Vulnerabilities (CVE)

Filtered by vendor Octopus Subscribe
Total 83 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-31821 2 Microsoft, Octopus 2 Windows, Tentacle 2023-12-10 2.1 LOW 5.5 MEDIUM
When the Windows Tentacle docker image starts up it logs all the commands that it runs along with the arguments, which writes the Octopus Server API key in plaintext. This does not affect the Linux Docker image
CVE-2021-31819 1 Octopus 1 Halibut 2023-12-10 10.0 HIGH 9.8 CRITICAL
In Halibut versions prior to 4.4.7 there is a deserialisation vulnerability that could allow remote code execution on systems that already trust each other based on certificate verification.
CVE-2021-31820 3 Linux, Microsoft, Octopus 3 Linux Kernel, Windows, Octopus Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Octopus Server after version 2018.8.2 if the Octopus Server Web Request Proxy is configured with authentication, the password is shown in plaintext in the UI.
CVE-2021-30183 1 Octopus 1 Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
Cleartext storage of sensitive information in multiple versions of Octopus Server where in certain situations when running import or export processes, the password used to encrypt and decrypt sensitive values would be written to the logs in plaintext.
CVE-2021-31818 1 Octopus 1 Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
Affected versions of Octopus Server are prone to an authenticated SQL injection vulnerability in the Events REST API because user supplied data in the API request isn’t parameterised correctly. Exploiting this vulnerability could allow unauthorised access to database tables.
CVE-2021-31817 1 Octopus 1 Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.
CVE-2021-31816 1 Octopus 1 Server 2023-12-10 5.0 MEDIUM 7.5 HIGH
When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.
CVE-2020-27155 1 Octopus 1 Octopus Deploy 2023-12-10 4.3 MEDIUM 7.5 HIGH
An issue was discovered in Octopus Deploy through 2020.4.4. If enabled, the websocket endpoint may allow an untrusted tentacle host to present itself as a trusted one.
CVE-2021-21270 1 Octopus 1 Octopusdsc 2023-12-10 2.1 LOW 5.5 MEDIUM
OctopusDSC is a PowerShell module with DSC resources that can be used to install and configure an Octopus Deploy Server and Tentacle agent. In OctopusDSC version 4.0.977 and earlier a customer API key used to connect to Octopus Server is exposed via logging in plaintext. This vulnerability is patched in version 4.0.1002.
CVE-2020-26161 1 Octopus 1 Octopus Deploy 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
In Octopus Deploy through 2020.4.2, an attacker could redirect users to an external site via a modified HTTP Host header.
CVE-2020-25825 1 Octopus 1 Octopus Deploy 2023-12-10 5.0 MEDIUM 7.5 HIGH
In Octopus Deploy 3.1.0 to 2020.4.0, certain scripts can reveal sensitive information to the user in the task logs.
CVE-2020-16197 1 Octopus 2 Octopus Server, Server 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
An issue was discovered in Octopus Deploy 3.4. A deployment target can be configured with an Account or Certificate that is outside the scope of the deployment target. An authorised user can potentially use a certificate that they are not in scope to use. An authorised user is also able to obtain certificate metadata by associating a certificate with certain resources that should fail scope validation.
CVE-2020-14470 1 Octopus 1 Octopus Deploy 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Octopus Deploy 2018.8.0 through 2019.x before 2019.12.2, an authenticated user with could trigger a deployment that leaks the Helm Chart repository password.
CVE-2020-10678 1 Octopus 1 Octopus Deploy 2023-12-10 6.5 MEDIUM 8.8 HIGH
In Octopus Deploy before 2020.1.5, for customers running on-premises Active Directory linked to their Octopus server, an authenticated user can leverage a bug to escalate privileges.
CVE-2020-12286 1 Octopus 1 Octopus Deploy 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In Octopus Deploy before 2019.12.9 and 2020 before 2020.1.12, the TaskView permission is not scoped to any dimension. For example, a scoped user who is scoped to only one tenant can view server tasks scoped to any other tenant.
CVE-2020-24566 1 Octopus 1 Octopus Deploy 2023-12-10 4.3 MEDIUM 7.5 HIGH
In Octopus Deploy 2020.3.x before 2020.3.4 and 2020.4.x before 2020.4.1, if an authenticated user creates a deployment or runbook process using Azure steps and sets the step's execution location to run on the server/worker, then (under certain circumstances) the account password is exposed in cleartext in the verbose task logs output.
CVE-2019-19375 1 Octopus 1 Octopus Deploy 2023-12-10 4.3 MEDIUM 5.3 MEDIUM
In Octopus Deploy before 2019.10.7, in a configuration where SSL offloading is enabled, the CSRF cookie was sometimes sent without the secure attribute. (The fix for this was backported to LTS versions 2019.6.14 and 2019.9.8.)
CVE-2019-19085 1 Octopus 1 Server 2023-12-10 3.5 LOW 5.4 MEDIUM
A persistent cross-site scripting (XSS) vulnerability in Octopus Server 3.4.0 through 2019.10.5 allows remote authenticated attackers to inject arbitrary web script or HTML.
CVE-2019-19084 1 Octopus 1 Octopus Deploy 2023-12-10 4.0 MEDIUM 4.3 MEDIUM
In Octopus Deploy 3.3.0 through 2019.10.4, an authenticated user with PackagePush permission to upload packages could upload a maliciously crafted package, triggering an exception that exposes underlying operating system details.
CVE-2019-19376 1 Octopus 1 Octopus Deploy 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
In Octopus Deploy before 2019.10.6, an authenticated user with TeamEdit permission could send a malformed Team API request that bypasses input validation and causes an application level denial of service condition. (The fix for this was also backported to LTS 2019.9.8 and LTS 2019.6.14.)