Vulnerabilities > Jetbrains > Youtrack > 2018.4.49168

DATE CVE VULNERABILITY TITLE RISK
2024-01-09 CVE-2024-22370 Cross-site Scripting vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2023.3.22666 stored XSS via markdown was possible
network
low complexity
jetbrains CWE-79
5.4
2023-12-15 CVE-2023-50871 Unspecified vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2023.3.22268 authorization check for inline comments inside thread replies was missed
network
low complexity
jetbrains
4.3
2023-07-12 CVE-2023-38068 Improper Control of Interaction Frequency vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2023.1.16597 captcha was not properly validated for Helpdesk forms
network
low complexity
jetbrains CWE-799
7.3
2023-06-12 CVE-2023-35053 Unspecified vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2023.1.10518 a DoS attack was possible via Helpdesk forms
network
low complexity
jetbrains
7.5
2023-06-12 CVE-2023-35054 Cross-site Scripting vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2023.1.10518 stored XSS in a Markdown-rendering engine was possible
network
low complexity
jetbrains CWE-79
5.4
2022-04-05 CVE-2022-28648 Cross-site Scripting vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2022.1.43563 HTML code from the issue description was being rendered
network
jetbrains CWE-79
3.5
2022-04-05 CVE-2022-28649 Improper Restriction of Rendered UI Layers or Frames vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2022.1.43563 it was possible to include an iframe from a third-party domain in the issue description
3.5
2022-04-05 CVE-2022-28650 Cross-site Scripting vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2022.1.43700 it was possible to inject JavaScript into Markdown in the YouTrack Classic UI
network
jetbrains CWE-79
3.5
2022-02-25 CVE-2022-24442 Code Injection vulnerability in Jetbrains Youtrack
JetBrains YouTrack before 2021.4.40426 was vulnerable to SSTI (Server-Side Template Injection) via FreeMarker templates.
network
low complexity
jetbrains CWE-94
critical
9.8
2022-02-25 CVE-2022-24343 Incorrect Default Permissions vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2021.4.31698, a custom logo could be set by a user who has read-only permissions.
network
low complexity
jetbrains CWE-276
4.0