Lucene search

K

Jetbrains Security Vulnerabilities

cve
cve

CVE-2020-25210

In JetBrains YouTrack before 2020.3.7955, an attacker could access workflow rules without appropriate access grants.

5.3CVSS

5.3AI Score

0.001EPSS

2020-11-16 03:15 PM
30
cve
cve

CVE-2020-26129

In JetBrains Ktor before 1.4.1, HTTP request smuggling was possible.

6.5CVSS

6.5AI Score

0.001EPSS

2020-11-16 04:15 PM
17
cve
cve

CVE-2020-27622

In JetBrains IntelliJ IDEA before 2020.2, the built-in web server could expose information about the IDE version.

5.3CVSS

5.2AI Score

0.001EPSS

2020-11-16 04:15 PM
67
cve
cve

CVE-2020-27623

JetBrains IdeaVim before version 0.58 might have caused an information leak in limited circumstances.

7.5CVSS

7.3AI Score

0.002EPSS

2020-11-16 04:15 PM
17
cve
cve

CVE-2020-27624

JetBrains YouTrack before 2020.3.888 was vulnerable to SSRF.

5.3CVSS

5.3AI Score

0.001EPSS

2020-11-16 03:15 PM
30
cve
cve

CVE-2020-27625

In JetBrains YouTrack before 2020.3.888, notifications might have mentioned inaccessible issues.

5.3CVSS

5.3AI Score

0.001EPSS

2020-11-16 03:15 PM
14
cve
cve

CVE-2020-27626

JetBrains YouTrack before 2020.3.5333 was vulnerable to SSRF.

5.3CVSS

5.3AI Score

0.001EPSS

2020-11-16 03:15 PM
18
cve
cve

CVE-2020-27627

JetBrains TeamCity before 2020.1.2 was vulnerable to URL injection.

6.1CVSS

6.5AI Score

0.001EPSS

2020-11-16 04:15 PM
21
cve
cve

CVE-2020-27628

In JetBrains TeamCity before 2020.1.5, the Guest user had access to audit records.

4.3CVSS

4.6AI Score

0.001EPSS

2020-11-16 03:15 PM
21
cve
cve

CVE-2020-27629

In JetBrains TeamCity before 2020.1.5, secure dependency parameters could be not masked in depending builds when there are no internal artifacts.

5.3CVSS

5.3AI Score

0.001EPSS

2020-11-16 03:15 PM
16
cve
cve

CVE-2020-29582

In JetBrains Kotlin before 1.4.21, a vulnerable Java API was used for temporary file and folder creation. An attacker was able to read data from such files and list directories due to insecure permissions.

5.3CVSS

5.2AI Score

0.001EPSS

2021-02-03 04:15 PM
96
4
cve
cve

CVE-2020-35667

JetBrains TeamCity Plugin before 2020.2.85695 SSRF. Vulnerability that could potentially expose user credentials.

7.5CVSS

7.4AI Score

0.002EPSS

2021-02-03 04:15 PM
27
2
cve
cve

CVE-2020-5207

In Ktor before 1.3.0, request smuggling is possible when running behind a proxy that doesn't handle Content-Length and Transfer-Encoding properly or doesn't handle \n as a headers separator.

7.5CVSS

7.4AI Score

0.001EPSS

2020-01-27 08:15 PM
52
cve
cve

CVE-2020-7904

In JetBrains IntelliJ IDEA before 2019.3, some Maven repositories were accessed via HTTP instead of HTTPS.

7.4CVSS

7.4AI Score

0.002EPSS

2020-01-30 06:15 PM
34
cve
cve

CVE-2020-7905

Ports listened to by JetBrains IntelliJ IDEA before 2019.3 were exposed to the network.

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-30 06:15 PM
33
cve
cve

CVE-2020-7906

In JetBrains Rider versions 2019.3 EAP2 through 2019.3 EAP7, there were unsigned binaries provided by the Windows installer. This issue was fixed in release version 2019.3.

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-30 06:15 PM
34
cve
cve

CVE-2020-7907

In the JetBrains Scala plugin before 2019.2.1, some artefact dependencies were resolved over unencrypted connections.

7.5CVSS

7.5AI Score

0.002EPSS

2020-02-21 09:15 PM
110
cve
cve

CVE-2020-7908

In JetBrains TeamCity before 2019.1.5, reverse tabnabbing was possible on several pages.

4.3CVSS

4.7AI Score

0.001EPSS

2020-01-30 06:15 PM
23
cve
cve

CVE-2020-7909

In JetBrains TeamCity before 2019.1.5, some server-stored passwords could be shown via the web UI.

7.5CVSS

7.5AI Score

0.002EPSS

2020-01-30 06:15 PM
31
cve
cve

CVE-2020-7910

JetBrains TeamCity before 2019.2 was vulnerable to a stored XSS attack by a user with the developer role.

5.4CVSS

5.1AI Score

0.001EPSS

2020-01-30 06:15 PM
22
cve
cve

CVE-2020-7911

In JetBrains TeamCity before 2019.2, several user-level pages were vulnerable to XSS.

6.1CVSS

6.2AI Score

0.001EPSS

2020-01-30 06:15 PM
26
cve
cve

CVE-2020-7912

In JetBrains YouTrack before 2019.2.59309, SMTP/Jabber settings could be accessed using backups.

5.3CVSS

5.3AI Score

0.001EPSS

2020-01-30 06:15 PM
29
cve
cve

CVE-2020-7913

JetBrains YouTrack 2019.2 before 2019.2.59309 was vulnerable to XSS via an issue description.

6.1CVSS

5.9AI Score

0.001EPSS

2020-01-30 06:15 PM
17
cve
cve

CVE-2020-7914

In JetBrains IntelliJ IDEA 2019.2, an XSLT debugger plugin misconfiguration allows arbitrary file read operations over the network. This issue was fixed in 2019.3.

7.5CVSS

7.4AI Score

0.002EPSS

2020-01-31 01:15 PM
34
cve
cve

CVE-2021-25755

In JetBrains Code With Me before 2020.3, an attacker on the local network, knowing a session ID, could get access to the encrypted traffic.

2.5CVSS

4AI Score

0.001EPSS

2021-02-03 04:15 PM
20
cve
cve

CVE-2021-25756

In JetBrains IntelliJ IDEA before 2020.2, HTTP links were used for several remote repositories instead of HTTPS.

5.3CVSS

5.4AI Score

0.001EPSS

2021-02-03 04:15 PM
28
4
cve
cve

CVE-2021-25757

In JetBrains Hub before 2020.1.12629, an open redirect was possible.

6.1CVSS

6.3AI Score

0.001EPSS

2021-02-03 04:15 PM
23
3
cve
cve

CVE-2021-25758

In JetBrains IntelliJ IDEA before 2020.3, potentially insecure deserialization of the workspace model could lead to local code execution.

7.8CVSS

7.7AI Score

0.0004EPSS

2021-02-03 04:15 PM
216
3
cve
cve

CVE-2021-25759

In JetBrains Hub before 2020.1.12629, an authenticated user can delete 2FA settings of any other user.

6.5CVSS

6.4AI Score

0.001EPSS

2021-02-03 04:15 PM
21
3
cve
cve

CVE-2021-25760

In JetBrains Hub before 2020.1.12669, information disclosure via the public API was possible.

5.3CVSS

5.1AI Score

0.001EPSS

2021-02-03 04:15 PM
22
2
cve
cve

CVE-2021-25761

In JetBrains Ktor before 1.5.0, a birthday attack on SessionStorage key was possible.

5.3CVSS

5.2AI Score

0.001EPSS

2021-02-03 04:15 PM
17
3
cve
cve

CVE-2021-25762

In JetBrains Ktor before 1.4.3, HTTP Request Smuggling was possible.

5.3CVSS

5.3AI Score

0.001EPSS

2021-02-03 04:15 PM
28
3
cve
cve

CVE-2021-25763

In JetBrains Ktor before 1.4.2, weak cipher suites were enabled by default.

5.3CVSS

5.3AI Score

0.001EPSS

2021-02-03 04:15 PM
19
4
cve
cve

CVE-2021-25764

In JetBrains PhpStorm before 2020.3, source code could be added to debug logs.

5.3CVSS

5.4AI Score

0.001EPSS

2021-03-18 08:15 PM
600
4
cve
cve

CVE-2021-25765

In JetBrains YouTrack before 2020.4.4701, CSRF via attachment upload was possible.

8.8CVSS

8.7AI Score

0.001EPSS

2021-02-03 04:15 PM
20
2
cve
cve

CVE-2021-25766

In JetBrains YouTrack before 2020.4.4701, improper resource access checks were made.

5.3CVSS

5.4AI Score

0.001EPSS

2021-02-03 04:15 PM
23
3
cve
cve

CVE-2021-25767

In JetBrains YouTrack before 2020.6.1767, an issue's existence could be disclosed via YouTrack command execution.

5.3CVSS

5.5AI Score

0.001EPSS

2021-02-03 04:15 PM
15
2
cve
cve

CVE-2021-25768

In JetBrains YouTrack before 2020.4.4701, permissions for attachments actions were checked improperly.

5.3CVSS

5.4AI Score

0.001EPSS

2021-02-03 04:15 PM
18
2
cve
cve

CVE-2021-25769

In JetBrains YouTrack before 2020.4.6808, the YouTrack administrator wasn't able to access attachments.

7.5CVSS

7.4AI Score

0.001EPSS

2021-02-03 04:15 PM
25
3
cve
cve

CVE-2021-25770

In JetBrains YouTrack before 2020.5.3123, server-side template injection (SSTI) was possible, which could lead to code execution.

9.8CVSS

9.6AI Score

0.012EPSS

2021-02-03 04:15 PM
25
3
cve
cve

CVE-2021-25771

In JetBrains YouTrack before 2020.6.1099, project information could be potentially disclosed.

4.3CVSS

4.5AI Score

0.001EPSS

2021-02-03 04:15 PM
20
cve
cve

CVE-2021-25772

In JetBrains TeamCity before 2020.2.2, TeamCity server DoS was possible via server integration.

5.3CVSS

5.3AI Score

0.001EPSS

2021-02-03 04:15 PM
23
cve
cve

CVE-2021-25773

JetBrains TeamCity before 2020.2 was vulnerable to reflected XSS on several pages.

6.1CVSS

6AI Score

0.001EPSS

2021-02-03 04:15 PM
21
2
cve
cve

CVE-2021-25774

In JetBrains TeamCity before 2020.2.1, a user could get access to the GitHub access token of another user.

4.3CVSS

4.6AI Score

0.001EPSS

2021-02-03 04:15 PM
24
2
cve
cve

CVE-2021-25775

In JetBrains TeamCity before 2020.2.1, the server admin could create and see access tokens for any other users.

3.8CVSS

4.5AI Score

0.001EPSS

2021-02-03 04:15 PM
17
cve
cve

CVE-2021-25776

In JetBrains TeamCity before 2020.2, an ECR token could be exposed in a build's parameters.

7.5CVSS

7.4AI Score

0.002EPSS

2021-02-03 04:15 PM
19
cve
cve

CVE-2021-25777

In JetBrains TeamCity before 2020.2.1, permissions during token removal were checked improperly.

5.3CVSS

5.4AI Score

0.001EPSS

2021-02-03 04:15 PM
17
cve
cve

CVE-2021-25778

In JetBrains TeamCity before 2020.2.1, permissions during user deletion were checked improperly.

5.3CVSS

5.3AI Score

0.001EPSS

2021-02-03 04:15 PM
19
4
cve
cve

CVE-2021-26309

Information disclosure in the TeamCity plugin for IntelliJ before 2020.2.2.85899 was possible because a local temporary file had Insecure Permissions.

3.3CVSS

3.9AI Score

0.0004EPSS

2021-05-11 12:15 PM
17
cve
cve

CVE-2021-26310

In the TeamCity IntelliJ plugin before 2020.2.2.85899, DoS was possible.

7.5CVSS

7.5AI Score

0.001EPSS

2021-05-11 12:15 PM
22
Total number of security vulnerabilities359