Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Jetbrains Subscribe
Total 293 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-14952 1 Jetbrains 1 Youtrack 2019-10-02 4.3 MEDIUM 6.1 MEDIUM
JetBrains YouTrack versions before 2019.1.52584 had a possible XSS in the issue titles.
CVE-2019-14953 2 Jetbrains, Mozilla 2 Youtrack, Firefox 2019-10-02 4.3 MEDIUM 6.1 MEDIUM
JetBrains YouTrack versions before 2019.2.53938 had a possible XSS through issue attachments when using the Firefox browser.
CVE-2019-14961 1 Jetbrains 1 Upsource 2019-10-02 4.3 MEDIUM 6.1 MEDIUM
JetBrains Upsource before 2019.1.1412 was not properly escaping HTML tags in a code block comments, leading to XSS.
CVE-2019-15848 1 Jetbrains 1 Teamcity 2019-09-18 4.3 MEDIUM 6.1 MEDIUM
JetBrains TeamCity 2019.1 and 2019.1.1 allows cross-site scripting (XSS), potentially making it possible to send an arbitrary HTTP request to a TeamCity server under the name of the currently logged-in user.
CVE-2019-12852 1 Jetbrains 1 Youtrack 2019-07-10 7.5 HIGH 9.8 CRITICAL
An SSRF attack was possible on a JetBrains YouTrack server. The issue (1 of 2) was fixed in JetBrains YouTrack 2018.4.49168.
CVE-2019-12850 1 Jetbrains 1 Youtrack 2019-07-10 7.5 HIGH 9.8 CRITICAL
A query injection was possible in JetBrains YouTrack. The issue was fixed in YouTrack 2018.4.49168.
CVE-2019-12851 1 Jetbrains 1 Youtrack 2019-07-10 6.8 MEDIUM 8.8 HIGH
A CSRF vulnerability was detected in one of the admin endpoints of JetBrains YouTrack. The issue was fixed in YouTrack 2018.4.49852.
CVE-2019-12841 1 Jetbrains 1 Teamcity 2019-07-09 5.0 MEDIUM 7.5 HIGH
Incorrect handling of user input in ZIP extraction was detected in JetBrains TeamCity. The issue was fixed in TeamCity 2018.2.2.
CVE-2019-12842 1 Jetbrains 1 Teamcity 2019-07-05 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS on a user page was detected on one of the JetBrains TeamCity pages. The issue was fixed in TeamCity 2018.2.2.
CVE-2017-8316 1 Jetbrains 1 Intellij Idea 2018-10-23 7.8 HIGH 7.5 HIGH
IntelliJ IDEA XML parser was found vulnerable to XML External Entity attack, an attacker can exploit the vulnerability by implementing malicious code on both Androidmanifest.xml.
CVE-2018-14878 1 Jetbrains 2 Dotpeek, Resharper Ultimate 2018-10-12 6.8 MEDIUM 7.8 HIGH
JetBrains dotPeek before 2018.2 and ReSharper Ultimate before 2018.1.4 allow attackers to execute code by decompiling a compiled .NET object (such as a DLL or EXE file) with a specific file, because of Deserialization of Untrusted Data.
CVE-2014-10036 1 Jetbrains 1 Teamcity 2017-09-07 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in JetBrains TeamCity before 8.1 allows remote attackers to inject arbitrary web script or HTML via the cameFromUrl parameter to feed/generateFeedUrl.html.
CVE-2014-10002 1 Jetbrains 1 Teamcity 2015-01-13 5.0 MEDIUM N/A
Unspecified vulnerability in JetBrains TeamCity before 8.1 allows remote attackers to obtain sensitive information via unknown vectors.