CVE-2021-31816

When configuring Octopus Server if it is configured with an external SQL database, on initial configuration the database password is written to the OctopusServer.txt log file in plaintext.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:octopus:server:*:*:*:*:*:*:*:*
cpe:2.3:a:octopus:server:*:*:*:*:*:*:*:*

History

12 Jul 2021, 16:07

Type Values Removed Values Added
References (MISC) https://advisories.octopus.com/adv/2021-05---Cleartext-Storage-of-Sensitive-Information-(CVE-2021-31816).2121793537.html - (MISC) https://advisories.octopus.com/adv/2021-05---Cleartext-Storage-of-Sensitive-Information-(CVE-2021-31816).2121793537.html - Vendor Advisory
CPE cpe:2.3:a:octopus:server:*:*:*:*:*:*:*:*
CWE CWE-312
CVSS v2 : unknown
v3 : unknown
v2 : 5.0
v3 : 7.5

08 Jul 2021, 11:15

Type Values Removed Values Added
New CVE

Information

Published : 2021-07-08 11:15

Updated : 2024-02-04 21:47


NVD link : CVE-2021-31816

Mitre link : CVE-2021-31816

CVE.ORG link : CVE-2021-31816


JSON object : View

Products Affected

octopus

  • server
CWE
CWE-312

Cleartext Storage of Sensitive Information