Page 8 of 73 results (0.015 seconds)

CVSS: 5.0EPSS: 0%CPEs: 1EXPL: 0

In JetBrains YouTrack before 2020.6.1099, project information could be potentially disclosed. En JetBrains YouTrack versiones anteriores a 2020.6.1099, una información del proyecto podría ser divulgada potencialmente • https://blog.jetbrains.com https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020 •

CVSS: 9.8EPSS: 1%CPEs: 1EXPL: 0

In JetBrains YouTrack before 2020.5.3123, server-side template injection (SSTI) was possible, which could lead to code execution. En JetBrains YouTrack versiones anteriores a 2020.5.3123, era posible una server-side template injection (SSTI), lo que podría conllevar a una ejecución de código • https://blog.jetbrains.com https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

In JetBrains YouTrack before 2020.4.6808, the YouTrack administrator wasn't able to access attachments. En JetBrains YouTrack versiones anteriores a 2020.4.6808, el administrador de YouTrack no sería capaz de acceder a unos archivos adjuntos • https://blog.jetbrains.com https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020 •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

In JetBrains YouTrack before 2020.4.4701, permissions for attachments actions were checked improperly. En JetBrains YouTrack versiones anteriores a 2020.4.4701, los permisos para las acciones de archivos adjuntos fueron comprobados inapropiadamente • https://blog.jetbrains.com https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020 •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

In JetBrains YouTrack before 2020.6.1767, an issue's existence could be disclosed via YouTrack command execution. En JetBrains YouTrack versiones anteriores a 2020.6.1767, una existencia de un problema podría ser divulgada por medio de una ejecución de comando de YouTrack • https://blog.jetbrains.com https://blog.jetbrains.com/blog/2021/02/03/jetbrains-security-bulletin-q4-2020 •