Page 5 of 41 results (0.003 seconds)

CVSS: 6.5EPSS: 0%CPEs: 5EXPL: 0

An improper privilege management vulnerability was identified in GitHub Enterprise Server that allowed users with improper privileges to create or delete pages via the API. To exploit this vulnerability, an attacker would need to be added to an organization's repo with write permissions. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.7 and was fixed in versions 3.2.20, 3.3.15, 3.4.10, 3.5.7, and 3.6.3. This vulnerability was reported via the GitHub Bug Bounty program. Se identificó una vulnerabilidad de administración de privilegios inadecuada en GitHub Enterprise Server que permitía a los usuarios con privilegios inadecuados crear o eliminar páginas a través de la API. • https://docs.github.com/en/enterprise-server%403.2/admin/release-notes#3.2.20 https://docs.github.com/en/enterprise-server%403.3/admin/release-notes#3.3.15 https://docs.github.com/en/enterprise-server%403.4/admin/release-notes#3.4.10 https://docs.github.com/en/enterprise-server%403.5/admin/release-notes#3.5.7 https://docs.github.com/en/enterprise-server%403.6/admin/release-notes#3.6.3 • CWE-269: Improper Privilege Management •

CVSS: 5.7EPSS: 0%CPEs: 5EXPL: 0

An improper cache key vulnerability was identified in GitHub Enterprise Server that allowed an unauthorized actor to access private repository files through a public repository. To exploit this, an actor would need to already be authorized on the GitHub Enterprise Server instance, be able to create a public repository, and have a site administrator visit a specially crafted URL. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.6 and was fixed in versions 3.2.20, 3.3.15, 3.4.10, 3.5.7, 3.6.3. This vulnerability was reported via the GitHub Bug Bounty program. Se identificó una vulnerabilidad de clave de caché inadecuada en GitHub Enterprise Server que permitió a un actor no autorizado acceder a archivos del repositorio privado a través de un repositorio público. • https://docs.github.com/en/enterprise-server%403.2/admin/release-notes#3.2.20 https://docs.github.com/en/enterprise-server%403.3/admin/release-notes#3.3.15 https://docs.github.com/en/enterprise-server%403.4/admin/release-notes#3.4.10 https://docs.github.com/en/enterprise-server%403.5/admin/release-notes#3.5.7 https://docs.github.com/en/enterprise-server%403.6/admin/release-notes#3.6.3 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-552: Files or Directories Accessible to External Parties •

CVSS: 8.8EPSS: 0%CPEs: 46EXPL: 0

Insufficiently protected credentials vulnerability on Micro Focus enterprise developer and enterprise server, affecting all version prior to 4.0 Patch Update 16, and version 5.0 Patch Update 6. The vulnerability could allow an attacker to transmit hashed credentials for the user account running the Micro Focus Directory Server (MFDS) to an arbitrary site, compromising that account's security. Una vulnerabilidad de credenciales insuficientemente protegidas en el desarrollador empresarial y el servidor empresarial de Micro Focus, afectando a todas las versiones anteriores a 4.0 Patch Update 16, y versión 5.0 Patch Update 6. La vulnerabilidad podría permitir a un atacante transmitir credenciales del hash para la cuenta de usuario que ejecuta el Micro Focus Directory Server (MFDS) en un sitio arbitrario, comprometiendo la seguridad de esa cuenta. • https://softwaresupport.softwaregrp.com/doc/KM03634936 • CWE-522: Insufficiently Protected Credentials •

CVSS: 6.1EPSS: 0%CPEs: 68EXPL: 0

Reflected XSS on Micro Focus Enterprise Developer and Enterprise Server, all versions prior to version 3.0 Patch Update 20, version 4.0 Patch Update 12, and version 5.0 Patch Update 2. The vulnerability could be exploited to redirect a user to a malicious page or forge certain types of web requests. Una vulnerabilidad de tipo XSS Reflejado en Micro Focus Enterprise Developer y Enterprise Server, todas las versiones anteriores a la versión 3.0 Patch Update 20, versión 4.0 Patch Update 12 y versión 5.0 Patch Update 2. La vulnerabilidad podría explotarse para redireccionar a un usuario hacia una página maliciosa o falsificar ciertos tipos de peticiones web. • https://softwaresupport.softwaregrp.com/doc/KM03532232 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVSS: 7.5EPSS: 0%CPEs: 12EXPL: 0

Incorrect handling of an invalid value for an HTTP request parameter by Directory Server (aka Enterprise Server Administration web UI) in Micro Focus Enterprise Developer and Enterprise Server 2.3 Update 2 and earlier, 3.0 before Patch Update 12, and 4.0 before Patch Update 2 causes a null pointer dereference (CWE-476) and subsequent denial of service due to process termination. La gestión incorrecta de un valor inválido para un parámetro de petición HTTP por parte de Directory Server (también conocido como la interfaz de usuario web de Enterprise Server Administration) en Micro Focus Enterprise Developer y Enterprise Server 2.3 Update 2 y anteriores, 3.0 en versiones anteriores al Patch Update 12 y 4.0 en versiones anteriores al Patch Update 2 provoca una desreferencia de puntero NULL (CWE-476) y una subsecuente denegación de servicio debido a la terminación del proceso. • https://community.microfocus.com/microfocus/mainframe_solutions/enterprise_server/w/knowledge_base/29624/enterprise-server-security-fix-october-2018 • CWE-476: NULL Pointer Dereference •