U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

Search Results (Refine Search)

Search Parameters:
  • CPE Product Version: cpe:/a:jetbrains:teamcity:8.0
There are 138 matching records.
Displaying matches 1 through 20.
Vuln ID Summary CVSS Severity
CVE-2024-31138

In JetBrains TeamCity before 2024.03 xSS was possible via Agent Distribution settings

Published: March 28, 2024; 11:15:47 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-31137

In JetBrains TeamCity before 2024.03 reflected XSS was possible via Space connection configuration

Published: March 28, 2024; 11:15:47 AM -0400
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2024-31135

In JetBrains TeamCity before 2024.03 open redirect was possible on the login page

Published: March 28, 2024; 11:15:47 AM -0400
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2024-27198

In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible

Published: March 04, 2024; 1:15:09 PM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2024-24942

In JetBrains TeamCity before 2023.11.3 path traversal allowed reading data within JAR archives

Published: February 06, 2024; 5:15:11 AM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2024-24938

In JetBrains TeamCity before 2023.11.2 limited directory traversal was possible in the Kotlin DSL documentation

Published: February 06, 2024; 5:15:10 AM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2024-24937

In JetBrains TeamCity before 2023.11.2 stored XSS via agent distribution was possible

Published: February 06, 2024; 5:15:09 AM -0500
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2024-24936

In JetBrains TeamCity before 2023.11.2 access control at the S3 Artifact Storage plugin endpoint was missed

Published: February 06, 2024; 5:15:09 AM -0500
V3.1: 5.3 MEDIUM
V2.0:(not available)
CVE-2024-23917

In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible

Published: February 06, 2024; 5:15:09 AM -0500
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-50870

In JetBrains TeamCity before 2023.11.1 a CSRF on login was possible

Published: December 15, 2023; 9:15:15 AM -0500
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-43566

In JetBrains TeamCity before 2023.05.4 stored XSS was possible during nodes configuration

Published: September 19, 2023; 1:15:08 PM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-42793

In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible

Published: September 19, 2023; 1:15:08 PM -0400
V3.1: 9.8 CRITICAL
V2.0:(not available)
CVE-2023-41250

In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during user registration

Published: August 25, 2023; 9:15:07 AM -0400
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2023-41249

In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during copying Build Step

Published: August 25, 2023; 9:15:07 AM -0400
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2023-41248

In JetBrains TeamCity before 2023.05.3 stored XSS was possible during Cloud Profiles configuration

Published: August 25, 2023; 9:15:07 AM -0400
V3.1: 5.4 MEDIUM
V2.0:(not available)
CVE-2023-39175

In JetBrains TeamCity before 2023.05.2 reflected XSS via GitHub integration was possible

Published: July 25, 2023; 11:15:13 AM -0400
V3.1: 6.1 MEDIUM
V2.0:(not available)
CVE-2023-39174

In JetBrains TeamCity before 2023.05.2 a ReDoS attack was possible via integration with issue trackers

Published: July 25, 2023; 11:15:13 AM -0400
V3.1: 7.5 HIGH
V2.0:(not available)
CVE-2023-39173

In JetBrains TeamCity before 2023.05.2 a token with limited permissions could be used to gain full account access

Published: July 25, 2023; 11:15:13 AM -0400
V3.1: 8.8 HIGH
V2.0:(not available)
CVE-2023-38067

In JetBrains TeamCity before 2023.05.1 build parameters of the "password" type could be written to the agent log

Published: July 12, 2023; 9:15:09 AM -0400
V3.1: 6.5 MEDIUM
V2.0:(not available)
CVE-2023-38066

In JetBrains TeamCity before 2023.05.1 reflected XSS via the Referer header was possible during artifact downloads

Published: July 12, 2023; 9:15:09 AM -0400
V3.1: 6.1 MEDIUM
V2.0:(not available)