Vulnerabilities > Jetbrains

DATE CVE VULNERABILITY TITLE RISK
2022-02-25 CVE-2022-24345 Unspecified vulnerability in Jetbrains Intellij Idea
In JetBrains IntelliJ IDEA before 2021.2.4, local code execution (without permission from a user) upon opening a project was possible.
local
low complexity
jetbrains
4.6
2022-02-25 CVE-2022-24346 Unspecified vulnerability in Jetbrains Intellij Idea
In JetBrains IntelliJ IDEA before 2021.3.1, local code execution via RLO (Right-to-Left Override) characters was possible.
local
low complexity
jetbrains
4.6
2022-02-25 CVE-2022-24347 Cross-site Scripting vulnerability in Jetbrains Youtrack
JetBrains YouTrack before 2021.4.36872 was vulnerable to stored XSS via a project icon.
network
jetbrains CWE-79
3.5
2021-11-30 CVE-2021-43202 Unspecified vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2021.1.3, the X-Frame-Options header is missing in some cases.
network
low complexity
jetbrains
7.5
2021-11-09 CVE-2021-43180 Unspecified vulnerability in Jetbrains HUB
In JetBrains Hub before 2021.1.13690, information disclosure via avatar metadata is possible.
network
low complexity
jetbrains
5.0
2021-11-09 CVE-2021-43181 Cross-site Scripting vulnerability in Jetbrains HUB
In JetBrains Hub before 2021.1.13690, stored XSS is possible.
network
jetbrains CWE-79
4.3
2021-11-09 CVE-2021-43182 Unspecified vulnerability in Jetbrains HUB
In JetBrains Hub before 2021.1.13415, a DoS via user information is possible.
network
low complexity
jetbrains
5.0
2021-11-09 CVE-2021-43183 Unspecified vulnerability in Jetbrains HUB
In JetBrains Hub before 2021.1.13690, the authentication throttling mechanism could be bypassed.
network
low complexity
jetbrains
7.5
2021-11-09 CVE-2021-43184 Cross-site Scripting vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2021.3.21051, stored XSS is possible.
network
jetbrains CWE-79
3.5
2021-11-09 CVE-2021-43185 Injection vulnerability in Jetbrains Youtrack
JetBrains YouTrack before 2021.3.23639 is vulnerable to Host header injection.
network
low complexity
jetbrains CWE-74
7.5