Vulnerabilities > CVE-2019-12867 - Unspecified vulnerability in Jetbrains Youtrack

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
jetbrains

Summary

Certain actions could cause privilege escalation for issue attachments in JetBrains YouTrack. The issue was fixed in 2018.4.49168.

Vulnerable Configurations

Part Description Count
Application
Jetbrains
84