Filtered by vendor Jetbrains Subscriptions
Filtered by product Teamcity Subscriptions
Total 150 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-25773 1 Jetbrains 1 Teamcity 2021-02-04 6.1 Medium
JetBrains TeamCity before 2020.2 was vulnerable to reflected XSS on several pages.
CVE-2019-12157 1 Jetbrains 2 Teamcity, Upsource 2021-01-26 9.8 Critical
In JetBrains UpSource versions before 2018.2 build 1293, there is credential disclosure via RPC commands.
CVE-2020-27629 1 Jetbrains 1 Teamcity 2020-12-01 5.3 Medium
In JetBrains TeamCity before 2020.1.5, secure dependency parameters could be not masked in depending builds when there are no internal artifacts.
CVE-2020-27627 1 Jetbrains 1 Teamcity 2020-12-01 6.1 Medium
JetBrains TeamCity before 2020.1.2 was vulnerable to URL injection.
CVE-2020-27628 1 Jetbrains 1 Teamcity 2020-11-23 4.3 Medium
In JetBrains TeamCity before 2020.1.5, the Guest user had access to audit records.
CVE-2019-12844 1 Jetbrains 1 Teamcity 2020-08-24 N/A
A possible stored JavaScript injection was detected on one of the JetBrains TeamCity pages. The issue was fixed in TeamCity 2018.2.3.
CVE-2019-15039 1 Jetbrains 1 Teamcity 2020-08-24 9.8 Critical
An issue was discovered in JetBrains TeamCity 2018.2.4. It had a possible remote code execution issue. This was fixed in TeamCity 2019.1.
CVE-2019-15038 1 Jetbrains 1 Teamcity 2020-08-24 7.5 High
An issue was discovered in JetBrains TeamCity 2018.2.4. The TeamCity server was not using some security-related HTTP headers. The issue was fixed in TeamCity 2019.1.
CVE-2019-12843 1 Jetbrains 1 Teamcity 2020-08-24 N/A
A possible stored JavaScript injection requiring a deliberate server administrator action was detected. The issue was fixed in JetBrains TeamCity 2018.2.3.
CVE-2019-12846 1 Jetbrains 1 Teamcity 2020-08-24 N/A
A user without the required permissions could gain access to some JetBrains TeamCity settings. The issue was fixed in TeamCity 2018.2.2.
CVE-2019-12845 1 Jetbrains 1 Teamcity 2020-08-24 N/A
The generated Kotlin DSL settings allowed usage of an unencrypted connection for resolving artifacts. The issue was fixed in JetBrains TeamCity 2018.2.3.
CVE-2020-15830 1 Jetbrains 1 Teamcity 2020-08-10 6.1 Medium
JetBrains TeamCity before 2019.2.3 is vulnerable to stored XSS in the administration UI.
CVE-2020-15831 1 Jetbrains 1 Teamcity 2020-08-10 6.1 Medium
JetBrains TeamCity before 2019.2.3 is vulnerable to reflected XSS in the administration UI.
CVE-2020-11687 1 Jetbrains 1 Teamcity 2020-04-27 7.5 High
In JetBrains TeamCity before 2019.2.2, password values were shown in an unmasked format on several pages.
CVE-2020-11688 1 Jetbrains 1 Teamcity 2020-04-27 7.5 High
In JetBrains TeamCity before 2019.2.1, the application state is kept alive after a user ends his session.
CVE-2020-11689 1 Jetbrains 1 Teamcity 2020-04-27 6.5 Medium
In JetBrains TeamCity before 2019.2.1, a user without appropriate permissions was able to import settings from the settings.kts file.
CVE-2020-7909 1 Jetbrains 1 Teamcity 2020-02-01 7.5 High
In JetBrains TeamCity before 2019.1.5, some server-stored passwords could be shown via the web UI.
CVE-2020-7910 1 Jetbrains 1 Teamcity 2020-01-31 5.4 Medium
JetBrains TeamCity before 2019.2 was vulnerable to a stored XSS attack by a user with the developer role.
CVE-2020-7911 1 Jetbrains 1 Teamcity 2020-01-31 6.1 Medium
In JetBrains TeamCity before 2019.2, several user-level pages were vulnerable to XSS.
CVE-2019-15848 1 Jetbrains 1 Teamcity 2019-12-18 N/A
JetBrains TeamCity 2019.1 and 2019.1.1 allows cross-site scripting (XSS), potentially making it possible to send an arbitrary HTTP request to a TeamCity server under the name of the currently logged-in user.