ghsa-cf67-5fv6-2x7c
Vulnerability from github
Published
2022-11-03 19:00
Modified
2022-11-04 12:00
Details

In JetBrains TeamCity version before 2022.10, Project Viewer could see scrambled secure values in the MetaRunner settings

Show details on source website


{
   affected: [],
   aliases: [
      "CVE-2022-44623",
   ],
   database_specific: {
      cwe_ids: [],
      github_reviewed: false,
      github_reviewed_at: null,
      nvd_published_at: "2022-11-03T14:15:00Z",
      severity: "HIGH",
   },
   details: "In JetBrains TeamCity version before 2022.10, Project Viewer could see scrambled secure values in the MetaRunner settings",
   id: "GHSA-cf67-5fv6-2x7c",
   modified: "2022-11-04T12:00:25Z",
   published: "2022-11-03T19:00:27Z",
   references: [
      {
         type: "ADVISORY",
         url: "https://nvd.nist.gov/vuln/detail/CVE-2022-44623",
      },
      {
         type: "WEB",
         url: "https://www.jetbrains.com/privacy-security/issues-fixed",
      },
   ],
   schema_version: "1.4.0",
   severity: [
      {
         score: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
         type: "CVSS_V3",
      },
   ],
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading…

Loading…

Loading…

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.