CVE-2019-15507

In Octopus Deploy versions 2018.8.4 to 2019.7.6, when a web request proxy is configured, an authenticated user (in certain limited special-characters circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext. This is fixed in 2019.7.7. The fix was back-ported to LTS 2019.6.7 as well as LTS 2019.3.8.
References
Link Resource
https://github.com/OctopusDeploy/Issues/issues/5761 Issue Tracking Third Party Advisory
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:octopus:server:*:*:*:*:*:*:*:*

Information

Published : 2019-08-22 23:15

Updated : 2022-07-27 10:20


NVD link : CVE-2019-15507

Mitre link : CVE-2019-15507


JSON object : View

CWE
CWE-312

Cleartext Storage of Sensitive Information

CWE-532

Insertion of Sensitive Information into Log File

Advertisement

dedicated server usa

Products Affected

octopus

  • server