Vulnerabilities > Octopus > Server > 2020.6.4809

DATE CVE VULNERABILITY TITLE RISK
2021-07-08 CVE-2021-31816 Cleartext Storage of Sensitive Information vulnerability in Octopus Server
When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.
network
low complexity
octopus CWE-312
7.5
2021-07-08 CVE-2021-31817 Cleartext Storage of Sensitive Information vulnerability in Octopus Server
When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.
network
low complexity
octopus CWE-312
7.5
2021-06-17 CVE-2021-31818 SQL Injection vulnerability in Octopus Server
Affected versions of Octopus Server are prone to an authenticated SQL injection vulnerability in the Events REST API because user supplied data in the API request isn’t parameterised correctly.
network
low complexity
octopus CWE-89
4.3
2021-05-14 CVE-2021-30183 Cleartext Storage of Sensitive Information vulnerability in Octopus Server
Cleartext storage of sensitive information in multiple versions of Octopus Server where in certain situations when running import or export processes, the password used to encrypt and decrypt sensitive values would be written to the logs in plaintext.
network
low complexity
octopus CWE-312
7.5