Filtered by vendor Jetbrains Subscriptions
Filtered by product Intellij Idea Subscriptions
Total 50 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-37051 1 Jetbrains 13 Aqua, Clion, Datagrip and 10 more 2024-06-18 7.5 High
GitHub access token could be exposed to third-party sites in JetBrains IDEs after version 2023.1 and less than: IntelliJ IDEA 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; Aqua 2024.1.2; CLion 2023.1.7, 2023.2.4, 2023.3.5, 2024.1.3, 2024.2 EAP2; DataGrip 2023.1.3, 2023.2.4, 2023.3.5, 2024.1.4; DataSpell 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.2, 2024.2 EAP1; GoLand 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; MPS 2023.2.1, 2023.3.1, 2024.1 EAP2; PhpStorm 2023.1.6, 2023.2.6, 2023.3.7, 2024.1.3, 2024.2 EAP3; PyCharm 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.3, 2024.2 EAP2; Rider 2023.1.7, 2023.2.5, 2023.3.6, 2024.1.3; RubyMine 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP4; RustRover 2024.1.1; WebStorm 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.4
CVE-2024-24941 1 Jetbrains 1 Intellij Idea 2024-02-09 5.3 Medium
In JetBrains IntelliJ IDEA before 2023.3.3 a plugin for JetBrains Space was able to send an authentication token to an inappropriate URL
CVE-2024-24940 1 Jetbrains 1 Intellij Idea 2024-02-07 4.3 Medium
In JetBrains IntelliJ IDEA before 2023.3.3 path traversal was possible when unpacking archives
CVE-2023-51655 1 Jetbrains 1 Intellij Idea 2023-12-29 9.8 Critical
In JetBrains IntelliJ IDEA before 2023.3.2 code execution was possible in Untrusted Project mode via a malicious plugin repository specified in the project configuration
CVE-2017-8316 1 Jetbrains 1 Intellij Idea 2023-11-07 N/A
IntelliJ IDEA XML parser was found vulnerable to XML External Entity attack, an attacker can exploit the vulnerability by implementing malicious code on both Androidmanifest.xml.
CVE-2023-39261 1 Jetbrains 1 Intellij Idea 2023-08-02 7.8 High
In JetBrains IntelliJ IDEA before 2023.2 plugin for Space was requesting excessive permissions
CVE-2023-38069 1 Jetbrains 1 Intellij Idea 2023-07-20 3.3 Low
In JetBrains IntelliJ IDEA before 2023.1.4 license dialog could be suppressed in certain cases
CVE-2022-29816 1 Jetbrains 1 Intellij Idea 2023-06-28 3.2 Low
In JetBrains IntelliJ IDEA before 2022.1 HTML injection into IDE messages was possible
CVE-2022-48433 1 Jetbrains 1 Intellij Idea 2023-04-01 7.5 High
In JetBrains IntelliJ IDEA before 2023.1 the NTLM hash could leak through an API method used in the IntelliJ IDEA built-in web server.
CVE-2022-48430 1 Jetbrains 1 Intellij Idea 2023-04-01 7.5 High
In JetBrains IntelliJ IDEA before 2023.1 file content could be disclosed via an external stylesheet path in Markdown preview.
CVE-2022-48431 1 Jetbrains 1 Intellij Idea 2023-04-01 7.8 High
In JetBrains IntelliJ IDEA before 2023.1 in some cases, Gradle and Maven projects could be imported without the “Trust Project” confirmation.
CVE-2022-48432 1 Jetbrains 1 Intellij Idea 2023-04-01 8.8 High
In JetBrains IntelliJ IDEA before 2023.1 the bundled version of Chromium wasn't sandboxed.
CVE-2022-47896 1 Jetbrains 1 Intellij Idea 2022-12-29 7.8 High
In JetBrains IntelliJ IDEA before 2022.3.1 code Templates were vulnerable to SSTI attacks.
CVE-2022-47895 1 Jetbrains 1 Intellij Idea 2022-12-29 7.5 High
In JetBrains IntelliJ IDEA before 2022.3.1 the "Validate JSP File" action used the HTTP protocol to download required JAR files.
CVE-2022-46824 2 Apple, Jetbrains 2 Macos, Intellij Idea 2022-12-12 7.8 High
In JetBrains IntelliJ IDEA before 2022.2.4 a buffer overflow in the fsnotifier daemon on macOS was possible.
CVE-2022-46825 1 Jetbrains 1 Intellij Idea 2022-12-12 3.3 Low
In JetBrains IntelliJ IDEA before 2022.3 the built-in web server leaked information about open projects.
CVE-2022-46826 1 Jetbrains 1 Intellij Idea 2022-12-12 5.5 Medium
In JetBrains IntelliJ IDEA before 2022.3 the built-in web server allowed an arbitrary file to be read by exploiting a path traversal vulnerability.
CVE-2022-46827 1 Jetbrains 1 Intellij Idea 2022-12-12 5.5 Medium
In JetBrains IntelliJ IDEA before 2022.3 an XXE attack leading to SSRF via requests to custom plugin repositories was possible.
CVE-2022-46828 2 Apple, Jetbrains 2 Macos, Intellij Idea 2022-12-12 7.8 High
In JetBrains IntelliJ IDEA before 2022.3 a DYLIB injection on macOS was possible.
CVE-2022-40978 1 Jetbrains 1 Intellij Idea 2022-09-21 7.8 High
The installer of JetBrains IntelliJ IDEA before 2022.2.2 was vulnerable to EXE search order hijacking