Octopus.Deploy.Authenticated.Remote.Code.Execution

description-logoDescription

This indicates an attempt to execute a payload on an Octopus Deploy Server.
The Octopus Deploy Server is designed to orchestrate the software deployments, but it can be abused to install malware, for example, a backdoor. Valid credentials or API key is required for a successful exploitation.

affected-products-logoAffected Products

Octopus Deploy Server with Powershell enabled

Impact logoImpact

System Compromise: Authenticated remote attackers can gain control of vulnerable systems.

recomended-action-logoRecommended Actions

Restrict and audit the access to the Octopus Deploy Servers

Telemetry logoTelemetry

Coverage

IPS (Regular DB)
IPS (Extended DB)

References

42083