Authored by W01fh4cker | Site github.com

JetBrains TeamCity versions prior to 2023.11.4 remote authentication bypass exploit that can be leveraged for user addition and remote code execution.

advisories | CVE-2024-27198