CVE-2020-15830

JetBrains TeamCity before 2019.2.3 is vulnerable to stored XSS in the administration UI.
Configurations

Configuration 1 (hide)

cpe:2.3:a:jetbrains:teamcity:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2020-08-08 21:15

Updated : 2024-02-04 21:00


NVD link : CVE-2020-15830

Mitre link : CVE-2020-15830

CVE.ORG link : CVE-2020-15830


JSON object : View

Products Affected

jetbrains

  • teamcity
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')