CVE Vulnerabilities

CVE-2019-19704

Published: Aug 08, 2020 | Modified: Jul 21, 2021
CVSS 3.x
7.5
HIGH
Source:
NVD
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
CVSS 2.x
5 MEDIUM
AV:N/AC:L/Au:N/C:P/I:N/A:N
RedHat/V2
RedHat/V3
Ubuntu

In JetBrains Upsource before 2020.1, information disclosure is possible because of an incorrect user matching algorithm.

Affected Software

Name Vendor Start Version End Version
Upsource Jetbrains * 2020.1 (excluding)

References