Lucene search

K
cvelistJetBrainsCVELIST:CVE-2024-37051
HistoryJun 10, 2024 - 3:58 p.m.

CVE-2024-37051

2024-06-1015:58:06
JetBrains
www.cve.org
14
jetbrains
ides
security advisory

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

EPSS

0.001

Percentile

37.2%

GitHub access token could be exposed to third-party sites in JetBrains IDEs after version 2023.1 and less than: IntelliJ IDEA 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; Aqua 2024.1.2; CLion 2023.1.7, 2023.2.4, 2023.3.5, 2024.1.3, 2024.2 EAP2; DataGrip 2023.1.3, 2023.2.4, 2023.3.5, 2024.1.4; DataSpell 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.2, 2024.2 EAP1; GoLand 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; MPS 2023.2.1, 2023.3.1, 2024.1 EAP2; PhpStorm 2023.1.6, 2023.2.6, 2023.3.7, 2024.1.3, 2024.2 EAP3; PyCharm 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.3, 2024.2 EAP2; Rider 2023.1.7, 2023.2.5, 2023.3.6, 2024.1.3; RubyMine 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP4; RustRover 2024.1.1; WebStorm 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.4

CNA Affected

[
  {
    "vendor": "JetBrains",
    "product": "IntelliJ IDEA",
    "versions": [
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.1.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.2.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.3.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.1.3",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.2 EAP3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "Aqua",
    "versions": [
      {
        "version": "0",
        "status": "affected",
        "lessThan": "2024.1.2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "CLion",
    "versions": [
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.1.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.2.4",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.3.5",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.1.3",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.2 EAP2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "DataGrip",
    "versions": [
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.1.3",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.2.4",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.3.5",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.1.4",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "DataSpell",
    "versions": [
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.1.6",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.2.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.3.6",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.1.2",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.2 EAP1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "GoLand",
    "versions": [
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.1.6",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.2.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.3.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.1.3",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.2 EAP3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "MPS",
    "versions": [
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.2.1",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.3.1",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.1 EAP2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "PhpStorm",
    "versions": [
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.1.6",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.2.6",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.3.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.1.3",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.2 EAP3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "PyCharm",
    "versions": [
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.1.6",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.2.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.3.6",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.1.3",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.2 EAP2",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "Rider",
    "versions": [
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.1.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.2.5",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.3.6",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.1.3",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "RubyMine",
    "versions": [
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.1.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.2.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.3.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.1.3",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.2 EAP4",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "RustRover",
    "versions": [
      {
        "version": "0",
        "status": "affected",
        "lessThan": "2024.1.1",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  },
  {
    "vendor": "JetBrains",
    "product": "WebStorm",
    "versions": [
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.1.6",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.2.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2023.3.7",
        "versionType": "semver"
      },
      {
        "version": "2023.1",
        "status": "affected",
        "lessThan": "2024.1.4",
        "versionType": "semver"
      }
    ],
    "defaultStatus": "unaffected"
  }
]

CVSS3

9.3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N

EPSS

0.001

Percentile

37.2%

Related for CVELIST:CVE-2024-37051