Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Filtered by product Teamcity
Total 144 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-34219 1 Jetbrains 1 Teamcity 2024-02-04 N/A 4.3 MEDIUM
In JetBrains TeamCity before 2023.05 improper permission checks allowed users without appropriate permissions to edit Build Configuration settings via REST API
CVE-2023-34218 1 Jetbrains 1 Teamcity 2024-02-04 N/A 9.8 CRITICAL
In JetBrains TeamCity before 2023.05 bypass of permission checks allowing to perform admin actions was possible
CVE-2023-34223 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.3 MEDIUM
In JetBrains TeamCity before 2023.05 parameters of the "password" type from build dependencies could be logged in some cases
CVE-2023-34226 1 Jetbrains 1 Teamcity 2024-02-04 N/A 6.1 MEDIUM
In JetBrains TeamCity before 2023.05 reflected XSS in the Subscriptions page was possible
CVE-2023-34228 1 Jetbrains 1 Teamcity 2024-02-04 N/A 6.5 MEDIUM
In JetBrains TeamCity before 2023.05 authentication checks were missing – 2FA was not checked for some sensitive account actions
CVE-2022-48428 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2022.10.3 stored XSS on the SSH keys page was possible
CVE-2023-34227 1 Jetbrains 1 Teamcity 2024-02-04 N/A 7.5 HIGH
In JetBrains TeamCity before 2023.05 a specific endpoint was vulnerable to brute force attacks
CVE-2023-34220 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2023.05 stored XSS in the Commit Status Publisher window was possible
CVE-2023-34222 1 Jetbrains 1 Teamcity 2024-02-04 N/A 6.1 MEDIUM
In JetBrains TeamCity before 2023.05 possible XSS in the Plugin Vendor URL was possible
CVE-2023-34224 1 Jetbrains 1 Teamcity 2024-02-04 N/A 4.8 MEDIUM
In JetBrains TeamCity before 2023.05 open redirect during oAuth configuration was possible
CVE-2022-48427 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2022.10.3 stored XSS on “Pending changes” and “Changes” tabs was possible
CVE-2015-1313 1 Jetbrains 1 Teamcity 2024-02-04 N/A 6.5 MEDIUM
JetBrains TeamCity 8 and 9 before 9.0.2 allows bypass of account-creation restrictions via a crafted request because the required request data can be deduced by reading HTML and JavaScript files that are returned to the web browser after an initial unauthenticated request.
CVE-2023-34225 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2023.05 stored XSS in the NuGet feed page was possible
CVE-2022-48426 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2022.10.3 stored XSS in Perforce connection settings was possible
CVE-2023-34229 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2023.05 stored XSS in GitLab Connection page was possible
CVE-2023-34221 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.4 MEDIUM
In JetBrains TeamCity before 2023.05 stored XSS in the Show Connection page was possible
CVE-2022-48344 1 Jetbrains 1 Teamcity 2024-02-04 N/A 6.1 MEDIUM
In JetBrains TeamCity before 2022.10.2 there was an XSS vulnerability in the group creation process.
CVE-2022-46831 1 Jetbrains 1 Teamcity 2024-02-04 N/A 4.9 MEDIUM
In JetBrains TeamCity between 2022.10 and 2022.10.1 connecting to AWS using the "Default Credential Provider Chain" allowed TeamCity project administrators to access AWS resources normally limited to TeamCity system administrators.
CVE-2022-48343 1 Jetbrains 1 Teamcity 2024-02-04 N/A 6.1 MEDIUM
In JetBrains TeamCity before 2022.10.2 there was an XSS vulnerability in the user creation process.
CVE-2022-48342 1 Jetbrains 1 Teamcity 2024-02-04 N/A 9.8 CRITICAL
In JetBrains TeamCity before 2022.10.2 jVMTI was enabled by default on agents.