Vulnerability CVE-2020-15831


Published: 2020-08-08

Description:
JetBrains TeamCity before 2019.2.3 is vulnerable to reflected XSS in the administration UI.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
Jetbrains -> Teamcity 

 References:
https://blog.jetbrains.com
https://blog.jetbrains.com/blog/2020/08/06/jetbrains-security-bulletin-q2-2020/

Copyright 2024, cxsecurity.com

 

Back to Top