All the vulnerabilites related to GitHub - Enterprise Server
cve-2023-46645
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-09-13 14:56
Severity ?
EPSS score ?
Summary
Path traversal in GitHub Enterprise Server leading to arbitrary file reading when building a GitHub Pages site
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:53:20.856Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-46645", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-13T14:55:48.835180Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-13T14:56:06.758Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "lessThan": "3.7.19", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "lessThan": "3.8.12", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "lessThan": "3.9.7", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThan": "3.8.4", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThan": "3.11.1", "status": "affected", "version": "3.11.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "yvvdwf" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A path traversal vulnerability was identified in GitHub Enterprise Server that allowed arbitrary file reading when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e" } ], "value": "A path traversal vulnerability was identified in GitHub Enterprise Server that allowed arbitrary file reading when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1. This vulnerability was reported via the GitHub Bug Bounty program.\n" } ], "impacts": [ { "capecId": "CAPEC-126", "descriptions": [ { "lang": "en", "value": "CAPEC-126 Path Traversal" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T20:45:23.178Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "source": { "discovery": "EXTERNAL" }, "title": "Path traversal in GitHub Enterprise Server leading to arbitrary file reading when building a GitHub Pages site", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-46645", "datePublished": "2023-12-21T20:45:23.178Z", "dateReserved": "2023-10-24T13:41:13.389Z", "dateUpdated": "2024-09-13T14:56:06.758Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-46648
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-08-02 20:53
Severity ?
EPSS score ?
Summary
Insufficient Entropy in GitHub Enterprise Server Management Console Invitation Token
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:53:20.919Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "lessThan": "3.8.12", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "lessThan": "3.9.7", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThan": "3.10.4", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThan": "3.11.1", "status": "affected", "version": "3.11.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Imre Rad" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An insufficient entropy vulnerability was identified in GitHub Enterprise Server (GHES) that allowed an attacker to brute force a user invitation to the GHES Management Console. To exploit this vulnerability, an attacker would need knowledge that a user invitation was pending. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e" } ], "value": "An insufficient entropy vulnerability was identified in GitHub Enterprise Server (GHES) that allowed an attacker to brute force a user invitation to the GHES Management Console. To exploit this vulnerability, an attacker would need knowledge that a user invitation was pending. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1. This vulnerability was reported via the GitHub Bug Bounty program.\n" } ], "impacts": [ { "capecId": "CAPEC-112", "descriptions": [ { "lang": "en", "value": "CAPEC-112 Brute Force" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-331", "description": "CWE-331 Insufficient Entropy", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T20:45:45.845Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "source": { "discovery": "EXTERNAL" }, "title": "Insufficient Entropy in GitHub Enterprise Server Management Console Invitation Token", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-46648", "datePublished": "2023-12-21T20:45:45.845Z", "dateReserved": "2023-10-24T13:41:13.390Z", "dateUpdated": "2024-08-02T20:53:20.919Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0507
Vulnerability from cvelistv5
Published
2024-01-16 18:51
Modified
2024-10-22 15:50
Severity ?
EPSS score ?
Summary
Privilege Escalation by Code Injection in the Management Console in GitHub Enterprise Server
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:11:34.952Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.3" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.5" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.8" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.13" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThanOrEqual": "3.8.12", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "lessThanOrEqual": "3.9.7", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThanOrEqual": "3.10.4", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThanOrEqual": "3.11.2", "status": "affected", "version": "3.11.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-0507", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-22T15:45:43.280692Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-22T15:50:55.430Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "lessThanOrEqual": "3.8.12", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "lessThanOrEqual": "3.9.7", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThanOrEqual": "3.10.4", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThanOrEqual": "3.11.2", "status": "affected", "version": "3.11.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Imre Rad" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An attacker with access to a Management Console user account with the editor role could escalate privileges through a command injection vulnerability in the Management Console. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in versions 3.11.3, 3.10.5, 3.9.8, and 3.8.13 This vulnerability was reported via the GitHub Bug Bounty program." } ], "value": "An attacker with access to a Management Console user account with the editor role could escalate privileges through a command injection vulnerability in the Management Console. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in versions 3.11.3, 3.10.5, 3.9.8, and 3.8.13 This vulnerability was reported via the GitHub Bug Bounty program." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-16T18:51:28.374Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.3" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.5" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.8" }, { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.13" } ], "source": { "discovery": "EXTERNAL" }, "title": "Privilege Escalation by Code Injection in the Management Console in GitHub Enterprise Server", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-0507", "datePublished": "2024-01-16T18:51:28.374Z", "dateReserved": "2024-01-12T15:20:54.402Z", "dateUpdated": "2024-10-22T15:50:55.430Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1482
Vulnerability from cvelistv5
Published
2024-02-14 20:04
Modified
2024-08-01 18:40
Severity ?
EPSS score ?
Summary
Improper Authorization in GitHub Enterprise Server allowed unauthorized workflow execution
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1482", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-15T19:52:09.794469Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T18:00:04.297Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:40:21.100Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.9.10", "status": "unaffected" } ], "lessThan": "3.9.9", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.7", "status": "unaffected" } ], "lessThan": "3.10.6", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.5", "status": "unaffected" } ], "lessThan": "3.11.4", "status": "affected", "version": "3.11.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "ahacker1" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed an attacker to create new branches in public repositories and run arbitrary GitHub Actions workflows with permissions from the GITHUB_TOKEN. To exploit this vulnerability, an attacker would need access to the Enterprise Server. This vulnerability affected all versions of GitHub Enterprise Server after 3.8 and prior to 3.12, and was fixed in versions 3.9.10, 3.10.7, 3.11.5. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e" } ], "value": "An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed an attacker to create new branches in public repositories and run arbitrary GitHub Actions workflows with permissions from the GITHUB_TOKEN. To exploit this vulnerability, an attacker would need access to the Enterprise Server. This vulnerability affected all versions of GitHub Enterprise Server after 3.8 and prior to 3.12, and was fixed in versions 3.9.10, 3.10.7, 3.11.5. This vulnerability was reported via the GitHub Bug Bounty program.\n" } ], "impacts": [ { "capecId": "CAPEC-115", "descriptions": [ { "lang": "en", "value": "CAPEC-115 Authentication Bypass" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-14T20:04:47.981Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Improper Authorization in GitHub Enterprise Server allowed unauthorized workflow execution ", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-1482", "datePublished": "2024-02-14T20:04:47.981Z", "dateReserved": "2024-02-13T20:04:24.216Z", "dateUpdated": "2024-08-01T18:40:21.100Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6746
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-08-02 08:42
Severity ?
EPSS score ?
Summary
Sensitive Information in Log File in GitHub Enterprise Server
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.218Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.7.19", "status": "unaffected" } ], "lessThanOrEqual": "3.7.18", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "changes": [ { "at": "3.8.12", "status": "unaffected" } ], "lessThanOrEqual": "3.8.11", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.7", "status": "unaffected" } ], "lessThanOrEqual": "3.9.6", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.4", "status": "unaffected" } ], "lessThanOrEqual": "3.10.3", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.1", "status": "unaffected" } ], "lessThanOrEqual": "3.11.0", "status": "affected", "version": "3.11", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An insertion of sensitive information into log file vulnerability was identified in the log files for a GitHub Enterprise Server back-end service that could permit an `adversary in the middle attack` when combined with other phishing techniques. To exploit this, an attacker would need access to the log files for the GitHub Enterprise Server appliance, a backup archive created with GitHub Enterprise Server Backup Utilities, or a service which received streamed logs.\u0026nbsp;This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1.\u0026nbsp;" } ], "value": "An insertion of sensitive information into log file vulnerability was identified in the log files for a GitHub Enterprise Server back-end service that could permit an `adversary in the middle attack` when combined with other phishing techniques. To exploit this, an attacker would need access to the log files for the GitHub Enterprise Server appliance, a backup archive created with GitHub Enterprise Server Backup Utilities, or a service which received streamed logs.\u00a0This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1.\u00a0" } ], "impacts": [ { "capecId": "CAPEC-21", "descriptions": [ { "lang": "en", "value": "CAPEC-21 Exploitation of Trusted Credentials" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-10T15:55:16.814Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "source": { "discovery": "INTERNAL" }, "title": "Sensitive Information in Log File in GitHub Enterprise Server ", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-6746", "datePublished": "2023-12-21T20:45:23.261Z", "dateReserved": "2023-12-12T17:17:59.803Z", "dateUpdated": "2024-08-02T08:42:07.218Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1372
Vulnerability from cvelistv5
Published
2024-02-13 18:54
Modified
2024-08-01 18:40
Severity ?
EPSS score ?
Summary
Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:40:19.978Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.15", "status": "unaffected" } ], "lessThan": "3.8.15", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.10", "status": "unaffected" } ], "lessThan": "3.9.10", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.7", "status": "unaffected" } ], "lessThan": "3.10.7", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.5", "status": "unaffected" } ], "lessThan": "3.11.5", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.12" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "R31n" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003en attacker with an editor role in the Management Console to gain admin SSH access to the appliance \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ewhen configuring SAML settings\u003c/span\u003e\u003c/span\u003e. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://bounty.github.com\"\u003eGitHub Bug Bounty program\u003c/a\u003e.\u003cbr\u003e" } ], "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when configuring SAML settings. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program https://bounty.github.com .\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-28T15:41:59.912Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-1372", "datePublished": "2024-02-13T18:54:03.413Z", "dateReserved": "2024-02-08T20:00:50.531Z", "dateUpdated": "2024-08-01T18:40:19.978Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-51380
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-08-02 22:32
Severity ?
EPSS score ?
Summary
Incorrect Authorization allows Read Access to Issue Comments in GitHub Enterprise Server
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:32:09.043Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.7.19", "status": "unaffected" } ], "lessThanOrEqual": "3.7.18", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "changes": [ { "at": "3.8.12", "status": "unaffected" } ], "lessThanOrEqual": "3.8.11", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.7", "status": "unaffected" } ], "lessThanOrEqual": "3.9.6", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.4", "status": "unaffected" } ], "lessThanOrEqual": "3.10.3", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.1", "status": "unaffected" } ], "lessThanOrEqual": "3.11.0", "status": "affected", "version": "3.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Douglas Day" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be read with an improperly scoped token.\u0026nbsp;This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1.\u0026nbsp;" } ], "value": "An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be read with an improperly scoped token.\u00a0This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1." } ], "impacts": [ { "capecId": "CAPEC-114", "descriptions": [ { "lang": "en", "value": "CAPEC-114 Authentication Abuse" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 2.7, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-06-11T19:02:55.607Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "source": { "discovery": "EXTERNAL" }, "title": "Incorrect Authorization allows Read Access to Issue Comments in GitHub Enterprise Server", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-51380", "datePublished": "2023-12-21T20:45:48.028Z", "dateReserved": "2023-12-18T17:47:35.907Z", "dateUpdated": "2024-08-02T22:32:09.043Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-23763
Vulnerability from cvelistv5
Published
2023-09-01 14:23
Modified
2024-10-01 14:23
Severity ?
EPSS score ?
Summary
Information disclosure in GitHub Enterprise Server leading to private repository leakage
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:42:25.864Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.18-security-fixes" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.16-security-fixes" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.9-security-fixes" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.4-security-fixes" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-23763", "options": [ { "Exploitation": "none" }, { "Automatable": "yes" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-01T14:23:08.297111Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-01T14:23:19.054Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "lessThan": "3.6.18", "status": "affected", "version": "3.6.0", "versionType": "semver" }, { "lessThan": "3.7.16", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "lessThan": "3.8.9", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "lessThan": "3.9.4", "status": "affected", "version": "3.9.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An authorization/sensitive information disclosure vulnerability was identified in GitHub Enterprise Server that allowed a fork to \u003cspan style=\"background-color: rgba(232, 232, 232, 0.04);\"\u003eretain read access to an upstream repository after its visibility was changed to private\u003c/span\u003e. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.10.0 and was fixed in versions 3.9.4, 3.8.9, 3.7.16 and 3.6.18. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e" } ], "value": "An authorization/sensitive information disclosure vulnerability was identified in GitHub Enterprise Server that allowed a fork to retain read access to an upstream repository after its visibility was changed to private. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.10.0 and was fixed in versions 3.9.4, 3.8.9, 3.7.16 and 3.6.18. This vulnerability was reported via the GitHub Bug Bounty program.\n" } ], "impacts": [ { "capecId": "CAPEC-116", "descriptions": [ { "lang": "en", "value": "CAPEC-116 Excavation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-200", "description": "CWE-200 Exposure of Sensitive Information to an Unauthorized Actor", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-01T14:54:47.228Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.18-security-fixes" }, { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.16-security-fixes" }, { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.9-security-fixes" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.4-security-fixes" } ], "source": { "discovery": "EXTERNAL" }, "title": "Information disclosure in GitHub Enterprise Server leading to private repository leakage", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-23763", "datePublished": "2023-09-01T14:23:42.930Z", "dateReserved": "2023-01-17T20:40:37.553Z", "dateUpdated": "2024-10-01T14:23:19.054Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1354
Vulnerability from cvelistv5
Published
2024-02-13 18:50
Modified
2024-08-01 18:33
Severity ?
EPSS score ?
Summary
Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:33:25.592Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.15", "status": "unaffected" } ], "lessThan": "3.8.15", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.10", "status": "unaffected" } ], "lessThan": "3.9.10", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.7", "status": "unaffected" } ], "lessThan": "3.10.7", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.5", "status": "unaffected" } ], "lessThan": "3.11.5", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.12" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003en attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the `\u003c/span\u003e\u003ccode\u003esyslog-ng`\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;configuration file\u003c/span\u003e. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e" } ], "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the `syslog-ng`\u00a0configuration file. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program.\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-28T15:40:40.697Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-1354", "datePublished": "2024-02-13T18:50:44.852Z", "dateReserved": "2024-02-08T17:57:02.476Z", "dateUpdated": "2024-08-01T18:33:25.592Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1374
Vulnerability from cvelistv5
Published
2024-02-13 18:54
Modified
2024-08-01 18:40
Severity ?
EPSS score ?
Summary
Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:40:20.725Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.15", "status": "unaffected" } ], "lessThan": "3.8.15", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.10", "status": "unaffected" } ], "lessThan": "3.9.10", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.7", "status": "unaffected" } ], "lessThan": "3.10.7", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.5", "status": "unaffected" } ], "lessThan": "3.11.5", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.12" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003en attacker with an editor role in the Management Console to gain admin SSH access to the appliance via\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;nomad templates when configuring audit log forwarding\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://bounty.github.com\"\u003eGitHub Bug Bounty program\u003c/a\u003e.\u003cbr\u003e" } ], "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via\u00a0nomad templates when configuring audit log forwarding. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program https://bounty.github.com .\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-28T15:42:21.060Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-1374", "datePublished": "2024-02-13T18:54:18.668Z", "dateReserved": "2024-02-08T20:05:31.488Z", "dateUpdated": "2024-08-01T18:40:20.725Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-23765
Vulnerability from cvelistv5
Published
2023-08-30 22:33
Modified
2024-09-27 14:22
Severity ?
EPSS score ?
Summary
Incorrect comparison vulnerability in GitHub Enterprise Server leading to commit smuggling
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:42:26.237Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.16" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.13" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.9" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.1" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-23765", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-27T13:09:29.716760Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-27T14:22:23.490Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "lessThan": "3.6.16", "status": "affected", "version": "3.6.0", "versionType": "semver" }, { "lessThan": "3.7.13", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "lessThan": "3.8.6", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "lessThan": "3.9.1", "status": "affected", "version": "3.9.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "inspector-amibitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To exploit this vulnerability, an attacker would need write access to the repository. This vulnerability was reported via the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://bounty.github.com/\"\u003eGitHub Bug Bounty Program\u003c/a\u003e.\u003cbr\u003e" } ], "value": "An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To exploit this vulnerability, an attacker would need write access to the repository. This vulnerability was reported via the GitHub Bug Bounty Program https://bounty.github.com/ .\n" } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "CWE-697" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-697", "description": "CWE-697 Incorrect Comparison", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-02T19:44:56.785Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.16" }, { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.13" }, { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.9" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.1" } ], "source": { "discovery": "UNKNOWN" }, "title": "Incorrect comparison vulnerability in GitHub Enterprise Server leading to commit smuggling", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-23765", "datePublished": "2023-08-30T22:33:40.932Z", "dateReserved": "2023-01-17T20:40:37.555Z", "dateUpdated": "2024-09-27T14:22:23.490Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2440
Vulnerability from cvelistv5
Published
2024-04-19 17:02
Modified
2024-08-01 19:11
Severity ?
EPSS score ?
Summary
Race Condition was identified in GitHub Enterprise Server that allowed maintaining admin permissions
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:3.9.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThan": "3.9.13", "status": "affected", "version": "3.9.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:github:enterprise_server:3.10.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThan": "3.10.10", "status": "affected", "version": "3.10.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:github:enterprise_server:3.11.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThan": "3.11.8", "status": "affected", "version": "3.11.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:github:enterprise_server:3.12.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThan": "3.12.2", "status": "affected", "version": "3.12.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2440", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T19:17:31.629538Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-24T19:46:49.638Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.576Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.9.13", "status": "unaffected" } ], "lessThanOrEqual": "3.9.12", "status": "affected", "version": "3.9", "versionType": "semver" }, { "changes": [ { "at": "3.10.10", "status": "unaffected" } ], "lessThanOrEqual": "3.10.9", "status": "affected", "version": "3.10", "versionType": "semver" }, { "changes": [ { "at": "3.11.8", "status": "unaffected" } ], "lessThanOrEqual": "3.11.7", "status": "affected", "version": "3.11", "versionType": "semver" }, { "changes": [ { "at": "3.12.1", "status": "unaffected" } ], "lessThanOrEqual": "3.12.0", "status": "affected", "version": "3.12", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on a detached repository by making a GraphQL mutation to alter repository permissions while the repository is detached.\u0026nbsp;This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13 and was fixed in versions 3.9.13, 3.10.10, 3.11.8 and 3.12.1.\u0026nbsp;This vulnerability was reported via the GitHub Bug Bounty program. " } ], "value": "A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on a detached repository by making a GraphQL mutation to alter repository permissions while the repository is detached.\u00a0This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13 and was fixed in versions 3.9.13, 3.10.10, 3.11.8 and 3.12.1.\u00a0This vulnerability was reported via the GitHub Bug Bounty program. " } ], "impacts": [ { "capecId": "CAPEC-29", "descriptions": [ { "lang": "en", "value": "CAPEC-29 Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-19T17:02:35.368Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8" }, { "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2" } ], "source": { "discovery": "UNKNOWN" }, "title": "Race Condition was identified in GitHub Enterprise Server that allowed maintaining admin permissions", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-2440", "datePublished": "2024-04-19T17:02:29.144Z", "dateReserved": "2024-03-13T21:14:42.227Z", "dateUpdated": "2024-08-01T19:11:53.576Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2748
Vulnerability from cvelistv5
Published
2024-03-20 23:09
Modified
2024-08-02 19:20
Severity ?
EPSS score ?
Summary
CSRF vulnerability was identified in GitHub Enterprise Server that allowed performing actions on behalf of a user
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T19:25:41.753Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes/#3.12.1" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-2748", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-02T19:19:57.386151Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-02T19:20:10.085Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub ", "versions": [ { "changes": [ { "at": "3.12.1", "status": "unaffected" } ], "lessThanOrEqual": "3.12.0", "status": "affected", "version": "3.12", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "adrianoapj" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A Cross Site Request Forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker to execute unauthorized actions on behalf of an unsuspecting user. A mitigating factor is that user interaction is required. \u003cspan style=\"background-color: rgb(252, 252, 252);\"\u003eThis vulnerability affected GitHub Enterprise Server 3.12.0 and was fixed in versions 3.12.1. This vulnerability was reported via the GitHub Bug Bounty program.\u0026nbsp;\u003cbr\u003e\u003c/span\u003e" } ], "value": "A Cross Site Request Forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker to execute unauthorized actions on behalf of an unsuspecting user. A mitigating factor is that user interaction is required. This vulnerability affected GitHub Enterprise Server 3.12.0 and was fixed in versions 3.12.1. This vulnerability was reported via the GitHub Bug Bounty program.\u00a0\n" } ], "impacts": [ { "capecId": "CAPEC-62", "descriptions": [ { "lang": "en", "value": "CAPEC-62 Cross Site Request Forgery" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-352", "description": "CWE-352 Cross-Site Request Forgery (CSRF)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-20T23:09:46.922Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes/#3.12.1" } ], "source": { "discovery": "UNKNOWN" }, "title": "CSRF vulnerability was identified in GitHub Enterprise Server that allowed performing actions on behalf of a user", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-2748", "datePublished": "2024-03-20T23:09:40.032Z", "dateReserved": "2024-03-20T17:04:53.810Z", "dateUpdated": "2024-08-02T19:20:10.085Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1082
Vulnerability from cvelistv5
Published
2024-02-13 18:47
Modified
2024-08-01 18:26
Severity ?
EPSS score ?
Summary
Path traversal vulnerability in GitHub Enterprise Server that allowed arbitrary file read with a specially crafted GitHub Pages artifact upload
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:26:30.498Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.15", "status": "unaffected" } ], "lessThan": "3.8.15", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.10", "status": "unaffected" } ], "lessThan": "3.9.10", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.7", "status": "unaffected" } ], "lessThan": "3.10.7", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.5", "status": "unaffected" } ], "lessThan": "3.11.5", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.12" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "yvvdwf" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A path traversal vulnerability was identified in GitHub Enterprise Server that allowed an\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eattacker to gain unauthorized read permission to files by deploying arbitrary symbolic links to a GitHub Pages site with a specially crafted artifact tarball\u003c/span\u003e. \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eTo exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance\u003c/span\u003e. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.15, 3.9.10, 3.10.7, 3.11.5. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e" } ], "value": "A path traversal vulnerability was identified in GitHub Enterprise Server that allowed an\u00a0attacker to gain unauthorized read permission to files by deploying arbitrary symbolic links to a GitHub Pages site with a specially crafted artifact tarball. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.15, 3.9.10, 3.10.7, 3.11.5. This vulnerability was reported via the GitHub Bug Bounty program.\n" } ], "impacts": [ { "capecId": "CAPEC-126", "descriptions": [ { "lang": "en", "value": "CAPEC-126 Path Traversal" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-28T15:39:56.533Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Path traversal vulnerability in GitHub Enterprise Server that allowed arbitrary file read with a specially crafted GitHub Pages artifact upload", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-1082", "datePublished": "2024-02-13T18:47:10.591Z", "dateReserved": "2024-01-30T19:17:02.516Z", "dateUpdated": "2024-08-01T18:26:30.498Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-23760
Vulnerability from cvelistv5
Published
2023-03-08 18:43
Modified
2024-08-02 10:42
Severity ?
EPSS score ?
Summary
Path traversal in GitHub Enterprise Server leading to remote code execution
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:42:25.940Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.14" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.17" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.4.17", "status": "unaffected" } ], "lessThanOrEqual": "3.4.16", "status": "affected", "version": "3.4.0", "versionType": "semver" }, { "changes": [ { "at": "3.5.14", "status": "unaffected" } ], "lessThanOrEqual": "3.5.13", "status": "affected", "version": "3.5.0", "versionType": "semver" }, { "changes": [ { "at": "3.6.10", "status": "unaffected" } ], "lessThanOrEqual": "3.6.9", "status": "affected", "version": "3.6.0", "versionType": "semver" }, { "changes": [ { "at": "3.7.7", "status": "unaffected" } ], "lessThanOrEqual": "3.7.6", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.8.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "user": "00000000-0000-4000-9000-000000000000", "value": "yvvdwf" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to versions 3.8 and was fixed in versions 3.7.7, 3.6.10, 3.5.14, and 3.4.17. This vulnerability was reported via the GitHub Bug Bounty program.\u003c/p\u003e\n\n\n" } ], "value": "A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to versions 3.8 and was fixed in versions 3.7.7, 3.6.10, 3.5.14, and 3.4.17. This vulnerability was reported via the GitHub Bug Bounty program.\n\n\n\n\n" } ], "impacts": [ { "capecId": "CAPEC-549", "descriptions": [ { "lang": "en", "value": "CAPEC-549 Local Execution of Code" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-22", "description": "CWE-22 Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-08T18:43:51.187Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.14" }, { "url": "https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.17" } ], "source": { "discovery": "EXTERNAL" }, "title": "Path traversal in GitHub Enterprise Server leading to remote code execution", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-23760", "datePublished": "2023-03-08T18:43:51.187Z", "dateReserved": "2023-01-17T20:40:37.553Z", "dateUpdated": "2024-08-02T10:42:25.940Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-8810
Vulnerability from cvelistv5
Published
2024-11-07 21:24
Modified
2024-11-08 15:47
Severity ?
EPSS score ?
Summary
Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed GitHub Apps to grant themselves write access
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThanOrEqual": "3.10.16", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThanOrEqual": "3.11.14", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "lessThanOrEqual": "3.12.8", "status": "affected", "version": "3.12.0", "versionType": "semver" }, { "lessThanOrEqual": "3.13.3", "status": "affected", "version": "3.13.0", "versionType": "semver" }, { "lessThan": "3.14.1", "status": "affected", "version": "3.14.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-8810", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T15:29:33.943526Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T15:47:50.811Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.10.17", "status": "unaffected" } ], "lessThanOrEqual": "3.10.16", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.15", "status": "unaffected" } ], "lessThanOrEqual": "3.11.14", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "changes": [ { "at": "3.12.9", "status": "unaffected" } ], "lessThanOrEqual": "3.12.8", "status": "affected", "version": "3.12.0", "versionType": "semver" }, { "changes": [ { "at": "3.13.4", "status": "unaffected" } ], "lessThanOrEqual": "3.13.3", "status": "affected", "version": "3.13.0", "versionType": "semver" }, { "changes": [ { "at": "3.14.1", "status": "unaffected" } ], "lessThanOrEqual": "3.14.0", "status": "affected", "version": "3.14", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "ahacker1" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eA GitHub App installed in organizations could upgrade some permissions from read to write access without approval from an organization administrator. An attacker would require an account with administrator access to install a malicious GitHub App.\u003c/span\u003e This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in versions 3.14.1, 3.13.4, 3.12.9, 3.11.15, and 3.10.17. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e" } ], "value": "A GitHub App installed in organizations could upgrade some permissions from read to write access without approval from an organization administrator. An attacker would require an account with administrator access to install a malicious GitHub App. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in versions 3.14.1, 3.13.4, 3.12.9, 3.11.15, and 3.10.17. This vulnerability was reported via the GitHub Bug Bounty program." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NO", "Recovery": "USER", "Safety": "PRESENT", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "providerUrgency": "AMBER", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "ACTIVE", "valueDensity": "CONCENTRATED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:H/UI:A/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/S:P/AU:N/R:U/V:C/RE:L/U:Amber", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "LOW" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:24:34.754Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.17" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.9" }, { "url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.14/admin/release-notes#3.14.1" } ], "source": { "discovery": "EXTERNAL" }, "title": "Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed GitHub Apps to grant themselves write access", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-8810", "datePublished": "2024-11-07T21:24:34.754Z", "dateReserved": "2024-09-13T18:04:12.020Z", "dateUpdated": "2024-11-08T15:47:50.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-22381
Vulnerability from cvelistv5
Published
2023-03-02 20:54
Modified
2024-08-02 10:07
Severity ?
EPSS score ?
Summary
Code injection in GitHub Enterprise Server leading to arbitrary environment variables in GitHub Actions
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:07:06.540Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.5" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.8" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.4.15", "status": "unaffected" } ], "lessThanOrEqual": "3.4.14", "status": "affected", "version": "3.4.0", "versionType": "semver" }, { "changes": [ { "at": "3.5.12", "status": "unaffected" } ], "lessThanOrEqual": "3.5.11", "status": "affected", "version": "3.5.0", "versionType": "semver" }, { "changes": [ { "at": "3.6.8", "status": "unaffected" } ], "lessThanOrEqual": "3.6.7", "status": "affected", "version": "3.6.0", "versionType": "semver" }, { "changes": [ { "at": "3.7.5", "status": "unaffected" } ], "lessThanOrEqual": "3.7.4", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.8.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "RyotaK" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eA code injection vulnerability was identified in GitHub Enterprise Server that allowed setting arbitrary environment variables from a single environment variable value in GitHub Actions when using a Windows based runner. To exploit this vulnerability, an attacker would need existing permission to control the value of environment variables for use with GitHub Actions. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.8.0 and was fixed in versions 3.4.15, 3.5.12, 3.6.8, 3.7.5. This vulnerability was reported via the GitHub Bug Bounty program.\u003c/p\u003e\n\n\n" } ], "value": "A code injection vulnerability was identified in GitHub Enterprise Server that allowed setting arbitrary environment variables from a single environment variable value in GitHub Actions when using a Windows based runner. To exploit this vulnerability, an attacker would need existing permission to control the value of environment variables for use with GitHub Actions. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.8.0 and was fixed in versions 3.4.15, 3.5.12, 3.6.8, 3.7.5. This vulnerability was reported via the GitHub Bug Bounty program.\n\n\n\n\n" } ], "impacts": [ { "capecId": "CAPEC-77", "descriptions": [ { "lang": "en", "value": "CAPEC-77 Manipulating User-Controlled Variables" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-94", "description": "CWE-94 Improper Control of Generation of Code (\u0027Code Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-03-02T20:54:34.191Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.5" }, { "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.8" }, { "url": "https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes" } ], "source": { "discovery": "EXTERNAL" }, "title": "Code injection in GitHub Enterprise Server leading to arbitrary environment variables in GitHub Actions", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-22381", "datePublished": "2023-03-02T20:54:34.191Z", "dateReserved": "2022-12-20T16:09:19.318Z", "dateUpdated": "2024-08-02T10:07:06.540Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-0200
Vulnerability from cvelistv5
Published
2024-01-16 18:50
Modified
2024-08-01 17:41
Severity ?
EPSS score ?
Summary
Unsafe Reflection in Github Enterprise Server leading to Command Injection
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "enterprise_server", "vendor": "github", "versions": [ { "status": "affected", "version": "3.8.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-0200", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-22T16:25:02.384808Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:58:31.817Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T17:41:16.005Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.13" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.8" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.5" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.3" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "lessThan": "3.8.13", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "lessThan": "3.9.8", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThan": "3.10.5", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThan": "3.11.3", "status": "affected", "version": "3.11.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Ngo Wei Lin of STAR Labs" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability\u0026nbsp;could lead to the execution of user-controlled methods and remote code execution. To\u0026nbsp;exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role.\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eThis vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3. This vulnerability was reported via the GitHub Bug Bounty program.\u003c/span\u003e\u003cbr\u003e\u003cbr\u003e" } ], "value": "An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability\u00a0could lead to the execution of user-controlled methods and remote code execution. To\u00a0exploit this bug, an actor would need to be logged into an account on the GHES instance with the organization owner role.\u00a0This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.13, 3.9.8, 3.10.5, and 3.11.3. This vulnerability was reported via the GitHub Bug Bounty program.\n\n" } ], "impacts": [ { "capecId": "CAPEC-138", "descriptions": [ { "lang": "en", "value": "CAPEC-138 Reflection Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-470", "description": "CWE-470 Use of Externally-Controlled Input to Select Classes or Code (\u0027Unsafe Reflection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-01-16T18:50:48.931Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.13" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.8" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.5" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.3" } ], "source": { "discovery": "EXTERNAL" }, "title": "Unsafe Reflection in Github Enterprise Server leading to Command Injection", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-0200", "datePublished": "2024-01-16T18:50:48.931Z", "dateReserved": "2024-01-02T19:47:57.924Z", "dateUpdated": "2024-08-01T17:41:16.005Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6690
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-08-02 08:35
Severity ?
EPSS score ?
Summary
A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on transferred repositories by making a GraphQL mutation to alter repository permissions during the transfer. This vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:35:14.855Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.12", "status": "unaffected" } ], "lessThanOrEqual": "3.8.11", "status": "affected", "version": "3.8", "versionType": "semver" }, { "changes": [ { "at": "3.9.7", "status": "unaffected" } ], "lessThanOrEqual": "3.9.6", "status": "affected", "version": "3.9", "versionType": "semver" }, { "changes": [ { "at": "3.10.4", "status": "unaffected" } ], "lessThanOrEqual": "3.10.3", "status": "affected", "version": "3.10", "versionType": "semver" }, { "changes": [ { "at": "3.11.1", "status": "unaffected" } ], "lessThanOrEqual": "3.11.0", "status": "affected", "version": "3.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on transferred repositories by making a GraphQL mutation to alter repository permissions during the transfer.\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eThis vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1.\u003c/span\u003e\u003cbr\u003e" } ], "value": "A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on transferred repositories by making a GraphQL mutation to alter repository permissions during the transfer.\u00a0This vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1.\n" } ], "impacts": [ { "capecId": "CAPEC-29", "descriptions": [ { "lang": "en", "value": "CAPEC-29 Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 3.9, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T20:45:19.285Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-6690", "datePublished": "2023-12-21T20:45:19.285Z", "dateReserved": "2023-12-11T17:06:22.719Z", "dateUpdated": "2024-08-02T08:35:14.855Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-2469
Vulnerability from cvelistv5
Published
2024-03-20 22:56
Modified
2024-08-01 19:11
Severity ?
EPSS score ?
Summary
Remote Code Execution in GitHub Enterprise Server Allowed Administrators to gain SSH access to the appliance
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThanOrEqual": "3.8.16", "status": "affected", "version": "3.8.0", "versionType": "custom" }, { "lessThanOrEqual": "3.9.11", "status": "affected", "version": "3.9.0", "versionType": "custom" }, { "lessThanOrEqual": "3.10.8", "status": "affected", "version": "3.10.0", "versionType": "custom" }, { "lessThanOrEqual": "3.11.6", "status": "affected", "version": "3.11.0", "versionType": "custom" }, { "lessThanOrEqual": "3.12.0", "status": "affected", "version": "3.12", "versionType": "custom" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-2469", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-03-21T15:22:18.542702Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-18T14:43:40.941Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T19:11:53.713Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.17" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.9" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.17", "status": "unaffected" } ], "lessThanOrEqual": "3.8.16", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.12", "status": "unaffected" } ], "lessThanOrEqual": "3.9.11", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.9", "status": "unaffected" } ], "lessThanOrEqual": "3.10.8", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.7", "status": "unaffected" } ], "lessThanOrEqual": "3.11.6", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "changes": [ { "at": "3.12.1", "status": "unaffected" } ], "lessThanOrEqual": "3.12.0", "status": "affected", "version": "3.12", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An attacker with an Administrator role in GitHub Enterprise Server could gain SSH root access via remote code execution.\u0026nbsp;This vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in version 3.8.17, 3.9.12, 3.10.9, 3.11.7 and 3.12.1. This vulnerability was reported via the GitHub Bug Bounty program." } ], "value": "An attacker with an Administrator role in GitHub Enterprise Server could gain SSH root access via remote code execution.\u00a0This vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in version 3.8.17, 3.9.12, 3.10.9, 3.11.7 and 3.12.1. This vulnerability was reported via the GitHub Bug Bounty program." } ], "impacts": [ { "capecId": "CAPEC-242", "descriptions": [ { "lang": "en", "value": "CAPEC-242 Code Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-03-20T22:56:13.304Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.17" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.9" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.1" } ], "source": { "discovery": "UNKNOWN" }, "title": "Remote Code Execution in GitHub Enterprise Server Allowed Administrators to gain SSH access to the appliance", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-2469", "datePublished": "2024-03-20T22:56:03.451Z", "dateReserved": "2024-03-14T18:55:41.254Z", "dateUpdated": "2024-08-01T19:11:53.713Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-46647
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-08-02 20:53
Severity ?
EPSS score ?
Summary
Improper Privilege Management in GitHub Enterprise Server management console leads to privilege escalation
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:53:20.870Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.6" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.3" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.0" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.12", "status": "unaffected" } ], "lessThanOrEqual": "3.8.11", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.6", "status": "unaffected" } ], "lessThanOrEqual": "3.9.5", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.3", "status": "unaffected" } ], "lessThanOrEqual": "3.10.3", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.11.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Imre Rad" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Improper privilege management in all versions of GitHub Enterprise Server allows users with authorized access to the management console with an editor role to escalate their privileges by making requests to the endpoint used for bootstrapping the instance.\u0026nbsp;\u003cspan style=\"background-color: var(--wht);\"\u003eThis vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in version 3.8.12, 3.9.6, 3.10.3, and 3.11.0.\u003c/span\u003e" } ], "value": "Improper privilege management in all versions of GitHub Enterprise Server allows users with authorized access to the management console with an editor role to escalate their privileges by making requests to the endpoint used for bootstrapping the instance.\u00a0This vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in version 3.8.12, 3.9.6, 3.10.3, and 3.11.0." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T20:45:17.664Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.6" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.3" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.0" } ], "source": { "discovery": "UNKNOWN" }, "title": "Improper Privilege Management in GitHub Enterprise Server management console leads to privilege escalation ", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-46647", "datePublished": "2023-12-21T20:45:17.664Z", "dateReserved": "2023-10-24T13:41:13.389Z", "dateUpdated": "2024-08-02T20:53:20.870Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10007
Vulnerability from cvelistv5
Published
2024-11-07 20:58
Modified
2024-11-08 15:50
Severity ?
EPSS score ?
Summary
Pre-Receive Hook Path Collision Vulnerability in GitHub Enterprise Server Allowing Privilege Escalation
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThanOrEqual": "3.11.16", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "lessThanOrEqual": "3.12.10", "status": "affected", "version": "3.12.0", "versionType": "semver" }, { "lessThanOrEqual": "3.13.5", "status": "affected", "version": "3.13.0", "versionType": "semver" }, { "lessThanOrEqual": "3.14.2", "status": "affected", "version": "3.14.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-10007", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T15:49:05.818264Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T15:50:55.912Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.11.17", "status": "unaffected" } ], "lessThanOrEqual": "3.11.16", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "changes": [ { "at": "3.12.11", "status": "unaffected" } ], "lessThanOrEqual": "3.12.10", "status": "affected", "version": "3.12.0", "versionType": "semver" }, { "changes": [ { "at": "3.13.6", "status": "unaffected" } ], "lessThanOrEqual": "3.13.5", "status": "affected", "version": "3.13.0", "versionType": "semver" }, { "changes": [ { "at": "3.14.3", "status": "unaffected" } ], "lessThanOrEqual": "3.14.2", "status": "affected", "version": "3.14.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A path collision and arbitrary code execution vulnerability was identified in GitHub Enterprise Server that allowed container escape to escalate to root via ghe-firejail path. Exploitation of this vulnerability requires Enterprise Administrator access to the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise prior to 3.15 and was fixed in versions 3.14.3, 3.13.6, 3.12.11, and 3.11.17. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e\u003cbr\u003e" } ], "value": "A path collision and arbitrary code execution vulnerability was identified in GitHub Enterprise Server that allowed container escape to escalate to root via ghe-firejail path. Exploitation of this vulnerability requires Enterprise Administrator access to the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise prior to 3.15 and was fixed in versions 3.14.3, 3.13.6, 3.12.11, and 3.11.17. This vulnerability was reported via the GitHub Bug Bounty program." } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "NOT_DEFINED", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "LOCAL", "baseScore": 8.7, "baseSeverity": "HIGH", "privilegesRequired": "HIGH", "providerUrgency": "NOT_DEFINED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "NOT_DEFINED", "vectorString": "CVSS:4.0/AV:L/AC:H/AT:P/PR:H/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "NOT_DEFINED" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-59", "description": "CWE-59 Improper Link Resolution Before File Access (\u0027Link Following\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T22:43:55.205Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "tags": [ "release-notes" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.17" }, { "tags": [ "release-notes" ], "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.11" }, { "tags": [ "release-notes" ], "url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.6" }, { "tags": [ "release-notes" ], "url": "https://docs.github.com/en/enterprise-server@3.14/admin/release-notes#3.14.3" } ], "source": { "discovery": "EXTERNAL" }, "title": "Pre-Receive Hook Path Collision Vulnerability in GitHub Enterprise Server Allowing Privilege Escalation", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-10007", "datePublished": "2024-11-07T20:58:17.777Z", "dateReserved": "2024-10-15T18:57:07.152Z", "dateUpdated": "2024-11-08T15:50:55.912Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6803
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-08-02 08:42
Severity ?
EPSS score ?
Summary
Race Condition allows Unauthorized Outside Collaborator
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.752Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.12", "status": "unaffected" } ], "lessThanOrEqual": "3.8.11", "status": "affected", "version": "3.8", "versionType": "semver" }, { "changes": [ { "at": "3.9.7", "status": "unaffected" } ], "lessThanOrEqual": "3.9.6", "status": "affected", "version": "3.9", "versionType": "semver" }, { "changes": [ { "at": "3.10.4", "status": "unaffected" } ], "lessThanOrEqual": "3.10.3", "status": "affected", "version": "3.10", "versionType": "semver" }, { "changes": [ { "at": "3.11.1", "status": "unaffected" } ], "lessThanOrEqual": "3.11.0", "status": "affected", "version": "3.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A race condition in GitHub Enterprise Server allows an outside collaborator to be added while a repository is being transferred. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1. \u003cbr\u003e" } ], "value": "A race condition in GitHub Enterprise Server allows an outside collaborator to be added while a repository is being transferred. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1. \n" } ], "impacts": [ { "capecId": "CAPEC-29", "descriptions": [ { "lang": "en", "value": "CAPEC-29 Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T20:45:27.233Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "source": { "discovery": "UNKNOWN" }, "title": "Race Condition allows Unauthorized Outside Collaborator", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-6803", "datePublished": "2023-12-21T20:45:27.233Z", "dateReserved": "2023-12-13T19:26:45.922Z", "dateUpdated": "2024-08-02T08:42:07.752Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-4985
Vulnerability from cvelistv5
Published
2024-05-20 21:17
Modified
2024-08-01 20:55
Severity ?
EPSS score ?
Summary
An authentication bypass vulnerability was present in the GitHub Enterprise Server (GHES) when utilizing SAML single sign-on authentication with the optional encrypted assertions feature. This vulnerability allowed an attacker to forge a SAML response to provision and/or gain access to a user with site administrator privileges. Exploitation of this vulnerability would allow unauthorized access to the instance without requiring prior authentication. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13.0 and was fixed in versions 3.9.15, 3.10.12, 3.11.10 and 3.12.4. This vulnerability was reported via the GitHub Bug Bounty program.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThanOrEqual": "3.9.14", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThanOrEqual": "3.10.12", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThanOrEqual": "3.11.10", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "lessThanOrEqual": "3.12.3", "status": "affected", "version": "3.12.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-4985", "options": [ { "Exploitation": "poc" }, { "Automatable": "yes" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-05-30T04:00:27.233770Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:54:09.964Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:55:10.505Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.9.15", "status": "unaffected" } ], "lessThanOrEqual": "3.9.14", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.12", "status": "unaffected" } ], "lessThanOrEqual": "3.10.11", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.10", "status": "unaffected" } ], "lessThanOrEqual": "3.11.9", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "changes": [ { "at": "3.12.4", "status": "unaffected" } ], "lessThanOrEqual": "3.12.3", "status": "affected", "version": "3.12.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.13.0" } ] } ], "credits": [ { "lang": "en", "type": "reporter", "value": "Imre Rad" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An authentication bypass vulnerability was present in the GitHub Enterprise Server (GHES) when utilizing SAML single sign-on authentication with the optional encrypted assertions feature. This vulnerability allowed an attacker to forge a SAML response to provision and/or gain access to a user with site administrator privileges. Exploitation of this vulnerability would allow unauthorized access to the instance without requiring prior authentication. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13.0 and was fixed in versions 3.9.15, 3.10.12, 3.11.10 and 3.12.4. This vulnerability was reported via the GitHub Bug Bounty program." } ], "value": "An authentication bypass vulnerability was present in the GitHub Enterprise Server (GHES) when utilizing SAML single sign-on authentication with the optional encrypted assertions feature. This vulnerability allowed an attacker to forge a SAML response to provision and/or gain access to a user with site administrator privileges. Exploitation of this vulnerability would allow unauthorized access to the instance without requiring prior authentication. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13.0 and was fixed in versions 3.9.15, 3.10.12, 3.11.10 and 3.12.4. This vulnerability was reported via the GitHub Bug Bounty program." } ], "impacts": [ { "capecId": "CAPEC-115", "descriptions": [ { "lang": "en", "value": "CAPEC-115 Authentication Bypass" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "LOW", "attackRequirements": "NONE", "attackVector": "NETWORK", "baseScore": 10, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "providerUrgency": "RED", "subAvailabilityImpact": "HIGH", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "CONCENTRATED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:N/PR:N/UI:N/VC:H/VI:H/VA:H/SC:H/SI:H/SA:H/R:U/V:C/RE:M/U:Red", "version": "4.0", "vulnAvailabilityImpact": "HIGH", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-303", "description": "CWE-303: Incorrect Implementation of Authentication Algorithm", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-05-20T21:17:27.315Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.4" } ], "source": { "discovery": "EXTERNAL" }, "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-4985", "datePublished": "2024-05-20T21:17:27.315Z", "dateReserved": "2024-05-16T03:36:45.225Z", "dateUpdated": "2024-08-01T20:55:10.505Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3684
Vulnerability from cvelistv5
Published
2024-04-19 14:25
Modified
2024-08-01 20:20
Severity ?
EPSS score ?
Summary
Improper Privilege Management was identified in GitHub Enterprise Server that allowed privilege escalation in the Management Console
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "enterprise_server", "vendor": "github", "versions": [ { "status": "affected", "version": "3.9.0" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3684", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T15:47:18.399916Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:31:50.524Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:20:00.537Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "lessThan": "3.9.13", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThan": "3.10.10", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThan": "3.11.8", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "lessThan": "3.12.2", "status": "affected", "version": "3.12.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "r31n" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A server side request forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin access to the appliance when configuring the Artifacts \u0026amp; Logs and Migrations Storage. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.12.2, 3.11.8, 3.10.10, and 3.9.13. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e" } ], "value": "A server side request forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin access to the appliance when configuring the Artifacts \u0026 Logs and Migrations Storage. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.12.2, 3.11.8, 3.10.10, and 3.9.13. This vulnerability was reported via the GitHub Bug Bounty program.\n" } ], "impacts": [ { "capecId": "CAPEC-1", "descriptions": [ { "lang": "en", "value": "CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-88", "description": "CWE-88 Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-19T14:25:24.638Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8" }, { "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2" } ], "source": { "discovery": "EXTERNAL" }, "title": "Improper Privilege Management was identified in GitHub Enterprise Server that allowed privilege escalation in the Management Console", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-3684", "datePublished": "2024-04-19T14:25:24.638Z", "dateReserved": "2024-04-11T22:36:16.732Z", "dateUpdated": "2024-08-01T20:20:00.537Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6802
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-09-13 14:55
Severity ?
EPSS score ?
Summary
Sensitive Information in Log File in GitHub Enterprise Server
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.457Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-6802", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-02-27T16:11:11.467171Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-13T14:55:25.219Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.12", "status": "unaffected" } ], "lessThanOrEqual": "3.8.11", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.7", "status": "unaffected" } ], "lessThanOrEqual": "3.9.6", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.4", "status": "unaffected" } ], "lessThanOrEqual": "3.10.3", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.1", "status": "unaffected" } ], "lessThanOrEqual": "3.11.0", "status": "affected", "version": "3.11", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An insertion of sensitive information into the log file in the audit log in GitHub Enterprise Server was identified\u0026nbsp;that could allow an attacker to gain access to the management console. To exploit this, an attacker would need access to the log files for the GitHub Enterprise Server appliance, a backup archive created with GitHub Enterprise Server Backup Utilities, or a service which received streamed logs.\u0026nbsp;This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1.\u0026nbsp;" } ], "value": "An insertion of sensitive information into the log file in the audit log in GitHub Enterprise Server was identified\u00a0that could allow an attacker to gain access to the management console. To exploit this, an attacker would need access to the log files for the GitHub Enterprise Server appliance, a backup archive created with GitHub Enterprise Server Backup Utilities, or a service which received streamed logs.\u00a0This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1.\u00a0" } ], "impacts": [ { "capecId": "CAPEC-21", "descriptions": [ { "lang": "en", "value": "CAPEC-21 Exploitation of Trusted Credentials" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.2, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-532", "description": "CWE-532 Insertion of Sensitive Information into Log File", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T20:45:24.749Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "source": { "discovery": "INTERNAL" }, "title": "Sensitive Information in Log File in GitHub Enterprise Server ", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-6802", "datePublished": "2023-12-21T20:45:24.749Z", "dateReserved": "2023-12-13T19:25:56.875Z", "dateUpdated": "2024-09-13T14:55:25.219Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-23764
Vulnerability from cvelistv5
Published
2023-07-27 20:45
Modified
2024-10-16 20:11
Severity ?
EPSS score ?
Summary
Incorrect comparison vulnerability in GitHub Enterprise Server leading to commit smuggling
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:42:25.871Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.1" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.2" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.9" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-23764", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-10-16T20:07:33.344012Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-16T20:11:49.691Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "lessThan": "3.7.9", "status": "affected", "version": "3.7.0", "versionType": "3.7.9" }, { "lessThan": "3.8.2", "status": "affected", "version": "3.8.0", "versionType": "3.8.2" }, { "lessThan": "3.9.1", "status": "affected", "version": "3.9.0", "versionType": "3.9.1" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff within the GitHub pull request UI. To do so, an attacker would need write access to the repository. This vulnerability affected GitHub Enterprise Server versions 3.7.0 and above and was fixed in versions 3.7.9, 3.8.2, and 3.9.1. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e\u003cbr\u003e" } ], "value": "An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff within the GitHub pull request UI. To do so, an attacker would need write access to the repository. This vulnerability affected GitHub Enterprise Server versions 3.7.0 and above and was fixed in versions 3.7.9, 3.8.2, and 3.9.1. This vulnerability was reported via the GitHub Bug Bounty program.\n\n" } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "CWE-697" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:L/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-697", "description": "CWE-697", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-07-27T20:45:19.973Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.1" }, { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.2" }, { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.9" } ], "source": { "discovery": "EXTERNAL" }, "title": "Incorrect comparison vulnerability in GitHub Enterprise Server leading to commit smuggling", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-23764", "datePublished": "2023-07-27T20:45:19.973Z", "dateReserved": "2023-01-17T20:40:37.554Z", "dateUpdated": "2024-10-16T20:11:49.691Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6804
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-08-02 08:42
Severity ?
EPSS score ?
Summary
Improper Privilege Management allows for arbitrary workflows to be run
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.836Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.12", "status": "unaffected" } ], "lessThanOrEqual": "3.8.11", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.7", "status": "unaffected" } ], "lessThanOrEqual": "3.9.6", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.4", "status": "unaffected" } ], "lessThanOrEqual": "3.10.3", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.1", "status": "unaffected" } ], "lessThanOrEqual": "3.11.0", "status": "affected", "version": "3.11", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eImproper privilege management allowed arbitrary workflows to be committed and run using an improperly scoped PAT. To exploit this, a workflow must have already existed in the target repo. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1. \u003c/span\u003e\u003cbr\u003e" } ], "value": "Improper privilege management allowed arbitrary workflows to be committed and run using an improperly scoped PAT. To exploit this, a workflow must have already existed in the target repo. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1. \n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T20:45:34.098Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "source": { "discovery": "UNKNOWN" }, "title": "Improper Privilege Management allows for arbitrary workflows to be run", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-6804", "datePublished": "2023-12-21T20:45:34.098Z", "dateReserved": "2023-12-13T19:26:47.233Z", "dateUpdated": "2024-08-02T08:42:07.836Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1378
Vulnerability from cvelistv5
Published
2024-02-13 18:54
Modified
2024-08-16 19:08
Severity ?
EPSS score ?
Summary
Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:40:19.974Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThan": "3.8.15", "status": "affected", "version": "3.8.0", "versionType": "custom" }, { "lessThan": "3.9.10", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThan": "3.10.7", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThan": "3.11.5", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.12" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-1378", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-16T19:05:06.867697Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-16T19:08:04.844Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.15", "status": "unaffected" } ], "lessThan": "3.8.15", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.10", "status": "unaffected" } ], "lessThan": "3.9.10", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.7", "status": "unaffected" } ], "lessThan": "3.10.7", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.5", "status": "unaffected" } ], "lessThan": "3.11.5", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.12" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003en attacker with an editor role in the Management Console to gain admin SSH access to the appliance via\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003enomad templates when configuring SMTP options\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e\u003c/span\u003e. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://bounty.github.com\"\u003eGitHub Bug Bounty program\u003c/a\u003e.\u003cbr\u003e" } ], "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via\u00a0nomad templates when configuring SMTP options. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program https://bounty.github.com .\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-28T15:42:37.329Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-1378", "datePublished": "2024-02-13T18:54:29.943Z", "dateReserved": "2024-02-08T20:17:03.221Z", "dateUpdated": "2024-08-16T19:08:04.844Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-51381
Vulnerability from cvelistv5
This CVE ID has been rejected or withdrawn by GitHub.
Show details on NVD website{ "containers": { "cna": { "providerMetadata": { "dateUpdated": "2024-01-17T20:21:19.192Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "rejectedReasons": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "This CVE ID has been rejected or withdrawn by GitHub." } ], "value": "This CVE ID has been rejected or withdrawn by GitHub." } ], "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-51381", "datePublished": "2024-01-16T18:52:06.480Z", "dateRejected": "2024-01-17T20:21:19.192Z", "dateReserved": "2023-12-18T17:47:35.907Z", "dateUpdated": "2024-01-17T20:21:19.192Z", "state": "REJECTED" }, "dataType": "CVE_RECORD", "dataVersion": "5.0" }
cve-2023-51379
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-08-02 22:32
Severity ?
EPSS score ?
Summary
Incorrect Authorization for Issue Comments in GitHub Enterprise Server
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T22:32:09.453Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.7.19", "status": "unaffected" } ], "lessThanOrEqual": "3.7.18", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "changes": [ { "at": "3.8.12", "status": "unaffected" } ], "lessThanOrEqual": "3.8.11", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.7", "status": "unaffected" } ], "lessThanOrEqual": "3.9.6", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.4", "status": "unaffected" } ], "lessThanOrEqual": "3.10.3", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.1", "status": "unaffected" } ], "lessThanOrEqual": "3.11.0", "status": "affected", "version": "3.11", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Douglas Day" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be updated with an improperly scoped token. This vulnerability did not allow unauthorized access to any repository content as it also required contents:write and issues:read permissions. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.17.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1.\u0026nbsp;" } ], "value": "An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be updated with an improperly scoped token. This vulnerability did not allow unauthorized access to any repository content as it also required contents:write and issues:read permissions. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.17.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1.\u00a0" } ], "impacts": [ { "capecId": "CAPEC-114", "descriptions": [ { "lang": "en", "value": "CAPEC-114 Authentication Abuse" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-863", "description": "CWE-863 Incorrect Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T20:45:46.269Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "source": { "discovery": "EXTERNAL" }, "title": "Incorrect Authorization for Issue Comments in GitHub Enterprise Server ", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-51379", "datePublished": "2023-12-21T20:45:46.269Z", "dateReserved": "2023-12-18T17:47:35.907Z", "dateUpdated": "2024-08-02T22:32:09.453Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-46646
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-08-02 20:53
Severity ?
EPSS score ?
Summary
Improper access control in all versions of GitHub Enterprise Server allows unauthorized users to view private repository names via the "Get a check run" API endpoint. This vulnerability did not allow unauthorized access to any repository content besides the name. This vulnerability affected GitHub Enterprise Server version 3.7.0 and above and was fixed in version 3.17.19, 3.8.12, 3.9.7 3.10.4, and 3.11.0.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:53:20.605Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.7.19", "status": "unaffected" } ], "lessThanOrEqual": "3.7.18", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "changes": [ { "at": "3.8.12", "status": "unaffected" } ], "lessThanOrEqual": "3.8.11", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.7", "status": "unaffected" } ], "lessThanOrEqual": "3.9.6", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.4", "status": "unaffected" } ], "lessThanOrEqual": "3.10.3", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.11.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "ahacker1" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003eImproper access control in all versions of GitHub Enterprise Server allows unauthorized users to view private repository names via the \"Get a check run\" API endpoint. This vulnerability did not allow unauthorized access to any repository content besides the name.\u0026nbsp;\u003c/span\u003eThis vulnerability affected GitHub Enterprise Server version 3.7.0 and above and was fixed in version 3.17.19, 3.8.12, 3.9.7 3.10.4, and 3.11.0." } ], "value": "Improper access control in all versions of GitHub Enterprise Server allows unauthorized users to view private repository names via the \"Get a check run\" API endpoint. This vulnerability did not allow unauthorized access to any repository content besides the name.\u00a0This vulnerability affected GitHub Enterprise Server version 3.7.0 and above and was fixed in version 3.17.19, 3.8.12, 3.9.7 3.10.4, and 3.11.0." } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-639", "description": "CWE-639 Authorization Bypass Through User-Controlled Key", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T20:45:15.264Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-46646", "datePublished": "2023-12-21T20:45:15.264Z", "dateReserved": "2023-10-24T13:41:13.389Z", "dateUpdated": "2024-08-02T20:53:20.605Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-6847
Vulnerability from cvelistv5
Published
2023-12-21 20:46
Modified
2024-08-02 08:42
Severity ?
EPSS score ?
Summary
Improper Authentication in GitHub Enterprise Server leading to Authentication Bypass for Public Repository Data
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T08:42:07.604Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "lessThan": "3.9.7", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThan": "3.10.4", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThan": "3.11.1", "status": "affected", "version": "3.11.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "ahacker1" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed a bypass of Private Mode by using a specially crafted API request. To exploit this vulnerability, an attacker would need network access to the Enterprise Server appliance configured in Private Mode. This vulnerability affected all versions of GitHub Enterprise Server since 3.9 and was fixed in version 3.9.7, 3.10.4, and 3.11.1. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e" } ], "value": "An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed a bypass of Private Mode by using a specially crafted API request. To exploit this vulnerability, an attacker would need network access to the Enterprise Server appliance configured in Private Mode. This vulnerability affected all versions of GitHub Enterprise Server since 3.9 and was fixed in version 3.9.7, 3.10.4, and 3.11.1. This vulnerability was reported via the GitHub Bug Bounty program.\n" } ], "impacts": [ { "capecId": "CAPEC-115", "descriptions": [ { "lang": "en", "value": "CAPEC-115 Authentication Bypass" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287 Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T20:46:07.362Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "source": { "discovery": "EXTERNAL" }, "title": "Improper Authentication in GitHub Enterprise Server leading to Authentication Bypass for Public Repository Data", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-6847", "datePublished": "2023-12-21T20:46:07.362Z", "dateReserved": "2023-12-15T16:07:50.990Z", "dateUpdated": "2024-08-02T08:42:07.604Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1084
Vulnerability from cvelistv5
Published
2024-02-13 18:44
Modified
2024-08-01 18:26
Severity ?
EPSS score ?
Summary
Cross-site Scripting in the tag name pattern field in the tag protections UI in GitHub Enterprise Server allows a malicious website that requires user interaction and social engineering to make changes to a user account via CSP bypass with created CSRF tokens. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in all versions of 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program.
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-1084", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-02-15T20:50:39.100882Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T18:00:12.161Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T18:26:30.428Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.15", "status": "unaffected" } ], "lessThanOrEqual": "3.8.14", "status": "affected", "version": "3.8", "versionType": "semver" }, { "changes": [ { "at": "3.9.10", "status": "unaffected" } ], "lessThanOrEqual": "3.9.9", "status": "affected", "version": "3.9", "versionType": "semver" }, { "changes": [ { "at": "3.10.7", "status": "unaffected" } ], "lessThanOrEqual": "3.10.6", "status": "affected", "version": "3.10", "versionType": "semver" }, { "changes": [ { "at": "3.11.5", "status": "unaffected" } ], "lessThanOrEqual": "3.11.4", "status": "affected", "version": "3.11", "versionType": "semver" }, { "status": "unaffected", "version": "3.12" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Johan Carlsson (https://twitter.com/joaxcar)" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Roshan Kudave (https://twitter.com/ROSHANKUDAVE3)" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "Sudhanshu Rajbhar (https://twitter.com/sudhanshur705)" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "Cross-site Scripting in the\u0026nbsp;\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003etag name pat\u003c/span\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003etern field in the tag protections UI\u003c/span\u003e in GitHub Enterprise Server allows a malicious website that requires user interaction and social engineering to make changes to a user account via CSP bypass with created\u003cspan style=\"background-color: var(--wht);\"\u003e\u0026nbsp;CSRF tokens. T\u003cspan style=\"background-color: rgb(248, 248, 248);\"\u003ehis vulnerability affected all versions of GitHub Enterprise Server prior to 3.12\u0026nbsp; and was fixed in all versions of 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program.\u003c/span\u003e\u003cbr\u003e\u003c/span\u003e\u003cbr\u003e" } ], "value": "Cross-site Scripting in the\u00a0tag name pattern field in the tag protections UI in GitHub Enterprise Server allows a malicious website that requires user interaction and social engineering to make changes to a user account via CSP bypass with created\u00a0CSRF tokens. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12\u00a0 and was fixed in all versions of 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program.\n\n" } ], "impacts": [ { "capecId": "CAPEC-63", "descriptions": [ { "lang": "en", "value": "CAPEC-63 Cross-Site Scripting (XSS)" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-79", "description": "CWE-79 Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-13T18:44:05.830Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "source": { "discovery": "UNKNOWN" }, "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-1084", "datePublished": "2024-02-13T18:44:05.830Z", "dateReserved": "2024-01-30T19:51:33.108Z", "dateUpdated": "2024-08-01T18:26:30.428Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-10824
Vulnerability from cvelistv5
Published
2024-11-07 21:15
Modified
2024-11-08 15:48
Severity ?
EPSS score ?
Summary
Authorization Bypass Vulnerability was Identified in GitHub Enterprise Server that Allowed Unauthorized Internal Users to Access Secret Scanning Alert Data
References
▼ | URL | Tags |
---|---|---|
https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.2 | release-notes |
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "metrics": [ { "other": { "content": { "id": "CVE-2024-10824", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-11-08T15:48:27.416168Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-11-08T15:48:41.503Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.13.2", "status": "unaffected" } ], "lessThanOrEqual": "3.13.1", "status": "affected", "version": "3.13.0", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An authorization bypass vulnerability was identified in GitHub Enterprise Server that allowed unauthorized internal users to access sensitive secret scanning alert data intended only for business owners. This issue could be exploited only by organization members with a personal access token (PAT) and required that secret scanning be enabled on user-owned repositories. This vulnerability affected GitHub Enterprise Server versions after 3.13.0 but prior to 3.14.0 and was fixed in version 3.13.2.\u003cbr\u003e\u003cbr\u003e" } ], "value": "An authorization bypass vulnerability was identified in GitHub Enterprise Server that allowed unauthorized internal users to access sensitive secret scanning alert data intended only for business owners. This issue could be exploited only by organization members with a personal access token (PAT) and required that secret scanning be enabled on user-owned repositories. This vulnerability affected GitHub Enterprise Server versions after 3.13.0 but prior to 3.14.0 and was fixed in version 3.13.2." } ], "impacts": [ { "capecId": "CAPEC-122", "descriptions": [ { "lang": "en", "value": "CAPEC-122 Privilege Abuse" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "YES", "Recovery": "USER", "Safety": "NEGLIGIBLE", "attackComplexity": "LOW", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 6, "baseSeverity": "MEDIUM", "privilegesRequired": "LOW", "providerUrgency": "AMBER", "subAvailabilityImpact": "NONE", "subConfidentialityImpact": "LOW", "subIntegrityImpact": "NONE", "userInteraction": "NONE", "valueDensity": "CONCENTRATED", "vectorString": "CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:N/VC:H/VI:N/VA:N/SC:L/SI:N/SA:N/S:N/AU:Y/R:U/V:C/RE:M/U:Amber", "version": "4.0", "vulnAvailabilityImpact": "NONE", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "NONE", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-862", "description": "CWE-862 Missing Authorization", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-11-07T21:15:11.200Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "tags": [ "release-notes" ], "url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.2" } ], "source": { "discovery": "INTERNAL" }, "title": "Authorization Bypass Vulnerability was Identified in GitHub Enterprise Server that Allowed Unauthorized Internal Users to Access Secret Scanning Alert Data", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-10824", "datePublished": "2024-11-07T21:15:11.200Z", "dateReserved": "2024-11-04T21:25:08.710Z", "dateUpdated": "2024-11-08T15:48:41.503Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-46649
Vulnerability from cvelistv5
Published
2023-12-21 20:45
Modified
2024-08-02 20:53
Severity ?
EPSS score ?
Summary
Race Condition allows Administrative Access on Organization Repositories
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T20:53:20.936Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.7.19", "status": "unaffected" } ], "lessThanOrEqual": "3.7.18", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "changes": [ { "at": "3.8.12", "status": "unaffected" } ], "lessThanOrEqual": "3.8.11", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.7", "status": "unaffected" } ], "lessThanOrEqual": "3.9.6", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.4", "status": "unaffected" } ], "lessThanOrEqual": "3.10.3", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.1", "status": "unaffected" } ], "lessThanOrEqual": "3.11.0", "status": "affected", "version": "3.11", "versionType": "semver" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A race condition in GitHub Enterprise Server was identified that could allow an attacker administrator access. To exploit this, an organization needs to be converted from a user.\u0026nbsp;This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1.\u0026nbsp;" } ], "value": "A race condition in GitHub Enterprise Server was identified that could allow an attacker administrator access. To exploit this, an organization needs to be converted from a user.\u00a0This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and 3.11.1.\u00a0" } ], "impacts": [ { "capecId": "CAPEC-29", "descriptions": [ { "lang": "en", "value": "CAPEC-29 Leveraging Time-of-Check and Time-of-Use (TOCTOU) Race Conditions" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-367", "description": "CWE-367 Time-of-check Time-of-use (TOCTOU) Race Condition", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-12-21T20:45:43.763Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.19" }, { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.12" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.4" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.1" } ], "source": { "discovery": "EXTERNAL" }, "title": "Race Condition allows Administrative Access on Organization Repositories", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-46649", "datePublished": "2023-12-21T20:45:43.763Z", "dateReserved": "2023-10-24T13:41:13.390Z", "dateUpdated": "2024-08-02T20:53:20.936Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-9487
Vulnerability from cvelistv5
Published
2024-10-10 21:08
Modified
2024-10-11 15:34
Severity ?
EPSS score ?
Summary
An Improper Verification of Cryptographic Signature vulnerability was identified in GitHub Enterprise Server that allowed SAML SSO authentication to be bypassed when the encrypted assertions feature was enabled
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThanOrEqual": "3.11.15", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "lessThanOrEqual": "3.12.9", "status": "affected", "version": "3.12.0", "versionType": "semver" }, { "lessThanOrEqual": "3.13.4", "status": "affected", "version": "3.13.0", "versionType": "semver" }, { "lessThanOrEqual": "3.14.1", "status": "affected", "version": "3.14.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-9487", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-10-11T15:31:52.132151Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-10-11T15:34:07.811Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.11.16", "status": "unaffected" } ], "lessThanOrEqual": "3.11.15", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "changes": [ { "at": "3.12.10", "status": "unaffected" } ], "lessThanOrEqual": "3.12.9", "status": "affected", "version": "3.12.0", "versionType": "semver" }, { "changes": [ { "at": "3.13.5", "status": "unaffected" } ], "lessThanOrEqual": "3.13.4", "status": "affected", "version": "3.13.0", "versionType": "semver" }, { "changes": [ { "at": "3.14.2", "status": "unaffected" } ], "lessThanOrEqual": "3.14.1", "status": "affected", "version": "3.14.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "SecureSAML.com" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An improper verification of cryptographic signature vulnerability was identified in GitHub Enterprise Server that allowed SAML SSO authentication to be bypassed resulting in unauthorized provisioning of users and access to the instance. Exploitation required the encrypted assertions feature to be enabled, and the attacker would require direct network access as well as a signed SAML response or metadata document. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.15 and was fixed in versions 3.11.16, 3.12.10, 3.13.5, and 3.14.2. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e\u003cbr\u003e" } ], "value": "An improper verification of cryptographic signature vulnerability was identified in GitHub Enterprise Server that allowed SAML SSO authentication to be bypassed resulting in unauthorized provisioning of users and access to the instance. Exploitation required the encrypted assertions feature to be enabled, and the attacker would require direct network access as well as a signed SAML response or metadata document. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.15 and was fixed in versions 3.11.16, 3.12.10, 3.13.5, and 3.14.2. This vulnerability was reported via the GitHub Bug Bounty program." } ], "impacts": [ { "capecId": "CAPEC-115", "descriptions": [ { "lang": "en", "value": "CAPEC-115 Authentication Bypass" } ] } ], "metrics": [ { "cvssV4_0": { "Automatable": "NOT_DEFINED", "Recovery": "USER", "Safety": "NOT_DEFINED", "attackComplexity": "HIGH", "attackRequirements": "PRESENT", "attackVector": "NETWORK", "baseScore": 9.5, "baseSeverity": "CRITICAL", "privilegesRequired": "NONE", "providerUrgency": "RED", "subAvailabilityImpact": "LOW", "subConfidentialityImpact": "HIGH", "subIntegrityImpact": "HIGH", "userInteraction": "NONE", "valueDensity": "CONCENTRATED", "vectorString": "CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:H/VA:L/SC:H/SI:H/SA:L/R:U/V:C/RE:M/U:Red", "version": "4.0", "vulnAvailabilityImpact": "LOW", "vulnConfidentialityImpact": "HIGH", "vulnIntegrityImpact": "HIGH", "vulnerabilityResponseEffort": "MODERATE" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-347", "description": "CWE-347 Improper Verification of Cryptographic Signature", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-10-10T21:08:48.720Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "tags": [ "release-notes" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.16" }, { "tags": [ "release-notes" ], "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.10" }, { "tags": [ "release-notes" ], "url": "https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.5" }, { "tags": [ "release-notes" ], "url": "https://docs.github.com/en/enterprise-server@3.14/admin/release-notes#3.14.2" } ], "source": { "discovery": "EXTERNAL" }, "title": "An Improper Verification of Cryptographic Signature vulnerability was identified in GitHub Enterprise Server that allowed SAML SSO authentication to be bypassed when the encrypted assertions feature was enabled", "x_generator": { "engine": "Vulnogram 0.2.0" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-9487", "datePublished": "2024-10-10T21:08:48.720Z", "dateReserved": "2024-10-03T17:35:13.960Z", "dateUpdated": "2024-10-11T15:34:07.811Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-23762
Vulnerability from cvelistv5
Published
2023-04-07 18:41
Modified
2024-08-02 10:42
Severity ?
EPSS score ?
Summary
Incorrect comparison vulnerability in GitHub Enterprise Server leading to commit smuggling
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:42:25.884Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.1" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.8" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.11" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.4.18", "status": "unaffected" } ], "lessThanOrEqual": "3.4.17", "status": "affected", "version": "3.4.0", "versionType": "semver" }, { "changes": [ { "at": "3.5.15", "status": "unaffected" } ], "lessThanOrEqual": "3.5.14", "status": "affected", "version": "3.5.0", "versionType": "semver" }, { "changes": [ { "at": "3.6.11", "status": "unaffected" } ], "lessThanOrEqual": "3.6.10", "status": "affected", "version": "3.6.0", "versionType": "semver" }, { "changes": [ { "at": "3.7.8", "status": "unaffected" } ], "lessThanOrEqual": "3.7.7", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "changes": [ { "at": "3.8.1", "status": "unaffected" } ], "lessThan": "3.8.1", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.9.0" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff. To do so, an attacker would need write access to the repository and be able to correctly guess the target branch before it\u2019s created by the code maintainer. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.9 and was fixed in versions 3.4.18, 3.5.15, 3.6.11, 3.7.8, and 3.8.1. This vulnerability was reported via the GitHub Bug Bounty program." } ], "value": "An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff. To do so, an attacker would need write access to the repository and be able to correctly guess the target branch before it\u2019s created by the code maintainer. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.9 and was fixed in versions 3.4.18, 3.5.15, 3.6.11, 3.7.8, and 3.8.1. This vulnerability was reported via the GitHub Bug Bounty program." } ], "impacts": [ { "capecId": "CAPEC-148", "descriptions": [ { "lang": "en", "value": "CAPEC-148 Content Spoofing" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:L/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-697", "description": "CWE-697 Incorrect Comparison", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-07T18:41:52.689Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.1" }, { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.8" }, { "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.11" }, { "url": "https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.18" } ], "source": { "discovery": "UNKNOWN" }, "title": "Incorrect comparison vulnerability in GitHub Enterprise Server leading to commit smuggling", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-23762", "datePublished": "2023-04-07T18:41:52.689Z", "dateReserved": "2023-01-17T20:40:37.553Z", "dateUpdated": "2024-08-02T10:42:25.884Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1369
Vulnerability from cvelistv5
Published
2024-02-13 18:53
Modified
2024-08-27 19:10
Severity ?
EPSS score ?
Summary
Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:40:19.977Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "title": "CVE Program Container" }, { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThan": "3.8.15", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "lessThan": "3.9.10", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThan": "3.10.7", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThan": "3.11.5", "status": "affected", "version": "3.11.0", "versionType": "custom" }, { "status": "affected", "version": "3.12" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-1369", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-08-26T17:45:49.992406Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-27T19:10:24.405Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.15", "status": "unaffected" } ], "lessThan": "3.8.15", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.10", "status": "unaffected" } ], "lessThan": "3.9.10", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.7", "status": "unaffected" } ], "lessThan": "3.10.7", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.5", "status": "unaffected" } ], "lessThan": "3.11.5", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.12" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003en attacker with an editor role in the Management Console to gain admin SSH access to the appliance \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003ewhen setting the username and password for \u003c/span\u003e\u003ccode\u003ecollectd\u003c/code\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;configurations\u003c/span\u003e\u003c/span\u003e. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://bounty.github.com\"\u003eGitHub Bug Bounty program\u003c/a\u003e.\u003cbr\u003e" } ], "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting the username and password for collectd\u00a0configurations. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program https://bounty.github.com .\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-28T15:41:40.053Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-1369", "datePublished": "2024-02-13T18:53:29.406Z", "dateReserved": "2024-02-08T19:47:36.522Z", "dateUpdated": "2024-08-27T19:10:24.405Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-23761
Vulnerability from cvelistv5
Published
2023-04-07 18:41
Modified
2024-08-02 10:42
Severity ?
EPSS score ?
Summary
Improper authentication vulnerability in GitHub Enterprise Server leading to modification of secret gists
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:42:26.151Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.1" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.8" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.11" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.18" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.4.18", "status": "unaffected" } ], "lessThanOrEqual": "3.4.17", "status": "affected", "version": "3.4.0", "versionType": "semver" }, { "changes": [ { "at": "3.5.15", "status": "unaffected" } ], "lessThanOrEqual": "3.5.14", "status": "affected", "version": "3.5.0", "versionType": "semver" }, { "changes": [ { "at": "3.6.11", "status": "unaffected" } ], "lessThanOrEqual": "3.6.10", "status": "affected", "version": "3.6.0", "versionType": "semver" }, { "changes": [ { "at": "3.7.8", "status": "unaffected" } ], "lessThanOrEqual": "3.7.7", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "changes": [ { "at": "3.8.1", "status": "unaffected" } ], "lessThan": "3.8.1", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.9.0" } ] } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed an unauthorized actor to modify other users\u0027 secret gists by authenticating through an SSH certificate authority. To do so, a user had to know the secret gist\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0027\u003c/span\u003es URL. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.9 and was fixed in versions 3.4.18, 3.5.15, 3.6.11, 3.7.8, and 3.8.1. This vulnerability was reported via the GitHub Bug Bounty program." } ], "value": "An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed an unauthorized actor to modify other users\u0027 secret gists by authenticating through an SSH certificate authority. To do so, a user had to know the secret gist\u0027s URL. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.9 and was fixed in versions 3.4.18, 3.5.15, 3.6.11, 3.7.8, and 3.8.1. This vulnerability was reported via the GitHub Bug Bounty program." } ], "impacts": [ { "capecId": "CAPEC-114", "descriptions": [ { "lang": "en", "value": "CAPEC-114 Authentication Abuse" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-287", "description": "CWE-287 Improper Authentication", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-04-18T15:00:56.300Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.1" }, { "url": "https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.8" }, { "url": "https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.11" }, { "url": "https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.18" } ], "source": { "discovery": "UNKNOWN" }, "title": "Improper authentication vulnerability in GitHub Enterprise Server leading to modification of secret gists", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-23761", "datePublished": "2023-04-07T18:41:47.038Z", "dateReserved": "2023-01-17T20:40:37.553Z", "dateUpdated": "2024-08-02T10:42:26.151Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1355
Vulnerability from cvelistv5
Published
2024-02-13 18:51
Modified
2024-08-01 18:33
Severity ?
EPSS score ?
Summary
Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:33:25.412Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.15", "status": "unaffected" } ], "lessThan": "3.8.15", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.10", "status": "unaffected" } ], "lessThan": "3.9.10", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.7", "status": "unaffected" } ], "lessThan": "3.10.7", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.5", "status": "unaffected" } ], "lessThan": "3.11.5", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.12" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "inspector-ambitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003en attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the \u003c/span\u003e\u003ctt\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003ccode\u003eactions-console\u003c/code\u003e\u003c/span\u003e\u003c/tt\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e\u0026nbsp;docker container while setting a service URL\u003c/span\u003e\u003c/span\u003e. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program.\u003cbr\u003e" } ], "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the actions-console\u00a0docker container while setting a service URL. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program.\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-28T15:41:02.070Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-1355", "datePublished": "2024-02-13T18:51:14.254Z", "dateReserved": "2024-02-08T18:10:53.185Z", "dateUpdated": "2024-08-01T18:33:25.412Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1359
Vulnerability from cvelistv5
Published
2024-02-13 18:52
Modified
2024-08-01 18:33
Severity ?
EPSS score ?
Summary
Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:33:25.450Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.15", "status": "unaffected" } ], "lessThanOrEqual": "3.8.14", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.10", "status": "unaffected" } ], "lessThanOrEqual": "3.9.9", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "changes": [ { "at": "3.10.7", "status": "unaffected" } ], "lessThanOrEqual": "3.10.6", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.5", "status": "unaffected" } ], "lessThanOrEqual": "3.11.4", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.12" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "inspector-ambitious" }, { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "R31n" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed a\u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003en attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting up an HTTP proxy\u003c/span\u003e. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the \u003ca target=\"_blank\" rel=\"nofollow\" href=\"https://bounty.github.com\"\u003eGitHub Bug Bounty program\u003c/a\u003e.\u003cbr\u003e" } ], "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting up an HTTP proxy. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program https://bounty.github.com .\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-28T15:29:24.410Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5" } ], "source": { "discovery": "EXTERNAL" }, "title": "Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Mangement Console", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-1359", "datePublished": "2024-02-13T18:52:27.176Z", "dateReserved": "2024-02-08T18:18:47.038Z", "dateUpdated": "2024-08-01T18:33:25.450Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3646
Vulnerability from cvelistv5
Published
2024-04-19 14:21
Modified
2024-08-01 20:20
Severity ?
EPSS score ?
Summary
Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Management Console
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:3.9.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThan": "3.9.13", "status": "affected", "version": "3.9.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:github:enterprise_server:3.10.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThan": "3.10.10", "status": "affected", "version": "3.10.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:github:enterprise_server:3.11.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThan": "3.11.8", "status": "affected", "version": "3.11.0", "versionType": "semver" } ] }, { "cpes": [ "cpe:2.3:a:github:enterprise_server:3.12.0:*:*:*:*:*:*:*" ], "defaultStatus": "affected", "product": "enterprise_server", "vendor": "github", "versions": [ { "lessThan": "3.12.2", "status": "affected", "version": "3.12.0", "versionType": "semver" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3646", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T19:34:29.074479Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-07-24T19:44:58.895Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:20:00.135Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "lessThan": "3.9.13", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThan": "3.10.10", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "lessThan": "3.11.8", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "lessThan": "3.12.2", "status": "affected", "version": "3.12.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "r31n" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cspan style=\"background-color: rgb(252, 252, 252);\"\u003eA command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the instance when \u003c/span\u003e\u003cspan style=\"background-color: rgb(13, 17, 23);\"\u003e\u003cspan style=\"background-color: rgb(252, 252, 252);\"\u003econfiguring the chat integration\u003c/span\u003e\u003c/span\u003e\u003cspan style=\"background-color: rgb(252, 252, 252);\"\u003e. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.12.2, 3.11.8, 3.10.10, and 3.9.13. This vulnerability was reported via the GitHub Bug Bounty program.\u003c/span\u003e\u003cbr\u003e" } ], "value": "A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the instance when configuring the chat integration. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.12.2, 3.11.8, 3.10.10, and 3.9.13. This vulnerability was reported via the GitHub Bug Bounty program.\n" } ], "impacts": [ { "capecId": "CAPEC-248", "descriptions": [ { "lang": "en", "value": "CAPEC-248 Command Injection" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-20", "description": "CWE-20 Improper Input Validation", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-19T14:21:47.779Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13" }, { "url": "https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10" }, { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8" }, { "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2" } ], "source": { "discovery": "EXTERNAL" }, "title": "Command injection vulnerability was identified in GitHub Enterprise Server that allowed privilege escalation in the Management Console", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-3646", "datePublished": "2024-04-19T14:21:47.779Z", "dateReserved": "2024-04-10T21:24:54.904Z", "dateUpdated": "2024-08-01T20:20:00.135Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-3470
Vulnerability from cvelistv5
Published
2024-04-19 14:17
Modified
2024-08-01 20:12
Severity ?
EPSS score ?
Summary
Repository administrator can bypass organization's ruleset using deploy keys
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "affected": [ { "cpes": [ "cpe:2.3:a:github:enterprise_server:-:*:*:*:*:*:*:*" ], "defaultStatus": "unknown", "product": "enterprise_server", "vendor": "github", "versions": [ { "status": "affected", "version": "3.11" } ] } ], "metrics": [ { "other": { "content": { "id": "CVE-2024-3470", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "total" } ], "role": "CISA Coordinator", "timestamp": "2024-04-23T15:05:34.920979Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-06-04T17:31:36.420Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" }, { "providerMetadata": { "dateUpdated": "2024-08-01T20:12:07.311Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Enterprise Server", "vendor": "GitHub ", "versions": [ { "lessThan": "3.11.18", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "lessThan": "3.12.2", "status": "affected", "version": "3.12.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "value": "Ali Shehab" }, { "lang": "en", "type": "finder", "value": "Ali Kalout" } ], "datePublic": "2024-04-19T14:22:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn Improper Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed an attacker to use a deploy key pertaining to an organization to bypass an organization ruleset. An attacker would require access to a valid deploy key for a repository in the organization as well as repository administrator access. This vulnerability affected versions of GitHub Enterprise Server 3.11 to 3.12 and was fixed in versions 3.11.8 and 3.12.2. This vulnerability was reported via the GitHub Bug Bounty program.\u003c/p\u003e" } ], "value": "An Improper Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed an attacker to use a deploy key pertaining to an organization to bypass an organization ruleset. An attacker would require access to a valid deploy key for a repository in the organization as well as repository administrator access. This vulnerability affected versions of GitHub Enterprise Server 3.11 to 3.12 and was fixed in versions 3.11.8 and 3.12.2. This vulnerability was reported via the GitHub Bug Bounty program.\n\n" } ], "impacts": [ { "capecId": "CAPEC-1", "descriptions": [ { "lang": "en", "value": "CAPEC-1 Accessing Functionality Not Properly Constrained by ACLs" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-04-19T14:23:53.905Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8" }, { "url": "https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2" } ], "source": { "discovery": "EXTERNAL" }, "title": "Repository administrator can bypass organization\u0027s ruleset using deploy keys", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-3470", "datePublished": "2024-04-19T14:17:47.071Z", "dateReserved": "2024-04-08T18:19:57.140Z", "dateUpdated": "2024-08-01T20:12:07.311Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2024-1908
Vulnerability from cvelistv5
Published
2024-02-29 18:23
Modified
2024-08-05 15:06
Severity ?
EPSS score ?
Summary
Improper Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed Privilege Escalation
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-01T18:56:22.478Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes/#3.8.16" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes/#3.9.11" }, { "tags": [ "x_transferred" ], "url": "https://https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.8" }, { "tags": [ "x_transferred" ], "url": "https://https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.16" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2024-1908", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-08-05T15:05:35.509278Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-08-05T15:06:12.570Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "affected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "changes": [ { "at": "3.8.16", "status": "unaffected" } ], "lessThan": "3.8.16", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "changes": [ { "at": "3.9.11", "status": "unaffected" } ], "lessThan": "3.9.11", "status": "affected", "version": "3.9.0", "versionType": "semver " }, { "changes": [ { "at": "3.10.8", "status": "unaffected" } ], "lessThan": "3.10.8", "status": "affected", "version": "3.10.0", "versionType": "semver" }, { "changes": [ { "at": "3.11.6", "status": "unaffected" } ], "lessThan": "3.11.6", "status": "affected", "version": "3.11.0", "versionType": "semver" }, { "status": "unaffected", "version": "3.12.0" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "ahacker1" } ], "datePublic": "2024-02-29T18:24:00.000Z", "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "\u003cp\u003eAn Improper Privilege Management vulnerability\u0026nbsp;was identified in GitHub Enterprise Server that allowed an attacker to use the Enterprise Actions GitHub Connect download token to fetch private repository data. An attacker would require an account on the server instance with non-default settings for GitHub Connect. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.16, 3.9.11, 3.10.8, and 3.11.6. This vulnerability was reported via the GitHub Bug Bounty program.\u0026nbsp;\u003cbr\u003e\u003c/p\u003e" } ], "value": "An Improper Privilege Management vulnerability\u00a0was identified in GitHub Enterprise Server that allowed an attacker to use the Enterprise Actions GitHub Connect download token to fetch private repository data. An attacker would require an account on the server instance with non-default settings for GitHub Connect. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.16, 3.9.11, 3.10.8, and 3.11.6. This vulnerability was reported via the GitHub Bug Bounty program.\u00a0\n\n\n" } ], "impacts": [ { "capecId": "CAPEC-233", "descriptions": [ { "lang": "en", "value": "CAPEC-233 Privilege Escalation" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-269", "description": "CWE-269 Improper Privilege Management", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2024-02-29T18:23:21.156Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/en/enterprise-server@3.8/admin/release-notes/#3.8.16" }, { "url": "https://docs.github.com/en/enterprise-server@3.9/admin/release-notes/#3.9.11" }, { "url": "https://https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.8" }, { "url": "https://https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.16" } ], "source": { "discovery": "UNKNOWN" }, "title": "Improper Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed Privilege Escalation", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2024-1908", "datePublished": "2024-02-29T18:23:21.156Z", "dateReserved": "2024-02-26T21:18:16.296Z", "dateUpdated": "2024-08-05T15:06:12.570Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
cve-2023-23766
Vulnerability from cvelistv5
Published
2023-09-22 14:18
Modified
2024-09-24 14:29
Severity ?
EPSS score ?
Summary
Incorrect comparison vulnerability in GitHub Enterprise Server leading to commit smuggling
References
Impacted products
▼ | Vendor | Product |
---|---|---|
GitHub | Enterprise Server |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-02T10:42:25.887Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://docs.github.com/enterprise-server@3.6/admin/release-notes#3.6.17" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/enterprise-server@3.7/admin/release-notes#3.7.15" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/enterprise-server@3.8/admin/release-notes#3.8.8" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/enterprise-server@3.9/admin/release-notes#3.9.3" }, { "tags": [ "x_transferred" ], "url": "https://docs.github.com/enterprise-server@3.10/admin/release-notes#3.10.1" } ], "title": "CVE Program Container" }, { "metrics": [ { "other": { "content": { "id": "CVE-2023-23766", "options": [ { "Exploitation": "none" }, { "Automatable": "no" }, { "Technical Impact": "partial" } ], "role": "CISA Coordinator", "timestamp": "2024-09-24T14:16:47.459010Z", "version": "2.0.3" }, "type": "ssvc" } } ], "providerMetadata": { "dateUpdated": "2024-09-24T14:29:38.315Z", "orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0", "shortName": "CISA-ADP" }, "title": "CISA ADP Vulnrichment" } ], "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Enterprise Server", "vendor": "GitHub", "versions": [ { "lessThan": "3.6.17", "status": "affected", "version": "3.6.0", "versionType": "semver" }, { "lessThan": "3.7.15", "status": "affected", "version": "3.7.0", "versionType": "semver" }, { "lessThan": "3.8.8", "status": "affected", "version": "3.8.0", "versionType": "semver" }, { "lessThan": "3.9.3", "status": "affected", "version": "3.9.0", "versionType": "semver" }, { "lessThan": "3.10.1", "status": "affected", "version": "3.10.0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "type": "finder", "user": "00000000-0000-4000-9000-000000000000", "value": "inspector-amibitious" } ], "descriptions": [ { "lang": "en", "supportingMedia": [ { "base64": false, "type": "text/html", "value": "An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To do so, an attacker would need write access to the repository. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in versions \u003cspan style=\"background-color: rgb(255, 255, 255);\"\u003e3.6.17, 3.7.15, 3.8.8, 3.9.3, and 3.10.1\u003c/span\u003e. This vulnerability was reported via the GitHub Bug Bounty program." } ], "value": "An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To do so, an attacker would need write access to the repository. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in versions 3.6.17, 3.7.15, 3.8.8, 3.9.3, and 3.10.1. This vulnerability was reported via the GitHub Bug Bounty program." } ], "impacts": [ { "descriptions": [ { "lang": "en", "value": "CWE-697" } ] } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "format": "CVSS", "scenarios": [ { "lang": "en", "value": "GENERAL" } ] } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-697", "description": "CWE-697 Incorrect Comparison", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2023-09-22T14:18:49.735Z", "orgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "shortName": "GitHub_P" }, "references": [ { "url": "https://docs.github.com/enterprise-server@3.6/admin/release-notes#3.6.17" }, { "url": "https://docs.github.com/enterprise-server@3.7/admin/release-notes#3.7.15" }, { "url": "https://docs.github.com/enterprise-server@3.8/admin/release-notes#3.8.8" }, { "url": "https://docs.github.com/enterprise-server@3.9/admin/release-notes#3.9.3" }, { "url": "https://docs.github.com/enterprise-server@3.10/admin/release-notes#3.10.1" } ], "source": { "discovery": "EXTERNAL" }, "title": "Incorrect comparison vulnerability in GitHub Enterprise Server leading to commit smuggling", "x_generator": { "engine": "Vulnogram 0.1.0-dev" } } }, "cveMetadata": { "assignerOrgId": "82327ea3-741d-41e4-88f8-2cf9e791e760", "assignerShortName": "GitHub_P", "cveId": "CVE-2023-23766", "datePublished": "2023-09-22T14:18:49.735Z", "dateReserved": "2023-01-17T20:40:37.555Z", "dateUpdated": "2024-09-24T14:29:38.315Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }