Page 3 of 56 results (0.005 seconds)

CVSS: 7.7EPSS: 0%CPEs: 5EXPL: 0

An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed an unauthorized actor to modify other users' secret gists by authenticating through an SSH certificate authority. To do so, a user had to know the secret gist's URL. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.9 and was fixed in versions 3.4.18, 3.5.15, 3.6.11, 3.7.8, and 3.8.1. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.18 https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.15 https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.11 https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.8 https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.1 • CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to versions 3.8 and was fixed in versions 3.7.7, 3.6.10, 3.5.14, and 3.4.17. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.17 https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.14 https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.10 https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.7 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A code injection vulnerability was identified in GitHub Enterprise Server that allowed setting arbitrary environment variables from a single environment variable value in GitHub Actions when using a Windows based runner. To exploit this vulnerability, an attacker would need existing permission to control the value of environment variables for use with GitHub Actions. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.8.0 and was fixed in versions 3.4.15, 3.5.12, 3.6.8, 3.7.5. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.15 https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.12 https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.8 https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.5 https://docs.github.com/en/enterprise-server@3.8/admin/release-notes • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 0

An incorrect authorization vulnerability was identified in GitHub Enterprise Server, allowing for escalation of privileges in GraphQL API requests from GitHub Apps. This vulnerability allowed an app installed on an organization to gain access to and modify most organization-level resources that are not tied to a repository regardless of granted permissions, such as users and organization-wide projects. Resources associated with repositories were not impacted, such as repository file content, repository-specific projects, issues, or pull requests. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.7.1 and was fixed in versions 3.3.16, 3.4.11, 3.5.8, 3.6.4, 3.7.1. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server%403.3/admin/release-notes#3.3.16 https://docs.github.com/en/enterprise-server%403.4/admin/release-notes#3.4.11 https://docs.github.com/en/enterprise-server%403.5/admin/release-notes#3.5.8 https://docs.github.com/en/enterprise-server%403.6/admin/release-notes#3.6.4 https://docs.github.com/en/enterprise-server%403.7/admin/release-notes#3.7.1 • CWE-863: Incorrect Authorization •

CVSS: 6.5EPSS: 0%CPEs: 4EXPL: 0

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed a repository-scoped token with read/write access to modify Action Workflow files without a Workflow scope. The Create or Update file contents API should enforce workflow scope. This vulnerability affected all versions of GitHub Enterprise Server prior to version 3.7 and was fixed in versions 3.3.16, 3.4.11, 3.5.8, and 3.6.4. This vulnerability was reported via the GitHub Bug Bounty program. Se identificó una vulnerabilidad de autorización incorrecta en GitHub Enterprise Server que permitía que un token con alcance de repositorio con acceso de lectura/escritura modificara archivos de flujo de trabajo de acción sin un alcance de flujo de trabajo. • https://docs.github.com/en/enterprise-server%403.3/admin/release-notes#3.3.16 https://docs.github.com/en/enterprise-server%403.4/admin/release-notes#3.4.11 https://docs.github.com/en/enterprise-server%403.5/admin/release-notes#3.5.8 https://docs.github.com/en/enterprise-server%403.6/admin/release-notes#3.6.4 • CWE-863: Incorrect Authorization •