Skip to main content

CVE-2025-52876: CWE-79 in JetBrains TeamCity

Medium
VulnerabilityCVE-2025-52876cvecve-2025-52876cwe-79
Published: Mon Jun 23 2025 (06/23/2025, 14:13:47 UTC)
Source: CVE Database V5
Vendor/Project: JetBrains
Product: TeamCity

Description

In JetBrains TeamCity before 2025.03.3 reflected XSS on the favoriteIcon page was possible

AI-Powered Analysis

AILast updated: 06/23/2025, 14:29:16 UTC

Technical Analysis

CVE-2025-52876 is a reflected Cross-Site Scripting (XSS) vulnerability identified in JetBrains TeamCity, a widely used continuous integration and build management system. The vulnerability affects versions prior to 2025.03.3 and specifically targets the 'favoriteIcon' page. Reflected XSS occurs when untrusted user input is immediately returned by a web application without proper sanitization or encoding, allowing an attacker to inject malicious scripts into the victim's browser. In this case, the vulnerability enables an attacker to craft a specially crafted URL or request that, when visited by an authenticated user with at least limited privileges (PR:L), executes arbitrary JavaScript code in the context of the TeamCity web interface. The CVSS 3.1 base score of 5.4 (medium severity) reflects that the attack vector is network-based (AV:N), requires low attack complexity (AC:L), but does require privileges (PR:L) and user interaction (UI:R). The scope is changed (S:C), indicating that the vulnerability affects resources beyond the initially vulnerable component. The impact affects confidentiality and integrity at a low level (C:L, I:L), with no impact on availability (A:N). No known exploits are currently reported in the wild, and no official patches or mitigation links have been published at this time. The vulnerability arises from improper input validation and output encoding on the favoriteIcon page, allowing injection of malicious scripts that could steal session tokens, perform actions on behalf of the user, or manipulate the UI to deceive users. Given TeamCity's role in managing build pipelines and potentially sensitive code repositories, exploitation could lead to unauthorized access or manipulation of build processes if leveraged in a chained attack scenario.

Potential Impact

For European organizations, the impact of this vulnerability can be significant, especially for enterprises relying on TeamCity for continuous integration and deployment workflows. Successful exploitation could lead to partial compromise of user accounts with limited privileges, enabling attackers to steal session cookies or perform actions within the scope of the compromised user. This could result in unauthorized access to build configurations, exposure of sensitive build metadata, or injection of malicious code into build pipelines if further chained with other vulnerabilities or misconfigurations. While the direct impact on availability is none, the integrity and confidentiality risks could undermine trust in software delivery processes. Organizations in sectors with stringent compliance requirements (e.g., finance, healthcare, critical infrastructure) may face regulatory repercussions if sensitive data is exposed or manipulated. Additionally, the requirement for user interaction and privileges somewhat limits the attack surface but does not eliminate risk, especially in environments where many users have access to TeamCity. The reflected XSS could also be used as a foothold for social engineering attacks targeting developers or DevOps personnel, potentially leading to broader compromise.

Mitigation Recommendations

1. Immediate upgrade to JetBrains TeamCity version 2025.03.3 or later once available, as this will contain the official fix for the reflected XSS vulnerability. 2. In the interim, restrict access to the TeamCity web interface to trusted networks and users only, minimizing exposure to untrusted actors. 3. Implement strict Content Security Policy (CSP) headers on the TeamCity server to limit the execution of injected scripts and reduce the impact of XSS attacks. 4. Educate users with access to TeamCity about the risks of clicking on suspicious links, especially those that could target the favoriteIcon page. 5. Monitor web server logs for unusual requests targeting the favoriteIcon page or containing suspicious query parameters indicative of XSS attempts. 6. Employ Web Application Firewalls (WAF) with rules tuned to detect and block reflected XSS payloads targeting TeamCity endpoints. 7. Review and enforce the principle of least privilege for TeamCity users to reduce the potential impact of compromised accounts. 8. Conduct internal penetration testing and code reviews focusing on input validation and output encoding practices within TeamCity customizations or plugins.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
JetBrains
Date Reserved
2025-06-20T10:59:29.716Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68596271179a4edd60b6998a

Added to database: 6/23/2025, 2:19:29 PM

Last enriched: 6/23/2025, 2:29:16 PM

Last updated: 8/16/2025, 10:29:33 PM

Views: 13

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats