CVE-2022-2780

In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*
cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*
cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2022-10-14 07:15

Updated : 2024-02-28 19:29


NVD link : CVE-2022-2780

Mitre link : CVE-2022-2780

CVE.ORG link : CVE-2022-2780


JSON object : View

Products Affected

octopus

  • octopus_server
CWE
CWE-294

Authentication Bypass by Capture-replay