Stored XSS Vulnerability in JetBrains TeamCity (pre-2019.2) Allows Attack by Developer Role User

Stored XSS Vulnerability in JetBrains TeamCity (pre-2019.2) Allows Attack by Developer Role User

CVE-2020-7910 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

JetBrains TeamCity before 2019.2 was vulnerable to a stored XSS attack by a user with the developer role.

Learn more about our User Device Pen Test.