Product:

Intellij_idea

(Jetbrains)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 49
Date Id Summary Products Score Patch Annotated
2024-02-06 CVE-2024-24941 In JetBrains IntelliJ IDEA before 2023.3.3 a plugin for JetBrains Space was able to send an authentication token to an inappropriate URL Intellij_idea 5.3
2024-02-06 CVE-2024-24940 In JetBrains IntelliJ IDEA before 2023.3.3 path traversal was possible when unpacking archives Intellij_idea 4.3
2023-12-21 CVE-2023-51655 In JetBrains IntelliJ IDEA before 2023.3.2 code execution was possible in Untrusted Project mode via a malicious plugin repository specified in the project configuration Intellij_idea 9.8
2018-08-03 CVE-2017-8316 IntelliJ IDEA XML parser was found vulnerable to XML External Entity attack, an attacker can exploit the vulnerability by implementing malicious code on both Androidmanifest.xml. Intellij_idea 7.5
2023-07-26 CVE-2023-39261 In JetBrains IntelliJ IDEA before 2023.2 plugin for Space was requesting excessive permissions Intellij_idea 7.8
2023-07-12 CVE-2023-38069 In JetBrains IntelliJ IDEA before 2023.1.4 license dialog could be suppressed in certain cases Intellij_idea 3.3
2022-04-28 CVE-2022-29816 In JetBrains IntelliJ IDEA before 2022.1 HTML injection into IDE messages was possible Intellij_idea 3.2
2023-03-29 CVE-2022-48430 In JetBrains IntelliJ IDEA before 2023.1 file content could be disclosed via an external stylesheet path in Markdown preview. Intellij_idea 7.5
2023-03-29 CVE-2022-48431 In JetBrains IntelliJ IDEA before 2023.1 in some cases, Gradle and Maven projects could be imported without the “Trust Project” confirmation. Intellij_idea 7.8
2023-03-29 CVE-2022-48433 In JetBrains IntelliJ IDEA before 2023.1 the NTLM hash could leak through an API method used in the IntelliJ IDEA built-in web server. Intellij_idea 7.5