JetBrains TeamCity 8.0.2

CPE Details

JetBrains TeamCity 8.0.2
8.0.2
2023-07-06
13h49 +00:00
2023-07-06
14h46 +00:00
Alerte pour un CPE
Stay informed of any changes for a specific CPE.
Notifications manage

CPE Name: cpe:2.3:a:jetbrains:teamcity:8.0.2:*:*:*:*:*:*:*

Informations

Vendor

jetbrains

Product

teamcity

Version

8.0.2

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2025-24460 2025-01-21
17h23 +00:00
In JetBrains TeamCity before 2024.12.1 improper access control allowed to see Projects’ names in the agent pool
4.3
Medium
CVE-2025-24459 2025-01-21
17h23 +00:00
In JetBrains TeamCity before 2024.12.1 reflected XSS was possible on the Vault Connection page
6.1
Medium
CVE-2024-56356 2024-12-20
14h11 +00:00
In JetBrains TeamCity before 2024.12 insecure XMLParser configuration could lead to potential XXE attack
7.1
High
CVE-2024-56355 2024-12-20
14h11 +00:00
In JetBrains TeamCity before 2024.12 missing Content-Type header in RemoteBuildLogController response could lead to XSS
5.4
Medium
CVE-2024-56354 2024-12-20
14h11 +00:00
In JetBrains TeamCity before 2024.12 password field value were accessible to users with view settings permission
5.5
Medium
CVE-2024-56353 2024-12-20
14h11 +00:00
In JetBrains TeamCity before 2024.12 backup file exposed user credentials and session cookies
6.5
Medium
CVE-2024-56352 2024-12-20
14h11 +00:00
In JetBrains TeamCity before 2024.12 stored XSS was possible via image name on the agent details page
5.4
Medium
CVE-2024-56351 2024-12-20
14h11 +00:00
In JetBrains TeamCity before 2024.12 access tokens were not revoked after removing user roles
8.8
High
CVE-2024-56350 2024-12-20
14h11 +00:00
In JetBrains TeamCity before 2024.12 build credentials allowed unauthorized viewing of projects
4.3
Medium
CVE-2024-56349 2024-12-20
14h11 +00:00
In JetBrains TeamCity before 2024.12 improper access control allowed unauthorized users to modify build logs
5.3
Medium
CVE-2024-56348 2024-12-20
14h11 +00:00
In JetBrains TeamCity before 2024.12 improper access control allowed viewing details of unauthorized agents
4.3
Medium
CVE-2024-47951 2024-10-08
15h48 +00:00
In JetBrains TeamCity before 2024.07.3 stored XSS was possible via server global settings
5.4
Medium
CVE-2024-47950 2024-10-08
15h48 +00:00
In JetBrains TeamCity before 2024.07.3 stored XSS was possible in Backup configuration settings
5.4
Medium
CVE-2024-47949 2024-10-08
15h48 +00:00
In JetBrains TeamCity before 2024.07.3 path traversal allowed backup file write to arbitrary location
7.5
High
CVE-2024-47948 2024-10-08
15h48 +00:00
In JetBrains TeamCity before 2024.07.3 path traversal leading to information disclosure was possible via server backups
7.5
High
CVE-2024-47161 2024-10-08
15h48 +00:00
In JetBrains TeamCity before 2024.07.3 password could be exposed via Sonar runner REST API
6.5
Medium
CVE-2024-43810 2024-08-16
14h51 +00:00
In JetBrains TeamCity before 2024.07.1 reflected XSS was possible in the AWS Core plugin
5.4
Medium
CVE-2024-43809 2024-08-16
14h51 +00:00
In JetBrains TeamCity before 2024.07.1 reflected XSS was possible on the agentPushPreset page
6.1
Medium
CVE-2024-43808 2024-08-16
14h51 +00:00
In JetBrains TeamCity before 2024.07.1 self XSS was possible in the HashiCorp Vault plugin
5.4
Medium
CVE-2024-43807 2024-08-16
14h51 +00:00
In JetBrains TeamCity before 2024.07.1 multiple stored XSS was possible on Clouds page
5.4
Medium
CVE-2024-43114 2024-08-06
12h48 +00:00
In JetBrains TeamCity before 2024.07.1 possible privilege escalation due to incorrect directory permissions
7.8
High
CVE-2024-41829 2024-07-22
14h50 +00:00
In JetBrains TeamCity before 2024.07 an OAuth code for JetBrains Space could be stolen via Space Application connection
7.5
High
CVE-2024-41828 2024-07-22
14h50 +00:00
In JetBrains TeamCity before 2024.07 comparison of authorization tokens took non-constant time
6.5
Medium
CVE-2024-41827 2024-07-22
14h50 +00:00
In JetBrains TeamCity before 2024.07 access tokens could continue working after deletion or expiration
9.8
Critical
CVE-2024-41826 2024-07-22
14h50 +00:00
In JetBrains TeamCity before 2024.07 stored XSS was possible on Show Connection page
4.8
Medium
CVE-2024-41825 2024-07-22
14h50 +00:00
In JetBrains TeamCity before 2024.07 stored XSS was possible on the Code Inspection tab
5.4
Medium
CVE-2024-41824 2024-07-22
14h50 +00:00
In JetBrains TeamCity before 2024.07 parameters of the "password" type could leak into the build log in some specific cases
6.5
Medium
CVE-2024-39879 2024-07-01
17h07 +00:00
In JetBrains TeamCity before 2024.03.3 application token could be exposed in EC2 Cloud Profile settings
5.3
Medium
CVE-2024-39878 2024-07-01
17h07 +00:00
In JetBrains TeamCity before 2024.03.3 private key could be exposed via testing GitHub App Connection
5.3
Medium
CVE-2024-36470 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 authentication bypass was possible in specific edge cases
9.8
Critical
CVE-2024-36378 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2024.03.2 server was susceptible to DoS attacks with incorrect auth tokens
7.5
High
CVE-2024-36377 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2024.03.2 certain TeamCity API endpoints did not check user permissions
8.1
High
CVE-2024-36376 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2024.03.2 users could perform actions that should not be available to them based on their permissions
8.1
High
CVE-2024-36375 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2024.03.2 technical information regarding TeamCity server could be exposed
5.3
Medium
CVE-2024-36374 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2024.03.2 stored XSS via build step settings was possible
5.4
Medium
CVE-2024-36373 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2024.03.2 several stored XSS in untrusted builds settings were possible
5.4
Medium
CVE-2024-36372 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2023.05.6 reflected XSS on the subscriptions page was possible
6.1
Medium
CVE-2024-36371 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2023.05.6, 2023.11.5 stored XSS in Commit status publisher was possible
5.4
Medium
CVE-2024-36370 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 stored XSS via OAuth connection settings was possible
5.4
Medium
CVE-2024-36369 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 stored XSS via issue tracker integration was possible
5.4
Medium
CVE-2024-36368 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 reflected XSS via OAuth provider configuration was possible
5.4
Medium
CVE-2024-36367 2024-05-29
13h29 +00:00
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 stored XSS via third-party reports was possible
6.1
Medium
CVE-2024-36366 2024-05-29
13h28 +00:00
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 an XSS could be executed via certain report grouping and filtering operations
6.1
Medium
CVE-2024-36365 2024-05-29
13h28 +00:00
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5, 2024.03.2 a third-party agent could impersonate a cloud agent
8.1
High
CVE-2024-36364 2024-05-29
13h28 +00:00
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 improper access control in Pull Requests and Commit status publisher build features was possible
6.5
Medium
CVE-2024-36363 2024-05-29
13h28 +00:00
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 several Stored XSS in code inspection reports were possible
5.4
Medium
CVE-2024-36362 2024-05-29
13h28 +00:00
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5, 2024.03.2 path traversal allowing to read files from server was possible
6.5
Medium
CVE-2024-35302 2024-05-16
10h32 +00:00
In JetBrains TeamCity before 2023.11 stored XSS during restore from backup was possible
6.1
Medium
CVE-2024-35301 2024-05-16
10h32 +00:00
In JetBrains TeamCity before 2024.03.1 commit status publisher didn't check project scope of the GitHub App token
5.5
Medium
CVE-2024-31140 2024-03-28
15h07 +00:00
In JetBrains TeamCity before 2024.03 server administrators could remove arbitrary files from the server by installing tools
4.9
Medium
CVE-2024-31139 2024-03-28
15h07 +00:00
In JetBrains TeamCity before 2024.03 xXE was possible in the Maven build steps detector
8.1
High
CVE-2024-31138 2024-03-28
15h07 +00:00
In JetBrains TeamCity before 2024.03 xSS was possible via Agent Distribution settings
5.4
Medium
CVE-2024-31137 2024-03-28
15h07 +00:00
In JetBrains TeamCity before 2024.03 reflected XSS was possible via Space connection configuration
6.8
Medium
CVE-2024-31136 2024-03-28
15h07 +00:00
In JetBrains TeamCity before 2024.03 2FA could be bypassed by providing a special URL parameter
7.4
High
CVE-2024-31135 2024-03-28
15h07 +00:00
In JetBrains TeamCity before 2024.03 open redirect was possible on the login page
6.1
Medium
CVE-2024-31134 2024-03-28
15h07 +00:00
In JetBrains TeamCity before 2024.03 authenticated users without administrative permissions could register other users when self-registration was disabled
6.5
Medium
CVE-2024-29880 2024-03-21
13h56 +00:00
In JetBrains TeamCity before 2023.11 users with access to the agent machine might obtain permissions of the user running the agent process
7.8
High
CVE-2024-28174 2024-03-06
16h52 +00:00
In JetBrains TeamCity before 2023.11.4 presigned URL generation requests in S3 Artifact Storage plugin were authorized improperly
5.8
Medium
CVE-2024-27199 2024-03-04
17h21 +00:00
In JetBrains TeamCity before 2023.11.4 path traversal allowing to perform limited admin actions was possible
7.3
High
CVE-2024-27198 2024-03-04
17h21 +00:00
In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible
9.8
Critical
CVE-2024-23917 2024-02-06
09h21 +00:00
In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible
9.8
Critical
CVE-2024-24942 2024-02-06
09h21 +00:00
In JetBrains TeamCity before 2023.11.3 path traversal allowed reading data within JAR archives
5.3
Medium
CVE-2024-24938 2024-02-06
09h21 +00:00
In JetBrains TeamCity before 2023.11.2 limited directory traversal was possible in the Kotlin DSL documentation
5.3
Medium
CVE-2024-24937 2024-02-06
09h21 +00:00
In JetBrains TeamCity before 2023.11.2 stored XSS via agent distribution was possible
5.4
Medium
CVE-2024-24936 2024-02-06
09h21 +00:00
In JetBrains TeamCity before 2023.11.2 access control at the S3 Artifact Storage plugin endpoint was missed
5.3
Medium
CVE-2023-50870 2023-12-15
13h48 +00:00
In JetBrains TeamCity before 2023.11.1 a CSRF on login was possible
8.8
High
CVE-2023-43566 2023-09-19
16h57 +00:00
In JetBrains TeamCity before 2023.05.4 stored XSS was possible during nodes configuration
5.4
Medium
CVE-2023-42793 2023-09-19
16h57 +00:00
In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible
9.8
Critical
CVE-2023-41250 2023-08-25
12h58 +00:00
In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during user registration
6.1
Medium
CVE-2023-41249 2023-08-25
12h58 +00:00
In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during copying Build Step
6.1
Medium
CVE-2023-41248 2023-08-25
12h58 +00:00
In JetBrains TeamCity before 2023.05.3 stored XSS was possible during Cloud Profiles configuration
5.4
Medium
CVE-2023-39175 2023-07-25
14h45 +00:00
In JetBrains TeamCity before 2023.05.2 reflected XSS via GitHub integration was possible
6.1
Medium
CVE-2023-39174 2023-07-25
14h45 +00:00
In JetBrains TeamCity before 2023.05.2 a ReDoS attack was possible via integration with issue trackers
7.5
High
CVE-2023-39173 2023-07-25
14h45 +00:00
In JetBrains TeamCity before 2023.05.2 a token with limited permissions could be used to gain full account access
8.8
High
CVE-2023-38067 2023-07-12
12h48 +00:00
In JetBrains TeamCity before 2023.05.1 build parameters of the "password" type could be written to the agent log
6.5
Medium
CVE-2023-38066 2023-07-12
12h48 +00:00
In JetBrains TeamCity before 2023.05.1 reflected XSS via the Referer header was possible during artifact downloads
6.1
Medium
CVE-2023-38065 2023-07-12
12h48 +00:00
In JetBrains TeamCity before 2023.05.1 stored XSS while viewing the build log was possible
5.4
Medium
CVE-2023-38064 2023-07-12
12h48 +00:00
In JetBrains TeamCity before 2023.05.1 build chain parameters of the "password" type could be written to the agent log
6.5
Medium
CVE-2023-38063 2023-07-12
12h48 +00:00
In JetBrains TeamCity before 2023.05.1 stored XSS while running custom builds was possible
5.4
Medium
CVE-2023-38062 2023-07-12
12h48 +00:00
In JetBrains TeamCity before 2023.05.1 parameters of the "password" type could be shown in the UI in certain composite build configurations
6.5
Medium
CVE-2023-38061 2023-07-12
12h48 +00:00
In JetBrains TeamCity before 2023.05.1 stored XSS when using a custom theme was possible
5.4
Medium
CVE-2015-1313 2023-06-29
14h07 +00:00
JetBrains TeamCity 8 and 9 before 9.0.2 allows bypass of account-creation restrictions via a crafted request because the required request data can be deduced by reading HTML and JavaScript files that are returned to the web browser after an initial unauthenticated request.
6.5
Medium
CVE-2023-34229 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 stored XSS in GitLab Connection page was possible
5.4
Medium
CVE-2023-34228 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 authentication checks were missing – 2FA was not checked for some sensitive account actions
6.5
Medium
CVE-2023-34227 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 a specific endpoint was vulnerable to brute force attacks
7.5
High
CVE-2023-34226 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 reflected XSS in the Subscriptions page was possible
6.1
Medium
CVE-2023-34225 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 stored XSS in the NuGet feed page was possible
5.4
Medium
CVE-2023-34224 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 open redirect during oAuth configuration was possible
4.8
Medium
CVE-2023-34223 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 parameters of the "password" type from build dependencies could be logged in some cases
5.3
Medium
CVE-2023-34222 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 possible XSS in the Plugin Vendor URL was possible
6.1
Medium
CVE-2023-34221 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 stored XSS in the Show Connection page was possible
5.4
Medium
CVE-2023-34220 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 stored XSS in the Commit Status Publisher window was possible
5.4
Medium
CVE-2023-34219 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 improper permission checks allowed users without appropriate permissions to edit Build Configuration settings via REST API
4.3
Medium
CVE-2023-34218 2023-05-31
13h03 +00:00
In JetBrains TeamCity before 2023.05 bypass of permission checks allowing to perform admin actions was possible
9.8
Critical
CVE-2022-48428 2023-03-27
15h27 +00:00
In JetBrains TeamCity before 2022.10.3 stored XSS on the SSH keys page was possible
5.4
Medium
CVE-2022-48427 2023-03-27
15h27 +00:00
In JetBrains TeamCity before 2022.10.3 stored XSS on “Pending changes” and “Changes” tabs was possible
5.4
Medium
CVE-2022-48344 2023-02-23
15h44 +00:00
In JetBrains TeamCity before 2022.10.2 there was an XSS vulnerability in the group creation process.
6.1
Medium
CVE-2022-48343 2023-02-23
15h44 +00:00
In JetBrains TeamCity before 2022.10.2 there was an XSS vulnerability in the user creation process.
6.1
Medium
CVE-2022-48342 2023-02-23
15h44 +00:00
In JetBrains TeamCity before 2022.10.2 jVMTI was enabled by default on agents.
9.8
Critical
CVE-2022-44623 2022-11-02
23h00 +00:00
In JetBrains TeamCity version before 2022.10, Project Viewer could see scrambled secure values in the MetaRunner settings
7.5
High
CVE-2022-44624 2022-11-02
23h00 +00:00
In JetBrains TeamCity version before 2022.10, Password parameters could be exposed in the build log if they contained special characters
7.5
High
CVE-2022-44646 2022-11-02
23h00 +00:00
In JetBrains TeamCity version before 2022.10, no audit items were added upon editing a user's settings
5.3
Medium
CVE-2022-40979 2022-09-23
08h50 +00:00
In JetBrains TeamCity before 2022.04.4 environmental variables of "password" type could be logged when using custom Perforce executable
5.3
Medium
CVE-2022-38133 2022-08-10
13h25 +00:00
In JetBrains TeamCity before 2022.04.3 the private SSH key could be written to the server log in some cases
5.3
Medium
CVE-2022-36322 2022-07-20
10h30 +00:00
In JetBrains TeamCity before 2022.04.2 build parameter injection was possible
8.8
High
CVE-2022-36321 2022-07-20
10h30 +00:00
In JetBrains TeamCity before 2022.04.2 the private SSH key could be written to the build log in some cases
6.5
Medium
CVE-2022-29929 2022-05-12
06h35 +00:00
In JetBrains TeamCity before 2022.04 potential XSS via Referrer header was possible
6.1
Medium
CVE-2022-29928 2022-05-12
06h35 +00:00
In JetBrains TeamCity before 2022.04 leak of secrets in TeamCity agent logs was possible
4.9
Medium
CVE-2022-29927 2022-05-12
06h35 +00:00
In JetBrains TeamCity before 2022.04 reflected XSS on the Build Chain Status page was possible
6.1
Medium
CVE-2022-25261 2022-02-25
18h59 +00:00
JetBrains TeamCity before 2021.2.2 was vulnerable to reflected XSS.
6.1
Medium
CVE-2022-25263 2022-02-25
18h59 +00:00
JetBrains TeamCity before 2021.2.3 was vulnerable to OS command injection in the Agent Push feature configuration.
9.8
Critical
CVE-2022-25264 2022-02-25
18h59 +00:00
In JetBrains TeamCity before 2021.2.3, environment variables of the "password" type could be logged in some cases.
7.5
High
CVE-2022-24342 2022-02-25
13h35 +00:00
In JetBrains TeamCity before 2021.2.1, URL injection leading to CSRF was possible.
8.8
High
CVE-2022-24341 2022-02-25
13h35 +00:00
In JetBrains TeamCity before 2021.2.1, editing a user account to change its password didn't terminate sessions of the edited user.
7.5
High
CVE-2022-24340 2022-02-25
13h35 +00:00
In JetBrains TeamCity before 2021.2.1, XXE during the parsing of the configuration file was possible.
9.8
Critical
CVE-2022-24339 2022-02-25
13h35 +00:00
JetBrains TeamCity before 2021.2.1 was vulnerable to stored XSS.
5.4
Medium
CVE-2022-24338 2022-02-25
13h35 +00:00
JetBrains TeamCity before 2021.2.1 was vulnerable to reflected XSS.
6.1
Medium
CVE-2022-24337 2022-02-25
13h35 +00:00
In JetBrains TeamCity before 2021.2, health items of pull requests were shown to users who lacked appropriate permissions.
6.5
Medium
CVE-2022-24336 2022-02-25
13h35 +00:00
In JetBrains TeamCity before 2021.2.1, an unauthenticated attacker can cancel running builds via an XML-RPC request to the TeamCity server.
5.3
Medium
CVE-2022-24335 2022-02-25
13h35 +00:00
JetBrains TeamCity before 2021.2 was vulnerable to a Time-of-check/Time-of-use (TOCTOU) race-condition attack in agent registration via XML-RPC.
8.1
High
CVE-2022-24334 2022-02-25
13h35 +00:00
In JetBrains TeamCity before 2021.2.1, the Agent Push feature allowed selection of any private key on the server.
5.3
Medium
CVE-2022-24333 2022-02-25
13h35 +00:00
In JetBrains TeamCity before 2021.2, blind SSRF via an XML-RPC call was possible.
6.5
Medium
CVE-2022-24332 2022-02-25
13h35 +00:00
In JetBrains TeamCity before 2021.2, a logout action didn't remove a Remember Me cookie.
5.3
Medium
CVE-2022-24331 2022-02-25
13h35 +00:00
In JetBrains TeamCity before 2021.1.4, GitLab authentication impersonation was possible.
9.8
Critical
CVE-2022-24330 2022-02-25
13h35 +00:00
In JetBrains TeamCity before 2021.2.1, a redirection to an external site was possible.
6.1
Medium
CVE-2021-43202 2021-11-30
14h21 +00:00
In JetBrains TeamCity before 2021.1.3, the X-Frame-Options header is missing in some cases.
9.8
Critical
CVE-2021-43194 2021-11-09
13h50 +00:00
In JetBrains TeamCity before 2021.1.2, user enumeration was possible.
5.3
Medium
CVE-2021-43193 2021-11-09
13h49 +00:00
In JetBrains TeamCity before 2021.1.2, remote code execution via the agent push functionality is possible.
9.8
Critical
CVE-2021-43196 2021-11-09
13h49 +00:00
In JetBrains TeamCity before 2021.1, information disclosure via the Docker Registry connection dialog is possible.
7.5
High
CVE-2021-43195 2021-11-09
13h47 +00:00
In JetBrains TeamCity before 2021.1.2, some HTTP security headers were missing.
5.3
Medium
CVE-2021-43197 2021-11-09
13h47 +00:00
In JetBrains TeamCity before 2021.1.2, email notifications could include unescaped HTML for XSS.
6.1
Medium
CVE-2021-43199 2021-11-09
13h46 +00:00
In JetBrains TeamCity before 2021.1.2, permission checks in the Create Patch functionality are insufficient.
5.3
Medium
CVE-2021-43198 2021-11-09
13h44 +00:00
In JetBrains TeamCity before 2021.1.2, stored XSS is possible.
5.4
Medium
CVE-2021-43200 2021-11-09
13h43 +00:00
In JetBrains TeamCity before 2021.1.2, permission checks in the Agent Push functionality were insufficient.
9.8
Critical
CVE-2021-43201 2021-11-09
13h41 +00:00
In JetBrains TeamCity before 2021.1.3, a newly created project could take settings from an already deleted project.
5.3
Medium
CVE-2021-37548 2021-08-06
11h26 +00:00
In JetBrains TeamCity before 2021.1, passwords in cleartext sometimes could be stored in VCS.
7.5
High
CVE-2021-37547 2021-08-06
11h25 +00:00
In JetBrains TeamCity before 2020.2.4, insufficient checks during file uploading were made.
5.3
Medium
CVE-2021-37546 2021-08-06
11h24 +00:00
In JetBrains TeamCity before 2021.1, an insecure key generation mechanism for encrypted properties was used.
5.3
Medium
CVE-2021-37545 2021-08-06
11h24 +00:00
In JetBrains TeamCity before 2021.1.1, insufficient authentication checks for agent requests were made.
7.5
High
CVE-2021-37544 2021-08-06
11h23 +00:00
In JetBrains TeamCity before 2020.2.4, there was an insecure deserialization.
9.8
Critical
CVE-2021-37542 2021-08-06
11h22 +00:00
In JetBrains TeamCity before 2020.2.3, XSS was possible.
6.1
Medium
CVE-2021-31915 2021-05-11
10h12 +00:00
In JetBrains TeamCity before 2020.2.4, OS command injection leading to remote code execution was possible.
9.8
Critical
CVE-2021-31914 2021-05-11
10h11 +00:00
In JetBrains TeamCity before 2020.2.4 on Windows, arbitrary code execution on TeamCity Server was possible.
9.8
Critical
CVE-2021-31913 2021-05-11
10h09 +00:00
In JetBrains TeamCity before 2020.2.3, insufficient checks of the redirect_uri were made during GitHub SSO token exchange.
7.5
High
CVE-2021-31912 2021-05-11
10h05 +00:00
In JetBrains TeamCity before 2020.2.3, account takeover was potentially possible during a password reset.
8.8
High
CVE-2021-31911 2021-05-11
10h04 +00:00
In JetBrains TeamCity before 2020.2.3, reflected XSS was possible on several pages.
6.1
Medium
CVE-2021-31910 2021-05-11
10h02 +00:00
In JetBrains TeamCity before 2020.2.3, information disclosure via SSRF was possible.
7.5
High
CVE-2021-31908 2021-05-11
10h00 +00:00
In JetBrains TeamCity before 2020.2.3, stored XSS was possible on several pages.
5.4
Medium
CVE-2021-31909 2021-05-11
09h59 +00:00
In JetBrains TeamCity before 2020.2.3, argument injection leading to remote code execution was possible.
9.8
Critical
CVE-2021-3315 2021-05-11
09h57 +00:00
In JetBrains TeamCity before 2020.2.2, stored XSS on a tests page was possible.
5.4
Medium
CVE-2021-31907 2021-05-11
09h56 +00:00
In JetBrains TeamCity before 2020.2.2, permission checks for changing TeamCity plugins were implemented improperly.
5.3
Medium
CVE-2021-31906 2021-05-11
09h54 +00:00
In JetBrains TeamCity before 2020.2.2, audit logs were not sufficient when an administrator uploaded a file.
2.7
Low
CVE-2021-31904 2021-05-11
09h46 +00:00
In JetBrains TeamCity before 2020.2.2, XSS was potentially possible on the test history page.
6.1
Medium
CVE-2020-35667 2021-02-03
14h51 +00:00
JetBrains TeamCity Plugin before 2020.2.85695 SSRF. Vulnerability that could potentially expose user credentials.
7.5
High
CVE-2021-25777 2021-02-03
14h50 +00:00
In JetBrains TeamCity before 2020.2.1, permissions during token removal were checked improperly.
5.3
Medium
CVE-2021-25778 2021-02-03
14h50 +00:00
In JetBrains TeamCity before 2020.2.1, permissions during user deletion were checked improperly.
5.3
Medium
CVE-2021-25775 2021-02-03
14h37 +00:00
In JetBrains TeamCity before 2020.2.1, the server admin could create and see access tokens for any other users.
3.8
Low
CVE-2021-25774 2021-02-03
14h34 +00:00
In JetBrains TeamCity before 2020.2.1, a user could get access to the GitHub access token of another user.
4.3
Medium
CVE-2021-25776 2021-02-03
14h34 +00:00
In JetBrains TeamCity before 2020.2, an ECR token could be exposed in a build's parameters.
7.5
High
CVE-2021-25772 2021-02-03
14h33 +00:00
In JetBrains TeamCity before 2020.2.2, TeamCity server DoS was possible via server integration.
5.3
Medium
CVE-2021-25773 2021-02-03
14h32 +00:00
JetBrains TeamCity before 2020.2 was vulnerable to reflected XSS on several pages.
6.1
Medium
CVE-2020-27627 2020-11-16
14h08 +00:00
JetBrains TeamCity before 2020.1.2 was vulnerable to URL injection.
6.1
Medium
CVE-2020-27628 2020-11-16
14h02 +00:00
In JetBrains TeamCity before 2020.1.5, the Guest user had access to audit records.
4.3
Medium
CVE-2020-27629 2020-11-16
14h01 +00:00
In JetBrains TeamCity before 2020.1.5, secure dependency parameters could be not masked in depending builds when there are no internal artifacts.
5.3
Medium
CVE-2020-15830 2020-08-08
18h51 +00:00
JetBrains TeamCity before 2019.2.3 is vulnerable to stored XSS in the administration UI.
6.1
Medium
CVE-2020-15831 2020-08-08
18h50 +00:00
JetBrains TeamCity before 2019.2.3 is vulnerable to reflected XSS in the administration UI.
6.1
Medium
CVE-2020-15828 2020-08-08
18h48 +00:00
In JetBrains TeamCity before 2020.1.1, project parameter values can be retrieved by a user without appropriate permissions.
6.5
Medium
CVE-2020-15829 2020-08-08
18h40 +00:00
In JetBrains TeamCity before 2019.2.3, password parameters could be disclosed via build logs.
5.3
Medium
CVE-2020-15825 2020-08-08
18h39 +00:00
In JetBrains TeamCity before 2020.1, users with the Modify Group permission can elevate other users' privileges.
8.8
High
CVE-2020-15826 2020-08-08
18h32 +00:00
In JetBrains TeamCity before 2020.1, users are able to assign more permissions than they have.
4.3
Medium
CVE-2020-11689 2020-04-22
11h52 +00:00
In JetBrains TeamCity before 2019.2.1, a user without appropriate permissions was able to import settings from the settings.kts file.
6.5
Medium
CVE-2020-11688 2020-04-22
11h52 +00:00
In JetBrains TeamCity before 2019.2.1, the application state is kept alive after a user ends his session.
7.5
High
CVE-2020-11687 2020-04-22
11h52 +00:00
In JetBrains TeamCity before 2019.2.2, password values were shown in an unmasked format on several pages.
7.5
High
CVE-2020-11686 2020-04-22
11h52 +00:00
In JetBrains TeamCity before 2019.1.4, a project administrator was able to retrieve some TeamCity server settings.
2.7
Low
CVE-2020-7911 2020-01-30
16h14 +00:00
In JetBrains TeamCity before 2019.2, several user-level pages were vulnerable to XSS.
6.1
Medium
CVE-2020-7910 2020-01-30
16h13 +00:00
JetBrains TeamCity before 2019.2 was vulnerable to a stored XSS attack by a user with the developer role.
5.4
Medium
CVE-2020-7909 2020-01-30
16h12 +00:00
In JetBrains TeamCity before 2019.1.5, some server-stored passwords could be shown via the web UI.
7.5
High
CVE-2020-7908 2020-01-30
16h10 +00:00
In JetBrains TeamCity before 2019.1.5, reverse tabnabbing was possible on several pages.
4.3
Medium
CVE-2019-18367 2019-10-31
14h20 +00:00
In JetBrains TeamCity before 2019.1.2, a non-destructive operation could be performed by a user without the corresponding permissions.
5.3
Medium
CVE-2019-18366 2019-10-31
14h16 +00:00
In JetBrains TeamCity before 2019.1.2, secure values could be exposed to users with the "View build runtime parameters and data" permission.
5.3
Medium
CVE-2019-18365 2019-10-31
14h12 +00:00
In JetBrains TeamCity before 2019.1.4, reverse tabnabbing was possible on several pages.
4.3
Medium
CVE-2019-18364 2019-10-31
13h54 +00:00
In JetBrains TeamCity before 2019.1.4, insecure Java Deserialization could potentially allow remote code execution.
9.8
Critical
CVE-2019-18363 2019-10-31
13h48 +00:00
In JetBrains TeamCity before 2019.1.2, access could be gained to the history of builds of a deleted build configuration under some circumstances.
5.3
Medium
CVE-2019-12157 2019-10-02
16h51 +00:00
In JetBrains UpSource versions before 2018.2 build 1293, there is credential disclosure via RPC commands.
9.8
Critical
CVE-2019-12846 2019-07-03
17h46 +00:00
A user without the required permissions could gain access to some JetBrains TeamCity settings. The issue was fixed in TeamCity 2018.2.2.
4.3
Medium
CVE-2019-12842 2019-07-03
17h45 +00:00
A reflected XSS on a user page was detected on one of the JetBrains TeamCity pages. The issue was fixed in TeamCity 2018.2.2.
6.1
Medium
CVE-2019-12841 2019-07-03
17h44 +00:00
Incorrect handling of user input in ZIP extraction was detected in JetBrains TeamCity. The issue was fixed in TeamCity 2018.2.2.
7.5
High
CVE-2019-12843 2019-07-03
17h43 +00:00
A possible stored JavaScript injection requiring a deliberate server administrator action was detected. The issue was fixed in JetBrains TeamCity 2018.2.3.
6.1
Medium
CVE-2019-12845 2019-07-03
17h42 +00:00
The generated Kotlin DSL settings allowed usage of an unencrypted connection for resolving artifacts. The issue was fixed in JetBrains TeamCity 2018.2.3.
5.3
Medium
CVE-2019-12844 2019-07-03
17h41 +00:00
A possible stored JavaScript injection was detected on one of the JetBrains TeamCity pages. The issue was fixed in TeamCity 2018.2.3.
6.1
Medium