Filtered by vendor Jetbrains Subscriptions
Filtered by product Teamcity Subscriptions
Total 168 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2024-39879 1 Jetbrains 1 Teamcity 2024-09-17 5 Medium
In JetBrains TeamCity before 2024.03.3 application token could be exposed in EC2 Cloud Profile settings
CVE-2024-39878 1 Jetbrains 1 Teamcity 2024-09-17 4.1 Medium
In JetBrains TeamCity before 2024.03.3 private key could be exposed via testing GitHub App Connection
CVE-2014-10002 1 Jetbrains 1 Teamcity 2024-09-16 N/A
Unspecified vulnerability in JetBrains TeamCity before 8.1 allows remote attackers to obtain sensitive information via unknown vectors.
CVE-2024-43114 1 Jetbrains 1 Teamcity 2024-09-11 7.5 High
In JetBrains TeamCity before 2024.07.1 possible privilege escalation due to incorrect directory permissions
CVE-2024-24938 1 Jetbrains 1 Teamcity 2024-08-22 5.3 Medium
In JetBrains TeamCity before 2023.11.2 limited directory traversal was possible in the Kotlin DSL documentation
CVE-2024-43808 1 Jetbrains 1 Teamcity 2024-08-20 3.7 Low
In JetBrains TeamCity before 2024.07.1 self XSS was possible in the HashiCorp Vault plugin
CVE-2024-43810 1 Jetbrains 1 Teamcity 2024-08-19 4.6 Medium
In JetBrains TeamCity before 2024.07.1 reflected XSS was possible in the AWS Core plugin
CVE-2024-43809 1 Jetbrains 1 Teamcity 2024-08-19 3.5 Low
In JetBrains TeamCity before 2024.07.1 reflected XSS was possible on the agentPushPreset page
CVE-2024-43807 1 Jetbrains 1 Teamcity 2024-08-19 4.6 Medium
In JetBrains TeamCity before 2024.07.1 multiple stored XSS was possible on Clouds page
CVE-2024-41829 1 Jetbrains 1 Teamcity 2024-08-14 3.5 Low
In JetBrains TeamCity before 2024.07 an OAuth code for JetBrains Space could be stolen via Space Application connection
CVE-2024-41824 1 Jetbrains 1 Teamcity 2024-08-07 6.4 Medium
In JetBrains TeamCity before 2024.07 parameters of the "password" type could leak into the build log in some specific cases
CVE-2024-41825 1 Jetbrains 1 Teamcity 2024-08-07 4.6 Medium
In JetBrains TeamCity before 2024.07 stored XSS was possible on the Code Inspection tab
CVE-2024-41826 1 Jetbrains 1 Teamcity 2024-08-07 3.5 Low
In JetBrains TeamCity before 2024.07 stored XSS was possible on Show Connection page
CVE-2024-41827 1 Jetbrains 1 Teamcity 2024-08-07 7.4 High
In JetBrains TeamCity before 2024.07 access tokens could continue working after deletion or expiration
CVE-2024-41828 1 Jetbrains 1 Teamcity 2024-08-07 2.6 Low
In JetBrains TeamCity before 2024.07 comparison of authorization tokens took non-constant time
CVE-2014-10036 1 Jetbrains 1 Teamcity 2024-08-06 N/A
Cross-site scripting (XSS) vulnerability in JetBrains TeamCity before 8.1 allows remote attackers to inject arbitrary web script or HTML via the cameFromUrl parameter to feed/generateFeedUrl.html.
CVE-2015-1313 1 Jetbrains 1 Teamcity 2024-08-06 6.5 Medium
JetBrains TeamCity 8 and 9 before 9.0.2 allows bypass of account-creation restrictions via a crafted request because the required request data can be deduced by reading HTML and JavaScript files that are returned to the web browser after an initial unauthenticated request.
CVE-2019-18365 1 Jetbrains 1 Teamcity 2024-08-05 4.3 Medium
In JetBrains TeamCity before 2019.1.4, reverse tabnabbing was possible on several pages.
CVE-2019-18364 1 Jetbrains 1 Teamcity 2024-08-05 9.8 Critical
In JetBrains TeamCity before 2019.1.4, insecure Java Deserialization could potentially allow remote code execution.
CVE-2019-18367 1 Jetbrains 1 Teamcity 2024-08-05 5.3 Medium
In JetBrains TeamCity before 2019.1.2, a non-destructive operation could be performed by a user without the corresponding permissions.