Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Filtered by product Teamcity
Total 150 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-18365 1 Jetbrains 1 Teamcity 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
In JetBrains TeamCity before 2019.1.4, reverse tabnabbing was possible on several pages.
CVE-2019-12842 1 Jetbrains 1 Teamcity 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS on a user page was detected on one of the JetBrains TeamCity pages. The issue was fixed in TeamCity 2018.2.2.
CVE-2019-12846 1 Jetbrains 1 Teamcity 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
A user without the required permissions could gain access to some JetBrains TeamCity settings. The issue was fixed in TeamCity 2018.2.2.
CVE-2019-12845 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
The generated Kotlin DSL settings allowed usage of an unencrypted connection for resolving artifacts. The issue was fixed in JetBrains TeamCity 2018.2.3.
CVE-2019-12843 1 Jetbrains 1 Teamcity 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A possible stored JavaScript injection requiring a deliberate server administrator action was detected. The issue was fixed in JetBrains TeamCity 2018.2.3.
CVE-2019-12841 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM 7.5 HIGH
Incorrect handling of user input in ZIP extraction was detected in JetBrains TeamCity. The issue was fixed in TeamCity 2018.2.2.
CVE-2019-15848 1 Jetbrains 1 Teamcity 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
JetBrains TeamCity 2019.1 and 2019.1.1 allows cross-site scripting (XSS), potentially making it possible to send an arbitrary HTTP request to a TeamCity server under the name of the currently logged-in user.
CVE-2019-12844 1 Jetbrains 1 Teamcity 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
A possible stored JavaScript injection was detected on one of the JetBrains TeamCity pages. The issue was fixed in TeamCity 2018.2.3.
CVE-2014-10002 1 Jetbrains 1 Teamcity 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in JetBrains TeamCity before 8.1 allows remote attackers to obtain sensitive information via unknown vectors.
CVE-2014-10036 1 Jetbrains 1 Teamcity 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in JetBrains TeamCity before 8.1 allows remote attackers to inject arbitrary web script or HTML via the cameFromUrl parameter to feed/generateFeedUrl.html.