Octopus Server Vulnerability: NTLM Relay Attack via Git Connectivity Test

Octopus Server Vulnerability: NTLM Relay Attack via Git Connectivity Test

CVE-2022-2780 · HIGH Severity

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.

Learn more about our Cis Benchmark Audit For Server Software.