CVE-2019-12851 (NVD)

2019-07-03

A CSRF vulnerability was detected in one of the admin endpoints of JetBrains YouTrack. The issue was fixed in YouTrack 2018.4.49852.

Products Youtrack
Type Cross-Site Request Forgery (CSRF) (CWE-352)
First patch - None (likely due to unavailable code)
Links https://blog.jetbrains.com/blog/2019/06/19/jetbrains-security-bulletin-q1-2019/