CVE-2019-15507

In Octopus Deploy versions 2018.8.4 to 2019.7.6, when a web request proxy is configured, an authenticated user (in certain limited special-characters circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext. This is fixed in 2019.7.7. The fix was back-ported to LTS 2019.6.7 as well as LTS 2019.3.8.
References
Link Resource
https://github.com/OctopusDeploy/Issues/issues/5761 Issue Tracking Third Party Advisory
Configurations

Configuration 1 (hide)

cpe:2.3:a:octopus:server:*:*:*:*:*:*:*:*

History

27 Jul 2022, 17:20

Type Values Removed Values Added
CWE CWE-312

Information

Published : 2019-08-23 06:15

Updated : 2023-12-10 12:59


NVD link : CVE-2019-15507

Mitre link : CVE-2019-15507

CVE.ORG link : CVE-2019-15507


JSON object : View

Products Affected

octopus

  • server
CWE
CWE-312

Cleartext Storage of Sensitive Information

CWE-532

Insertion of Sensitive Information into Log File