Vulnerabilities > Jetbrains > Youtrack > 2018.2.42284

DATE CVE VULNERABILITY TITLE RISK
2021-02-03 CVE-2021-25766 Unspecified vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.4.4701, improper resource access checks were made.
network
low complexity
jetbrains
5.0
2021-02-03 CVE-2021-25765 Cross-Site Request Forgery (CSRF) vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.4.4701, CSRF via attachment upload was possible.
network
jetbrains CWE-352
6.8
2021-02-03 CVE-2020-25208 Incorrect Default Permissions vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.4.4701, an attacker could enumerate users via the REST API without appropriate permissions.
network
low complexity
jetbrains CWE-276
5.0
2020-11-16 CVE-2020-27626 Server-Side Request Forgery (SSRF) vulnerability in Jetbrains Youtrack
JetBrains YouTrack before 2020.3.5333 was vulnerable to SSRF.
network
low complexity
jetbrains CWE-918
5.0
2020-11-16 CVE-2020-27625 Unspecified vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.3.888, notifications might have mentioned inaccessible issues.
network
low complexity
jetbrains
5.0
2020-11-16 CVE-2020-27624 Server-Side Request Forgery (SSRF) vulnerability in Jetbrains Youtrack
JetBrains YouTrack before 2020.3.888 was vulnerable to SSRF.
network
low complexity
jetbrains CWE-918
5.0
2020-11-16 CVE-2020-25210 Information Exposure vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.3.7955, an attacker could access workflow rules without appropriate access grants.
network
low complexity
jetbrains CWE-200
5.0
2020-11-16 CVE-2020-25209 Information Exposure vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.3.6638, improper access control for some subresources leads to information disclosure via the REST API.
network
low complexity
jetbrains CWE-200
5.0
2020-10-19 CVE-2020-15822 Server-Side Request Forgery (SSRF) vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.2.10514, SSRF is possible because URL filtering can be escaped.
network
low complexity
jetbrains CWE-918
7.5
2020-08-27 CVE-2020-24618 Unspecified vulnerability in Jetbrains Youtrack
In JetBrains YouTrack versions before 2020.3.4313, 2020.2.11008, 2020.1.11011, 2019.1.65514, 2019.2.65515, and 2019.3.65516, an attacker can retrieve an issue description without appropriate access.
network
low complexity
jetbrains
4.0