CVE-2020-24618

In JetBrains YouTrack versions before 2020.3.4313, 2020.2.11008, 2020.1.11011, 2019.1.65514, 2019.2.65515, and 2019.3.65516, an attacker can retrieve an issue description without appropriate access.
Configurations

Configuration 1

cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*
cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*
cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*
cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*
cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*
cpe:2.3:a:jetbrains:youtrack:*:*:*:*:*:*:*:*

Information

Published : 2020-08-27 08:15

Updated : 2022-04-28 06:28


NVD link : CVE-2020-24618

Mitre link : CVE-2020-24618

Products Affected