Vulnerabilities > Jetbrains > Youtrack > 2020.3.6638

DATE CVE VULNERABILITY TITLE RISK
2021-02-03 CVE-2021-25766 Unspecified vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.4.4701, improper resource access checks were made.
network
low complexity
jetbrains
5.0
2021-02-03 CVE-2021-25765 Cross-Site Request Forgery (CSRF) vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.4.4701, CSRF via attachment upload was possible.
network
jetbrains CWE-352
6.8
2021-02-03 CVE-2020-25208 Incorrect Default Permissions vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.4.4701, an attacker could enumerate users via the REST API without appropriate permissions.
network
low complexity
jetbrains CWE-276
5.0
2020-11-16 CVE-2020-25210 Information Exposure vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.3.7955, an attacker could access workflow rules without appropriate access grants.
network
low complexity
jetbrains CWE-200
5.0