Lucene search

K

Intellij Idea Security Vulnerabilities

cve
cve

CVE-2017-8316

IntelliJ IDEA XML parser was found vulnerable to XML External Entity attack, an attacker can exploit the vulnerability by implementing malicious code on both Androidmanifest.xml.

7.5CVSS

7.5AI Score

0.004EPSS

2018-08-03 03:29 PM
27
cve
cve

CVE-2019-10104

In several JetBrains IntelliJ IDEA Ultimate versions, an Application Server run configuration (for Tomcat, Jetty, Resin, or CloudBees) with the default setting allowed a remote attacker to execute code when the configuration is running, because a JMX server listened on all interfaces instead of loc...

9.8CVSS

9.4AI Score

0.014EPSS

2019-07-03 07:15 PM
122
cve
cve

CVE-2019-14954

JetBrains IntelliJ IDEA before 2019.2 was resolving the markdown plantuml artifact download link via a cleartext http connection.

5.9CVSS

5.7AI Score

0.002EPSS

2019-10-01 02:15 PM
31
cve
cve

CVE-2019-18361

JetBrains IntelliJ IDEA before 2019.2 allows local user privilege escalation, potentially leading to arbitrary code execution.

5.3CVSS

5.8AI Score

0.0004EPSS

2019-10-31 03:15 PM
36
cve
cve

CVE-2019-9186

In several JetBrains IntelliJ IDEA versions, a Spring Boot run configuration with the default setting allowed remote attackers to execute code when the configuration is running, because a JMX server listens on all interfaces (instead of listening on only the localhost interface). This issue has bee...

9.8CVSS

9.4AI Score

0.013EPSS

2019-07-03 07:15 PM
223
cve
cve

CVE-2019-9823

In several JetBrains IntelliJ IDEA versions, creating remote run configurations of JavaEE application servers leads to saving a cleartext record of the server credentials in the IDE configuration files. The issue has been fixed in the following versions: 2018.3.5, 2018.2.8, 2018.1.8.

9.8CVSS

9.3AI Score

0.002EPSS

2019-07-03 07:15 PM
213
cve
cve

CVE-2019-9872

In several versions of JetBrains IntelliJ IDEA Ultimate, creating run configurations for cloud application servers leads to saving a cleartext unencrypted record of the server credentials in the IDE configuration files. If the Settings Repository plugin was then used and configured to synchronize I...

8.1CVSS

8AI Score

0.002EPSS

2019-07-03 07:15 PM
149
cve
cve

CVE-2019-9873

In several versions of JetBrains IntelliJ IDEA Ultimate, creating Task Servers configurations leads to saving a cleartext unencrypted record of the server credentials in the IDE configuration files. The issue has been fixed in the following versions: 2019.1, 2018.3.5, 2018.2.8, and 2018.1.8.

9.8CVSS

9.3AI Score

0.002EPSS

2019-07-03 07:15 PM
156
cve
cve

CVE-2020-11690

In JetBrains IntelliJ IDEA before 2020.1, the license server could be resolved to an untrusted host in some cases.

9.8CVSS

9.2AI Score

0.002EPSS

2020-04-22 02:15 PM
23
cve
cve

CVE-2020-27622

In JetBrains IntelliJ IDEA before 2020.2, the built-in web server could expose information about the IDE version.

5.3CVSS

5.2AI Score

0.001EPSS

2020-11-16 04:15 PM
73
cve
cve

CVE-2020-7904

In JetBrains IntelliJ IDEA before 2019.3, some Maven repositories were accessed via HTTP instead of HTTPS.

7.4CVSS

7.4AI Score

0.002EPSS

2020-01-30 06:15 PM
37
cve
cve

CVE-2020-7905

Ports listened to by JetBrains IntelliJ IDEA before 2019.3 were exposed to the network.

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-30 06:15 PM
39
cve
cve

CVE-2020-7914

In JetBrains IntelliJ IDEA 2019.2, an XSLT debugger plugin misconfiguration allows arbitrary file read operations over the network. This issue was fixed in 2019.3.

7.5CVSS

7.4AI Score

0.002EPSS

2020-01-31 01:15 PM
43
cve
cve

CVE-2021-25756

In JetBrains IntelliJ IDEA before 2020.2, HTTP links were used for several remote repositories instead of HTTPS.

5.3CVSS

5.4AI Score

0.001EPSS

2021-02-03 04:15 PM
33
4
cve
cve

CVE-2021-25758

In JetBrains IntelliJ IDEA before 2020.3, potentially insecure deserialization of the workspace model could lead to local code execution.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-03 04:15 PM
228
3
cve
cve

CVE-2021-29263

In JetBrains IntelliJ IDEA 2020.3.3, local code execution was possible because of insufficient checks when getting the project from VCS.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-05-11 12:15 PM
26
4
cve
cve

CVE-2021-30006

In IntelliJ IDEA before 2020.3.3, XXE was possible, leading to information disclosure.

7.5CVSS

7.2AI Score

0.002EPSS

2021-05-11 12:15 PM
33
2
cve
cve

CVE-2021-30504

In JetBrains IntelliJ IDEA before 2021.1, DoS was possible because of unbounded resource allocation.

7.5CVSS

7.5AI Score

0.001EPSS

2021-05-11 12:15 PM
32
2
cve
cve

CVE-2021-45977

JetBrains IntelliJ IDEA 2021.3.1 Preview, IntelliJ IDEA 2021.3.1 RC, PyCharm Professional 2021.3.1 RC, GoLand 2021.3.1, PhpStorm 2021.3.1 Preview, PhpStorm 2021.3.1 RC, RubyMine 2021.3.1 Preview, RubyMine 2021.3.1 RC, CLion 2021.3.1, WebStorm 2021.3.1 Preview, and WebStorm 2021.3.1 RC (used as Remo...

9.8CVSS

9.4AI Score

0.002EPSS

2022-02-25 03:15 PM
746
cve
cve

CVE-2022-24345

In JetBrains IntelliJ IDEA before 2021.2.4, local code execution (without permission from a user) upon opening a project was possible.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-25 03:15 PM
463
cve
cve

CVE-2022-24346

In JetBrains IntelliJ IDEA before 2021.3.1, local code execution via RLO (Right-to-Left Override) characters was possible.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-02-25 03:15 PM
251
cve
cve

CVE-2022-28651

In JetBrains IntelliJ IDEA before 2021.3.3 it was possible to get passwords from protected fields

8.4CVSS

5.5AI Score

0.0004EPSS

2022-04-05 06:15 PM
633
cve
cve

CVE-2022-29812

In JetBrains IntelliJ IDEA before 2022.1 notification mechanisms about using Unicode directionality formatting characters were insufficient

2.3CVSS

4.1AI Score

0.0004EPSS

2022-04-28 10:15 AM
46
cve
cve

CVE-2022-29813

In JetBrains IntelliJ IDEA before 2022.1 local code execution via custom Pandoc path was possible

6.9CVSS

6.7AI Score

0.0004EPSS

2022-04-28 10:15 AM
42
cve
cve

CVE-2022-29814

In JetBrains IntelliJ IDEA before 2022.1 local code execution via HTML descriptions in custom JSON schemas was possible

7.7CVSS

7.6AI Score

0.0004EPSS

2022-04-28 10:15 AM
47
cve
cve

CVE-2022-29815

In JetBrains IntelliJ IDEA before 2022.1 local code execution via workspace settings was possible

6.9CVSS

6.7AI Score

0.0004EPSS

2022-04-28 10:15 AM
47
cve
cve

CVE-2022-29816

In JetBrains IntelliJ IDEA before 2022.1 HTML injection into IDE messages was possible

3.2CVSS

4.5AI Score

0.0004EPSS

2022-04-28 10:15 AM
46
cve
cve

CVE-2022-29817

In JetBrains IntelliJ IDEA before 2022.1 reflected XSS via error messages in internal web server was possible

6.1CVSS

5.9AI Score

0.001EPSS

2022-04-28 10:15 AM
60
cve
cve

CVE-2022-29818

In JetBrains IntelliJ IDEA before 2022.1 origin checks in the internal web server were flawed

7.1CVSS

6.9AI Score

0.0004EPSS

2022-04-28 10:15 AM
50
cve
cve

CVE-2022-29819

In JetBrains IntelliJ IDEA before 2022.1 local code execution via links in Quick Documentation was possible

7.7CVSS

7.7AI Score

0.0004EPSS

2022-04-28 10:15 AM
45
cve
cve

CVE-2022-37009

In JetBrains IntelliJ IDEA before 2022.2 local code execution via a Vagrant executable was possible

7.8CVSS

7.7AI Score

0.0004EPSS

2022-07-28 11:15 AM
45
5
cve
cve

CVE-2022-37010

In JetBrains IntelliJ IDEA before 2022.2 email address validation in the "Git User Name Is Not Defined" dialog was missed

3.6CVSS

4.2AI Score

0.0004EPSS

2022-07-28 11:15 AM
37
5
cve
cve

CVE-2022-40978

The installer of JetBrains IntelliJ IDEA before 2022.2.2 was vulnerable to EXE search order hijacking

7.8CVSS

7.5AI Score

0.001EPSS

2022-09-19 04:15 PM
316
4
cve
cve

CVE-2022-46824

In JetBrains IntelliJ IDEA before 2022.2.4 a buffer overflow in the fsnotifier daemon on macOS was possible.

7.8CVSS

7.7AI Score

0.0004EPSS

2022-12-08 06:15 PM
36
cve
cve

CVE-2022-46825

In JetBrains IntelliJ IDEA before 2022.3 the built-in web server leaked information about open projects.

4CVSS

4.1AI Score

0.0004EPSS

2022-12-08 06:15 PM
34
cve
cve

CVE-2022-46826

In JetBrains IntelliJ IDEA before 2022.3 the built-in web server allowed an arbitrary file to be read by exploiting a path traversal vulnerability.

6.2CVSS

5.5AI Score

0.0004EPSS

2022-12-08 06:15 PM
31
cve
cve

CVE-2022-46827

In JetBrains IntelliJ IDEA before 2022.3 an XXE attack leading to SSRF via requests to custom plugin repositories was possible.

5.5CVSS

5.5AI Score

0.0004EPSS

2022-12-08 06:15 PM
35
cve
cve

CVE-2022-46828

In JetBrains IntelliJ IDEA before 2022.3 a DYLIB injection on macOS was possible.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-08 06:15 PM
126
cve
cve

CVE-2022-47895

In JetBrains IntelliJ IDEA before 2022.3.1 the "Validate JSP File" action used the HTTP protocol to download required JAR files.

7.5CVSS

7.5AI Score

0.002EPSS

2022-12-22 11:15 AM
33
cve
cve

CVE-2022-47896

In JetBrains IntelliJ IDEA before 2022.3.1 code Templates were vulnerable to SSTI attacks.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-22 11:15 AM
39
cve
cve

CVE-2022-48430

In JetBrains IntelliJ IDEA before 2023.1 file content could be disclosed via an external stylesheet path in Markdown preview.

7.5CVSS

7.5AI Score

0.001EPSS

2023-03-29 01:15 PM
28
cve
cve

CVE-2022-48431

In JetBrains IntelliJ IDEA before 2023.1 in some cases, Gradle and Maven projects could be imported without the “Trust Project” confirmation.

7.8CVSS

7.5AI Score

0.0004EPSS

2023-03-29 01:15 PM
26
cve
cve

CVE-2022-48432

In JetBrains IntelliJ IDEA before 2023.1 the bundled version of Chromium wasn't sandboxed.

8.8CVSS

8.6AI Score

0.0004EPSS

2023-03-29 01:15 PM
33
cve
cve

CVE-2022-48433

In JetBrains IntelliJ IDEA before 2023.1 the NTLM hash could leak through an API method used in the IntelliJ IDEA built-in web server.

7.5CVSS

7.4AI Score

0.001EPSS

2023-03-29 01:15 PM
35
cve
cve

CVE-2023-38069

In JetBrains IntelliJ IDEA before 2023.1.4 license dialog could be suppressed in certain cases

3.3CVSS

4.2AI Score

0.0004EPSS

2023-07-12 01:15 PM
163
cve
cve

CVE-2023-39261

In JetBrains IntelliJ IDEA before 2023.2 plugin for Space was requesting excessive permissions

7.8CVSS

7.6AI Score

0.0004EPSS

2023-07-26 01:15 PM
118
cve
cve

CVE-2023-51655

In JetBrains IntelliJ IDEA before 2023.3.2 code execution was possible in Untrusted Project mode via a malicious plugin repository specified in the project configuration

9.8CVSS

9.5AI Score

0.001EPSS

2023-12-21 10:15 AM
47
cve
cve

CVE-2024-24940

In JetBrains IntelliJ IDEA before 2023.3.3 path traversal was possible when unpacking archives

4.3CVSS

4.7AI Score

0.0005EPSS

2024-02-06 10:15 AM
18
cve
cve

CVE-2024-24941

In JetBrains IntelliJ IDEA before 2023.3.3 a plugin for JetBrains Space was able to send an authentication token to an inappropriate URL

6.1CVSS

5.4AI Score

0.0005EPSS

2024-02-06 10:15 AM
21
cve
cve

CVE-2024-37051

GitHub access token could be exposed to third-party sites in JetBrains IDEs after version 2023.1 and less than: IntelliJ IDEA 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; Aqua 2024.1.2; CLion 2023.1.7, 2023.2.4, 2023.3.5, 2024.1.3, 2024.2 EAP2; DataGrip 2023.1.3, 2023.2.4, 2023.3.5, 2024.1....

9.3CVSS

6.9AI Score

0.001EPSS

2024-06-10 04:15 PM
76