Filtered by vendor Jetbrains Subscriptions
Filtered by product Teamcity Subscriptions
Total 168 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-38064 1 Jetbrains 1 Teamcity 2024-08-02 4.3 Medium
In JetBrains TeamCity before 2023.05.1 build chain parameters of the "password" type could be written to the agent log
CVE-2023-38066 1 Jetbrains 1 Teamcity 2024-08-02 4.6 Medium
In JetBrains TeamCity before 2023.05.1 reflected XSS via the Referer header was possible during artifact downloads
CVE-2023-38061 1 Jetbrains 1 Teamcity 2024-08-02 4.6 Medium
In JetBrains TeamCity before 2023.05.1 stored XSS when using a custom theme was possible
CVE-2023-34226 1 Jetbrains 1 Teamcity 2024-08-02 4.6 Medium
In JetBrains TeamCity before 2023.05 reflected XSS in the Subscriptions page was possible
CVE-2023-34222 1 Jetbrains 1 Teamcity 2024-08-02 4.6 Medium
In JetBrains TeamCity before 2023.05 possible XSS in the Plugin Vendor URL was possible
CVE-2023-34219 1 Jetbrains 1 Teamcity 2024-08-02 4.3 Medium
In JetBrains TeamCity before 2023.05 improper permission checks allowed users without appropriate permissions to edit Build Configuration settings via REST API
CVE-2023-34224 1 Jetbrains 1 Teamcity 2024-08-02 4.8 Medium
In JetBrains TeamCity before 2023.05 open redirect during oAuth configuration was possible
CVE-2023-34227 1 Jetbrains 1 Teamcity 2024-08-02 5.3 Medium
In JetBrains TeamCity before 2023.05 a specific endpoint was vulnerable to brute force attacks
CVE-2023-34229 1 Jetbrains 1 Teamcity 2024-08-02 4.6 Medium
In JetBrains TeamCity before 2023.05 stored XSS in GitLab Connection page was possible
CVE-2023-34221 1 Jetbrains 1 Teamcity 2024-08-02 4.6 Medium
In JetBrains TeamCity before 2023.05 stored XSS in the Show Connection page was possible
CVE-2023-34225 1 Jetbrains 1 Teamcity 2024-08-02 4.6 Medium
In JetBrains TeamCity before 2023.05 stored XSS in the NuGet feed page was possible
CVE-2023-34223 1 Jetbrains 1 Teamcity 2024-08-02 4.3 Medium
In JetBrains TeamCity before 2023.05 parameters of the "password" type from build dependencies could be logged in some cases
CVE-2023-34228 1 Jetbrains 1 Teamcity 2024-08-02 5.3 Medium
In JetBrains TeamCity before 2023.05 authentication checks were missing – 2FA was not checked for some sensitive account actions
CVE-2023-34218 1 Jetbrains 1 Teamcity 2024-08-02 9.1 Critical
In JetBrains TeamCity before 2023.05 bypass of permission checks allowing to perform admin actions was possible
CVE-2023-34220 1 Jetbrains 1 Teamcity 2024-08-02 4.6 Medium
In JetBrains TeamCity before 2023.05 stored XSS in the Commit Status Publisher window was possible
CVE-2024-36470 1 Jetbrains 1 Teamcity 2024-08-02 8.1 High
In JetBrains TeamCity before 2022.04.7, 2022.10.6, 2023.05.6, 2023.11.5 authentication bypass was possible in specific edge cases
CVE-2024-35301 1 Jetbrains 1 Teamcity 2024-08-02 5.5 Medium
In JetBrains TeamCity before 2024.03.1 commit status publisher didn't check project scope of the GitHub App token
CVE-2024-35300 1 Jetbrains 1 Teamcity 2024-08-02 3.5 Low
In JetBrains TeamCity between 2024.03 and 2024.03.1 several stored XSS in the available updates page were possible
CVE-2024-35302 1 Jetbrains 1 Teamcity 2024-08-02 5.4 Medium
In JetBrains TeamCity before 2023.11 stored XSS during restore from backup was possible
CVE-2024-31138 1 Jetbrains 1 Teamcity 2024-08-02 4.6 Medium
In JetBrains TeamCity before 2024.03 xSS was possible via Agent Distribution settings