3 results (0.004 seconds)

CVSS: 5.7EPSS: 0%CPEs: 4EXPL: 0

An information disclosure vulnerability was identified in GitHub Enterprise Server via attacker uploaded asset URL allowing the attacker to retrieve metadata information of a user who clicks on the URL and further exploit it to create a convincing phishing page. This required the attacker to upload malicious SVG files and phish a victim user to click on that uploaded asset URL. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in versions 3.14.2, 3.13.5, 3.12.10, 3.11.16. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.16 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.10 https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.5 https://docs.github.com/en/enterprise-server@3.14/admin/release-notes#3.14.2 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 6.2EPSS: 0%CPEs: 5EXPL: 0

An improper privilege management vulnerability allowed arbitrary workflows to be committed using an improperly scoped PAT through the use of nested tags. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in version 3.10.17, 3.11.15, 3.12.9, 3.13.4, and 3.14.1. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.17 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.15 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.9 https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.4 https://docs.github.com/en/enterprise-server@3.14/admin/release-notes#3.14.1 • CWE-269: Improper Privilege Management •

CVSS: 5.8EPSS: 0%CPEs: 5EXPL: 0

A Cross-Site Scripting (XSS) vulnerability was identified in the repository transfer feature of GitHub Enterprise Server, which allows attackers to steal sensitive user information via social engineering. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in version 3.10.17, 3.11.15, 3.12.9, 3.13.4, and 3.14.1. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.17 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.15 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.9 https://docs.github.com/en/enterprise-server@3.13/admin/release-notes#3.13.4 https://docs.github.com/en/enterprise-server@3.14/admin/release-notes#3.14.1 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •