Vulnerabilities > Jetbrains > Teamcity > 2020.1.4

DATE CVE VULNERABILITY TITLE RISK
2021-05-11 CVE-2021-31912 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.3, account takeover was potentially possible during a password reset.
network
jetbrains CWE-640
6.8
2021-05-11 CVE-2021-31913 Improper Validation of Integrity Check Value vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.3, insufficient checks of the redirect_uri were made during GitHub SSO token exchange.
network
low complexity
jetbrains CWE-354
5.0
2021-05-11 CVE-2021-31914 Unspecified vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.4 on Windows, arbitrary code execution on TeamCity Server was possible.
network
low complexity
jetbrains
7.5
2021-05-11 CVE-2021-31915 OS Command Injection vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.4, OS command injection leading to remote code execution was possible.
network
low complexity
jetbrains CWE-78
7.5
2021-05-11 CVE-2021-31904 Cross-site Scripting vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.2, XSS was potentially possible on the test history page.
network
jetbrains CWE-79
4.3
2021-05-11 CVE-2021-31906 Unspecified vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.2, audit logs were not sufficient when an administrator uploaded a file.
network
low complexity
jetbrains
4.0
2021-05-11 CVE-2021-31907 Incorrect Permission Assignment for Critical Resource vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.2, permission checks for changing TeamCity plugins were implemented improperly.
network
low complexity
jetbrains CWE-732
5.0
2021-05-11 CVE-2021-31908 Cross-site Scripting vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.3, stored XSS was possible on several pages.
network
jetbrains CWE-79
3.5
2021-05-11 CVE-2021-31909 Argument Injection or Modification vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.3, argument injection leading to remote code execution was possible.
network
low complexity
jetbrains CWE-88
7.5
2021-05-11 CVE-2021-3315 Cross-site Scripting vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2020.2.2, stored XSS on a tests page was possible.
network
jetbrains CWE-79
3.5