Filtered by vendor Octopus Subscriptions
Filtered by product Octopus Server Subscriptions
Total 45 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-2572 1 Octopus 1 Octopus Server 2022-11-01 9.8 Critical
In affected versions of Octopus Server where access is managed by an external authentication provider, it was possible that the API key/keys of a disabled/deleted user were still valid after the access was revoked.
CVE-2022-2782 1 Octopus 1 Octopus Server 2022-10-28 9.1 Critical
In affected versions of Octopus Server it is possible for a session token to be valid indefinitely due to improper validation of the session token parameters.
CVE-2022-2508 1 Octopus 1 Octopus Server 2022-10-28 5.3 Medium
In affected versions of Octopus Server it is possible to reveal the existence of resources in a space that the user does not have access to due to verbose error messaging.
CVE-2022-2780 1 Octopus 1 Octopus Server 2022-10-19 8.1 High
In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.
CVE-2022-2720 1 Octopus 1 Octopus Server 2022-10-14 5.3 Medium
In affected versions of Octopus Server it was identified that when a sensitive value is a substring of another value, sensitive value masking will only partially work.
CVE-2022-2828 1 Octopus 1 Octopus Server 2022-10-14 6.5 Medium
In affected versions of Octopus Server it is possible to reveal information about teams via the API due to an Insecure Direct Object Reference (IDOR) vulnerability
CVE-2022-2760 1 Octopus 1 Octopus Server 2022-10-06 4.3 Medium
In affected versions of Octopus Deploy it is possible to reveal the Space ID of spaces that the user does not have access to view in an error message when a resource is part of another Space.
CVE-2018-12089 1 Octopus 1 Octopus Server 2022-10-03 N/A
In Octopus Deploy version 2018.5.1 to 2018.5.7, a user with Task View is able to view a password for a Service Fabric Cluster, when the Service Fabric Cluster target is configured in Azure Active Directory security mode and a deployment is executed with OctopusPrintVariables set to True. This is fixed in 2018.6.0.
CVE-2018-11320 1 Octopus 1 Octopus Server 2022-10-03 N/A
In Octopus Deploy 2018.4.4 through 2018.5.1, Octopus variables that are sourced from the target do not have sensitive values obfuscated in the deployment logs.
CVE-2019-8944 1 Octopus 2 Octopus Deploy, Octopus Server 2022-10-03 N/A
An Information Exposure issue in the Terraform deployment step in Octopus Deploy before 2019.1.8 (and before 2018.10.4 LTS) allows remote authenticated users to view sensitive Terraform output variables via log files.
CVE-2022-2528 1 Octopus 1 Octopus Server 2022-09-15 6.5 Medium
In affected versions of Octopus Deploy it is possible to upload a package to built-in feed with insufficient permissions after re-indexing packages.
CVE-2022-2075 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2022-08-20 7.5 High
In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service targeting the build information request validation.
CVE-2022-2074 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2022-08-20 7.5 High
In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template.
CVE-2022-2049 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2022-08-20 7.5 High
In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service via the package upload function.
CVE-2022-30532 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2022-08-18 5.3 Medium
In affected versions of Octopus Deploy, there is no logging of changes to artifacts within Octopus Deploy.
CVE-2022-29890 1 Octopus 1 Octopus Server 2022-08-02 6.1 Medium
In affected versions of Octopus Server the help sidebar can be customized to include a Cross-Site Scripting payload in the support link.
CVE-2022-1881 1 Octopus 1 Octopus Server 2022-07-27 5.3 Medium
In affected versions of Octopus Server an Insecure Direct Object Reference vulnerability exists where it is possible for a user to download Project Exports from a Project they do not have permissions to access. This vulnerability only impacts projects within the same Space.
CVE-2022-1670 1 Octopus 1 Octopus Server 2022-07-27 7.5 High
When generating a user invitation code in Octopus Server, the validity of this code can be set for a specific number of users. It was possible to bypass this restriction of validity to create extra user accounts above the initial number of invited users.
CVE-2020-16197 1 Octopus 2 Octopus Server, Server 2022-07-27 4.3 Medium
An issue was discovered in Octopus Deploy 3.4. A deployment target can be configured with an Account or Certificate that is outside the scope of the deployment target. An authorised user can potentially use a certificate that they are not in scope to use. An authorised user is also able to obtain certificate metadata by associating a certificate with certain resources that should fail scope validation.
CVE-2019-15698 1 Octopus 1 Octopus Server 2022-07-27 N/A
In Octopus Deploy 2019.7.3 through 2019.7.9, in certain circumstances, an authenticated user with VariableView permissions could view sensitive values. This is fixed in 2019.7.10.