Filtered by vendor Jetbrains Subscriptions
Filtered by product Intellij Idea Subscriptions
Total 50 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-37009 1 Jetbrains 1 Intellij Idea 2022-08-03 7.8 High
In JetBrains IntelliJ IDEA before 2022.2 local code execution via a Vagrant executable was possible
CVE-2022-37010 1 Jetbrains 1 Intellij Idea 2022-08-03 3.3 Low
In JetBrains IntelliJ IDEA before 2022.2 email address validation in the "Git User Name Is Not Defined" dialog was missed
CVE-2022-29813 1 Jetbrains 1 Intellij Idea 2022-05-05 6.7 Medium
In JetBrains IntelliJ IDEA before 2022.1 local code execution via custom Pandoc path was possible
CVE-2022-29812 1 Jetbrains 1 Intellij Idea 2022-05-05 2.3 Low
In JetBrains IntelliJ IDEA before 2022.1 notification mechanisms about using Unicode directionality formatting characters were insufficient
CVE-2022-29815 1 Jetbrains 1 Intellij Idea 2022-05-05 6.7 Medium
In JetBrains IntelliJ IDEA before 2022.1 local code execution via workspace settings was possible
CVE-2022-29814 1 Jetbrains 1 Intellij Idea 2022-05-05 7.7 High
In JetBrains IntelliJ IDEA before 2022.1 local code execution via HTML descriptions in custom JSON schemas was possible
CVE-2022-29817 1 Jetbrains 1 Intellij Idea 2022-05-05 6.1 Medium
In JetBrains IntelliJ IDEA before 2022.1 reflected XSS via error messages in internal web server was possible
CVE-2022-29819 1 Jetbrains 1 Intellij Idea 2022-05-05 7.7 High
In JetBrains IntelliJ IDEA before 2022.1 local code execution via links in Quick Documentation was possible
CVE-2022-29818 1 Jetbrains 1 Intellij Idea 2022-05-05 7.1 High
In JetBrains IntelliJ IDEA before 2022.1 origin checks in the internal web server were flawed
CVE-2022-28651 1 Jetbrains 1 Intellij Idea 2022-04-18 5.5 Medium
In JetBrains IntelliJ IDEA before 2021.3.3 it was possible to get passwords from protected fields
CVE-2021-45977 1 Jetbrains 7 Clion, Goland, Intellij Idea and 4 more 2022-03-08 9.8 Critical
JetBrains IntelliJ IDEA 2021.3.1 Preview, IntelliJ IDEA 2021.3.1 RC, PyCharm Professional 2021.3.1 RC, GoLand 2021.3.1, PhpStorm 2021.3.1 Preview, PhpStorm 2021.3.1 RC, RubyMine 2021.3.1 Preview, RubyMine 2021.3.1 RC, CLion 2021.3.1, WebStorm 2021.3.1 Preview, and WebStorm 2021.3.1 RC (used as Remote Development backend IDEs) bind to the 0.0.0.0 IP address. The fixed versions are: IntelliJ IDEA 2021.3.1, PyCharm Professional 2021.3.1, GoLand 2021.3.2, PhpStorm 2021.3.1 (213.6461.83), RubyMine 2021.3.1, CLion 2021.3.2, and WebStorm 2021.3.1.
CVE-2022-24346 1 Jetbrains 1 Intellij Idea 2022-03-04 7.8 High
In JetBrains IntelliJ IDEA before 2021.3.1, local code execution via RLO (Right-to-Left Override) characters was possible.
CVE-2022-24345 1 Jetbrains 1 Intellij Idea 2022-03-04 7.8 High
In JetBrains IntelliJ IDEA before 2021.2.4, local code execution (without permission from a user) upon opening a project was possible.
CVE-2021-25758 1 Jetbrains 1 Intellij Idea 2021-12-10 7.8 High
In JetBrains IntelliJ IDEA before 2020.3, potentially insecure deserialization of the workspace model could lead to local code execution.
CVE-2019-9186 1 Jetbrains 1 Intellij Idea 2021-07-21 N/A
In several JetBrains IntelliJ IDEA versions, a Spring Boot run configuration with the default setting allowed remote attackers to execute code when the configuration is running, because a JMX server listens on all interfaces (instead of listening on only the localhost interface). This issue has been fixed in the following versions: 2019.1, 2018.3.4, 2018.2.8, 2018.1.8, and 2017.3.7.
CVE-2020-7914 1 Jetbrains 1 Intellij Idea 2021-07-21 7.5 High
In JetBrains IntelliJ IDEA 2019.2, an XSLT debugger plugin misconfiguration allows arbitrary file read operations over the network. This issue was fixed in 2019.3.
CVE-2020-7905 1 Jetbrains 1 Intellij Idea 2021-07-21 7.5 High
Ports listened to by JetBrains IntelliJ IDEA before 2019.3 were exposed to the network.
CVE-2019-14954 1 Jetbrains 1 Intellij Idea 2021-07-21 5.9 Medium
JetBrains IntelliJ IDEA before 2019.2 was resolving the markdown plantuml artifact download link via a cleartext http connection.
CVE-2021-30006 1 Jetbrains 1 Intellij Idea 2021-05-17 7.5 High
In IntelliJ IDEA before 2020.3.3, XXE was possible, leading to information disclosure.
CVE-2021-29263 1 Jetbrains 1 Intellij Idea 2021-05-17 7.8 High
In JetBrains IntelliJ IDEA 2020.3.3, local code execution was possible because of insufficient checks when getting the project from VCS.