cve-2022-2346
Vulnerability from cvelistv5
Published
2023-08-02 01:09
Modified
2024-08-03 00:32
Severity
Summary
In affected versions of Octopus Deploy it is possible for a low privileged guest user to interact with extension endpoints.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T00:32:09.594Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://advisories.octopus.com/post/2023/sa2023-10/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "Linux"
          ],
          "product": "Octopus Server",
          "vendor": "Octopus Deploy",
          "versions": [
            {
              "lessThan": "2022.4.9997",
              "status": "affected",
              "version": "2019.4.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.10235",
              "status": "affected",
              "version": "2023.1.0",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.2.10545",
              "status": "affected",
              "version": "2023.2.0",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "In affected versions of Octopus Deploy it is possible for a low privileged guest user to interact with extension endpoints."
            }
          ],
          "value": "In affected versions of Octopus Deploy it is possible for a low privileged guest user to interact with extension endpoints."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 5.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "LOW",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "REQUIRED",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Guest user with low permissions able to interact with extension endpoints",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-08-02T02:02:12.977Z",
        "orgId": "6f4f8c89-ef06-4bae-a2a5-6734ddf76272",
        "shortName": "Octopus"
      },
      "references": [
        {
          "url": "https://advisories.octopus.com/post/2023/sa2023-10/"
        }
      ],
      "source": {
        "discovery": "EXTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6f4f8c89-ef06-4bae-a2a5-6734ddf76272",
    "assignerShortName": "Octopus",
    "cveId": "CVE-2022-2346",
    "datePublished": "2023-08-02T01:09:01.761Z",
    "dateReserved": "2022-07-08T05:52:42.083Z",
    "dateUpdated": "2024-08-03T00:32:09.594Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-2346\",\"sourceIdentifier\":\"security@octopus.com\",\"published\":\"2023-08-02T02:15:12.507\",\"lastModified\":\"2023-08-07T19:01:15.097\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In affected versions of Octopus Deploy it is possible for a low privileged guest user to interact with extension endpoints.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4},{\"source\":\"security@octopus.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"LOW\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.1,\"impactScore\":3.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"NVD-CWE-noinfo\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2019.4.0\",\"versionEndExcluding\":\"2022.4.9997\",\"matchCriteriaId\":\"02B7D13C-12AD-426C-AA37-BD37F6F53BC1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2023.1.4189\",\"versionEndExcluding\":\"2023.1.10235\",\"matchCriteriaId\":\"B9BE8C35-62C6-43A9-9D88-AC27A4BCB7AE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2023.2.2028\",\"versionEndExcluding\":\"2023.2.10545\",\"matchCriteriaId\":\"62D21CB5-F72D-4C81-897E-E2C5164A5CB7\"}]}]}],\"references\":[{\"url\":\"https://advisories.octopus.com/post/2023/sa2023-10/\",\"source\":\"security@octopus.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...