Skip to main content

CVE-2025-52878: CWE-862 in JetBrains TeamCity

Medium
VulnerabilityCVE-2025-52878cvecve-2025-52878cwe-862
Published: Mon Jun 23 2025 (06/23/2025, 14:13:48 UTC)
Source: CVE Database V5
Vendor/Project: JetBrains
Product: TeamCity

Description

In JetBrains TeamCity before 2025.03.3 usernames were exposed to the users without proper permissions

AI-Powered Analysis

AILast updated: 06/23/2025, 14:28:32 UTC

Technical Analysis

CVE-2025-52878 is a medium-severity vulnerability identified in JetBrains TeamCity, a widely used continuous integration and continuous deployment (CI/CD) server. The vulnerability is classified under CWE-862, which corresponds to improper authorization. Specifically, in versions of TeamCity prior to 2025.03.3, usernames were exposed to users who did not have the appropriate permissions to view them. This means that unauthorized users with limited privileges could enumerate or access usernames within the TeamCity environment. The vulnerability has a CVSS v3.1 base score of 4.3, indicating a medium impact level. The vector string (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N) shows that the attack can be performed remotely over the network with low attack complexity, requires low privileges (some authenticated access), no user interaction, and affects confidentiality only, without impacting integrity or availability. Although no known exploits are currently reported in the wild, the exposure of usernames can facilitate further reconnaissance and targeted attacks such as phishing, credential stuffing, or privilege escalation attempts within the affected TeamCity instance. Since TeamCity is a critical tool in software development pipelines, unauthorized access to user information can indirectly increase the risk of supply chain attacks or insider threats if combined with other vulnerabilities or weak security practices. The vulnerability was published on June 23, 2025, and JetBrains has addressed it in version 2025.03.3, although no direct patch links are provided in the data. Organizations using affected versions should upgrade promptly to mitigate this exposure.

Potential Impact

For European organizations, the exposure of usernames in TeamCity can have several implications. TeamCity is commonly used in software development environments across Europe, including in sectors such as finance, manufacturing, telecommunications, and government, where secure CI/CD pipelines are critical. Unauthorized access to usernames can aid attackers in mapping out organizational user structures, enabling more effective social engineering or brute force attacks. While the vulnerability does not directly compromise system integrity or availability, the confidentiality breach can be a stepping stone for more severe attacks, especially in environments where usernames correlate closely with internal systems or sensitive projects. This risk is heightened in organizations with large development teams or those involved in critical infrastructure or regulated industries subject to strict data protection laws like GDPR. Additionally, the exposure of usernames may contravene internal security policies or compliance requirements, potentially leading to regulatory scrutiny or reputational damage if exploited.

Mitigation Recommendations

1. Immediate upgrade to JetBrains TeamCity version 2025.03.3 or later, where the vulnerability has been fixed. 2. Review and tighten access controls within TeamCity to ensure that users have only the minimum necessary permissions, reducing the risk of unauthorized data exposure. 3. Implement monitoring and alerting for unusual access patterns or enumeration attempts within TeamCity logs to detect potential reconnaissance activities. 4. Enforce strong authentication mechanisms, such as multi-factor authentication (MFA), for all TeamCity users to reduce the risk of compromised credentials being used to exploit this or related vulnerabilities. 5. Conduct regular security audits and penetration testing focused on CI/CD environments to identify and remediate similar authorization weaknesses. 6. Educate development and operations teams about the risks of information disclosure and encourage reporting of suspicious activity. 7. If upgrading immediately is not feasible, consider restricting network access to TeamCity servers to trusted IP ranges or VPNs to limit exposure.

Need more detailed analysis?Get Pro

Technical Details

Data Version
5.1
Assigner Short Name
JetBrains
Date Reserved
2025-06-20T10:59:30.715Z
Cvss Version
3.1
State
PUBLISHED

Threat ID: 68596271179a4edd60b69990

Added to database: 6/23/2025, 2:19:29 PM

Last enriched: 6/23/2025, 2:28:32 PM

Last updated: 8/12/2025, 10:04:25 PM

Views: 25

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats