Lucene search

K

Octopus Security Vulnerabilities

cve
cve

CVE-2022-2013

In Octopus Server after version 2022.1.1495 and before 2022.1.2647 if private spaces were enabled via the experimental feature flag all new users would have access to the Script Console within their private space.

7.5CVSS

7.5AI Score

0.002EPSS

2022-06-13 12:15 AM
29
7
cve
cve

CVE-2022-2049

In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service via the package upload function.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-19 09:15 AM
37
3
cve
cve

CVE-2022-2074

In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template.

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-19 09:15 AM
35
3
cve
cve

CVE-2022-2075

In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service targeting the build information request validation.

7.5CVSS

7.3AI Score

0.001EPSS

2022-08-19 09:15 AM
30
5
cve
cve

CVE-2022-2258

In affected versions of Octopus Deploy it is possible for a user to view Tagsets without being explicitly assigned permissions to view these items

4.3CVSS

4.6AI Score

0.001EPSS

2023-03-13 05:15 AM
14
cve
cve

CVE-2022-2259

In affected versions of Octopus Deploy it is possible for a user to view Workerpools without being explicitly assigned permissions to view these items

4.3CVSS

4.6AI Score

0.001EPSS

2023-03-13 05:15 AM
16
cve
cve

CVE-2022-23184

In affected Octopus Server versions when the server HTTP and HTTPS bindings are configured to localhost, Octopus Server will allow open redirects.

6.1CVSS

6.2AI Score

0.001EPSS

2022-02-07 03:15 AM
48
2
cve
cve

CVE-2022-2346

In affected versions of Octopus Deploy it is possible for a low privileged guest user to interact with extension endpoints.

5.5CVSS

4.6AI Score

0.0005EPSS

2023-08-02 02:15 AM
15
cve
cve

CVE-2022-2416

In affected versions of Octopus Deploy it is possible for a low privileged guest user to craft a request that allows enumeration/recon of an environment.

5.5CVSS

4.6AI Score

0.0005EPSS

2023-08-02 06:15 AM
14
cve
cve

CVE-2022-2507

In affected versions of Octopus Deploy it is possible to render user supplied input into the webpage

5.3CVSS

5.3AI Score

0.0005EPSS

2023-04-19 08:15 AM
17
cve
cve

CVE-2022-2508

In affected versions of Octopus Server it is possible to reveal the existence of resources in a space that the user does not have access to due to verbose error messaging.

5.3CVSS

5.2AI Score

0.001EPSS

2022-10-27 10:15 AM
29
6
cve
cve

CVE-2022-2528

In affected versions of Octopus Deploy it is possible to upload a package to built-in feed with insufficient permissions after re-indexing packages.

6.5CVSS

6.5AI Score

0.001EPSS

2022-09-09 08:15 AM
27
12
cve
cve

CVE-2022-2572

In affected versions of Octopus Server where access is managed by an external authentication provider, it was possible that the API key/keys of a disabled/deleted user were still valid after the access was revoked.

9.8CVSS

9.5AI Score

0.002EPSS

2022-11-01 02:15 AM
20
8
cve
cve

CVE-2022-2720

In affected versions of Octopus Server it was identified that when a sensitive value is a substring of another value, sensitive value masking will only partially work.

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-12 07:15 AM
27
3
cve
cve

CVE-2022-2721

In affected versions of Octopus Server it is possible for target discovery to print certain values marked as sensitive to log files in plaint-text in when verbose logging is enabled.

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-25 05:15 AM
30
9
cve
cve

CVE-2022-2760

In affected versions of Octopus Deploy it is possible to reveal the Space ID of spaces that the user does not have access to view in an error message when a resource is part of another Space.

4.3CVSS

4.5AI Score

0.001EPSS

2022-09-28 12:15 PM
21
cve
cve

CVE-2022-2778

In affected versions of Octopus Deploy it is possible to bypass rate limiting on login using null bytes.

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-30 04:15 AM
33
8
cve
cve

CVE-2022-2780

In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.

8.1CVSS

8AI Score

0.002EPSS

2022-10-14 07:15 AM
27
4
cve
cve

CVE-2022-2781

In affected versions of Octopus Server it was identified that the same encryption process was used for both encrypting session cookies and variables.

5.3CVSS

5.4AI Score

0.001EPSS

2022-10-06 06:15 PM
20
10
cve
cve

CVE-2022-2782

In affected versions of Octopus Server it is possible for a session token to be valid indefinitely due to improper validation of the session token parameters.

9.1CVSS

9.1AI Score

0.002EPSS

2022-10-27 10:15 AM
22
6
cve
cve

CVE-2022-2783

In affected versions of Octopus Server it was identified that a session cookie could be used as the CSRF token

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-06 06:15 PM
25
13
cve
cve

CVE-2022-2828

In affected versions of Octopus Server it is possible to reveal information about teams via the API due to an Insecure Direct Object Reference (IDOR) vulnerability

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-13 05:15 AM
1734
cve
cve

CVE-2022-2883

In affected versions of Octopus Deploy it is possible to upload a zipbomb file as a task which results in Denial of Service

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-22 01:15 AM
16
cve
cve

CVE-2022-29890

In affected versions of Octopus Server the help sidebar can be customized to include a Cross-Site Scripting payload in the support link.

6.1CVSS

6AI Score

0.001EPSS

2022-07-15 08:15 AM
37
10
cve
cve

CVE-2022-30532

In affected versions of Octopus Deploy, there is no logging of changes to artifacts within Octopus Deploy.

5.3CVSS

5.3AI Score

0.001EPSS

2022-07-19 07:15 AM
33
6
cve
cve

CVE-2022-3460

In affected versions of Octopus Deploy it is possible for certain types of sensitive variables to inadvertently become unmasked when viewed in variable preview.

7.5CVSS

7.4AI Score

0.001EPSS

2023-01-03 12:15 AM
30
cve
cve

CVE-2022-3614

In affected versions of Octopus Deploy users of certain browsers using AD to sign-in to Octopus Server were able to bypass authentication checks and be redirected to the configured redirect url without any validation.

6.1CVSS

6.5AI Score

0.001EPSS

2023-01-03 02:15 AM
18
cve
cve

CVE-2022-4008

In affected versions of Octopus Deploy it is possible to upload a zipbomb file as a task which results in Denial of Service

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-10 06:15 AM
14
cve
cve

CVE-2022-4009

In affected versions of Octopus Deploy it is possible for a user to introduce code via offline package creation

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-16 04:15 AM
29
cve
cve

CVE-2022-4870

In affected versions of Octopus Deploy it is possible to discover network details via error message

5.3CVSS

5.3AI Score

0.0005EPSS

2023-05-18 12:15 AM
7
cve
cve

CVE-2022-4898

In affected versions of Octopus Server the help sidebar can be customized to include a Cross-Site Scripting payload in the support link. This was initially resolved in advisory 2022-07 however it was identified that the fix could be bypassed in certain circumstances. A different approach was taken ...

5.4CVSS

5.1AI Score

0.001EPSS

2023-01-31 04:15 AM
12
cve
cve

CVE-2023-1904

In affected versions of Octopus Server it is possible for the OpenID client secret to be logged in clear text during the configuration of Octopus Server.

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-14 08:15 AM
10
cve
cve

CVE-2023-2247

In affected versions of Octopus Deploy it is possible to unmask variable secrets using the variable preview function

5.3CVSS

5.3AI Score

0.0005EPSS

2023-05-02 05:15 AM
12
Total number of security vulnerabilities83