Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Filtered by product Teamcity
Total 163 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2024-39879 1 Jetbrains 1 Teamcity 2024-09-17 N/A 5.3 MEDIUM
In JetBrains TeamCity before 2024.03.3 application token could be exposed in EC2 Cloud Profile settings
CVE-2024-39878 1 Jetbrains 1 Teamcity 2024-09-17 N/A 5.3 MEDIUM
In JetBrains TeamCity before 2024.03.3 private key could be exposed via testing GitHub App Connection
CVE-2024-43114 1 Jetbrains 1 Teamcity 2024-09-11 N/A 7.8 HIGH
In JetBrains TeamCity before 2024.07.1 possible privilege escalation due to incorrect directory permissions
CVE-2024-24938 1 Jetbrains 1 Teamcity 2024-08-22 N/A 5.3 MEDIUM
In JetBrains TeamCity before 2023.11.2 limited directory traversal was possible in the Kotlin DSL documentation
CVE-2024-43810 1 Jetbrains 1 Teamcity 2024-08-19 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2024.07.1 reflected XSS was possible in the AWS Core plugin
CVE-2024-43809 1 Jetbrains 1 Teamcity 2024-08-19 N/A 6.1 MEDIUM
In JetBrains TeamCity before 2024.07.1 reflected XSS was possible on the agentPushPreset page
CVE-2024-43808 1 Jetbrains 1 Teamcity 2024-08-19 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2024.07.1 self XSS was possible in the HashiCorp Vault plugin
CVE-2024-43807 1 Jetbrains 1 Teamcity 2024-08-19 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2024.07.1 multiple stored XSS was possible on Clouds page
CVE-2024-41829 1 Jetbrains 1 Teamcity 2024-08-14 N/A 7.5 HIGH
In JetBrains TeamCity before 2024.07 an OAuth code for JetBrains Space could be stolen via Space Application connection
CVE-2024-41824 1 Jetbrains 1 Teamcity 2024-08-07 N/A 6.5 MEDIUM
In JetBrains TeamCity before 2024.07 parameters of the "password" type could leak into the build log in some specific cases
CVE-2024-41825 1 Jetbrains 1 Teamcity 2024-08-07 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2024.07 stored XSS was possible on the Code Inspection tab
CVE-2024-41826 1 Jetbrains 1 Teamcity 2024-08-07 N/A 4.8 MEDIUM
In JetBrains TeamCity before 2024.07 stored XSS was possible on Show Connection page
CVE-2024-41827 1 Jetbrains 1 Teamcity 2024-08-07 N/A 9.8 CRITICAL
In JetBrains TeamCity before 2024.07 access tokens could continue working after deletion or expiration
CVE-2024-41828 1 Jetbrains 1 Teamcity 2024-08-07 N/A 6.5 MEDIUM
In JetBrains TeamCity before 2024.07 comparison of authorization tokens took non-constant time
CVE-2024-27198 1 Jetbrains 1 Teamcity 2024-05-23 N/A 9.8 CRITICAL
In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible
CVE-2024-31138 1 Jetbrains 1 Teamcity 2024-04-08 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2024.03 xSS was possible via Agent Distribution settings
CVE-2024-31137 1 Jetbrains 1 Teamcity 2024-04-08 N/A 6.1 MEDIUM
In JetBrains TeamCity before 2024.03 reflected XSS was possible via Space connection configuration
CVE-2024-31135 1 Jetbrains 1 Teamcity 2024-04-08 N/A 6.1 MEDIUM
In JetBrains TeamCity before 2024.03 open redirect was possible on the login page
CVE-2023-50870 1 Jetbrains 1 Teamcity 2024-02-28 N/A 8.8 HIGH
In JetBrains TeamCity before 2023.11.1 a CSRF on login was possible
CVE-2024-24937 1 Jetbrains 1 Teamcity 2024-02-28 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2023.11.2 stored XSS via agent distribution was possible