41 results (0.008 seconds)

CVSS: 10.0EPSS: 0%CPEs: 4EXPL: 0

An authentication bypass vulnerability was present in the GitHub Enterprise Server (GHES) when utilizing SAML single sign-on authentication with the optional encrypted assertions feature. This vulnerability allowed an attacker to forge a SAML response to provision and/or gain access to a user with site administrator privileges. Exploitation of this vulnerability would allow unauthorized access to the instance without requiring prior authentication. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13.0 and was fixed in versions 3.9.15, 3.10.12, 3.11.10 and 3.12.4. This vulnerability was reported via the GitHub Bug Bounty program. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.12 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.10 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.4 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.15 • CWE-303: Incorrect Implementation of Authentication Algorithm •

CVSS: 5.5EPSS: 0%CPEs: 4EXPL: 1

A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on a detached repository by making a GraphQL mutation to alter repository permissions while the repository is detached. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13 and was fixed in versions 3.9.13, 3.10.10, 3.11.8 and 3.12.1. This vulnerability was reported via the GitHub Bug Bounty program. Una condición de ejecución en GitHub Enterprise Server permitió a un administrador existente mantener permisos en un repositorio separado al realizar una mutación GraphQL para alterar los permisos del repositorio mientras el repositorio está separado. Esta vulnerabilidad afectó a todas las versiones de GitHub Enterprise Server anteriores a la 3.13 y se solucionó en las versiones 3.9.13, 3.10.10, 3.11.8 y 3.12.1. • https://github.com/MAWK0235/CVE-2024-24401 https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13 • CWE-367: Time-of-check Time-of-use (TOCTOU) Race Condition •

CVSS: 8.0EPSS: 0%CPEs: 4EXPL: 0

A server side request forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin access to the appliance when configuring the Artifacts & Logs and Migrations Storage. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.12.2, 3.11.8, 3.10.10, and 3.9.13. This vulnerability was reported via the GitHub Bug Bounty program. Se identificó una vulnerabilidad de Server-Side Request Forgery en GitHub Enterprise Server que permitió a un atacante con una función de editor en la Consola de administración obtener acceso de administrador al dispositivo al configurar Artefactos y registros y Almacenamiento de migraciones. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13 • CWE-88: Improper Neutralization of Argument Delimiters in a Command ('Argument Injection') •

CVSS: 8.0EPSS: 0%CPEs: 4EXPL: 0

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the instance when configuring the chat integration. Exploitation of this vulnerability required access to the GitHub Enterprise Server instance and access to the Management Console with the editor role. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.12.2, 3.11.8, 3.10.10, and 3.9.13. This vulnerability was reported via the GitHub Bug Bounty program. Se identificó una vulnerabilidad de inyección de comandos en GitHub Enterprise Server que permitió a un atacante con una función de editor en Management Console obtener acceso SSH de administrador a la instancia al configurar la integración del chat. • https://docs.github.com/en/enterprise-server@3.10/admin/release-notes#3.10.10 https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2 https://docs.github.com/en/enterprise-server@3.9/admin/release-notes#3.9.13 • CWE-20: Improper Input Validation •

CVSS: 5.9EPSS: 0%CPEs: 2EXPL: 0

An Improper Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed an attacker to use a deploy key pertaining to an organization to bypass an organization ruleset. An attacker would require access to a valid deploy key for a repository in the organization as well as repository administrator access. This vulnerability affected versions of GitHub Enterprise Server 3.11 to 3.12 and was fixed in versions 3.11.8 and 3.12.2. This vulnerability was reported via the GitHub Bug Bounty program. Se identificó una vulnerabilidad de administración de privilegios inadecuada en GitHub Enterprise Server que permitió a un atacante usar una clave de implementación perteneciente a una organización para eludir un conjunto de reglas de la organización. • https://docs.github.com/en/enterprise-server@3.11/admin/release-notes#3.11.8 https://docs.github.com/en/enterprise-server@3.12/admin/release-notes#3.12.2 • CWE-269: Improper Privilege Management •