Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Octopus Subscribe
Total 76 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-2075 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2022-08-19 N/A 7.5 HIGH
In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service targeting the build information request validation.
CVE-2022-2049 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2022-08-19 N/A 7.5 HIGH
In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service via the package upload function.
CVE-2022-2074 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2022-08-19 N/A 7.5 HIGH
In affected versions of Octopus Deploy it is possible to perform a Regex Denial of Service using the Variable Project Template.
CVE-2022-30532 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2022-08-18 N/A 5.3 MEDIUM
In affected versions of Octopus Deploy, there is no logging of changes to artifacts within Octopus Deploy.
CVE-2022-29890 1 Octopus 1 Octopus Server 2022-08-02 N/A 6.1 MEDIUM
In affected versions of Octopus Server the help sidebar can be customized to include a Cross-Site Scripting payload in the support link.
CVE-2022-1670 1 Octopus 1 Octopus Server 2022-07-27 5.0 MEDIUM 7.5 HIGH
When generating a user invitation code in Octopus Server, the validity of this code can be set for a specific number of users. It was possible to bypass this restriction of validity to create extra user accounts above the initial number of invited users.
CVE-2022-1881 1 Octopus 1 Octopus Server 2022-07-27 N/A 5.3 MEDIUM
In affected versions of Octopus Server an Insecure Direct Object Reference vulnerability exists where it is possible for a user to download Project Exports from a Project they do not have permissions to access. This vulnerability only impacts projects within the same Space.
CVE-2021-31816 1 Octopus 1 Server 2022-07-27 5.0 MEDIUM 7.5 HIGH
When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.
CVE-2021-31818 1 Octopus 1 Server 2022-07-27 4.0 MEDIUM 4.3 MEDIUM
Affected versions of Octopus Server are prone to an authenticated SQL injection vulnerability in the Events REST API because user supplied data in the API request isn’t parameterised correctly. Exploiting this vulnerability could allow unauthorised access to database tables.
CVE-2022-1502 1 Octopus 1 Server 2022-07-27 3.5 LOW 4.3 MEDIUM
Permissions were not properly verified in the API on projects using version control in Git. This allowed projects to be modified by users with only ProjectView permissions.
CVE-2021-30183 1 Octopus 1 Server 2022-07-27 5.0 MEDIUM 7.5 HIGH
Cleartext storage of sensitive information in multiple versions of Octopus Server where in certain situations when running import or export processes, the password used to encrypt and decrypt sensitive values would be written to the logs in plaintext.
CVE-2019-19085 1 Octopus 1 Server 2022-07-27 3.5 LOW 5.4 MEDIUM
A persistent cross-site scripting (XSS) vulnerability in Octopus Server 3.4.0 through 2019.10.5 allows remote authenticated attackers to inject arbitrary web script or HTML.
CVE-2019-15508 1 Octopus 2 Server, Tentacle 2022-07-27 3.5 LOW 6.5 MEDIUM
In Octopus Tentacle versions 3.0.8 to 5.0.0, when a web request proxy is configured, an authenticated user (in certain limited OctopusPrintVariables circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext. This is fixed in 5.0.1. The fix was back-ported to 4.0.7.
CVE-2019-15507 1 Octopus 1 Server 2022-07-27 3.5 LOW 6.5 MEDIUM
In Octopus Deploy versions 2018.8.4 to 2019.7.6, when a web request proxy is configured, an authenticated user (in certain limited special-characters circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext. This is fixed in 2019.7.7. The fix was back-ported to LTS 2019.6.7 as well as LTS 2019.3.8.
CVE-2021-31817 1 Octopus 1 Server 2022-07-27 5.0 MEDIUM 7.5 HIGH
When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.
CVE-2020-16197 1 Octopus 2 Octopus Server, Server 2022-07-27 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Octopus Deploy 3.4. A deployment target can be configured with an Account or Certificate that is outside the scope of the deployment target. An authorised user can potentially use a certificate that they are not in scope to use. An authorised user is also able to obtain certificate metadata by associating a certificate with certain resources that should fail scope validation.
CVE-2019-15698 1 Octopus 1 Octopus Server 2022-07-27 4.0 MEDIUM 4.3 MEDIUM
In Octopus Deploy 2019.7.3 through 2019.7.9, in certain circumstances, an authenticated user with VariableView permissions could view sensitive values. This is fixed in 2019.7.10.
CVE-2019-14525 1 Octopus 2 Octopus Deploy, Octopus Server 2022-07-27 4.0 MEDIUM 4.9 MEDIUM
In Octopus Deploy 2019.4.0 through 2019.6.x before 2019.6.6, and 2019.7.x before 2019.7.6, an authenticated system administrator is able to view sensitive values by visiting a server configuration page or making an API call.
CVE-2022-23184 1 Octopus 2 Octopus Deploy, Octopus Server 2022-07-27 5.8 MEDIUM 6.1 MEDIUM
In affected Octopus Server versions when the server HTTP and HTTPS bindings are configured to localhost, Octopus Server will allow open redirects.
CVE-2021-26556 1 Octopus 2 Octopus Deploy, Octopus Server 2022-07-27 4.4 MEDIUM 7.8 HIGH
When Octopus Server is installed using a custom folder location, folder ACLs are not set correctly and could lead to an unprivileged user using DLL side-loading to gain privileged access.