Page 2 of 57 results (0.004 seconds)

CVSS: 4.3EPSS: 0%CPEs: 1EXPL: 0

A Cross Site Request Forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker to execute unauthorized actions on behalf of an unsuspecting user. A mitigating factor is that user interaction is required. This vulnerability affected GitHub Enterprise Server 3.12.0 and was fixed in versions 3.12.1. This vulnerability was reported via the GitHub Bug Bounty program. Se identificó una vulnerabilidad de Cross Site Request Forgery en GitHub Enterprise Server que permitió a un atacante ejecutar acciones no autorizadas en nombre de un usuario desprevenido. • https://docs.github.com/en/enterprise-server@3.12/admin/release-notes/#3.12.1 • CWE-352: Cross-Site Request Forgery (CSRF) •

CVSS: 8.0EPSS: 0%CPEs: 5EXPL: 0

An attacker with an Administrator role in GitHub Enterprise Server could gain SSH root access via remote code execution. This vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in version 3.8.17, 3.9.12, 3.10.9, 3.11.7 and 3.12.1. This vulnerability was reported via the GitHub Bug Bounty program. Un atacante con función de administrador en GitHub Enterprise Server podría obtener acceso raíz SSH mediante la ejecución remota de código. Esta vulnerabilidad afectó a GitHub Enterprise Server versión 3.8.0 y superiores y se solucionó en las versiones 3.8.17, 3.9.12, 3.10.9, 3.11.7 y 3.12.1. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.9 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.7 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.1 https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.17 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.12 • CWE-20: Improper Input Validation •

CVSS: 6.3EPSS: 0%CPEs: 4EXPL: 0

An Improper Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed an attacker to use the Enterprise Actions GitHub Connect download token to fetch private repository data. An attacker would require an account on the server instance with non-default settings for GitHub Connect. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.16, 3.9.11, 3.10.8, and 3.11.6. This vulnerability was reported via the GitHub Bug Bounty program. Se identificó una vulnerabilidad de administración de privilegios inadecuada en GitHub Enterprise Server que permitió a un atacante usar el token de descarga de Enterprise Actions GitHub Connect para recuperar datos del repositorio privado. • https://docs.github.com/en/enterprise-server@3.8/admin/release-notes/#3.8.16 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes/#3.9.11 https://https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.8 https://https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.16 • CWE-269: Improper Privilege Management •

CVSS: 7.1EPSS: 0%CPEs: 3EXPL: 0

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed an attacker to create new branches in public repositories and run arbitrary GitHub Actions workflows with permissions from the GITHUB_TOKEN. To exploit this vulnerability, an attacker would need access to the Enterprise Server. This vulnerability affected all versions of GitHub Enterprise Server after 3.8 and prior to 3.12, and was fixed in versions 3.9.10, 3.10.7, 3.11.5. This vulnerability was reported via the GitHub Bug Bounty program. Se identificó una vulnerabilidad de autorización incorrecta en GitHub Enterprise Server que permitió a un atacante crear nuevas sucursales en repositorios públicos y ejecutar flujos de trabajo arbitrarios de GitHub Actions con permisos de GITHUB_TOKEN. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10 • CWE-863: Incorrect Authorization •

CVSS: 9.1EPSS: 0%CPEs: 4EXPL: 0

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via nomad templates when configuring SMTP options. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program https://bounty.github.com . Se identificó una vulnerabilidad de inyección de comandos en GitHub Enterprise Server que permitió a un atacante con una función de editor en Management Console obtener acceso SSH de administrador al dispositivo a través de plantillas nómadas al configurar las opciones SMTP. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.7 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.5 https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.15 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.10 • CWE-20: Improper Input Validation CWE-77: Improper Neutralization of Special Elements used in a Command ('Command Injection') •