Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Filtered by product Teamcity
Total 150 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-43194 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2021.1.2, user enumeration was possible.
CVE-2021-43198 1 Jetbrains 1 Teamcity 2023-12-10 3.5 LOW 5.4 MEDIUM
In JetBrains TeamCity before 2021.1.2, stored XSS is possible.
CVE-2021-43193 1 Jetbrains 1 Teamcity 2023-12-10 7.5 HIGH 9.8 CRITICAL
In JetBrains TeamCity before 2021.1.2, remote code execution via the agent push functionality is possible.
CVE-2021-37548 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 7.5 HIGH
In JetBrains TeamCity before 2021.1, passwords in cleartext sometimes could be stored in VCS.
CVE-2021-3315 1 Jetbrains 1 Teamcity 2023-12-10 3.5 LOW 5.4 MEDIUM
In JetBrains TeamCity before 2020.2.2, stored XSS on a tests page was possible.
CVE-2021-31914 2 Jetbrains, Microsoft 2 Teamcity, Windows 2023-12-10 7.5 HIGH 9.8 CRITICAL
In JetBrains TeamCity before 2020.2.4 on Windows, arbitrary code execution on TeamCity Server was possible.
CVE-2021-31908 1 Jetbrains 1 Teamcity 2023-12-10 3.5 LOW 5.4 MEDIUM
In JetBrains TeamCity before 2020.2.3, stored XSS was possible on several pages.
CVE-2021-31910 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 7.5 HIGH
In JetBrains TeamCity before 2020.2.3, information disclosure via SSRF was possible.
CVE-2021-31913 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 7.5 HIGH
In JetBrains TeamCity before 2020.2.3, insufficient checks of the redirect_uri were made during GitHub SSO token exchange.
CVE-2021-37546 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2021.1, an insecure key generation mechanism for encrypted properties was used.
CVE-2021-31915 1 Jetbrains 1 Teamcity 2023-12-10 7.5 HIGH 9.8 CRITICAL
In JetBrains TeamCity before 2020.2.4, OS command injection leading to remote code execution was possible.
CVE-2021-31907 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2020.2.2, permission checks for changing TeamCity plugins were implemented improperly.
CVE-2021-26310 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 7.5 HIGH
In the TeamCity IntelliJ plugin before 2020.2.2.85899, DoS was possible.
CVE-2021-31906 1 Jetbrains 1 Teamcity 2023-12-10 4.0 MEDIUM 2.7 LOW
In JetBrains TeamCity before 2020.2.2, audit logs were not sufficient when an administrator uploaded a file.
CVE-2021-37544 1 Jetbrains 1 Teamcity 2023-12-10 7.5 HIGH 9.8 CRITICAL
In JetBrains TeamCity before 2020.2.4, there was an insecure deserialization.
CVE-2021-31912 1 Jetbrains 1 Teamcity 2023-12-10 6.8 MEDIUM 8.8 HIGH
In JetBrains TeamCity before 2020.2.3, account takeover was potentially possible during a password reset.
CVE-2021-26309 1 Jetbrains 1 Teamcity 2023-12-10 2.1 LOW 3.3 LOW
Information disclosure in the TeamCity plugin for IntelliJ before 2020.2.2.85899 was possible because a local temporary file had Insecure Permissions.
CVE-2021-37542 1 Jetbrains 1 Teamcity 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In JetBrains TeamCity before 2020.2.3, XSS was possible.
CVE-2021-37545 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 7.5 HIGH
In JetBrains TeamCity before 2021.1.1, insufficient authentication checks for agent requests were made.
CVE-2021-31904 1 Jetbrains 1 Teamcity 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
In JetBrains TeamCity before 2020.2.2, XSS was potentially possible on the test history page.