CVE-2022-2780

In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*
cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*
cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*

History

19 Oct 2022, 14:36

Type Values Removed Values Added
CPE cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*
First Time Octopus octopus Server
Octopus
CWE CWE-294
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.1
References (MISC) https://advisories.octopus.com/post/2022/sa2022-20/ - (MISC) https://advisories.octopus.com/post/2022/sa2022-20/ - Vendor Advisory

14 Oct 2022, 07:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-10-14 07:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-2780

Mitre link : CVE-2022-2780

CVE.ORG link : CVE-2022-2780


JSON object : View

Products Affected

octopus

  • octopus_server
CWE
CWE-294

Authentication Bypass by Capture-replay