Vulnerabilities > Jetbrains > Youtrack > Medium

DATE CVE VULNERABILITY TITLE RISK
2020-08-08 CVE-2020-15817 Code Injection vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.1.1331, an external user could execute commands against arbitrary issues.
network
low complexity
jetbrains CWE-94
6.5
2020-04-22 CVE-2020-11693 Improper Input Validation vulnerability in Jetbrains Youtrack
JetBrains YouTrack before 2020.1.659 was vulnerable to DoS that could be caused by attaching a malformed TIFF file to an issue.
network
low complexity
jetbrains CWE-20
5.0
2020-04-22 CVE-2020-11692 Incorrect Default Permissions vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2020.1.659, DB export was accessible to read-only administrators.
network
low complexity
jetbrains CWE-276
4.0
2020-01-30 CVE-2020-7913 Cross-site Scripting vulnerability in Jetbrains Youtrack
JetBrains YouTrack 2019.2 before 2019.2.59309 was vulnerable to XSS via an issue description.
network
jetbrains CWE-79
4.3
2020-01-30 CVE-2020-7912 Exposure of Resource to Wrong Sphere vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2019.2.59309, SMTP/Jabber settings could be accessed using backups.
network
low complexity
jetbrains CWE-668
5.0
2019-10-31 CVE-2019-18369 Incorrect Default Permissions vulnerability in Jetbrains Youtrack
In JetBrains YouTrack before 2019.2.55152, removing tags from the issues list without the corresponding permission was possible.
network
low complexity
jetbrains CWE-276
5.0
2019-10-02 CVE-2019-16171 Cross-site Scripting vulnerability in Jetbrains Youtrack
In JetBrains YouTrack through 2019.2.56594, stored XSS was found on the issue page.
network
jetbrains CWE-79
4.3
2019-10-02 CVE-2019-15040 Cross-Site Request Forgery (CSRF) vulnerability in Jetbrains Youtrack
JetBrains YouTrack versions before 2019.1 had a CSRF vulnerability on the settings page.
network
jetbrains CWE-352
6.8
2019-10-02 CVE-2019-14956 Improper Preservation of Permissions vulnerability in Jetbrains Youtrack
JetBrains YouTrack before 2019.2.53938 was using incorrect settings, allowing a user without necessary permissions to get other project names.
network
low complexity
jetbrains CWE-281
4.0
2019-10-01 CVE-2019-15041 Open Redirect vulnerability in Jetbrains Youtrack
JetBrains YouTrack versions before 2019.1.52545 allowed unbounded URL whitelisting because of Inclusion of Functionality from an Untrusted Control Sphere.
network
jetbrains CWE-601
5.8