CVE-2025-67741: CWE-79 in JetBrains TeamCity
In JetBrains TeamCity before 2025.11 stored XSS was possible via session attribute
AI Analysis
Technical Summary
CVE-2025-67741 is a stored Cross-Site Scripting (XSS) vulnerability classified under CWE-79, affecting JetBrains TeamCity versions before 2025.11. The vulnerability stems from inadequate sanitization of session attributes, which allows an attacker with at least limited privileges (PR:L) to inject malicious scripts that are stored and later executed in the context of other users’ browsers. The attack vector is network-based (AV:N), requiring user interaction (UI:R) such as clicking a crafted link or visiting a malicious page within the TeamCity environment. The vulnerability impacts confidentiality and integrity by potentially exposing sensitive session data or enabling unauthorized actions via script execution, but it does not affect system availability. The CVSS 3.1 score of 4.8 reflects medium severity, considering the ease of exploitation is low due to the need for privileges and user interaction. No public exploits are known at this time, but the risk remains significant for environments where TeamCity is used for build and deployment pipelines. The lack of a patch link indicates that a fix may be pending or forthcoming. Given TeamCity’s role in CI/CD, exploitation could facilitate further attacks on development infrastructure or supply chain compromise.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to the confidentiality and integrity of development and deployment environments. Successful exploitation could allow attackers to execute arbitrary scripts within the TeamCity web interface, potentially leading to session hijacking, theft of sensitive build information, or unauthorized modifications to build configurations. This could disrupt software supply chains, leading to compromised software artifacts or leakage of proprietary code. While availability is not directly impacted, the indirect effects on development workflows and trust in build integrity could be significant. Organizations heavily reliant on TeamCity for continuous integration and deployment, especially those in regulated industries or with critical software assets, face increased risk. The medium severity suggests that while immediate widespread exploitation is unlikely, targeted attacks against high-value development environments are plausible.
Mitigation Recommendations
1. Apply the official JetBrains TeamCity update to version 2025.11 or later as soon as it becomes available to remediate the vulnerability. 2. Until patching is possible, implement strict input validation and sanitization on all user-controllable inputs, especially session attributes, to prevent injection of malicious scripts. 3. Enforce Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts within the TeamCity web interface. 4. Limit user privileges within TeamCity to the minimum necessary, reducing the attack surface for privilege-limited attackers. 5. Monitor TeamCity logs for unusual activity or attempts to inject scripts. 6. Educate users to be cautious with links and interactions within the TeamCity environment to reduce the risk of user interaction exploitation. 7. Consider network segmentation and access controls to restrict exposure of TeamCity interfaces to trusted users only.
Affected Countries
Germany, France, United Kingdom, Netherlands, Sweden
CVE-2025-67741: CWE-79 in JetBrains TeamCity
Description
In JetBrains TeamCity before 2025.11 stored XSS was possible via session attribute
AI-Powered Analysis
Technical Analysis
CVE-2025-67741 is a stored Cross-Site Scripting (XSS) vulnerability classified under CWE-79, affecting JetBrains TeamCity versions before 2025.11. The vulnerability stems from inadequate sanitization of session attributes, which allows an attacker with at least limited privileges (PR:L) to inject malicious scripts that are stored and later executed in the context of other users’ browsers. The attack vector is network-based (AV:N), requiring user interaction (UI:R) such as clicking a crafted link or visiting a malicious page within the TeamCity environment. The vulnerability impacts confidentiality and integrity by potentially exposing sensitive session data or enabling unauthorized actions via script execution, but it does not affect system availability. The CVSS 3.1 score of 4.8 reflects medium severity, considering the ease of exploitation is low due to the need for privileges and user interaction. No public exploits are known at this time, but the risk remains significant for environments where TeamCity is used for build and deployment pipelines. The lack of a patch link indicates that a fix may be pending or forthcoming. Given TeamCity’s role in CI/CD, exploitation could facilitate further attacks on development infrastructure or supply chain compromise.
Potential Impact
For European organizations, this vulnerability poses a risk primarily to the confidentiality and integrity of development and deployment environments. Successful exploitation could allow attackers to execute arbitrary scripts within the TeamCity web interface, potentially leading to session hijacking, theft of sensitive build information, or unauthorized modifications to build configurations. This could disrupt software supply chains, leading to compromised software artifacts or leakage of proprietary code. While availability is not directly impacted, the indirect effects on development workflows and trust in build integrity could be significant. Organizations heavily reliant on TeamCity for continuous integration and deployment, especially those in regulated industries or with critical software assets, face increased risk. The medium severity suggests that while immediate widespread exploitation is unlikely, targeted attacks against high-value development environments are plausible.
Mitigation Recommendations
1. Apply the official JetBrains TeamCity update to version 2025.11 or later as soon as it becomes available to remediate the vulnerability. 2. Until patching is possible, implement strict input validation and sanitization on all user-controllable inputs, especially session attributes, to prevent injection of malicious scripts. 3. Enforce Content Security Policy (CSP) headers to restrict the execution of unauthorized scripts within the TeamCity web interface. 4. Limit user privileges within TeamCity to the minimum necessary, reducing the attack surface for privilege-limited attackers. 5. Monitor TeamCity logs for unusual activity or attempts to inject scripts. 6. Educate users to be cautious with links and interactions within the TeamCity environment to reduce the risk of user interaction exploitation. 7. Consider network segmentation and access controls to restrict exposure of TeamCity interfaces to trusted users only.
Affected Countries
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Data Version
- 5.2
- Assigner Short Name
- JetBrains
- Date Reserved
- 2025-12-11T14:31:21.679Z
- Cvss Version
- 3.1
- State
- PUBLISHED
Threat ID: 693ae5917d4c6f31f7b66ffa
Added to database: 12/11/2025, 3:38:57 PM
Last enriched: 12/11/2025, 3:54:05 PM
Last updated: 12/12/2025, 3:03:49 AM
Views: 9
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
CVE-2025-13886: CWE-98 Improper Control of Filename for Include/Require Statement in PHP Program ('PHP Remote File Inclusion') in cvedovini LT Unleashed
HighCVE-2025-13839: CWE-79 Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') in jenyay LJUsers
MediumCVE-2025-13665: CWE-427 Uncontrolled Search Path Element in Altera Quartus Prime Standard
MediumCVE-2025-10451: CWE-787: Out-of-bounds Write in Insyde Software InsydeH2O
HighCVE-2025-67779: (CWE-502) Deserialization of Untrusted Data, (CWE-400) Uncontrolled Resource Consumption in Meta react-server-dom-parcel
HighActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.