Octopus Server 2021.2.7805

CPE Details

Octopus Server 2021.2.7805
2021.2.7805
2022-07-27 15:09 +00:00
2022-07-27 15:20 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:octopus:octopus_server:2021.2.7805:*:*:*:*:*:*:*

Informations

Vendor

octopus

Product

octopus_server

Version

2021.2.7805

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2022-2416 2023-08-02 05:26 +00:00 In affected versions of Octopus Deploy it is possible for a low privileged guest user to craft a request that allows enumeration/recon of an environment.
5.5
MEDIUM
CVE-2022-2346 2023-08-02 01:09 +00:00 In affected versions of Octopus Deploy it is possible for a low privileged guest user to interact with extension endpoints.
5.5
MEDIUM
CVE-2022-4870 2023-05-17 22:00 +00:00 In affected versions of Octopus Deploy it is possible to discover network details via error message
5.3
MEDIUM
CVE-2022-4008 2023-05-09 22:00 +00:00 In affected versions of Octopus Deploy it is possible to upload a zipbomb file as a task which results in Denial of Service
5.5
MEDIUM
CVE-2022-2507 2023-04-18 22:00 +00:00 In affected versions of Octopus Deploy it is possible to render user supplied input into the webpage
5.3
MEDIUM
CVE-2022-4009 2023-03-15 23:00 +00:00 In affected versions of Octopus Deploy it is possible for a user to introduce code via offline package creation
8.8
HIGH
CVE-2022-2258 2023-03-12 23:00 +00:00 In affected versions of Octopus Deploy it is possible for a user to view Tagsets without being explicitly assigned permissions to view these items
4.3
MEDIUM
CVE-2022-2259 2023-03-12 23:00 +00:00 In affected versions of Octopus Deploy it is possible for a user to view Workerpools without being explicitly assigned permissions to view these items
4.3
MEDIUM
CVE-2022-2883 2023-02-21 23:00 +00:00 In affected versions of Octopus Deploy it is possible to upload a zipbomb file as a task which results in Denial of Service
7.5
HIGH
CVE-2022-4898 2023-01-30 23:00 +00:00 In affected versions of Octopus Server the help sidebar can be customized to include a Cross-Site Scripting payload in the support link. This was initially resolved in advisory 2022-07 however it was identified that the fix could be bypassed in certain circumstances. A different approach was taken to prevent the possibility of the support link being susceptible to XSS
5.4
MEDIUM
CVE-2022-3614 2023-01-02 23:00 +00:00 In affected versions of Octopus Deploy users of certain browsers using AD to sign-in to Octopus Server were able to bypass authentication checks and be redirected to the configured redirect url without any validation.
6.1
MEDIUM
CVE-2022-3460 2023-01-01 23:00 +00:00 In affected versions of Octopus Deploy it is possible for certain types of sensitive variables to inadvertently become unmasked when viewed in variable preview.
7.5
HIGH
CVE-2022-2572 2022-10-31 23:00 +00:00 In affected versions of Octopus Server where access is managed by an external authentication provider, it was possible that the API key/keys of a disabled/deleted user were still valid after the access was revoked.
9.8
CRITICAL
CVE-2022-2508 2022-10-26 22:00 +00:00 In affected versions of Octopus Server it is possible to reveal the existence of resources in a space that the user does not have access to due to verbose error messaging.
5.3
MEDIUM
CVE-2022-2782 2022-10-25 22:00 +00:00 In affected versions of Octopus Server it is possible for a session token to be valid indefinitely due to improper validation of the session token parameters.
9.1
CRITICAL
CVE-2022-2780 2022-10-13 22:00 +00:00 In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.
8.1
HIGH
CVE-2022-2720 2022-10-11 22:00 +00:00 In affected versions of Octopus Server it was identified that when a sensitive value is a substring of another value, sensitive value masking will only partially work.
5.3
MEDIUM
CVE-2022-2781 2022-10-05 22:00 +00:00 In affected versions of Octopus Server it was identified that the same encryption process was used for both encrypting session cookies and variables.
5.3
MEDIUM
CVE-2022-2783 2022-10-05 22:00 +00:00 In affected versions of Octopus Server it was identified that a session cookie could be used as the CSRF token
5.3
MEDIUM
CVE-2022-2778 2022-09-29 22:00 +00:00 In affected versions of Octopus Deploy it is possible to bypass rate limiting on login using null bytes.
9.8
CRITICAL
CVE-2022-2760 2022-09-27 22:00 +00:00 In affected versions of Octopus Deploy it is possible to reveal the Space ID of spaces that the user does not have access to view in an error message when a resource is part of another Space.
4.3
MEDIUM
CVE-2022-2528 2022-09-09 05:50 +00:00 In affected versions of Octopus Deploy it is possible to upload a package to built-in feed with insufficient permissions after re-indexing packages.
6.5
MEDIUM
CVE-2022-2075 2022-08-19 07:10 +00:00 In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service targeting the build information request validation.
7.5
HIGH
CVE-2022-2074 2022-08-19 07:00 +00:00 In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template.
7.5
HIGH
CVE-2022-2049 2022-08-19 06:45 +00:00 In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service via the package upload function.
7.5
HIGH
CVE-2022-1901 2022-08-19 05:55 +00:00 In affected versions of Octopus Deploy it is possible to unmask sensitive variables by using variable preview.
5.3
MEDIUM
CVE-2022-30532 2022-07-19 04:50 +00:00 In affected versions of Octopus Deploy, there is no logging of changes to artifacts within Octopus Deploy.
5.3
MEDIUM
CVE-2022-29890 2022-07-15 05:40 +00:00 In affected versions of Octopus Server the help sidebar can be customized to include a Cross-Site Scripting payload in the support link.
6.1
MEDIUM
CVE-2022-1881 2022-07-15 05:40 +00:00 In affected versions of Octopus Server an Insecure Direct Object Reference vulnerability exists where it is possible for a user to download Project Exports from a Project they do not have permissions to access. This vulnerability only impacts projects within the same Space.
5.3
MEDIUM
CVE-2022-1670 2022-05-19 02:25 +00:00 When generating a user invitation code in Octopus Server, the validity of this code can be set for a specific number of users. It was possible to bypass this restriction of validity to create extra user accounts above the initial number of invited users.
7.5
HIGH
CVE-2022-23184 2022-02-07 01:35 +00:00 In affected Octopus Server versions when the server HTTP and HTTPS bindings are configured to localhost, Octopus Server will allow open redirects.
6.1
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.