// For flags

CVE-2023-51655

 

Severity Score

9.8
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

In JetBrains IntelliJ IDEA before 2023.3.2 code execution was possible in Untrusted Project mode via a malicious plugin repository specified in the project configuration

En JetBrains IntelliJ IDEA antes de 2023.3.2, la ejecución de código era posible en modo Untrusted Project a través de un repositorio de complementos maliciosos especificado en la configuración del proyecto.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
None
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
High
Attack Vector
Local
Attack Complexity
High
Privileges Required
None
User Interaction
Required
Scope
Unchanged
Confidentiality
High
Integrity
High
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2023-12-21 CVE Reserved
  • 2023-12-21 CVE Published
  • 2023-12-30 EPSS Updated
  • 2024-08-02 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-345: Insufficient Verification of Data Authenticity
  • CWE-349: Acceptance of Extraneous Untrusted Data With Trusted Data
CAPEC
References (1)
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Jetbrains
Search vendor "Jetbrains"
Intellij Idea
Search vendor "Jetbrains" for product "Intellij Idea"
< 2023.3.2
Search vendor "Jetbrains" for product "Intellij Idea" and version " < 2023.3.2"
-
Affected