Filtered by vendor Jetbrains Subscriptions
Filtered by product Teamcity Subscriptions
Total 168 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2021-43200 1 Jetbrains 1 Teamcity 2024-08-04 9.8 Critical
In JetBrains TeamCity before 2021.1.2, permission checks in the Agent Push functionality were insufficient.
CVE-2021-43193 1 Jetbrains 1 Teamcity 2024-08-04 9.8 Critical
In JetBrains TeamCity before 2021.1.2, remote code execution via the agent push functionality is possible.
CVE-2021-43199 1 Jetbrains 1 Teamcity 2024-08-04 5.3 Medium
In JetBrains TeamCity before 2021.1.2, permission checks in the Create Patch functionality are insufficient.
CVE-2021-43195 1 Jetbrains 1 Teamcity 2024-08-04 5.3 Medium
In JetBrains TeamCity before 2021.1.2, some HTTP security headers were missing.
CVE-2021-43197 1 Jetbrains 1 Teamcity 2024-08-04 6.1 Medium
In JetBrains TeamCity before 2021.1.2, email notifications could include unescaped HTML for XSS.
CVE-2021-37544 1 Jetbrains 1 Teamcity 2024-08-04 9.8 Critical
In JetBrains TeamCity before 2020.2.4, there was an insecure deserialization.
CVE-2021-37547 1 Jetbrains 1 Teamcity 2024-08-04 5.3 Medium
In JetBrains TeamCity before 2020.2.4, insufficient checks during file uploading were made.
CVE-2021-37546 1 Jetbrains 1 Teamcity 2024-08-04 5.3 Medium
In JetBrains TeamCity before 2021.1, an insecure key generation mechanism for encrypted properties was used.
CVE-2021-37542 1 Jetbrains 1 Teamcity 2024-08-04 6.1 Medium
In JetBrains TeamCity before 2020.2.3, XSS was possible.
CVE-2021-37545 1 Jetbrains 1 Teamcity 2024-08-04 7.5 High
In JetBrains TeamCity before 2021.1.1, insufficient authentication checks for agent requests were made.
CVE-2021-37548 1 Jetbrains 1 Teamcity 2024-08-04 7.5 High
In JetBrains TeamCity before 2021.1, passwords in cleartext sometimes could be stored in VCS.
CVE-2021-31909 1 Jetbrains 1 Teamcity 2024-08-03 9.8 Critical
In JetBrains TeamCity before 2020.2.3, argument injection leading to remote code execution was possible.
CVE-2021-31912 1 Jetbrains 1 Teamcity 2024-08-03 8.8 High
In JetBrains TeamCity before 2020.2.3, account takeover was potentially possible during a password reset.
CVE-2021-31915 1 Jetbrains 1 Teamcity 2024-08-03 9.8 Critical
In JetBrains TeamCity before 2020.2.4, OS command injection leading to remote code execution was possible.
CVE-2021-31907 1 Jetbrains 1 Teamcity 2024-08-03 5.3 Medium
In JetBrains TeamCity before 2020.2.2, permission checks for changing TeamCity plugins were implemented improperly.
CVE-2021-31908 1 Jetbrains 1 Teamcity 2024-08-03 5.4 Medium
In JetBrains TeamCity before 2020.2.3, stored XSS was possible on several pages.
CVE-2021-31910 1 Jetbrains 1 Teamcity 2024-08-03 7.5 High
In JetBrains TeamCity before 2020.2.3, information disclosure via SSRF was possible.
CVE-2021-31906 1 Jetbrains 1 Teamcity 2024-08-03 2.7 Low
In JetBrains TeamCity before 2020.2.2, audit logs were not sufficient when an administrator uploaded a file.
CVE-2021-31911 1 Jetbrains 1 Teamcity 2024-08-03 6.1 Medium
In JetBrains TeamCity before 2020.2.3, reflected XSS was possible on several pages.
CVE-2021-31904 1 Jetbrains 1 Teamcity 2024-08-03 6.1 Medium
In JetBrains TeamCity before 2020.2.2, XSS was potentially possible on the test history page.