CVE-2022-2780

CVE-2022-2780

In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.

Source: CVE-2022-2780

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다