Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Filtered by product Teamcity
Total 144 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-46830 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.3 MEDIUM
In JetBrains TeamCity between 2022.10 and 2022.10.1 a custom STS endpoint allowed internal port scanning.
CVE-2022-44622 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.3 MEDIUM
In JetBrains TeamCity version between 2021.2 and 2022.10 access permissions for secure token health items were excessive
CVE-2022-44646 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.3 MEDIUM
In JetBrains TeamCity version before 2022.10, no audit items were added upon editing a user's settings
CVE-2022-36321 1 Jetbrains 1 Teamcity 2024-02-04 N/A 6.5 MEDIUM
In JetBrains TeamCity before 2022.04.2 the private SSH key could be written to the build log in some cases
CVE-2022-44623 1 Jetbrains 1 Teamcity 2024-02-04 N/A 7.5 HIGH
In JetBrains TeamCity version before 2022.10, Project Viewer could see scrambled secure values in the MetaRunner settings
CVE-2022-38133 1 Jetbrains 1 Teamcity 2024-02-04 N/A 5.3 MEDIUM
In JetBrains TeamCity before 2022.04.3 the private SSH key could be written to the server log in some cases
CVE-2022-44624 1 Jetbrains 1 Teamcity 2024-02-04 N/A 7.5 HIGH
In JetBrains TeamCity version before 2022.10, Password parameters could be exposed in the build log if they contained special characters
CVE-2022-36322 1 Jetbrains 1 Teamcity 2024-02-04 N/A 8.8 HIGH
In JetBrains TeamCity before 2022.04.2 build parameter injection was possible
CVE-2022-24334 1 Jetbrains 1 Teamcity 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2021.2.1, the Agent Push feature allowed selection of any private key on the server.
CVE-2022-24330 1 Jetbrains 1 Teamcity 2024-02-04 5.8 MEDIUM 6.1 MEDIUM
In JetBrains TeamCity before 2021.2.1, a redirection to an external site was possible.
CVE-2022-24333 1 Jetbrains 1 Teamcity 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
In JetBrains TeamCity before 2021.2, blind SSRF via an XML-RPC call was possible.
CVE-2022-29929 1 Jetbrains 1 Teamcity 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In JetBrains TeamCity before 2022.04 potential XSS via Referrer header was possible
CVE-2022-24338 1 Jetbrains 1 Teamcity 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
JetBrains TeamCity before 2021.2.1 was vulnerable to reflected XSS.
CVE-2022-25264 1 Jetbrains 1 Teamcity 2024-02-04 5.0 MEDIUM 7.5 HIGH
In JetBrains TeamCity before 2021.2.3, environment variables of the "password" type could be logged in some cases.
CVE-2022-24339 1 Jetbrains 1 Teamcity 2024-02-04 3.5 LOW 5.4 MEDIUM
JetBrains TeamCity before 2021.2.1 was vulnerable to stored XSS.
CVE-2022-24337 1 Jetbrains 1 Teamcity 2024-02-04 4.0 MEDIUM 6.5 MEDIUM
In JetBrains TeamCity before 2021.2, health items of pull requests were shown to users who lacked appropriate permissions.
CVE-2022-25263 1 Jetbrains 1 Teamcity 2024-02-04 7.5 HIGH 9.8 CRITICAL
JetBrains TeamCity before 2021.2.3 was vulnerable to OS command injection in the Agent Push feature configuration.
CVE-2022-24342 1 Jetbrains 1 Teamcity 2024-02-04 6.8 MEDIUM 8.8 HIGH
In JetBrains TeamCity before 2021.2.1, URL injection leading to CSRF was possible.
CVE-2022-24340 1 Jetbrains 1 Teamcity 2024-02-04 7.5 HIGH 9.8 CRITICAL
In JetBrains TeamCity before 2021.2.1, XXE during the parsing of the configuration file was possible.
CVE-2022-24341 1 Jetbrains 1 Teamcity 2024-02-04 5.0 MEDIUM 7.5 HIGH
In JetBrains TeamCity before 2021.2.1, editing a user account to change its password didn't terminate sessions of the edited user.