Filtered by vendor Jetbrains Subscriptions
Total 359 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2020-11688 1 Jetbrains 1 Teamcity 2020-04-27 7.5 High
In JetBrains TeamCity before 2019.2.1, the application state is kept alive after a user ends his session.
CVE-2020-11689 1 Jetbrains 1 Teamcity 2020-04-27 6.5 Medium
In JetBrains TeamCity before 2019.2.1, a user without appropriate permissions was able to import settings from the settings.kts file.
CVE-2019-18412 1 Jetbrains 1 Idetalk 2020-02-06 7.5 High
JetBrains IDETalk plugin before version 193.4099.10 allows XXE
CVE-2020-5207 1 Jetbrains 1 Ktor 2020-02-04 7.5 High
In Ktor before 1.3.0, request smuggling is possible when running behind a proxy that doesn't handle Content-Length and Transfer-Encoding properly or doesn't handle \n as a headers separator.
CVE-2020-7909 1 Jetbrains 1 Teamcity 2020-02-01 7.5 High
In JetBrains TeamCity before 2019.1.5, some server-stored passwords could be shown via the web UI.
CVE-2020-7912 1 Jetbrains 1 Youtrack 2020-02-01 5.3 Medium
In JetBrains YouTrack before 2019.2.59309, SMTP/Jabber settings could be accessed using backups.
CVE-2020-7904 1 Jetbrains 1 Intellij Idea 2020-02-01 7.4 High
In JetBrains IntelliJ IDEA before 2019.3, some Maven repositories were accessed via HTTP instead of HTTPS.
CVE-2020-7906 1 Jetbrains 1 Rider 2020-02-01 7.5 High
In JetBrains Rider versions 2019.3 EAP2 through 2019.3 EAP7, there were unsigned binaries provided by the Windows installer. This issue was fixed in release version 2019.3.
CVE-2020-7910 1 Jetbrains 1 Teamcity 2020-01-31 5.4 Medium
JetBrains TeamCity before 2019.2 was vulnerable to a stored XSS attack by a user with the developer role.
CVE-2020-7911 1 Jetbrains 1 Teamcity 2020-01-31 6.1 Medium
In JetBrains TeamCity before 2019.2, several user-level pages were vulnerable to XSS.
CVE-2020-7913 1 Jetbrains 1 Youtrack 2020-01-31 6.1 Medium
JetBrains YouTrack 2019.2 before 2019.2.59309 was vulnerable to XSS via an issue description.
CVE-2019-15848 1 Jetbrains 1 Teamcity 2019-12-18 N/A
JetBrains TeamCity 2019.1 and 2019.1.1 allows cross-site scripting (XSS), potentially making it possible to send an arbitrary HTTP request to a TeamCity server under the name of the currently logged-in user.
CVE-2019-19703 1 Jetbrains 1 Ktor 2019-12-13 6.1 Medium
In Ktor through 1.2.6, the client resends data from the HTTP Authorization header to a redirect location.
CVE-2019-18365 1 Jetbrains 1 Teamcity 2019-11-07 4.3 Medium
In JetBrains TeamCity before 2019.1.4, reverse tabnabbing was possible on several pages.
CVE-2019-18366 1 Jetbrains 1 Teamcity 2019-11-04 5.3 Medium
In JetBrains TeamCity before 2019.1.2, secure values could be exposed to users with the "View build runtime parameters and data" permission.
CVE-2019-18367 1 Jetbrains 1 Teamcity 2019-11-04 5.3 Medium
In JetBrains TeamCity before 2019.1.2, a non-destructive operation could be performed by a user without the corresponding permissions.
CVE-2019-18369 1 Jetbrains 1 Youtrack 2019-11-01 5.3 Medium
In JetBrains YouTrack before 2019.2.55152, removing tags from the issues list without the corresponding permission was possible.
CVE-2019-18364 1 Jetbrains 1 Teamcity 2019-11-01 9.8 Critical
In JetBrains TeamCity before 2019.1.4, insecure Java Deserialization could potentially allow remote code execution.
CVE-2019-15041 1 Jetbrains 1 Youtrack 2019-10-08 6.1 Medium
JetBrains YouTrack versions before 2019.1.52545 allowed unbounded URL whitelisting because of Inclusion of Functionality from an Untrusted Control Sphere.
CVE-2019-14957 1 Jetbrains 1 Vim 2019-10-08 5.3 Medium
The JetBrains Vim plugin before version 0.52 was storing individual project data in the global vim_settings.xml file. This xml file could be synchronized to a publicly accessible GitHub repository.