CVE-2019-15507

CVE-2019-15507

In Octopus Deploy versions 2018.8.4 to 2019.7.6, when a web request proxy is configured, an authenticated user (in certain limited special-characters circumstances) could trigger a deployment that writes the web request proxy password to the deployment log in cleartext. This is fixed in 2019.7.7. The fix was back-ported to LTS 2019.6.7 as well as LTS 2019.3.8.

Source: CVE-2019-15507

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다