Vulnerabilities > Octopus > Server

DATE CVE VULNERABILITY TITLE RISK
2022-05-04 CVE-2022-1502 Unspecified vulnerability in Octopus Server
Permissions were not properly verified in the API on projects using version control in Git.
network
low complexity
octopus
4.3
2021-07-08 CVE-2021-31816 Cleartext Storage of Sensitive Information vulnerability in Octopus Server
When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.
network
low complexity
octopus CWE-312
7.5
2021-07-08 CVE-2021-31817 Cleartext Storage of Sensitive Information vulnerability in Octopus Server
When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.
network
low complexity
octopus CWE-312
7.5
2021-06-17 CVE-2021-31818 SQL Injection vulnerability in Octopus Server
Affected versions of Octopus Server are prone to an authenticated SQL injection vulnerability in the Events REST API because user supplied data in the API request isn’t parameterised correctly.
network
low complexity
octopus CWE-89
4.3
2021-05-14 CVE-2021-30183 Cleartext Storage of Sensitive Information vulnerability in Octopus Server
Cleartext storage of sensitive information in multiple versions of Octopus Server where in certain situations when running import or export processes, the password used to encrypt and decrypt sensitive values would be written to the logs in plaintext.
network
low complexity
octopus CWE-312
7.5
2020-08-25 CVE-2020-16197 Improper Certificate Validation vulnerability in Octopus Server and Server
An issue was discovered in Octopus Deploy 3.4.
network
low complexity
octopus CWE-295
4.0
2019-11-18 CVE-2019-19085 Cross-site Scripting vulnerability in Octopus Server
A persistent cross-site scripting (XSS) vulnerability in Octopus Server 3.4.0 through 2019.10.5 allows remote authenticated attackers to inject arbitrary web script or HTML.
network
octopus CWE-79
3.5
2019-08-23 CVE-2019-15508 Cleartext Storage of Sensitive Information vulnerability in Octopus Server and Tentacle
In Octopus Tentacle versions 3.0.8 to 5.0.0, when a web request proxy is configured, an authenticated user (in certain limited OctopusPrintVariables circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext.
network
octopus CWE-312
3.5
2019-08-23 CVE-2019-15507 Cleartext Storage of Sensitive Information vulnerability in Octopus Server
In Octopus Deploy versions 2018.8.4 to 2019.7.6, when a web request proxy is configured, an authenticated user (in certain limited special-characters circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext.
network
octopus CWE-312
3.5