Vulnerabilities > Jetbrains > Youtrack > Medium

DATE CVE VULNERABILITY TITLE RISK
2019-10-01 CVE-2019-14953 Cross-site Scripting vulnerability in Jetbrains Youtrack
JetBrains YouTrack versions before 2019.2.53938 had a possible XSS through issue attachments when using the Firefox browser.
network
jetbrains CWE-79
4.3
2019-10-01 CVE-2019-14952 Cross-site Scripting vulnerability in Jetbrains Youtrack
JetBrains YouTrack versions before 2019.1.52584 had a possible XSS in the issue titles.
network
jetbrains CWE-79
4.3
2019-07-03 CVE-2019-12851 Cross-Site Request Forgery (CSRF) vulnerability in Jetbrains Youtrack
A CSRF vulnerability was detected in one of the admin endpoints of JetBrains YouTrack.
network
jetbrains CWE-352
6.8