Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Filtered by product Teamcity
Total 150 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-31138 1 Jetbrains 1 Teamcity 2024-04-08 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2024.03 xSS was possible via Agent Distribution settings
CVE-2024-31137 1 Jetbrains 1 Teamcity 2024-04-08 N/A 6.1 MEDIUM
In JetBrains TeamCity before 2024.03 reflected XSS was possible via Space connection configuration
CVE-2024-31135 1 Jetbrains 1 Teamcity 2024-04-08 N/A 6.1 MEDIUM
In JetBrains TeamCity before 2024.03 open redirect was possible on the login page
CVE-2024-27198 1 Jetbrains 1 Teamcity 2024-03-11 N/A 9.8 CRITICAL
In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible
CVE-2024-24936 1 Jetbrains 1 Teamcity 2024-02-09 N/A 5.3 MEDIUM
In JetBrains TeamCity before 2023.11.2 access control at the S3 Artifact Storage plugin endpoint was missed
CVE-2024-24937 1 Jetbrains 1 Teamcity 2024-02-09 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2023.11.2 stored XSS via agent distribution was possible
CVE-2024-23917 1 Jetbrains 1 Teamcity 2024-02-09 N/A 9.8 CRITICAL
In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible
CVE-2024-24938 1 Jetbrains 1 Teamcity 2024-02-09 N/A 5.3 MEDIUM
In JetBrains TeamCity before 2023.11.2 limited directory traversal was possible in the Kotlin DSL documentation
CVE-2024-24942 1 Jetbrains 1 Teamcity 2024-02-09 N/A 5.3 MEDIUM
In JetBrains TeamCity before 2023.11.3 path traversal allowed reading data within JAR archives
CVE-2023-50870 1 Jetbrains 1 Teamcity 2023-12-19 N/A 8.8 HIGH
In JetBrains TeamCity before 2023.11.1 a CSRF on login was possible
CVE-2023-38063 1 Jetbrains 1 Teamcity 2023-12-10 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2023.05.1 stored XSS while running custom builds was possible
CVE-2023-41249 1 Jetbrains 1 Teamcity 2023-12-10 N/A 6.1 MEDIUM
In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during copying Build Step
CVE-2023-38066 1 Jetbrains 1 Teamcity 2023-12-10 N/A 6.1 MEDIUM
In JetBrains TeamCity before 2023.05.1 reflected XSS via the Referer header was possible during artifact downloads
CVE-2023-42793 1 Jetbrains 1 Teamcity 2023-12-10 N/A 9.8 CRITICAL
In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible
CVE-2023-38062 1 Jetbrains 1 Teamcity 2023-12-10 N/A 6.5 MEDIUM
In JetBrains TeamCity before 2023.05.1 parameters of the "password" type could be shown in the UI in certain composite build configurations
CVE-2023-41248 1 Jetbrains 1 Teamcity 2023-12-10 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2023.05.3 stored XSS was possible during Cloud Profiles configuration
CVE-2023-38064 1 Jetbrains 1 Teamcity 2023-12-10 N/A 6.5 MEDIUM
In JetBrains TeamCity before 2023.05.1 build chain parameters of the "password" type could be written to the agent log
CVE-2023-43566 1 Jetbrains 1 Teamcity 2023-12-10 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2023.05.4 stored XSS was possible during nodes configuration
CVE-2023-39174 1 Jetbrains 1 Teamcity 2023-12-10 N/A 7.5 HIGH
In JetBrains TeamCity before 2023.05.2 a ReDoS attack was possible via integration with issue trackers
CVE-2023-38061 1 Jetbrains 1 Teamcity 2023-12-10 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2023.05.1 stored XSS when using a custom theme was possible