Jetbrains Intellij Idea License



IntelliJ IDEA has reached an incredible milestone – its 20th anniversary. Can you believe it's been 20 years already? Just think about it: we launched our product when smartphones and social media were not present in our daily lives, we had to watch movies on DVDs, and the Java virtual machine hadn’t even become open source. Twenty years ago, IntelliJ IDEA was created out of a desire to make development a more productive and enjoyable experience. Today IntelliJ IDEA is used and loved by over 4 million users all over the world. And this is not an exaggeration – we have users on each and every
  • Help Register IntelliJ IDEA License Activation Dialog is opened License server JetBrains Products are paid. There are some free options for students but need to.edu verification.
  • I've already purchased 3 personal license in a row, and I'd be ready to make a bet on JetBrains future and my need of Java, and pay 200-250% for a lifetime license. For JetBrains: You'd get direct injection of 1/ more money, from 2/ more buyers. Note: to avoid abuses, JetBrains could have to draw a line somewhere. Ex: - 1 license per credit card.
  • IntelliJ IDEA has been competing with free products for most of its existence; Eclipse and NetBeans are also free to use (and Eclipse used to be far more popular than our tools). We believe that our tools provide enough value to justify the license price.
stack.watch can email you when security vulnerabilities are reported in JetBrains Intellij Idea. You can add multiple products that you use with Intellij Idea to create your own personal software stack watcher.

By the Year

No version number available (with patches by JetBrains) Sun Public License. Included as license/javahelplicense.html in IntelliJ IDEA distribution.

In 2021 there have been 0 vulnerabilities in JetBrains Intellij Idea .Last year Intellij Idea had 5 security vulnerabilities published.Right now, Intellij Idea is on track to have less security vulnerabilities in 2021 than it did last year.

YearVulnerabilitiesAverage Score
202100.00
202057.50
201978.36
201800.00

It may take a day or so for new Intellij Idea vulnerabilities to show up. Additionally vulnerabilities may be tagged under a different product or component name.

Latest JetBrains Intellij Idea Security Vulnerabilities

In JetBrains IntelliJ IDEA before 2020.2
CVE-2020-276225.3 - Medium- November 16, 2020

In JetBrains IntelliJ IDEA before 2020.2, the built-in web server could expose information about the IDE version.

CVE-2020-27622 is exploitable with network access, and does not require authorization privledges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to have a small impact on confidentiality, a small impact on integrity and availability.

In JetBrains IntelliJ IDEA before 2020.1
CVE-2020-116909.8 - Critical- April 22, 2020

In JetBrains IntelliJ IDEA before 2020.1, the license server could be resolved to an untrusted host in some cases.

CVE-2020-11690 is exploitable with network access, and does not require authorization privledges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulneraility has a high impact to the confidentiality, integrity and availability of this component.

In JetBrains IntelliJ IDEA 2019.2, an XSLT debugger plugin misconfiguration allows arbitrary file read operations over the network
CVE-2020-79147.5 - High- January 31, 2020

In JetBrains IntelliJ IDEA 2019.2, an XSLT debugger plugin misconfiguration allows arbitrary file read operations over the network. This issue was fixed in 2019.3.

CVE-2020-7914 is exploitable with network access, and does not require authorization privledges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to have a high impact on confidentiality, with no impact on integrity and availability.

Jetbrains Intellij Idea License Registration

Information Leak

In JetBrains IntelliJ IDEA before 2019.3, some Maven repositories were accessed
CVE-2020-79047.4 - High- January 30, 2020

In JetBrains IntelliJ IDEA before 2019.3, some Maven repositories were accessed via HTTP instead of HTTPS.

CVE-2020-7904 is exploitable with network access, and does not require authorization privledges or user interaction. This vulnerability is consided to have a high level of attack complexity. It has an exploitability score of 2.2 out of four. The potential impact of an exploit of this vulnerability is considered to have a high impact on confidentiality and integrity, and no impact on availability.

Improper Certificate Validation

Agreement

Ports listened to by JetBrains IntelliJ IDEA before 2019.3 were exposed to the network.
CVE-2020-79057.5 - High- January 30, 2020

Ports listened to by JetBrains IntelliJ IDEA before 2019.3 were exposed to the network.

CVE-2020-7905 can be explotited with network access, and does not require authorization privledges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to have a high impact on confidentiality, with no impact on integrity and availability.

Information Leak

JetBrains IntelliJ IDEA before 2019.2
CVE-2019-183615.3 - Medium- October 31, 2019

JetBrains IntelliJ IDEA before 2019.2 allows local user privilege escalation, potentially leading to arbitrary code execution.

Jetbrains Intellij Idea License

CVE-2019-18361 can be explotited with local system access, and requires small amount of user privledges. This vulnerability is considered to have a low attack complexity. It has an exploitability score of 1.8 out of four. The potential impact of an exploit of this vulnerability is considered to be low. considered to have a small impact on confidentiality and integrity and availability.

JetBrains IntelliJ IDEA before 2019.2 was resolving the markdown plantuml artifact download link
CVE-2019-149545.9 - Medium- October 01, 2019

JetBrains IntelliJ IDEA before 2019.2 was resolving the markdown plantuml artifact download link via a cleartext http connection.

CVE-2019-14954 is exploitable with network access, and does not require authorization privledges or user interaction. This vulnerability is consided to have a high level of attack complexity. It has an exploitability score of 2.2 out of four. The potential impact of an exploit of this vulnerability is considered to have a high impact on confidentiality, with no impact on integrity and availability.

Missing Encryption of Sensitive Data

Intellij

In several JetBrains IntelliJ IDEA versions, a Spring Boot run configuration with the default setting
CVE-2019-91869.8 - Critical- July 03, 2019

In several JetBrains IntelliJ IDEA versions, a Spring Boot run configuration with the default setting allowed remote attackers to execute code when the configuration is running, because a JMX server listens on all interfaces (instead of listening on only the localhost interface). This issue has been fixed in the following versions: 2019.1, 2018.3.4, 2018.2.8, 2018.1.8, and 2017.3.7.

CVE-2019-9186 is exploitable with network access, and does not require authorization privledges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulneraility has a high impact to the confidentiality, integrity and availability of this component.

Improper Input Validation

In several JetBrains IntelliJ IDEA Ultimate versions, an Application Server run configuration (for Tomcat, Jetty, Resin, or CloudBees) with the default setting
CVE-2019-101049.8 - Critical- July 03, 2019

In several JetBrains IntelliJ IDEA Ultimate versions, an Application Server run configuration (for Tomcat, Jetty, Resin, or CloudBees) with the default setting allowed a remote attacker to execute code when the configuration is running, because a JMX server listened on all interfaces instead of localhost only. The issue has been fixed in the following versions: 2018.3.4, 2018.2.8, 2018.1.8, and 2017.3.7.

CVE-2019-10104 is exploitable with network access, and does not require authorization privledges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulneraility has a high impact to the confidentiality, integrity and availability of this component.

In several JetBrains IntelliJ IDEA versions
CVE-2019-98239.8 - Critical- July 03, 2019

In several JetBrains IntelliJ IDEA versions, creating remote run configurations of JavaEE application servers leads to saving a cleartext record of the server credentials in the IDE configuration files. The issue has been fixed in the following versions: 2018.3.5, 2018.2.8, 2018.1.8.

CVE-2019-9823 can be explotited with network access, and does not require authorization privledges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulneraility has a high impact to the confidentiality, integrity and availability of this component.

Jetbrains Intellij Idea License Requirements

Insufficiently Protected Credentials

In several versions of JetBrains IntelliJ IDEA Ultimate
CVE-2019-98728.1 - High- July 03, 2019

In several versions of JetBrains IntelliJ IDEA Ultimate, creating run configurations for cloud application servers leads to saving a cleartext unencrypted record of the server credentials in the IDE configuration files. If the Settings Repository plugin was then used and configured to synchronize IDE settings using a public repository, these credentials were published to this repository. The issue has been fixed in the following versions: 2019.1, 2018.3.5, 2018.2.8, and 2018.1.8.

CVE-2019-9872 is exploitable with network access, and does not require authorization privledges or user interaction. This vulnerability is consided to have a high level of attack complexity. It has an exploitability score of 2.2 out of four. The potential impact of an exploit of this vulnerability is considered to be very high.

Insufficiently Protected Credentials

In several versions of JetBrains IntelliJ IDEA Ultimate
CVE-2019-98739.8 - Critical- July 03, 2019

In several versions of JetBrains IntelliJ IDEA Ultimate, creating Task Servers configurations leads to saving a cleartext unencrypted record of the server credentials in the IDE configuration files. The issue has been fixed in the following versions: 2019.1, 2018.3.5, 2018.2.8, and 2018.1.8.

Jetbrains intellij idea license registration

CVE-2019-9873 can be explotited with network access, and does not require authorization privledges or user interaction. This vulnerability is considered to have a low attack complexity. It has the highest possible exploitability rating (3.9). The potential impact of an exploit of this vulnerability is considered to be critical as this vulneraility has a high impact to the confidentiality, integrity and availability of this component.

Insufficiently Protected Credentials