Filtered by vendor Jetbrains Subscriptions
Filtered by product Teamcity Subscriptions
Total 150 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-38067 1 Jetbrains 1 Teamcity 2023-07-20 6.5 Medium
In JetBrains TeamCity before 2023.05.1 build parameters of the "password" type could be written to the agent log
CVE-2023-38064 1 Jetbrains 1 Teamcity 2023-07-20 6.5 Medium
In JetBrains TeamCity before 2023.05.1 build chain parameters of the "password" type could be written to the agent log
CVE-2023-38066 1 Jetbrains 1 Teamcity 2023-07-20 6.1 Medium
In JetBrains TeamCity before 2023.05.1 reflected XSS via the Referer header was possible during artifact downloads
CVE-2023-38065 1 Jetbrains 1 Teamcity 2023-07-20 5.4 Medium
In JetBrains TeamCity before 2023.05.1 stored XSS while viewing the build log was possible
CVE-2023-38063 1 Jetbrains 1 Teamcity 2023-07-20 5.4 Medium
In JetBrains TeamCity before 2023.05.1 stored XSS while running custom builds was possible
CVE-2023-38062 1 Jetbrains 1 Teamcity 2023-07-20 6.5 Medium
In JetBrains TeamCity before 2023.05.1 parameters of the "password" type could be shown in the UI in certain composite build configurations
CVE-2023-38061 1 Jetbrains 1 Teamcity 2023-07-20 5.4 Medium
In JetBrains TeamCity before 2023.05.1 stored XSS when using a custom theme was possible
CVE-2015-1313 1 Jetbrains 1 Teamcity 2023-07-06 6.5 Medium
JetBrains TeamCity 8 and 9 before 9.0.2 allows bypass of account-creation restrictions via a crafted request because the required request data can be deduced by reading HTML and JavaScript files that are returned to the web browser after an initial unauthenticated request.
CVE-2023-34228 1 Jetbrains 1 Teamcity 2023-06-07 6.5 Medium
In JetBrains TeamCity before 2023.05 authentication checks were missing – 2FA was not checked for some sensitive account actions
CVE-2023-34229 1 Jetbrains 1 Teamcity 2023-06-07 5.4 Medium
In JetBrains TeamCity before 2023.05 stored XSS in GitLab Connection page was possible
CVE-2023-34218 1 Jetbrains 1 Teamcity 2023-06-06 9.8 Critical
In JetBrains TeamCity before 2023.05 bypass of permission checks allowing to perform admin actions was possible
CVE-2023-34227 1 Jetbrains 1 Teamcity 2023-06-02 7.5 High
In JetBrains TeamCity before 2023.05 a specific endpoint was vulnerable to brute force attacks
CVE-2023-34224 1 Jetbrains 1 Teamcity 2023-06-02 4.8 Medium
In JetBrains TeamCity before 2023.05 open redirect during oAuth configuration was possible
CVE-2023-34223 1 Jetbrains 1 Teamcity 2023-06-02 5.3 Medium
In JetBrains TeamCity before 2023.05 parameters of the "password" type from build dependencies could be logged in some cases
CVE-2023-34222 1 Jetbrains 1 Teamcity 2023-06-02 6.1 Medium
In JetBrains TeamCity before 2023.05 possible XSS in the Plugin Vendor URL was possible
CVE-2023-34221 1 Jetbrains 1 Teamcity 2023-06-02 5.4 Medium
In JetBrains TeamCity before 2023.05 stored XSS in the Show Connection page was possible
CVE-2023-34220 1 Jetbrains 1 Teamcity 2023-06-02 5.4 Medium
In JetBrains TeamCity before 2023.05 stored XSS in the Commit Status Publisher window was possible
CVE-2023-34219 1 Jetbrains 1 Teamcity 2023-06-02 4.3 Medium
In JetBrains TeamCity before 2023.05 improper permission checks allowed users without appropriate permissions to edit Build Configuration settings via REST API
CVE-2023-34225 1 Jetbrains 1 Teamcity 2023-06-02 5.4 Medium
In JetBrains TeamCity before 2023.05 stored XSS in the NuGet feed page was possible
CVE-2023-34226 1 Jetbrains 1 Teamcity 2023-06-02 6.1 Medium
In JetBrains TeamCity before 2023.05 reflected XSS in the Subscriptions page was possible