Filtered by vendor Jetbrains Subscriptions
Filtered by product Teamcity Subscriptions
Total 168 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-44646 1 Jetbrains 1 Teamcity 2024-08-03 2.2 Low
In JetBrains TeamCity version before 2022.10, no audit items were added upon editing a user's settings
CVE-2022-44622 1 Jetbrains 1 Teamcity 2024-08-03 2.7 Low
In JetBrains TeamCity version between 2021.2 and 2022.10 access permissions for secure token health items were excessive
CVE-2022-44624 1 Jetbrains 1 Teamcity 2024-08-03 6.5 Medium
In JetBrains TeamCity version before 2022.10, Password parameters could be exposed in the build log if they contained special characters
CVE-2022-44623 1 Jetbrains 1 Teamcity 2024-08-03 6.5 Medium
In JetBrains TeamCity version before 2022.10, Project Viewer could see scrambled secure values in the MetaRunner settings
CVE-2022-40979 1 Jetbrains 1 Teamcity 2024-08-03 4.4 Medium
In JetBrains TeamCity before 2022.04.4 environmental variables of "password" type could be logged when using custom Perforce executable
CVE-2022-38133 1 Jetbrains 1 Teamcity 2024-08-03 3.2 Low
In JetBrains TeamCity before 2022.04.3 the private SSH key could be written to the server log in some cases
CVE-2022-36322 1 Jetbrains 1 Teamcity 2024-08-03 5.4 Medium
In JetBrains TeamCity before 2022.04.2 build parameter injection was possible
CVE-2022-36321 1 Jetbrains 1 Teamcity 2024-08-03 4.1 Medium
In JetBrains TeamCity before 2022.04.2 the private SSH key could be written to the build log in some cases
CVE-2022-29928 1 Jetbrains 1 Teamcity 2024-08-03 4.4 Medium
In JetBrains TeamCity before 2022.04 leak of secrets in TeamCity agent logs was possible
CVE-2022-29927 1 Jetbrains 1 Teamcity 2024-08-03 4.6 Medium
In JetBrains TeamCity before 2022.04 reflected XSS on the Build Chain Status page was possible
CVE-2022-29929 1 Jetbrains 1 Teamcity 2024-08-03 3.7 Low
In JetBrains TeamCity before 2022.04 potential XSS via Referrer header was possible
CVE-2022-25263 1 Jetbrains 1 Teamcity 2024-08-03 9.8 Critical
JetBrains TeamCity before 2021.2.3 was vulnerable to OS command injection in the Agent Push feature configuration.
CVE-2022-25261 1 Jetbrains 1 Teamcity 2024-08-03 6.1 Medium
JetBrains TeamCity before 2021.2.2 was vulnerable to reflected XSS.
CVE-2022-25264 1 Jetbrains 1 Teamcity 2024-08-03 7.5 High
In JetBrains TeamCity before 2021.2.3, environment variables of the "password" type could be logged in some cases.
CVE-2022-24332 1 Jetbrains 1 Teamcity 2024-08-03 5.3 Medium
In JetBrains TeamCity before 2021.2, a logout action didn't remove a Remember Me cookie.
CVE-2022-24330 1 Jetbrains 1 Teamcity 2024-08-03 6.1 Medium
In JetBrains TeamCity before 2021.2.1, a redirection to an external site was possible.
CVE-2022-24334 1 Jetbrains 1 Teamcity 2024-08-03 5.3 Medium
In JetBrains TeamCity before 2021.2.1, the Agent Push feature allowed selection of any private key on the server.
CVE-2022-24336 1 Jetbrains 1 Teamcity 2024-08-03 5.3 Medium
In JetBrains TeamCity before 2021.2.1, an unauthenticated attacker can cancel running builds via an XML-RPC request to the TeamCity server.
CVE-2022-24337 1 Jetbrains 1 Teamcity 2024-08-03 6.5 Medium
In JetBrains TeamCity before 2021.2, health items of pull requests were shown to users who lacked appropriate permissions.
CVE-2022-24335 1 Jetbrains 1 Teamcity 2024-08-03 8.1 High
JetBrains TeamCity before 2021.2 was vulnerable to a Time-of-check/Time-of-use (TOCTOU) race-condition attack in agent registration via XML-RPC.