9 results (0.003 seconds)

CVSS: 6.3EPSS: 0%CPEs: 5EXPL: 0

An exposure of sensitive information vulnerability in GitHub Enterprise Server would allow an attacker to enumerate the names of private repositories that utilize deploy keys. This vulnerability did not allow unauthorized access to any repository content besides the name. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in versions 3.13.1, 3.12.6, 3.11.12, 3.10.14, and 3.9.17. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.12 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.6 https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.17 https://help.github.com/enterprise-server@3.10/admin/release-notes#3.10.15 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.9EPSS: 0%CPEs: 5EXPL: 0

A Security Misconfiguration vulnerability in GitHub Enterprise Server allowed sensitive information disclosure to unauthorized users in GitHub Enterprise Server by exploiting organization ruleset feature. This attack required an organization member to explicitly change the visibility of a dependent repository from private to public. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in versions 3.13.1, 3.12.6, 3.11.12, 3.10.14, and 3.9.17. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.15 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.12 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.6 https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.17 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 5.9EPSS: 0%CPEs: 5EXPL: 0

An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server that allowed read access to issue content via GitHub Projects. This was only exploitable in internal repositories and required the attacker to have access to the corresponding project board. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in versions 3.13.1, 3.12.6, 3.11.12, 3.10.14, and 3.9.17. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.15 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.12 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.6 https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.17 • CWE-863: Incorrect Authorization •

CVSS: 6.9EPSS: 0%CPEs: 5EXPL: 0

An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server that allowed a suspended GitHub App to retain access to the repository via a scoped user access token. This was only exploitable in public repositories while private repositories were not impacted. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in versions 3.9.17, 3.10.14, 3.11.12, 3.12.6, 3.13.1. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.15 https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.9.17 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.12 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.6 https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9. • CWE-863: Incorrect Authorization •

CVSS: 6.8EPSS: 0%CPEs: 5EXPL: 0

A Cross-Site Request Forgery vulnerability in GitHub Enterprise Server allowed write operations on a victim-owned repository by exploiting incorrect request types. A mitigating factor is that the attacker would have to be a trusted GitHub Enterprise Server user, and the victim would have to visit a tag in the attacker's fork of their own repository. vulnerability affected all versions of GitHub Enterprise Server prior 3.14 and was fixed in version 3.13.1, 3.12.6, 3.11.12, 3.10.14, and 3.9.17. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.9.17 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.10.14 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.11.12 https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.12.6 https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.1 • CWE-352: Cross-Site Request Forgery (CSRF) •