Page 37 of 186 results (0.003 seconds)

CVSS: 7.5EPSS: 0%CPEs: 1EXPL: 0

Incorrect handling of user input in ZIP extraction was detected in JetBrains TeamCity. The issue was fixed in TeamCity 2018.2.2. El manejo incorrecto de la entrada del usuario en la extracción de ZIP se detectó en JetBrains TeamCity. El problema se solucionó en TeamCity versión 02.02.2018. • https://blog.jetbrains.com/blog/2019/06/19/jetbrains-security-bulletin-q1-2019 • CWE-20: Improper Input Validation •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A possible stored JavaScript injection requiring a deliberate server administrator action was detected. The issue was fixed in JetBrains TeamCity 2018.2.3. Se detectó una posible inyección de JavaScript almacenada que requiere una acción deliberada del administrador del servidor. El problema se solucionó en JetBrains TeamCity 03.02.2018. • https://blog.jetbrains.com/blog/2019/06/19/jetbrains-security-bulletin-q1-2019 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 5.3EPSS: 0%CPEs: 1EXPL: 0

The generated Kotlin DSL settings allowed usage of an unencrypted connection for resolving artifacts. The issue was fixed in JetBrains TeamCity 2018.2.3. Las configuraciones DSL de Kotlin generadas permitieron el uso de una conexión sin cifrar para resolver artefactos. El problema se solucionó en JetBrains TeamCity 03.02.2018. • https://blog.jetbrains.com/blog/2019/06/19/jetbrains-security-bulletin-q1-2019 • CWE-287: Improper Authentication •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

A possible stored JavaScript injection was detected on one of the JetBrains TeamCity pages. The issue was fixed in TeamCity 2018.2.3. Se detectó una posible inyección de JavaScript almacenada en una de las páginas TeamBity de JetBrains. El problema se solucionó en TeamCity 03.02.2018. • https://blog.jetbrains.com/blog/2019/06/19/jetbrains-security-bulletin-q1-2019 • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 1

Cross-site scripting (XSS) vulnerability in JetBrains TeamCity before 8.1 allows remote attackers to inject arbitrary web script or HTML via the cameFromUrl parameter to feed/generateFeedUrl.html. Vulnerabilidad de XSS en JetBrains TeamCity anterior a 8.1 permite a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a través del parámetro cameFromUrl en feed/generateFeedUrl.html. • http://confluence.jetbrains.com/display/TCD8/What%27s+New+in+TeamCity+8.1 http://secunia.com/advisories/57221 https://exchange.xforce.ibmcloud.com/vulnerabilities/91768 https://www.netsparker.com/critical-xss-vulnerabilities-in-teamcity • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •