CVE-2022-2780

In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.
References
Configurations

Configuration 1

cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*
cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*
cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*

Information

Published : 2022-10-14 07:15

Updated : 2022-10-19 02:36


NVD link : CVE-2022-2780

Mitre link : CVE-2022-2780

Products Affected
No products.
CWE
CWE-294

Authentication Bypass by Capture-replay