Vulnerabilities > Jetbrains

DATE CVE VULNERABILITY TITLE RISK
2019-10-01 CVE-2019-14954 Missing Encryption of Sensitive Data vulnerability in Jetbrains Intellij Idea
JetBrains IntelliJ IDEA before 2019.2 was resolving the markdown plantuml artifact download link via a cleartext http connection.
network
jetbrains CWE-311
4.3
2019-10-01 CVE-2019-14952 Cross-site Scripting vulnerability in Jetbrains Youtrack
JetBrains YouTrack versions before 2019.1.52584 had a possible XSS in the issue titles.
network
jetbrains CWE-79
4.3
2019-09-05 CVE-2019-15848 Cross-site Scripting vulnerability in Jetbrains Teamcity 2019.1/2019.1.1
JetBrains TeamCity 2019.1 and 2019.1.1 allows cross-site scripting (XSS), potentially making it possible to send an arbitrary HTTP request to a TeamCity server under the name of the currently logged-in user.
network
jetbrains CWE-79
4.3
2019-07-03 CVE-2019-12852 Server-Side Request Forgery (SSRF) vulnerability in Jetbrains Youtrack
An SSRF attack was possible on a JetBrains YouTrack server.
network
low complexity
jetbrains CWE-918
7.5
2019-07-03 CVE-2019-12846 Unspecified vulnerability in Jetbrains Teamcity
A user without the required permissions could gain access to some JetBrains TeamCity settings.
network
low complexity
jetbrains
4.0
2019-07-03 CVE-2019-12845 Improper Authentication vulnerability in Jetbrains Teamcity
The generated Kotlin DSL settings allowed usage of an unencrypted connection for resolving artifacts.
network
low complexity
jetbrains CWE-287
5.0
2019-07-03 CVE-2019-12844 Code Injection vulnerability in Jetbrains Teamcity
A possible stored JavaScript injection was detected on one of the JetBrains TeamCity pages.
network
jetbrains CWE-94
4.3
2019-07-03 CVE-2019-12843 Code Injection vulnerability in Jetbrains Teamcity
A possible stored JavaScript injection requiring a deliberate server administrator action was detected.
network
jetbrains CWE-94
4.3
2019-07-03 CVE-2019-12842 Cross-site Scripting vulnerability in Jetbrains Teamcity
A reflected XSS on a user page was detected on one of the JetBrains TeamCity pages.
network
jetbrains CWE-79
4.3
2019-07-03 CVE-2019-12841 Improper Input Validation vulnerability in Jetbrains Teamcity
Incorrect handling of user input in ZIP extraction was detected in JetBrains TeamCity.
network
low complexity
jetbrains CWE-20
5.0