Vulnerabilities > Octopus

DATE CVE VULNERABILITY TITLE RISK
2019-11-18 CVE-2019-19085 Cross-site Scripting vulnerability in Octopus Server
A persistent cross-site scripting (XSS) vulnerability in Octopus Server 3.4.0 through 2019.10.5 allows remote authenticated attackers to inject arbitrary web script or HTML.
network
octopus CWE-79
3.5
2019-11-18 CVE-2019-19084 Unrestricted Upload of File with Dangerous Type vulnerability in Octopus Deploy
In Octopus Deploy 3.3.0 through 2019.10.4, an authenticated user with PackagePush permission to upload packages could upload a maliciously crafted package, triggering an exception that exposes underlying operating system details.
network
low complexity
octopus CWE-434
4.0
2019-08-27 CVE-2019-15698 Unspecified vulnerability in Octopus Server
In Octopus Deploy 2019.7.3 through 2019.7.9, in certain circumstances, an authenticated user with VariableView permissions could view sensitive values.
network
low complexity
octopus
4.0
2019-08-23 CVE-2019-15508 Cleartext Storage of Sensitive Information vulnerability in Octopus Server and Tentacle
In Octopus Tentacle versions 3.0.8 to 5.0.0, when a web request proxy is configured, an authenticated user (in certain limited OctopusPrintVariables circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext.
network
octopus CWE-312
3.5
2019-08-23 CVE-2019-15507 Cleartext Storage of Sensitive Information vulnerability in Octopus Server
In Octopus Deploy versions 2018.8.4 to 2019.7.6, when a web request proxy is configured, an authenticated user (in certain limited special-characters circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext.
network
octopus CWE-312
3.5
2019-08-05 CVE-2019-14525 Unspecified vulnerability in Octopus Deploy and Octopus Server
In Octopus Deploy 2019.4.0 through 2019.6.x before 2019.6.6, and 2019.7.x before 2019.7.6, an authenticated system administrator is able to view sensitive values by visiting a server configuration page or making an API call.
network
low complexity
octopus
4.0
2019-07-25 CVE-2019-14268 Information Exposure Through Log Files vulnerability in Octopus Deploy
In Octopus Deploy versions 3.0.19 to 2019.7.2, when a web request proxy is configured, an authenticated user (in certain limited circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext.
network
low complexity
octopus CWE-532
4.0
2019-05-01 CVE-2019-11632 Improper Privilege Management vulnerability in Octopus Deploy and Octopus Server
In Octopus Deploy 2019.1.0 through 2019.3.1 and 2019.4.0 through 2019.4.5, an authenticated user with the VariableViewUnscoped or VariableEditUnscoped permission scoped to a specific project could view or edit unscoped variables from a different project.
network
low complexity
octopus CWE-269
5.5
2019-02-20 CVE-2019-8944 Information Exposure Through Log Files vulnerability in Octopus Deploy
An Information Exposure issue in the Terraform deployment step in Octopus Deploy before 2019.1.8 (and before 2018.10.4 LTS) allows remote authenticated users to view sensitive Terraform output variables via log files.
network
low complexity
octopus CWE-532
4.0
2018-10-31 CVE-2018-18850 Unspecified vulnerability in Octopus Server
In Octopus Deploy 2018.8.0 through 2018.9.x before 2018.9.1, an authenticated user with permission to modify deployment processes could upload a maliciously crafted YAML configuration, potentially allowing for remote execution of arbitrary code, running in the same context as the Octopus Server (for self-hosted installations by default, SYSTEM).
network
low complexity
octopus
critical
9.0