CVE

CVE-2022-2780

CVE-2022-2780

In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.

Source: CVE-2022-2780

Exit mobile version