.1883, application passwords were not revoked correctly
CVE-2021-31897 1 Jetbrains 1 Webstorm 2021-05-19 9.8 Critical
In JetBrains WebStorm before 2021.1, code execution without user confirmation was possible for untrusted projects.
CVE-2021-26309 1 Jetbrains 1 Teamcity 2021-05-19 3.3 Low
Information disclosure in the TeamCity plugin for IntelliJ before 2020.2.2.85899 was possible because a local temporary file had Insecure Permissions.
CVE-2021-26310 1 Jetbrains 1 Teamcity 2021-05-19 7.5 High
In the TeamCity IntelliJ plugin before 2020.2.2.85899, DoS was possible.
CVE-2021-31900 1 Jetbrains 1 Code With Me 2021-05-18 5.3 Medium
In JetBrains Code With Me bundled to the compatible IDE versions before 2021.1, a client could open a browser on a host.