JetBrains TeamCity CVE-2023-42793 Remote Code Execution Vulnerability

description-logoDescription

In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible.

description-logoOutbreak Alert

Multiple Threat actors seen exploiting the authentication bypass flaw in JetBrains TeamCity that could lead to remote code execution. If compromised, they can access a TeamCity server, gaining entry to a software developer's source code, signing certificates, and the power to manipulate software building and deployment procedures. This access could also be misused by these malicious actors to carry out supply chain operations.

View the full Outbreak Alert Report

affected-products-logoAffected Applications

TeamCity

CVE References

CVE-2023-42793