Lucene search

K

Octopus Server Security Vulnerabilities

cve
cve

CVE-2017-11348

In Octopus Deploy 3.x before 3.15.4, an authenticated user with PackagePush permission to upload packages could upload a maliciously crafted NuGet package, potentially overwriting other packages or modifying system files. This is a directory traversal in the PackageId value.

5.7CVSS

5.4AI Score

0.001EPSS

2017-07-17 01:18 PM
33
cve
cve

CVE-2018-11320

In Octopus Deploy 2018.4.4 through 2018.5.1, Octopus variables that are sourced from the target do not have sensitive values obfuscated in the deployment logs.

9.8CVSS

9.3AI Score

0.002EPSS

2018-05-21 02:29 PM
25
cve
cve

CVE-2018-12089

In Octopus Deploy version 2018.5.1 to 2018.5.7, a user with Task View is able to view a password for a Service Fabric Cluster, when the Service Fabric Cluster target is configured in Azure Active Directory security mode and a deployment is executed with OctopusPrintVariables set to True. This is fi...

7.5CVSS

7.4AI Score

0.001EPSS

2018-06-11 10:29 AM
19
cve
cve

CVE-2018-18850

In Octopus Deploy 2018.8.0 through 2018.9.x before 2018.9.1, an authenticated user with permission to modify deployment processes could upload a maliciously crafted YAML configuration, potentially allowing for remote execution of arbitrary code, running in the same context as the Octopus Server (fo...

8.8CVSS

8.5AI Score

0.003EPSS

2018-10-31 03:29 AM
24
cve
cve

CVE-2019-11632

In Octopus Deploy 2019.1.0 through 2019.3.1 and 2019.4.0 through 2019.4.5, an authenticated user with the VariableViewUnscoped or VariableEditUnscoped permission scoped to a specific project could view or edit unscoped variables from a different project. (These permissions are only used in custom U...

8.1CVSS

7.8AI Score

0.001EPSS

2019-05-01 02:29 PM
22
2
cve
cve

CVE-2019-14525

In Octopus Deploy 2019.4.0 through 2019.6.x before 2019.6.6, and 2019.7.x before 2019.7.6, an authenticated system administrator is able to view sensitive values by visiting a server configuration page or making an API call.

4.9CVSS

5AI Score

0.001EPSS

2019-08-05 12:15 PM
28
2
cve
cve

CVE-2019-15507

In Octopus Deploy versions 2018.8.4 to 2019.7.6, when a web request proxy is configured, an authenticated user (in certain limited special-characters circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext. This is fixed in 2019.7.7. T...

6.5CVSS

6.3AI Score

0.001EPSS

2019-08-23 06:15 AM
36
2
cve
cve

CVE-2019-15508

In Octopus Tentacle versions 3.0.8 to 5.0.0, when a web request proxy is configured, an authenticated user (in certain limited OctopusPrintVariables circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext. This is fixed in 5.0.1. The f...

6.5CVSS

6.2AI Score

0.001EPSS

2019-08-23 06:15 AM
26
2
cve
cve

CVE-2019-15698

In Octopus Deploy 2019.7.3 through 2019.7.9, in certain circumstances, an authenticated user with VariableView permissions could view sensitive values. This is fixed in 2019.7.10.

4.3CVSS

4.4AI Score

0.001EPSS

2019-08-27 05:15 PM
81
2
cve
cve

CVE-2019-19085

A persistent cross-site scripting (XSS) vulnerability in Octopus Server 3.4.0 through 2019.10.5 allows remote authenticated attackers to inject arbitrary web script or HTML.

5.4CVSS

5AI Score

0.001EPSS

2019-11-18 04:15 PM
35
2
cve
cve

CVE-2019-8944

An Information Exposure issue in the Terraform deployment step in Octopus Deploy before 2019.1.8 (and before 2018.10.4 LTS) allows remote authenticated users to view sensitive Terraform output variables via log files.

6.5CVSS

6.1AI Score

0.001EPSS

2019-02-20 03:29 AM
30
cve
cve

CVE-2020-16197

An issue was discovered in Octopus Deploy 3.4. A deployment target can be configured with an Account or Certificate that is outside the scope of the deployment target. An authorised user can potentially use a certificate that they are not in scope to use. An authorised user is also able to obtain c...

4.3CVSS

4.5AI Score

0.001EPSS

2020-08-25 07:15 PM
31
cve
cve

CVE-2021-26556

When Octopus Server is installed using a custom folder location, folder ACLs are not set correctly and could lead to an unprivileged user using DLL side-loading to gain privileged access.

7.8CVSS

7.6AI Score

0.001EPSS

2021-10-07 01:15 AM
27
2
cve
cve

CVE-2021-30183

Cleartext storage of sensitive information in multiple versions of Octopus Server where in certain situations when running import or export processes, the password used to encrypt and decrypt sensitive values would be written to the logs in plaintext.

7.5CVSS

7.4AI Score

0.002EPSS

2021-05-14 11:15 AM
22
2
cve
cve

CVE-2021-31816

When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.

7.5CVSS

7.8AI Score

0.002EPSS

2021-07-08 11:15 AM
21
2
cve
cve

CVE-2021-31817

When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.

7.5CVSS

7.8AI Score

0.002EPSS

2021-07-08 11:15 AM
51
2
cve
cve

CVE-2021-31818

Affected versions of Octopus Server are prone to an authenticated SQL injection vulnerability in the Events REST API because user supplied data in the API request isn’t parameterised correctly. Exploiting this vulnerability could allow unauthorised access to database tables.

4.3CVSS

5.1AI Score

0.001EPSS

2021-06-17 02:15 PM
23
2
cve
cve

CVE-2021-31820

In Octopus Server after version 2018.8.2 if the Octopus Server Web Request Proxy is configured with authentication, the password is shown in plaintext in the UI.

7.5CVSS

7.6AI Score

0.002EPSS

2021-08-18 11:15 AM
21
cve
cve

CVE-2022-1502

Permissions were not properly verified in the API on projects using version control in Git. This allowed projects to be modified by users with only ProjectView permissions.

4.3CVSS

4.6AI Score

0.001EPSS

2022-05-04 07:15 AM
2286
5
cve
cve

CVE-2022-1670

When generating a user invitation code in Octopus Server, the validity of this code can be set for a specific number of users. It was possible to bypass this restriction of validity to create extra user accounts above the initial number of invited users.

7.5CVSS

7.5AI Score

0.001EPSS

2022-05-19 05:15 AM
50
5
cve
cve

CVE-2022-1881

In affected versions of Octopus Server an Insecure Direct Object Reference vulnerability exists where it is possible for a user to download Project Exports from a Project they do not have permissions to access. This vulnerability only impacts projects within the same Space.

5.3CVSS

5.2AI Score

0.001EPSS

2022-07-15 08:15 AM
34
9
cve
cve

CVE-2022-1901

In affected versions of Octopus Deploy it is possible to unmask sensitive variables by using variable preview.

5.3CVSS

5.2AI Score

0.001EPSS

2022-08-19 08:15 AM
36
3
cve
cve

CVE-2022-2049

In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service via the package upload function.

7.5CVSS

7.5AI Score

0.001EPSS

2022-08-19 09:15 AM
39
3
cve
cve

CVE-2022-2074

In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template.

7.5CVSS

7.4AI Score

0.001EPSS

2022-08-19 09:15 AM
41
3
cve
cve

CVE-2022-2075

In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service targeting the build information request validation.

7.5CVSS

7.3AI Score

0.001EPSS

2022-08-19 09:15 AM
33
5
cve
cve

CVE-2022-2258

In affected versions of Octopus Deploy it is possible for a user to view Tagsets without being explicitly assigned permissions to view these items

4.3CVSS

4.6AI Score

0.001EPSS

2023-03-13 05:15 AM
18
cve
cve

CVE-2022-2259

In affected versions of Octopus Deploy it is possible for a user to view Workerpools without being explicitly assigned permissions to view these items

4.3CVSS

4.6AI Score

0.001EPSS

2023-03-13 05:15 AM
19
cve
cve

CVE-2022-23184

In affected Octopus Server versions when the server HTTP and HTTPS bindings are configured to localhost, Octopus Server will allow open redirects.

6.1CVSS

6.2AI Score

0.001EPSS

2022-02-07 03:15 AM
51
2
cve
cve

CVE-2022-2346

In affected versions of Octopus Deploy it is possible for a low privileged guest user to interact with extension endpoints.

5.5CVSS

4.6AI Score

0.001EPSS

2023-08-02 02:15 AM
19
cve
cve

CVE-2022-2416

In affected versions of Octopus Deploy it is possible for a low privileged guest user to craft a request that allows enumeration/recon of an environment.

5.5CVSS

4.6AI Score

0.001EPSS

2023-08-02 06:15 AM
20
cve
cve

CVE-2022-2507

In affected versions of Octopus Deploy it is possible to render user supplied input into the webpage

5.3CVSS

5.3AI Score

0.0005EPSS

2023-04-19 08:15 AM
21
cve
cve

CVE-2022-2508

In affected versions of Octopus Server it is possible to reveal the existence of resources in a space that the user does not have access to due to verbose error messaging.

5.3CVSS

5.2AI Score

0.001EPSS

2022-10-27 10:15 AM
32
6
cve
cve

CVE-2022-2528

In affected versions of Octopus Deploy it is possible to upload a package to built-in feed with insufficient permissions after re-indexing packages.

6.5CVSS

6.5AI Score

0.001EPSS

2022-09-09 08:15 AM
31
12
cve
cve

CVE-2022-2572

In affected versions of Octopus Server where access is managed by an external authentication provider, it was possible that the API key/keys of a disabled/deleted user were still valid after the access was revoked.

9.8CVSS

9.5AI Score

0.002EPSS

2022-11-01 02:15 AM
24
8
cve
cve

CVE-2022-2720

In affected versions of Octopus Server it was identified that when a sensitive value is a substring of another value, sensitive value masking will only partially work.

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-12 07:15 AM
31
3
cve
cve

CVE-2022-2721

In affected versions of Octopus Server it is possible for target discovery to print certain values marked as sensitive to log files in plaint-text in when verbose logging is enabled.

7.5CVSS

7.4AI Score

0.002EPSS

2022-11-25 05:15 AM
33
9
cve
cve

CVE-2022-2760

In affected versions of Octopus Deploy it is possible to reveal the Space ID of spaces that the user does not have access to view in an error message when a resource is part of another Space.

4.3CVSS

4.5AI Score

0.001EPSS

2022-09-28 12:15 PM
24
cve
cve

CVE-2022-2778

In affected versions of Octopus Deploy it is possible to bypass rate limiting on login using null bytes.

9.8CVSS

9.3AI Score

0.002EPSS

2022-09-30 04:15 AM
35
8
cve
cve

CVE-2022-2780

In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.

8.1CVSS

8AI Score

0.002EPSS

2022-10-14 07:15 AM
29
4
cve
cve

CVE-2022-2781

In affected versions of Octopus Server it was identified that the same encryption process was used for both encrypting session cookies and variables.

5.3CVSS

5.4AI Score

0.001EPSS

2022-10-06 06:15 PM
24
10
cve
cve

CVE-2022-2782

In affected versions of Octopus Server it is possible for a session token to be valid indefinitely due to improper validation of the session token parameters.

9.1CVSS

9.1AI Score

0.002EPSS

2022-10-27 10:15 AM
26
6
cve
cve

CVE-2022-2783

In affected versions of Octopus Server it was identified that a session cookie could be used as the CSRF token

5.3CVSS

5.3AI Score

0.001EPSS

2022-10-06 06:15 PM
28
13
cve
cve

CVE-2022-2828

In affected versions of Octopus Server it is possible to reveal information about teams via the API due to an Insecure Direct Object Reference (IDOR) vulnerability

6.5CVSS

6.3AI Score

0.001EPSS

2022-10-13 05:15 AM
1738
cve
cve

CVE-2022-2883

In affected versions of Octopus Deploy it is possible to upload a zipbomb file as a task which results in Denial of Service

7.5CVSS

7.4AI Score

0.001EPSS

2023-02-22 01:15 AM
20
cve
cve

CVE-2022-29890

In affected versions of Octopus Server the help sidebar can be customized to include a Cross-Site Scripting payload in the support link.

6.1CVSS

6AI Score

0.001EPSS

2022-07-15 08:15 AM
40
10
cve
cve

CVE-2022-30532

In affected versions of Octopus Deploy, there is no logging of changes to artifacts within Octopus Deploy.

5.3CVSS

5.3AI Score

0.001EPSS

2022-07-19 07:15 AM
36
6
cve
cve

CVE-2022-3460

In affected versions of Octopus Deploy it is possible for certain types of sensitive variables to inadvertently become unmasked when viewed in variable preview.

7.5CVSS

7.4AI Score

0.002EPSS

2023-01-03 12:15 AM
33
cve
cve

CVE-2022-3614

In affected versions of Octopus Deploy users of certain browsers using AD to sign-in to Octopus Server were able to bypass authentication checks and be redirected to the configured redirect url without any validation.

6.1CVSS

6.5AI Score

0.001EPSS

2023-01-03 02:15 AM
21
cve
cve

CVE-2022-4008

In affected versions of Octopus Deploy it is possible to upload a zipbomb file as a task which results in Denial of Service

5.5CVSS

5.5AI Score

0.0004EPSS

2023-05-10 06:15 AM
18
cve
cve

CVE-2022-4009

In affected versions of Octopus Deploy it is possible for a user to introduce code via offline package creation

8.8CVSS

8.6AI Score

0.001EPSS

2023-03-16 04:15 AM
32
Total number of security vulnerabilities53