CVE-2019-14268

CVE-2019-14268

In Octopus Deploy versions 3.0.19 to 2019.7.2, when a web request proxy is configured, an authenticated user (in certain limited circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext. This is fixed in 2019.7.3. The fix was back-ported to LTS 2019.6.5 as well as LTS 2019.3.7.

Source: CVE-2019-14268

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다