Lucene search

K
cve[email protected]CVE-2024-1084
HistoryFeb 13, 2024 - 7:15 p.m.

CVE-2024-1084

2024-02-1319:15:09
CWE-79
web.nvd.nist.gov
13
cve-2024-1084
cross-site scripting
github enterprise server
security vulnerability
csp bypass
cve-2024-1084 fix
bug bounty
nvd

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

15.7%

Cross-site Scripting in theย tag name pattern field in the tag protections UI in GitHub Enterprise Server allows a malicious website that requires user interaction and social engineering to make changes to a user account via CSP bypass with createdย CSRF tokens. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12ย  and was fixed in all versions of 3.11.5, 3.10.7, 3.9.10, and 3.8.15. This vulnerability was reported via the GitHub Bug Bounty program.

Affected configurations

Vulners
Node
githubenterprise_serverRange3.8โ€“3.8.14
OR
githubenterprise_serverRange3.9โ€“3.9.9
OR
githubenterprise_serverRange3.10โ€“3.10.6
OR
githubenterprise_serverRange3.11โ€“3.11.4
VendorProductVersionCPE
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Enterprise Server",
    "vendor": "GitHub",
    "versions": [
      {
        "changes": [
          {
            "at": "3.8.15",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.8.14",
        "status": "affected",
        "version": "3.8",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.9.10",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.9.9",
        "status": "affected",
        "version": "3.9",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.10.7",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.10.6",
        "status": "affected",
        "version": "3.10",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.11.5",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.11.4",
        "status": "affected",
        "version": "3.11",
        "versionType": "semver"
      },
      {
        "status": "unaffected",
        "version": "3.12"
      }
    ]
  }
]

6.5 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

REQUIRED

Scope

CHANGED

Confidentiality Impact

LOW

Integrity Impact

LOW

Availability Impact

LOW

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:L

0.0004 Low

EPSS

Percentile

15.7%

Related for CVE-2024-1084