Lucene search

K
cvelistGitHub_PCVELIST:CVE-2024-8770
HistorySep 23, 2024 - 8:09 p.m.

CVE-2024-8770

2024-09-2320:09:01
CWE-79
GitHub_P
www.cve.org
2
cross-site scripting
github
enterprise server
vulnerability
social engineering
bug bounty program

CVSS4

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

ACTIVE

CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/SC:L/VI:L/SI:N/VA:N/SA:N

A Cross-Site Scripting (XSS) vulnerability was identified in the repository transfer feature of GitHub Enterprise Server, which allows attackers to steal sensitive user information via social engineering.Β This vulnerability affected all versions of GitHub Enterprise Server and was fixed in version 3.10.17, 3.11.15, 3.12.9, 3.13.4, and 3.14.1.Β This vulnerability was reported via the GitHub Bug Bounty program.

CNA Affected

[
  {
    "defaultStatus": "affected",
    "product": "GitHub Enterprise Server",
    "vendor": "GitHub",
    "versions": [
      {
        "changes": [
          {
            "at": "3.14.1",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.14.0",
        "status": "affected",
        "version": "3.14",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.13.4",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.13.3",
        "status": "affected",
        "version": "3.13.0",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.12.9",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.12.8",
        "status": "affected",
        "version": "3.12.0",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.11.15",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.11.14",
        "status": "affected",
        "version": "3.11.0",
        "versionType": "semver"
      },
      {
        "changes": [
          {
            "at": "3.10.17",
            "status": "unaffected"
          }
        ],
        "lessThanOrEqual": "3.10.16",
        "status": "affected",
        "version": "3.10.0",
        "versionType": "semver"
      }
    ]
  }
]

CVSS4

5.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

ACTIVE

CVSS:4.0/AV:N/AC:L/AT:P/PR:L/UI:A/VC:H/SC:L/VI:L/SI:N/VA:N/SA:N

Related for CVELIST:CVE-2024-8770