CVE-2022-2780
Discription

In affected versions of Octopus Server it is possible to use the Git Connectivity test function on the VCS project to initiate an SMB request resulting in the potential for an NTLM relay attack.Read More

Back to Main

Subscribe for the latest news: