CVE-2022-3614

In affected versions of Octopus Deploy users of certain browsers using AD to sign-in to Octopus Server were able to bypass authentication checks and be redirected to the configured redirect url without any validation.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*
cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*

History

23 Mar 2023, 17:09

Type Values Removed Values Added
First Time Octopus octopus Server
CPE cpe:2.3:a:octopus:octopus_deploy:*:*:*:*:*:*:*:* cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*

10 Jan 2023, 18:11

Type Values Removed Values Added
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 6.1
CPE cpe:2.3:a:octopus:octopus_deploy:*:*:*:*:*:*:*:*
References (MISC) https://advisories.octopus.com/post/2022/sa2022-26/ - (MISC) https://advisories.octopus.com/post/2022/sa2022-26/ - Vendor Advisory
CWE CWE-601
First Time Octopus
Octopus octopus Deploy

03 Jan 2023, 02:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-01-03 02:15

Updated : 2023-12-10 14:48


NVD link : CVE-2022-3614

Mitre link : CVE-2022-3614

CVE.ORG link : CVE-2022-3614


JSON object : View

Products Affected

octopus

  • octopus_server
CWE
CWE-601

URL Redirection to Untrusted Site ('Open Redirect')