Vulnerabilities > Jetbrains > Teamcity > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-03-28 CVE-2024-31135 Open Redirect vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2024.03 open redirect was possible on the login page
network
low complexity
jetbrains CWE-601
6.1
2024-03-28 CVE-2024-31137 Cross-site Scripting vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2024.03 reflected XSS was possible via Space connection configuration
network
low complexity
jetbrains CWE-79
6.1
2024-03-28 CVE-2024-31138 Cross-site Scripting vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2024.03 xSS was possible via Agent Distribution settings
network
low complexity
jetbrains CWE-79
5.4
2024-02-06 CVE-2024-24936 Unspecified vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2023.11.2 access control at the S3 Artifact Storage plugin endpoint was missed
network
low complexity
jetbrains
5.3
2024-02-06 CVE-2024-24937 Cross-site Scripting vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2023.11.2 stored XSS via agent distribution was possible
network
low complexity
jetbrains CWE-79
5.4
2024-02-06 CVE-2024-24938 Path Traversal vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2023.11.2 limited directory traversal was possible in the Kotlin DSL documentation
network
low complexity
jetbrains CWE-22
5.3
2024-02-06 CVE-2024-24942 Path Traversal vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2023.11.3 path traversal allowed reading data within JAR archives
network
low complexity
jetbrains CWE-22
5.3
2023-09-19 CVE-2023-43566 Cross-site Scripting vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2023.05.4 stored XSS was possible during nodes configuration
network
low complexity
jetbrains CWE-79
5.4
2023-08-25 CVE-2023-41248 Cross-site Scripting vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2023.05.3 stored XSS was possible during Cloud Profiles configuration
network
low complexity
jetbrains CWE-79
5.4
2023-08-25 CVE-2023-41249 Cross-site Scripting vulnerability in Jetbrains Teamcity
In JetBrains TeamCity before 2023.05.3 reflected XSS was possible during copying Build Step
network
low complexity
jetbrains CWE-79
6.1