Filtered by vendor Jetbrains Subscriptions
Filtered by product Teamcity Subscriptions
Total 150 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-23917 1 Jetbrains 1 Teamcity 2024-06-05 9.8 Critical
In JetBrains TeamCity before 2023.11.3 authentication bypass leading to RCE was possible
CVE-2024-27198 1 Jetbrains 1 Teamcity 2024-06-04 9.8 Critical
In JetBrains TeamCity before 2023.11.4 authentication bypass allowing to perform admin actions was possible
CVE-2024-31138 1 Jetbrains 1 Teamcity 2024-04-08 5.4 Medium
In JetBrains TeamCity before 2024.03 xSS was possible via Agent Distribution settings
CVE-2024-31137 1 Jetbrains 1 Teamcity 2024-04-08 6.1 Medium
In JetBrains TeamCity before 2024.03 reflected XSS was possible via Space connection configuration
CVE-2024-31135 1 Jetbrains 1 Teamcity 2024-04-08 6.1 Medium
In JetBrains TeamCity before 2024.03 open redirect was possible on the login page
CVE-2024-24936 1 Jetbrains 1 Teamcity 2024-02-09 5.3 Medium
In JetBrains TeamCity before 2023.11.2 access control at the S3 Artifact Storage plugin endpoint was missed
CVE-2024-24937 1 Jetbrains 1 Teamcity 2024-02-09 5.4 Medium
In JetBrains TeamCity before 2023.11.2 stored XSS via agent distribution was possible
CVE-2024-24938 1 Jetbrains 1 Teamcity 2024-02-09 5.3 Medium
In JetBrains TeamCity before 2023.11.2 limited directory traversal was possible in the Kotlin DSL documentation
CVE-2024-24942 1 Jetbrains 1 Teamcity 2024-02-09 5.3 Medium
In JetBrains TeamCity before 2023.11.3 path traversal allowed reading data within JAR archives
CVE-2023-50870 1 Jetbrains 1 Teamcity 2023-12-19 8.8 High
In JetBrains TeamCity before 2023.11.1 a CSRF on login was possible
CVE-2023-42793 1 Jetbrains 1 Teamcity 2023-10-03 9.8 Critical
In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible
CVE-2023-43566 1 Jetbrains 1 Teamcity 2023-09-21 5.4 Medium
In JetBrains TeamCity before 2023.05.4 stored XSS was possible during nodes configuration
CVE-2023-41250 1 Jetbrains 1 Teamcity 2023-08-28 6.1 Medium
In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during user registration
CVE-2023-41249 1 Jetbrains 1 Teamcity 2023-08-28 6.1 Medium
In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during copying Build Step
CVE-2023-41248 1 Jetbrains 1 Teamcity 2023-08-28 5.4 Medium
In JetBrains TeamCity before 2023.05.3 stored XSS was possible during Cloud Profiles configuration
CVE-2022-24336 1 Jetbrains 1 Teamcity 2023-08-08 5.3 Medium
In JetBrains TeamCity before 2021.2.1, an unauthenticated attacker can cancel running builds via an XML-RPC request to the TeamCity server.
CVE-2022-24331 1 Jetbrains 1 Teamcity 2023-08-08 9.8 Critical
In JetBrains TeamCity before 2021.1.4, GitLab authentication impersonation was possible.
CVE-2023-39174 1 Jetbrains 1 Teamcity 2023-08-01 7.5 High
In JetBrains TeamCity before 2023.05.2 a ReDoS attack was possible via integration with issue trackers
CVE-2023-39175 1 Jetbrains 1 Teamcity 2023-08-01 6.1 Medium
In JetBrains TeamCity before 2023.05.2 reflected XSS via GitHub integration was possible
CVE-2023-39173 1 Jetbrains 1 Teamcity 2023-08-01 8.8 High
In JetBrains TeamCity before 2023.05.2 a token with limited permissions could be used to gain full account access