CVE-2024-37051

June 10, 2024, 6:06 p.m.

Awaiting Analysis
CVE has been recently published to the CVE List and has been received by the NVD.

Products

JetBrains IntelliJ IDEA

  • 2023.1 - 2023.1.7
  • 2023.2 - 2023.2.7
  • 2023.3 - 2023.3.7
  • 2024.1 - 2024.1.3
  • 2024.2 EAP3

JetBrains Aqua

  • 2024.1.2

JetBrains CLion

  • 2023.1 - 2023.1.7
  • 2023.2 - 2023.2.4
  • 2023.3 - 2023.3.5
  • 2024.1 - 2024.1.3
  • 2024.2 EAP2

JetBrains DataGrip

  • 2023.1.3
  • 2023.2.4
  • 2023.3.5
  • 2024.1.4

JetBrains DataSpell

  • 2023.1.6
  • 2023.2.7
  • 2023.3.6
  • 2024.1.2
  • 2024.2 EAP1

JetBrains GoLand

  • 2023.1.6
  • 2023.2.7
  • 2023.3.7
  • 2024.1.3
  • 2024.2 EAP3

JetBrains MPS

  • 2023.2.1
  • 2023.3.1
  • 2024.1 EAP2

JetBrains PhpStorm

  • 2023.1.6
  • 2023.2.6
  • 2023.3.7
  • 2024.1.3
  • 2024.2 EAP3

JetBrains PyCharm

  • 2023.1.6
  • 2023.2.7
  • 2023.3.6
  • 2024.1.3
  • 2024.2 EAP2

JetBrains Rider

  • 2023.1.7
  • 2023.2.5
  • 2023.3.6
  • 2024.1.3

JetBrains RubyMine

  • 2023.1.7
  • 2023.2.7
  • 2023.3.7
  • 2024.1.3
  • 2024.2 EAP4

JetBrains RustRover

  • 2024.1.1

JetBrains WebStorm

  • 2023.1.6
  • 2023.2.7
  • 2023.3.7
  • 2024.1.4

IntelliJ IDEA

  • 2023.1.7
  • 2023.2.7
  • 2023.3.7
  • 2024.1.3
  • 2024.2 EAP3

Aqua

  • 2024.1.2

CLion

  • 2023.1.7
  • 2023.2.4
  • 2023.3.5
  • 2024.1.3
  • 2024.2 EAP2

DataGrip

  • 2023.1.3
  • 2023.2.4
  • 2023.3.5
  • 2024.1.4

DataSpell

  • 2023.1.6
  • 2023.2.7
  • 2023.3.6
  • 2024.1.2
  • 2024.2 EAP1

GoLand

  • 2023.1.6
  • 2023.2.7
  • 2023.3.7
  • 2024.1.3
  • 2024.2 EAP3

MPS

  • 2023.2.1
  • 2023.3.1
  • 2024.1 EAP2

PhpStorm

  • 2023.1.6
  • 2023.2.6
  • 2023.3.7
  • 2024.1.3
  • 2024.2 EAP3

PyCharm

  • 2023.1.6
  • 2023.2.7
  • 2023.3.6
  • 2024.1.3
  • 2024.2 EAP2

Rider

  • 2023.1.7
  • 2023.2.5
  • 2023.3.6
  • 2024.1.3

RubyMine

  • 2023.1.7
  • 2023.2.7
  • 2023.3.7
  • 2024.1.3
  • 2024.2 EAP4

RustRover

  • 2024.1.1

WebStorm

  • 2023.1.6
  • 2023.2.7
  • 2023.3.7
  • 2024.1.4

Source

cve@jetbrains.com

Tags

CVE-2024-37051 details

Published : June 10, 2024, 4:15 p.m.
Last Modified : June 10, 2024, 6:06 p.m.

Description

GitHub access token could be exposed to third-party sites in JetBrains IDEs after version 2023.1 and less than: IntelliJ IDEA 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; Aqua 2024.1.2; CLion 2023.1.7, 2023.2.4, 2023.3.5, 2024.1.3, 2024.2 EAP2; DataGrip 2023.1.3, 2023.2.4, 2023.3.5, 2024.1.4; DataSpell 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.2, 2024.2 EAP1; GoLand 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP3; MPS 2023.2.1, 2023.3.1, 2024.1 EAP2; PhpStorm 2023.1.6, 2023.2.6, 2023.3.7, 2024.1.3, 2024.2 EAP3; PyCharm 2023.1.6, 2023.2.7, 2023.3.6, 2024.1.3, 2024.2 EAP2; Rider 2023.1.7, 2023.2.5, 2023.3.6, 2024.1.3; RubyMine 2023.1.7, 2023.2.7, 2023.3.7, 2024.1.3, 2024.2 EAP4; RustRover 2024.1.1; WebStorm 2023.1.6, 2023.2.7, 2023.3.7, 2024.1.4

CVSS Score

1 2 3 4 5 6 7 8 9.3 10

Weakness

Weakness Name Description

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

NONE

Base Score

9.3

Exploitability Score

Impact Score

Base Severity

CRITICAL

References

URL Source
https://www.jetbrains.com/privacy-security/issues-fixed/ cve@jetbrains.com
This website uses the NVD API, but is not approved or certified by it.