Vulnerabilities > Jetbrains

DATE CVE VULNERABILITY TITLE RISK
2021-05-11 CVE-2021-3315 Cross-site Scripting vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.2, stored XSS on a tests page was possible.
network
jetbrains CWE-79
3.5
2021-03-18 CVE-2021-25764 Unspecified vulnerability in Jetbrains PHPstorm
In JetBrains PhpStorm before 2020.3, source code could be added to debug logs.
network
low complexity
jetbrains
5.0
2021-02-03 CVE-2021-25778 Unspecified vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.1, permissions during user deletion were checked improperly.
network
low complexity
jetbrains
5.0
2021-02-03 CVE-2021-25777 Incorrect Authorization vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.1, permissions during token removal were checked improperly.
network
low complexity
jetbrains CWE-863
5.0
2021-02-03 CVE-2021-25776 Insecure Storage of Sensitive Information vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2, an ECR token could be exposed in a build's parameters.
network
low complexity
jetbrains CWE-922
5.0
2021-02-03 CVE-2021-25775 Unspecified vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.1, the server admin could create and see access tokens for any other users.
network
low complexity
jetbrains
5.5
2021-02-03 CVE-2021-25774 Incorrect Authorization vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.1, a user could get access to the GitHub access token of another user.
network
low complexity
jetbrains CWE-863
4.0
2021-02-03 CVE-2021-25773 Cross-site Scripting vulnerability in Jetbrains Teamcity
JetBrains TeamCity before 2020.2 was vulnerable to reflected XSS on several pages.
network
jetbrains CWE-79
4.3
2021-02-03 CVE-2021-25772 Unspecified vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.2, TeamCity server DoS was possible via server integration.
network
low complexity
jetbrains
5.0
2021-02-03 CVE-2021-25771 Information Exposure vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.6.1099, project information could be potentially disclosed.
network
low complexity
jetbrains CWE-200
5.0