We use these services and cookies to improve your user experience. You may opt out if you wish, however, this may limit some features on this site.

Please see our statement on Data Privacy.

Crisp.chat (Helpdesk and Chat)

Ok

THREATINT
PUBLISHED

CVE-2024-35300



AssignerJetBrains
Reserved2024-05-16
Published2024-05-16
Updated2024-08-02

Description

In JetBrains TeamCity between 2024.03 and 2024.03.1 several stored XSS in the available updates page were possible



LOW: 3.5CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:L/I:L/A:N

Problem types

CWE-79

Product status

Default status
unaffected

2024.03 before 2024.03.1
affected

References

https://www.jetbrains.com/privacy-security/issues-fixed/

cve.org CVE-2024-35300

nvd.nist.gov CVE-2024-35300

Download JSON

Share this page
https://cve.threatint.com
Subscribe to our newsletter to learn more about our work.