Vulnerabilities > Octopus > Octopus Server > 2019.7.1

DATE CVE VULNERABILITY TITLE RISK
2021-08-18 CVE-2021-31820 Cleartext Storage of Sensitive Information vulnerability in Octopus Server
In Octopus Server after version 2018.8.2 if the Octopus Server Web Request Proxy is configured with authentication, the password is shown in plaintext in the UI.
network
low complexity
octopus CWE-312
7.5
2019-08-05 CVE-2019-14525 Unspecified vulnerability in Octopus Deploy and Octopus Server
In Octopus Deploy 2019.4.0 through 2019.6.x before 2019.6.6, and 2019.7.x before 2019.7.6, an authenticated system administrator is able to view sensitive values by visiting a server configuration page or making an API call.
network
low complexity
octopus
4.0