cve-2023-4509
Vulnerability from cvelistv5
Published
2024-04-17 23:10
Modified
2024-09-18 07:12
Severity
Summary
It is possible for an API key to be logged in clear text in the audit log file after an invalid login attempt.
Impacted products
Show details on NVD website


{
  "containers": {
    "adp": [
      {
        "affected": [
          {
            "cpes": [
              "cpe:2.3:a:octopus:octopus_server:-:*:*:*:*:*:*:*"
            ],
            "defaultStatus": "unknown",
            "product": "octopus_server",
            "vendor": "octopus",
            "versions": [
              {
                "lessThan": "2024.2.101 ",
                "status": "affected",
                "version": "2024.2",
                "versionType": "custom"
              }
            ]
          }
        ],
        "metrics": [
          {
            "other": {
              "content": {
                "id": "CVE-2023-4509",
                "options": [
                  {
                    "Exploitation": "none"
                  },
                  {
                    "Automatable": "no"
                  },
                  {
                    "Technical Impact": "partial"
                  }
                ],
                "role": "CISA Coordinator",
                "timestamp": "2024-04-23T19:18:35.698764Z",
                "version": "2.0.3"
              },
              "type": "ssvc"
            }
          }
        ],
        "providerMetadata": {
          "dateUpdated": "2024-06-04T17:27:23.930Z",
          "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
          "shortName": "CISA-ADP"
        },
        "title": "CISA ADP Vulnrichment"
      },
      {
        "providerMetadata": {
          "dateUpdated": "2024-08-02T07:31:05.976Z",
          "orgId": "af854a3a-2127-422b-91ae-364da2661108",
          "shortName": "CVE"
        },
        "references": [
          {
            "tags": [
              "x_transferred"
            ],
            "url": "https://advisories.octopus.com/post/2024/sa2024-02/"
          }
        ],
        "title": "CVE Program Container"
      }
    ],
    "cna": {
      "affected": [
        {
          "defaultStatus": "unaffected",
          "platforms": [
            "Windows",
            "Linux"
          ],
          "product": "Octopus Server",
          "vendor": "Octopus Deploy",
          "versions": [
            {
              "lessThan": "2023.4.296",
              "status": "affected",
              "version": "2018.9",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.1.437",
              "status": "affected",
              "version": "2024.1",
              "versionType": "custom"
            },
            {
              "lessThan": "2024.2.101",
              "status": "affected",
              "version": "2024.2",
              "versionType": "custom"
            }
          ]
        }
      ],
      "descriptions": [
        {
          "lang": "en",
          "supportingMedia": [
            {
              "base64": false,
              "type": "text/html",
              "value": "It is possible for an API key to be logged in clear text in the audit log file after an invalid login attempt."
            }
          ],
          "value": "It is possible for an API key to be logged in clear text in the audit log file after an invalid login attempt."
        }
      ],
      "metrics": [
        {
          "cvssV3_1": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "LOW",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N",
            "version": "3.1"
          },
          "format": "CVSS",
          "scenarios": [
            {
              "lang": "en",
              "value": "GENERAL"
            }
          ]
        }
      ],
      "problemTypes": [
        {
          "descriptions": [
            {
              "description": "API key disclosed in Octopus Server audit log",
              "lang": "en"
            }
          ]
        }
      ],
      "providerMetadata": {
        "dateUpdated": "2024-09-18T07:12:55.561Z",
        "orgId": "6f4f8c89-ef06-4bae-a2a5-6734ddf76272",
        "shortName": "Octopus"
      },
      "references": [
        {
          "url": "https://advisories.octopus.com/post/2024/sa2024-02/"
        }
      ],
      "source": {
        "discovery": "INTERNAL"
      },
      "x_generator": {
        "engine": "Vulnogram 0.1.0-dev"
      }
    }
  },
  "cveMetadata": {
    "assignerOrgId": "6f4f8c89-ef06-4bae-a2a5-6734ddf76272",
    "assignerShortName": "Octopus",
    "cveId": "CVE-2023-4509",
    "datePublished": "2024-04-17T23:10:37.111Z",
    "dateReserved": "2023-08-24T03:00:03.168Z",
    "dateUpdated": "2024-09-18T07:12:55.561Z",
    "state": "PUBLISHED"
  },
  "dataType": "CVE_RECORD",
  "dataVersion": "5.1",
  "meta": {
    "nvd": "{\"cve\":{\"id\":\"CVE-2023-4509\",\"sourceIdentifier\":\"security@octopus.com\",\"published\":\"2024-04-18T00:15:07.340\",\"lastModified\":\"2024-04-18T13:04:28.900\",\"vulnStatus\":\"Awaiting Analysis\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"It is possible for an API key to be logged in clear text in the audit log file after an invalid login attempt.\"},{\"lang\":\"es\",\"value\":\"Es posible que una clave API se registre en texto plano en el archivo de registro de auditor\u00eda despu\u00e9s de un intento de inicio de sesi\u00f3n no v\u00e1lido.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"security@octopus.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"LOW\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":4.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":2.8,\"impactScore\":1.4}]},\"references\":[{\"url\":\"https://advisories.octopus.com/post/2024/sa2024-02/\",\"source\":\"security@octopus.com\"}]}}"
  }
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...