Page 3 of 42 results (0.006 seconds)

CVSS: 7.7EPSS: 0%CPEs: 5EXPL: 0

An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed an unauthorized actor to modify other users' secret gists by authenticating through an SSH certificate authority. To do so, a user had to know the secret gist's URL. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.9 and was fixed in versions 3.4.18, 3.5.15, 3.6.11, 3.7.8, and 3.8.1. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.18 https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.15 https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.11 https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.8 https://docs.github.com/en/enterprise-server@3.8/admin/release-notes#3.8.1 • CWE-287: Improper Authentication •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to versions 3.8 and was fixed in versions 3.7.7, 3.6.10, 3.5.14, and 3.4.17. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.17 https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.14 https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.10 https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.7 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') •

CVSS: 4.3EPSS: 0%CPEs: 4EXPL: 0

An information disclosure vulnerability was identified in GitHub Enterprise Server that allowed private repositories to be added to a GitHub Actions runner group via the API by a user who did not have access to those repositories, resulting in the repository names being shown in the UI. To exploit this vulnerability, an attacker would need access to the GHES instance, permissions to modify GitHub Actions runner groups, and successfully guess the obfuscated ID of private repositories. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.7 and was fixed in versions 3.3.17, 3.4.12, 3.5.9, 3.6.5. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server%403.3/admin/release-notes#3.3.17 https://docs.github.com/en/enterprise-server%403.4/admin/release-notes#3.4.12 https://docs.github.com/en/enterprise-server%403.5/admin/release-notes#3.5.9 https://docs.github.com/en/enterprise-server%403.6/admin/release-notes#3.6.5 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-668: Exposure of Resource to Wrong Sphere •

CVSS: 8.8EPSS: 0%CPEs: 4EXPL: 0

A code injection vulnerability was identified in GitHub Enterprise Server that allowed setting arbitrary environment variables from a single environment variable value in GitHub Actions when using a Windows based runner. To exploit this vulnerability, an attacker would need existing permission to control the value of environment variables for use with GitHub Actions. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.8.0 and was fixed in versions 3.4.15, 3.5.12, 3.6.8, 3.7.5. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.15 https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.12 https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.8 https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.5 https://docs.github.com/en/enterprise-server@3.8/admin/release-notes • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 9.8EPSS: 0%CPEs: 5EXPL: 0

An incorrect authorization vulnerability was identified in GitHub Enterprise Server, allowing for escalation of privileges in GraphQL API requests from GitHub Apps. This vulnerability allowed an app installed on an organization to gain access to and modify most organization-level resources that are not tied to a repository regardless of granted permissions, such as users and organization-wide projects. Resources associated with repositories were not impacted, such as repository file content, repository-specific projects, issues, or pull requests. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.7.1 and was fixed in versions 3.3.16, 3.4.11, 3.5.8, 3.6.4, 3.7.1. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server%403.3/admin/release-notes#3.3.16 https://docs.github.com/en/enterprise-server%403.4/admin/release-notes#3.4.11 https://docs.github.com/en/enterprise-server%403.5/admin/release-notes#3.5.8 https://docs.github.com/en/enterprise-server%403.6/admin/release-notes#3.6.4 https://docs.github.com/en/enterprise-server%403.7/admin/release-notes#3.7.1 • CWE-863: Incorrect Authorization •