Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Jetbrains Subscribe
Total 293 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-34894 1 Jetbrains 1 Hub 2022-07-11 5.0 MEDIUM 5.3 MEDIUM
In JetBrains Hub before 2022.2.14799, insufficient access control allowed the hijacking of untrusted services
CVE-2022-29929 1 Jetbrains 1 Teamcity 2022-05-23 4.3 MEDIUM 6.1 MEDIUM
In JetBrains TeamCity before 2022.04 potential XSS via Referrer header was possible
CVE-2022-29928 1 Jetbrains 1 Teamcity 2022-05-23 4.0 MEDIUM 4.9 MEDIUM
In JetBrains TeamCity before 2022.04 leak of secrets in TeamCity agent logs was possible
CVE-2022-29927 1 Jetbrains 1 Teamcity 2022-05-23 4.3 MEDIUM 6.1 MEDIUM
In JetBrains TeamCity before 2022.04 reflected XSS on the Build Chain Status page was possible
CVE-2020-29582 2 Jetbrains, Oracle 4 Kotlin, Communications Cloud Native Core Network Slice Selection Function, Communications Cloud Native Core Policy and 1 more 2022-05-12 5.0 MEDIUM 5.3 MEDIUM
In JetBrains Kotlin before 1.4.21, a vulnerable Java API was used for temporary file and folder creation. An attacker was able to read data from such files and list directories due to insecure permissions.
CVE-2022-29813 1 Jetbrains 1 Intellij Idea 2022-05-05 4.6 MEDIUM 6.7 MEDIUM
In JetBrains IntelliJ IDEA before 2022.1 local code execution via custom Pandoc path was possible
CVE-2022-29812 1 Jetbrains 1 Intellij Idea 2022-05-05 2.1 LOW 2.3 LOW
In JetBrains IntelliJ IDEA before 2022.1 notification mechanisms about using Unicode directionality formatting characters were insufficient
CVE-2022-29811 1 Jetbrains 1 Hub 2022-05-05 3.5 LOW 4.8 MEDIUM
In JetBrains Hub before 2022.1.14638 stored XSS via project icon was possible.
CVE-2022-29816 1 Jetbrains 1 Intellij Idea 2022-05-05 2.1 LOW 3.3 LOW
In JetBrains IntelliJ IDEA before 2022.1 HTML injection into IDE messages was possible
CVE-2022-29815 1 Jetbrains 1 Intellij Idea 2022-05-05 4.6 MEDIUM 6.7 MEDIUM
In JetBrains IntelliJ IDEA before 2022.1 local code execution via workspace settings was possible
CVE-2022-29814 1 Jetbrains 1 Intellij Idea 2022-05-05 4.4 MEDIUM 7.7 HIGH
In JetBrains IntelliJ IDEA before 2022.1 local code execution via HTML descriptions in custom JSON schemas was possible
CVE-2022-29817 1 Jetbrains 1 Intellij Idea 2022-05-05 4.3 MEDIUM 6.1 MEDIUM
In JetBrains IntelliJ IDEA before 2022.1 reflected XSS via error messages in internal web server was possible
CVE-2022-29820 1 Jetbrains 1 Pycharm 2022-05-05 3.3 LOW 3.5 LOW
In JetBrains PyCharm before 2022.1 exposure of the debugger port to the internal network was possible
CVE-2022-29819 1 Jetbrains 1 Intellij Idea 2022-05-05 4.4 MEDIUM 7.7 HIGH
In JetBrains IntelliJ IDEA before 2022.1 local code execution via links in Quick Documentation was possible
CVE-2022-29818 1 Jetbrains 1 Intellij Idea 2022-05-05 3.6 LOW 7.1 HIGH
In JetBrains IntelliJ IDEA before 2022.1 origin checks in the internal web server were flawed
CVE-2022-29821 1 Jetbrains 1 Pycharm 2022-05-05 4.4 MEDIUM 7.7 HIGH
In JetBrains Rider before 2022.1 local code execution via links in ReSharper Quick Documentation was possible
CVE-2020-24618 1 Jetbrains 1 Youtrack 2022-04-28 4.0 MEDIUM 6.5 MEDIUM
In JetBrains YouTrack versions before 2020.3.4313, 2020.2.11008, 2020.1.11011, 2019.1.65514, 2019.2.65515, and 2019.3.65516, an attacker can retrieve an issue description without appropriate access.
CVE-2022-28651 1 Jetbrains 1 Intellij Idea 2022-04-18 2.1 LOW 5.5 MEDIUM
In JetBrains IntelliJ IDEA before 2021.3.3 it was possible to get passwords from protected fields
CVE-2022-28649 1 Jetbrains 1 Youtrack 2022-04-18 3.5 LOW 5.4 MEDIUM
In JetBrains YouTrack before 2022.1.43563 it was possible to include an iframe from a third-party domain in the issue description
CVE-2022-28648 1 Jetbrains 1 Youtrack 2022-04-18 3.5 LOW 5.4 MEDIUM
In JetBrains YouTrack before 2022.1.43563 HTML code from the issue description was being rendered