Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Filtered by product Youtrack
Total 68 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-25768 1 Jetbrains 1 Youtrack 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In JetBrains YouTrack before 2020.4.4701, permissions for attachments actions were checked improperly.
CVE-2021-25766 1 Jetbrains 1 Youtrack 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In JetBrains YouTrack before 2020.4.4701, improper resource access checks were made.
CVE-2021-25765 1 Jetbrains 1 Youtrack 2024-02-04 6.8 MEDIUM 8.8 HIGH
In JetBrains YouTrack before 2020.4.4701, CSRF via attachment upload was possible.
CVE-2021-25770 1 Jetbrains 1 Youtrack 2024-02-04 7.5 HIGH 9.8 CRITICAL
In JetBrains YouTrack before 2020.5.3123, server-side template injection (SSTI) was possible, which could lead to code execution.
CVE-2021-25767 1 Jetbrains 1 Youtrack 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In JetBrains YouTrack before 2020.6.1767, an issue's existence could be disclosed via YouTrack command execution.
CVE-2020-15818 1 Jetbrains 1 Youtrack 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In JetBrains YouTrack before 2020.2.8527, the subtasks workflow could disclose issue existence.
CVE-2020-15820 1 Jetbrains 1 Youtrack 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In JetBrains YouTrack before 2020.2.6881, the markdown parser could disclose hidden file existence.
CVE-2020-15823 1 Jetbrains 1 Youtrack 2024-02-04 5.0 MEDIUM 7.5 HIGH
JetBrains YouTrack before 2020.2.8873 is vulnerable to SSRF in the Workflow component.
CVE-2020-15819 1 Jetbrains 1 Youtrack 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
JetBrains YouTrack before 2020.2.10643 was vulnerable to SSRF that allowed scanning internal ports.
CVE-2020-15821 1 Jetbrains 1 Youtrack 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
In JetBrains YouTrack before 2020.2.6881, a user without permission is able to create an article draft.
CVE-2020-11692 1 Jetbrains 1 Youtrack 2024-02-04 4.0 MEDIUM 2.7 LOW
In JetBrains YouTrack before 2020.1.659, DB export was accessible to read-only administrators.
CVE-2020-11693 1 Jetbrains 1 Youtrack 2024-02-04 5.0 MEDIUM 7.5 HIGH
JetBrains YouTrack before 2020.1.659 was vulnerable to DoS that could be caused by attaching a malformed TIFF file to an issue.
CVE-2020-15817 1 Jetbrains 1 Youtrack 2024-02-04 6.5 MEDIUM 8.8 HIGH
In JetBrains YouTrack before 2020.1.1331, an external user could execute commands against arbitrary issues.
CVE-2020-24618 1 Jetbrains 1 Youtrack 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
In JetBrains YouTrack versions before 2020.3.4313, 2020.2.11008, 2020.1.11011, 2019.1.65514, 2019.2.65515, and 2019.3.65516, an attacker can retrieve an issue description without appropriate access.
CVE-2019-14952 1 Jetbrains 1 Youtrack 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
JetBrains YouTrack versions before 2019.1.52584 had a possible XSS in the issue titles.
CVE-2019-18369 1 Jetbrains 1 Youtrack 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In JetBrains YouTrack before 2019.2.55152, removing tags from the issues list without the corresponding permission was possible.
CVE-2020-7912 1 Jetbrains 1 Youtrack 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In JetBrains YouTrack before 2019.2.59309, SMTP/Jabber settings could be accessed using backups.
CVE-2019-14956 1 Jetbrains 1 Youtrack 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
JetBrains YouTrack before 2019.2.53938 was using incorrect settings, allowing a user without necessary permissions to get other project names.
CVE-2019-14953 2 Jetbrains, Mozilla 2 Youtrack, Firefox 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
JetBrains YouTrack versions before 2019.2.53938 had a possible XSS through issue attachments when using the Firefox browser.
CVE-2019-15040 1 Jetbrains 1 Youtrack 2024-02-04 6.8 MEDIUM 8.8 HIGH
JetBrains YouTrack versions before 2019.1 had a CSRF vulnerability on the settings page.