Lucene search

K

Teamcity Security Vulnerabilities

cve
cve

CVE-2024-35302

In JetBrains TeamCity before 2023.11 stored XSS during restore from backup was...

5.4CVSS

6.1AI Score

2024-05-16 11:15 AM
6
cve
cve

CVE-2024-35300

In JetBrains TeamCity between 2024.03 and 2024.03.1 several stored XSS in the available updates page were...

3.5CVSS

6.2AI Score

2024-05-16 11:15 AM
5
cve
cve

CVE-2024-35301

In JetBrains TeamCity before 2024.03.1 commit status publisher didn't check project scope of the GitHub App...

5.5CVSS

7.5AI Score

2024-05-16 11:15 AM
4
cve
cve

CVE-2024-31139

In JetBrains TeamCity before 2024.03 xXE was possible in the Maven build steps...

5.9CVSS

7.4AI Score

0.0004EPSS

2024-03-28 03:15 PM
29
cve
cve

CVE-2024-31140

In JetBrains TeamCity before 2024.03 server administrators could remove arbitrary files from the server by installing...

4.1CVSS

7.5AI Score

0.0004EPSS

2024-03-28 03:15 PM
24
cve
cve

CVE-2024-31137

In JetBrains TeamCity before 2024.03 reflected XSS was possible via Space connection...

6.1CVSS

6.4AI Score

0.0005EPSS

2024-03-28 03:15 PM
27
cve
cve

CVE-2024-31135

In JetBrains TeamCity before 2024.03 open redirect was possible on the login...

6.1CVSS

7.4AI Score

0.0005EPSS

2024-03-28 03:15 PM
26
cve
cve

CVE-2024-31138

In JetBrains TeamCity before 2024.03 xSS was possible via Agent Distribution...

5.4CVSS

7.4AI Score

0.001EPSS

2024-03-28 03:15 PM
30
cve
cve

CVE-2024-31136

In JetBrains TeamCity before 2024.03 2FA could be bypassed by providing a special URL...

7.4CVSS

7.3AI Score

0.0004EPSS

2024-03-28 03:15 PM
23
cve
cve

CVE-2024-31134

In JetBrains TeamCity before 2024.03 authenticated users without administrative permissions could register other users when self-registration was...

6.5CVSS

7.2AI Score

0.0004EPSS

2024-03-28 03:15 PM
29
cve
cve

CVE-2024-29880

In JetBrains TeamCity before 2023.11 users with access to the agent machine might obtain permissions of the user running the agent...

4.2CVSS

7.3AI Score

0.0004EPSS

2024-03-21 02:15 PM
32
cve
cve

CVE-2024-28173

In JetBrains TeamCity between 2023.11 and 2023.11.4 custom build parameters of the "password" type could be...

4.3CVSS

7.4AI Score

0.0004EPSS

2024-03-06 05:15 PM
31
cve
cve

CVE-2024-28174

In JetBrains TeamCity before 2023.11.4 presigned URL generation requests in S3 Artifact Storage plugin were authorized...

5.8CVSS

7.4AI Score

0.0004EPSS

2024-03-06 05:15 PM
30
cve
cve

CVE-2024-27198

In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was...

9.8CVSS

7.7AI Score

0.972EPSS

2024-03-04 06:15 PM
147
In Wild
cve
cve

CVE-2024-27199

In JetBrains TeamCity before 2023.11.4 path traversal allowing to perform limited admin actions was...

7.3CVSS

7.3AI Score

0.009EPSS

2024-03-04 06:15 PM
71
In Wild
cve
cve

CVE-2024-24942

In JetBrains TeamCity before 2023.11.3 path traversal allowed reading data within JAR...

5.3CVSS

7.4AI Score

0.0005EPSS

2024-02-06 10:15 AM
22
cve
cve

CVE-2024-24938

In JetBrains TeamCity before 2023.11.2 limited directory traversal was possible in the Kotlin DSL...

5.3CVSS

7.4AI Score

0.0005EPSS

2024-02-06 10:15 AM
10
cve
cve

CVE-2024-24937

In JetBrains TeamCity before 2023.11.2 stored XSS via agent distribution was...

5.4CVSS

5.9AI Score

0.0004EPSS

2024-02-06 10:15 AM
11
cve
cve

CVE-2024-23917

In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was...

9.8CVSS

7.7AI Score

0.045EPSS

2024-02-06 10:15 AM
57
In Wild
cve
cve

CVE-2024-24936

In JetBrains TeamCity before 2023.11.2 access control at the S3 Artifact Storage plugin endpoint was...

5.3CVSS

7.4AI Score

0.0005EPSS

2024-02-06 10:15 AM
13
cve
cve

CVE-2023-50870

In JetBrains TeamCity before 2023.11.1 a CSRF on login was...

8.8CVSS

7.4AI Score

0.001EPSS

2023-12-15 02:15 PM
14
cve
cve

CVE-2023-42793

In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was...

9.8CVSS

8.9AI Score

0.971EPSS

2023-09-19 05:15 PM
2441
In Wild
cve
cve

CVE-2023-43566

In JetBrains TeamCity before 2023.05.4 stored XSS was possible during nodes...

5.4CVSS

5.9AI Score

0.0004EPSS

2023-09-19 05:15 PM
28
cve
cve

CVE-2023-41249

In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during copying Build...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-25 01:15 PM
12
cve
cve

CVE-2023-41250

In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during user...

6.1CVSS

6AI Score

0.0005EPSS

2023-08-25 01:15 PM
14
cve
cve

CVE-2023-41248

In JetBrains TeamCity before 2023.05.3 stored XSS was possible during Cloud Profiles...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-08-25 01:15 PM
16
cve
cve

CVE-2023-39175

In JetBrains TeamCity before 2023.05.2 reflected XSS via GitHub integration was...

6.1CVSS

6AI Score

0.0005EPSS

2023-07-25 03:15 PM
14
cve
cve

CVE-2023-39173

In JetBrains TeamCity before 2023.05.2 a token with limited permissions could be used to gain full account...

8.8CVSS

8.7AI Score

0.001EPSS

2023-07-25 03:15 PM
16
cve
cve

CVE-2023-39174

In JetBrains TeamCity before 2023.05.2 a ReDoS attack was possible via integration with issue...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-07-25 03:15 PM
14
cve
cve

CVE-2023-38065

In JetBrains TeamCity before 2023.05.1 stored XSS while viewing the build log was...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-07-12 01:15 PM
19
cve
cve

CVE-2023-38067

In JetBrains TeamCity before 2023.05.1 build parameters of the "password" type could be written to the agent...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-07-12 01:15 PM
13
cve
cve

CVE-2023-38062

In JetBrains TeamCity before 2023.05.1 parameters of the "password" type could be shown in the UI in certain composite build...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-07-12 01:15 PM
10
cve
cve

CVE-2023-38066

In JetBrains TeamCity before 2023.05.1 reflected XSS via the Referer header was possible during artifact...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-07-12 01:15 PM
13
cve
cve

CVE-2023-38063

In JetBrains TeamCity before 2023.05.1 stored XSS while running custom builds was...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-07-12 01:15 PM
11
cve
cve

CVE-2023-38064

In JetBrains TeamCity before 2023.05.1 build chain parameters of the "password" type could be written to the agent...

6.5CVSS

6.4AI Score

0.0005EPSS

2023-07-12 01:15 PM
14
cve
cve

CVE-2023-38061

In JetBrains TeamCity before 2023.05.1 stored XSS when using a custom theme was...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-07-12 01:15 PM
12
cve
cve

CVE-2015-1313

JetBrains TeamCity 8 and 9 before 9.0.2 allows bypass of account-creation restrictions via a crafted request because the required request data can be deduced by reading HTML and JavaScript files that are returned to the web browser after an initial unauthenticated...

6.5CVSS

7.3AI Score

0.0005EPSS

2023-06-29 03:15 PM
13
cve
cve

CVE-2023-34225

In JetBrains TeamCity before 2023.05 stored XSS in the NuGet feed page was...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-05-31 02:15 PM
11
cve
cve

CVE-2023-34224

In JetBrains TeamCity before 2023.05 open redirect during oAuth configuration was...

4.8CVSS

5.1AI Score

0.0005EPSS

2023-05-31 02:15 PM
17
cve
cve

CVE-2023-34221

In JetBrains TeamCity before 2023.05 stored XSS in the Show Connection page was...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-05-31 02:15 PM
12
cve
cve

CVE-2023-34223

In JetBrains TeamCity before 2023.05 parameters of the "password" type from build dependencies could be logged in some...

5.3CVSS

5.3AI Score

0.0005EPSS

2023-05-31 02:15 PM
14
cve
cve

CVE-2023-34228

In JetBrains TeamCity before 2023.05 authentication checks were missing – 2FA was not checked for some sensitive account...

6.5CVSS

6.6AI Score

0.0004EPSS

2023-05-31 02:15 PM
11
cve
cve

CVE-2023-34219

In JetBrains TeamCity before 2023.05 improper permission checks allowed users without appropriate permissions to edit Build Configuration settings via REST...

4.3CVSS

4.6AI Score

0.0004EPSS

2023-05-31 02:15 PM
14
cve
cve

CVE-2023-34218

In JetBrains TeamCity before 2023.05 bypass of permission checks allowing to perform admin actions was...

9.8CVSS

9.3AI Score

0.001EPSS

2023-05-31 02:15 PM
41
cve
cve

CVE-2023-34220

In JetBrains TeamCity before 2023.05 stored XSS in the Commit Status Publisher window was...

5.4CVSS

5.2AI Score

0.0004EPSS

2023-05-31 02:15 PM
10
cve
cve

CVE-2023-34229

In JetBrains TeamCity before 2023.05 stored XSS in GitLab Connection page was...

5.4CVSS

5AI Score

0.0004EPSS

2023-05-31 02:15 PM
15
cve
cve

CVE-2023-34226

In JetBrains TeamCity before 2023.05 reflected XSS in the Subscriptions page was...

6.1CVSS

6AI Score

0.0005EPSS

2023-05-31 02:15 PM
14
cve
cve

CVE-2023-34222

In JetBrains TeamCity before 2023.05 possible XSS in the Plugin Vendor URL was...

6.1CVSS

5.9AI Score

0.0005EPSS

2023-05-31 02:15 PM
16
cve
cve

CVE-2023-34227

In JetBrains TeamCity before 2023.05 a specific endpoint was vulnerable to brute force...

7.5CVSS

7.4AI Score

0.001EPSS

2023-05-31 02:15 PM
20
cve
cve

CVE-2022-48427

In JetBrains TeamCity before 2022.10.3 stored XSS on “Pending changes” and “Changes” tabs was...

5.4CVSS

5.2AI Score

0.001EPSS

2023-03-27 05:15 PM
21
Total number of security vulnerabilities161