Lucene search

K
cve[email protected]CVE-2024-1908
HistoryMar 21, 2024 - 2:51 a.m.

CVE-2024-1908

2024-03-2102:51:48
CWE-269
web.nvd.nist.gov
10
cve-2024-1908
github
enterprise actions
github connect
vulnerability
data breach
security
bug bounty

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

An Improper Privilege Management vulnerabilityΒ was identified in GitHub Enterprise Server that allowed an attacker to use the Enterprise Actions GitHub Connect download token to fetch private repository data. An attacker would require an account on the server instance with non-default settings for GitHub Connect. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.12 and was fixed in versions 3.8.16, 3.9.11, 3.10.8, and 3.11.6. This vulnerability was reported via the GitHub Bug Bounty program.

Affected configurations

Vulners
Node
githubenterprise_serverRange3.8.0–3.8.16
OR
githubenterprise_serverRange3.9.0–3.9.11
OR
githubenterprise_serverRange3.10.0–3.10.8
OR
githubenterprise_serverRange3.11.0–3.11.6
VendorProductVersionCPE
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "Enterprise Server",
    "vendor": "GitHub",
    "versions": [
      {
        "changes": [
          {
            "at": "3.8.16",
            "status": "unaffected"
          }
        ],
        "lessThan": "3.8.16",
        "status": "affected",
        "version": "3.8.0",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.9.11",
            "status": "unaffected"
          }
        ],
        "lessThan": "3.9.11",
        "status": "affected",
        "version": "3.9.0",
        "versionType": "semver "
      },
      {
        "changes": [
          {
            "at": "3.10.8",
            "status": "unaffected"
          }
        ],
        "lessThan": "3.10.8",
        "status": "affected",
        "version": "3.10.0",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.11.6",
            "status": "unaffected"
          }
        ],
        "lessThan": "3.11.6",
        "status": "affected",
        "version": "3.11.0",
        "versionType": "semver"
      },
      {
        "status": "unaffected",
        "version": "3.12.0"
      }
    ]
  }
]

6.3 Medium

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N

6.8 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

15.7%

Related for CVE-2024-1908