This article is a part of our Vulnerability Database (back to index)

Cross-site Scripting occurrences in Teamcity

In JetBrains TeamCity before 2022.04 potential XSS via Referrer header was possible (2022-05-12, CVE-2022-29929)

In JetBrains TeamCity before 2022.04 reflected XSS on the Build Chain Status page was possible (2022-05-12, CVE-2022-29927)

JetBrains TeamCity before 2021.2.2 was vulnerable to reflected XSS. (2022-02-25, CVE-2022-25261)

JetBrains TeamCity before 2021.2.1 was vulnerable to reflected XSS. (2022-02-25, CVE-2022-24338)

JetBrains TeamCity before 2021.2.1 was vulnerable to stored XSS. (2022-02-25, CVE-2022-24339)

In JetBrains TeamCity before 2021.1.2, email notifications could include unescaped HTML for XSS. (2021-11-09, CVE-2021-43197)

In JetBrains TeamCity before 2021.1.2, stored XSS is possible. (2021-11-09, CVE-2021-43198)

In JetBrains TeamCity before 2020.2.3, XSS was possible. (2021-08-06, CVE-2021-37542)

In JetBrains TeamCity before 2020.2.3, reflected XSS was possible on several pages. (2021-05-11, CVE-2021-31911)

In JetBrains TeamCity before 2020.2.2, stored XSS on a tests page was possible. (2021-05-11, CVE-2021-3315)

In JetBrains TeamCity before 2020.2.2, XSS was potentially possible on the test history page. (2021-05-11, CVE-2021-31904)

In JetBrains TeamCity before 2020.2.3, stored XSS was possible on several pages. (2021-05-11, CVE-2021-31908)

JetBrains TeamCity before 2020.2 was vulnerable to reflected XSS on several pages. (2021-02-03, CVE-2021-25773)

JetBrains TeamCity before 2019.2.3 is vulnerable to reflected XSS in the administration UI. (2020-08-08, CVE-2020-15831)

JetBrains TeamCity before 2019.2.3 is vulnerable to stored XSS in the administration UI. (2020-08-08, CVE-2020-15830)

In JetBrains TeamCity before 2019.2, several user-level pages were vulnerable to XSS. (2020-01-30, CVE-2020-7911)

JetBrains TeamCity before 2019.2 was vulnerable to a stored XSS attack by a user with the developer role. (2020-01-30, CVE-2020-7910)

An issue was discovered in JetBrains TeamCity 2018.2.4. It had several XSS vulnerabilities on the settings pages. The issues were fixed in TeamCity 2019.1. (2019-10-02, CVE-2019-15037)

JetBrains TeamCity 2019.1 and 2019.1.1 allows cross-site scripting (XSS), potentially making it possible to send an arbitrary HTTP request to a TeamCity server under the name of the currently logged-in user. (2019-09-05, CVE-2019-15848)

A reflected XSS on a user page was detected on one of the JetBrains TeamCity pages. The issue was fixed in TeamCity 2018.2.2. (2019-07-03, CVE-2019-12842)

Why Cross-site Scripting can be dangerous

Cross site scripting is an attack where a web page executes code that is injected by an adversary. It usually appears, when users input is presented. This attack can be used to impersonate a user, take over control of the session, or even steal API keys.

The attack can be executed e.g. when you application injects the request parameter directly into the HTML code of the page returned to the user:

https://server.com/confirmation?message=Transaction+Complete

what results in:

<span>Confirmation: Transaction Complete</span>

In that case the message can be modified to become a valid Javascript code, e.g.:

https://server.com/confirmation?message=<script>dangerous javascript code here</script>

and it will be executed locally by the user's browser with full access to the user's personal application/browser data:

<span>Confirmation: <script>dangerous javascript code here</script></span>

Scan Your Web App Now
Scan your application
for 14 days for free

No credit card is required. No commitment.

Sign Up Free