Product:

Upsource

(Jetbrains)
Repositories

Unknown:

This might be proprietary software.

#Vulnerabilities 5
Date Id Summary Products Score Patch Annotated
2019-10-02 CVE-2019-12156 Server metadata could be exposed because one of the error messages reflected the whole response back to the client in JetBrains TeamCity versions before 2018.2.5 and UpSource versions before 2018.2 build 1293. Upsource 5.3
2020-08-08 CVE-2019-19704 In JetBrains Upsource before 2020.1, information disclosure is possible because of an incorrect user matching algorithm. Upsource 7.5
2021-05-11 CVE-2021-30482 In JetBrains UpSource before 2020.1.1883, application passwords were not revoked correctly Upsource 7.5
2019-10-02 CVE-2019-12157 In JetBrains UpSource versions before 2018.2 build 1293, there is credential disclosure via RPC commands. Teamcity, Upsource 9.8
2019-10-01 CVE-2019-14961 JetBrains Upsource before 2019.1.1412 was not properly escaping HTML tags in a code block comments, leading to XSS. Upsource N/A