In JetBrains Upsource before 2020.1, information disclosure is possible because of an incorrect user matching algorithm.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-08-08T20:52:51

Updated: 2020-08-08T20:52:51

Reserved: 2019-12-10T00:00:00


Link: CVE-2019-19704

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-08-08T21:15:10.747

Modified: 2021-07-21T11:39:23.747


Link: CVE-2019-19704

JSON object: View

cve-icon Redhat Information

No data.