Vulnerabilities > Jetbrains > Youtrack > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-01-09 CVE-2024-22370 Cross-site Scripting vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2023.3.22666 stored XSS via markdown was possible
network
low complexity
jetbrains CWE-79
5.4
2023-12-15 CVE-2023-50871 Unspecified vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2023.3.22268 authorization check for inline comments inside thread replies was missed
network
low complexity
jetbrains
4.3
2023-06-12 CVE-2023-35054 Cross-site Scripting vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2023.1.10518 stored XSS in a Markdown-rendering engine was possible
network
low complexity
jetbrains CWE-79
5.4
2022-02-25 CVE-2022-24343 Incorrect Default Permissions vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2021.4.31698, a custom logo could be set by a user who has read-only permissions.
network
low complexity
jetbrains CWE-276
4.0
2021-08-06 CVE-2021-37549 Unspecified vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2021.1.11111, sandboxing in workflows was insufficient.
network
low complexity
jetbrains
6.4
2021-08-06 CVE-2021-37550 Incorrect Comparison vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2021.2.16363, time-unsafe comparisons were used.
network
low complexity
jetbrains CWE-697
5.0
2021-08-06 CVE-2021-37551 Use of Password Hash With Insufficient Computational Effort vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2021.2.16363, system user passwords were hashed with SHA-256.
network
low complexity
jetbrains CWE-916
5.0
2021-08-06 CVE-2021-37553 Use of Cryptographically Weak Pseudo-Random Number Generator (PRNG) vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2021.2.16363, an insecure PRNG was used.
network
low complexity
jetbrains CWE-338
5.0
2021-08-06 CVE-2021-37554 Information Exposure vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2021.3.21051, a user could see boards without having corresponding permissions.
network
low complexity
jetbrains CWE-200
4.0
2021-05-11 CVE-2021-31902 Incorrect Permission Assignment for Critical Resource vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.6.6600, access control during the exporting of issues was implemented improperly.
network
low complexity
jetbrains CWE-732
5.0