Vulnerabilities (CVE)

Filtered by vendor Jetbrains Subscribe
Filtered by product Teamcity
Total 144 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-15036 1 Jetbrains 1 Teamcity 2024-02-04 9.0 HIGH 7.2 HIGH
An issue was discovered in JetBrains TeamCity 2018.2.4. A TeamCity Project administrator could execute any command on the server machine. The issue was fixed in TeamCity 2018.2.5 and 2019.1.
CVE-2019-15042 1 Jetbrains 1 Teamcity 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in JetBrains TeamCity 2018.2.4. It had no SSL certificate validation for some external https connections. This was fixed in TeamCity 2019.1.
CVE-2020-7908 1 Jetbrains 1 Teamcity 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
In JetBrains TeamCity before 2019.1.5, reverse tabnabbing was possible on several pages.
CVE-2019-15035 1 Jetbrains 1 Teamcity 2024-02-04 4.0 MEDIUM 4.9 MEDIUM
An issue was discovered in JetBrains TeamCity 2018.2.4. A TeamCity Project administrator could get access to potentially confidential server-level data. The issue was fixed in TeamCity 2018.2.5 and 2019.1.
CVE-2020-7909 1 Jetbrains 1 Teamcity 2024-02-04 5.0 MEDIUM 7.5 HIGH
In JetBrains TeamCity before 2019.1.5, some server-stored passwords could be shown via the web UI.
CVE-2020-7911 1 Jetbrains 1 Teamcity 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
In JetBrains TeamCity before 2019.2, several user-level pages were vulnerable to XSS.
CVE-2019-18363 1 Jetbrains 1 Teamcity 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2019.1.2, access could be gained to the history of builds of a deleted build configuration under some circumstances.
CVE-2019-18366 1 Jetbrains 1 Teamcity 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2019.1.2, secure values could be exposed to users with the "View build runtime parameters and data" permission.
CVE-2019-18364 1 Jetbrains 1 Teamcity 2024-02-04 7.5 HIGH 9.8 CRITICAL
In JetBrains TeamCity before 2019.1.4, insecure Java Deserialization could potentially allow remote code execution.
CVE-2019-18365 1 Jetbrains 1 Teamcity 2024-02-04 4.3 MEDIUM 4.3 MEDIUM
In JetBrains TeamCity before 2019.1.4, reverse tabnabbing was possible on several pages.
CVE-2019-15038 1 Jetbrains 1 Teamcity 2024-02-04 5.0 MEDIUM 7.5 HIGH
An issue was discovered in JetBrains TeamCity 2018.2.4. The TeamCity server was not using some security-related HTTP headers. The issue was fixed in TeamCity 2019.1.
CVE-2019-18367 1 Jetbrains 1 Teamcity 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
In JetBrains TeamCity before 2019.1.2, a non-destructive operation could be performed by a user without the corresponding permissions.
CVE-2019-15039 1 Jetbrains 1 Teamcity 2024-02-04 6.8 MEDIUM 9.8 CRITICAL
An issue was discovered in JetBrains TeamCity 2018.2.4. It had a possible remote code execution issue. This was fixed in TeamCity 2019.1.
CVE-2020-7910 1 Jetbrains 1 Teamcity 2024-02-04 3.5 LOW 5.4 MEDIUM
JetBrains TeamCity before 2019.2 was vulnerable to a stored XSS attack by a user with the developer role.
CVE-2019-15037 1 Jetbrains 1 Teamcity 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
An issue was discovered in JetBrains TeamCity 2018.2.4. It had several XSS vulnerabilities on the settings pages. The issues were fixed in TeamCity 2019.1.
CVE-2019-12845 1 Jetbrains 1 Teamcity 2024-02-04 5.0 MEDIUM 5.3 MEDIUM
The generated Kotlin DSL settings allowed usage of an unencrypted connection for resolving artifacts. The issue was fixed in JetBrains TeamCity 2018.2.3.
CVE-2019-12846 1 Jetbrains 1 Teamcity 2024-02-04 4.0 MEDIUM 4.3 MEDIUM
A user without the required permissions could gain access to some JetBrains TeamCity settings. The issue was fixed in TeamCity 2018.2.2.
CVE-2019-12842 1 Jetbrains 1 Teamcity 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A reflected XSS on a user page was detected on one of the JetBrains TeamCity pages. The issue was fixed in TeamCity 2018.2.2.
CVE-2019-12843 1 Jetbrains 1 Teamcity 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A possible stored JavaScript injection requiring a deliberate server administrator action was detected. The issue was fixed in JetBrains TeamCity 2018.2.3.
CVE-2019-15848 1 Jetbrains 1 Teamcity 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
JetBrains TeamCity 2019.1 and 2019.1.1 allows cross-site scripting (XSS), potentially making it possible to send an arbitrary HTTP request to a TeamCity server under the name of the currently logged-in user.