cve-2022-4009
Vulnerability from cvelistv5
Published
2023-03-16 00:00
Modified
2024-08-03 01:27
Severity
Summary
In affected versions of Octopus Deploy it is possible for a user to introduce code via offline package creation
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-03T01:27:54.167Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://advisories.octopus.com/post/2023/sa2023-05/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "product": "Octopus Server",
          "vendor": "Octopus Deploy",
          "versions": [
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "3.0.19",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.2.8552",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "2022.3.348",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.3.10750",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "unspecified",
              "status": "affected",
              "version": "2022.4.791",
              "versionType": "custom"
            },
            {
              "lessThan": "2022.4.8319",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            },
            {
              "lessThan": "2023.1.4189",
              "status": "affected",
              "version": "unspecified",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "value": "In affected versions of Octopus Deploy it is possible for a user to introduce code via offline package creation"
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "Command injection via offline package creation",
              "lang": "en",
              "type": "text"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2023-03-16T00:00:00",
        "orgId": "6f4f8c89-ef06-4bae-a2a5-6734ddf76272",
        "shortName": "Octopus"
      },
      "references": [
        {
          "url": "https://advisories.octopus.com/post/2023/sa2023-05/"
        }
      ]
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6f4f8c89-ef06-4bae-a2a5-6734ddf76272",
    "assignerShortName": "Octopus",
    "cveId": "CVE-2022-4009",
    "datePublished": "2023-03-16T00:00:00",
    "dateReserved": "2022-11-16T00:00:00",
    "dateUpdated": "2024-08-03T01:27:54.167Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2022-4009\",\"sourceIdentifier\":\"security@octopus.com\",\"published\":\"2023-03-16T04:15:12.167\",\"lastModified\":\"2023-08-08T14:21:49.707\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"In affected versions of Octopus Deploy it is possible for a user to introduce code via offline package creation\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":8.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":2.8,\"impactScore\":5.9}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-77\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.0.19\",\"versionEndExcluding\":\"2022.2.8552\",\"matchCriteriaId\":\"51B81A24-DC7D-4310-B08E-03B6027FC78E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2022.3.348\",\"versionEndExcluding\":\"2022.3.10750\",\"matchCriteriaId\":\"D9E87D6D-6DF2-4A3B-9A3E-AC0EC371CD72\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:octopus:octopus_server:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"2022.4.791\",\"versionEndExcluding\":\"2022.4.8319\",\"matchCriteriaId\":\"BAD52FF9-50EC-400A-AF0E-B203736A23B1\"}]}]}],\"references\":[{\"url\":\"https://advisories.octopus.com/post/2023/sa2023-05/\",\"source\":\"security@octopus.com\",\"tags\":[\"Vendor Advisory\"]}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...