Lucene search

K

Enterprise Server Security Vulnerabilities

cve
cve

CVE-2021-22867

A path traversal vulnerability was identified in GitHub Enterprise Server that could be exploited when building a GitHub Pages site. User-controlled configuration options used by GitHub Pages were not sufficiently restricted and made it possible to read files on the GitHub Enterprise Server instanc...

6.5CVSS

4.8AI Score

0.003EPSS

2021-07-14 09:15 PM
42
7
cve
cve

CVE-2021-22868

A path traversal vulnerability was identified in GitHub Enterprise Server that could be exploited when building a GitHub Pages site. User-controlled configuration options used by GitHub Pages were not sufficiently restricted and made it possible to read files on the GitHub Enterprise Server instanc...

4.3CVSS

5.2AI Score

0.003EPSS

2021-09-24 06:15 PM
26
2
cve
cve

CVE-2021-22869

An improper access control vulnerability in GitHub Enterprise Server allowed a workflow job to execute in a self-hosted runner group it should not have had access to. This affects customers using self-hosted runner groups for access control. A repository with access to one enterprise runner group c...

9.8CVSS

9.5AI Score

0.004EPSS

2021-09-24 06:15 PM
19
cve
cve

CVE-2021-22870

A path traversal vulnerability was identified in GitHub Pages builds on GitHub Enterprise Server that could allow an attacker to read system files. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This...

6.5CVSS

6.2AI Score

0.001EPSS

2021-11-10 02:15 AM
25
cve
cve

CVE-2021-41598

A UI misrepresentation vulnerability was identified in GitHub Enterprise Server that allowed more permissions to be granted during a GitHub App's user-authorization web flow than was displayed to the user during approval. To exploit this vulnerability, an attacker would need to create a GitHub App ...

8.8CVSS

8.6AI Score

0.002EPSS

2022-01-25 08:15 PM
30
cve
cve

CVE-2021-41599

A remote code execution vulnerability was identified in GitHub Enterprise Server that could be exploited when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnera...

8.8CVSS

8.8AI Score

0.007EPSS

2022-02-18 12:15 AM
71
cve
cve

CVE-2022-23732

A path traversal vulnerability was identified in GitHub Enterprise Server management console that allowed the bypass of CSRF protections. This could potentially lead to privilege escalation. To exploit this vulnerability, an attacker would need to target a user that was actively logged into the man...

8.8CVSS

8.6AI Score

0.002EPSS

2022-04-05 12:15 AM
91
cve
cve

CVE-2022-23733

A stored XSS vulnerability was identified in GitHub Enterprise Server that allowed the injection of arbitrary attributes. This injection was blocked by Github's Content Security Policy (CSP). This vulnerability affected all versions of GitHub Enterprise Server prior to 3.6 and was fixed in versions...

5.4CVSS

5.4AI Score

0.001EPSS

2022-08-02 04:15 PM
71
2
cve
cve

CVE-2022-23734

A deserialization of untrusted data vulnerability was identified in GitHub Enterprise Server that could potentially lead to remote code execution on the SVNBridge. To exploit this vulnerability, an attacker would need to gain access via a server-side request forgery (SSRF) that would let an attacke...

8.8CVSS

9.1AI Score

0.012EPSS

2022-10-19 02:15 PM
36
5
cve
cve

CVE-2022-23737

An improper privilege management vulnerability was identified in GitHub Enterprise Server that allowed users with improper privileges to create or delete pages via the API. To exploit this vulnerability, an attacker would need to be added to an organization's repo with write permissions. This vulne...

6.5CVSS

6.3AI Score

0.001EPSS

2022-12-01 09:15 PM
28
cve
cve

CVE-2022-23738

An improper cache key vulnerability was identified in GitHub Enterprise Server that allowed an unauthorized actor to access private repository files through a public repository. To exploit this, an actor would need to already be authorized on the GitHub Enterprise Server instance, be able to create...

5.7CVSS

5.4AI Score

0.001EPSS

2022-11-01 06:15 PM
29
cve
cve

CVE-2022-23739

An incorrect authorization vulnerability was identified in GitHub Enterprise Server, allowing for escalation of privileges in GraphQL API requests from GitHub Apps. This vulnerability allowed an app installed on an organization to gain access to and modify most organization-level resources that are...

9.8CVSS

9.8AI Score

0.002EPSS

2023-01-17 07:15 PM
31
cve
cve

CVE-2022-23740

CRITICAL: An improper neutralization of argument delimiters in a command vulnerability was identified in GitHub Enterprise Server that enabled remote code execution. To exploit this vulnerability, an attacker would need permission to create and build GitHub Pages using GitHub Actions. This vulnerab...

8.8CVSS

8.9AI Score

0.002EPSS

2022-11-23 06:15 PM
33
4
cve
cve

CVE-2022-23741

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed a scoped user-to-server token to escalate to full admin/owner privileges. An attacker would require an account with admin access to install a malicious GitHub App. This vulnerability was fixed in versio...

7.2CVSS

6.9AI Score

0.002EPSS

2022-12-14 07:15 PM
29
cve
cve

CVE-2022-46255

An improper limitation of a pathname to a restricted directory vulnerability was identified in GitHub Enterprise Server that enabled remote code execution. A check was added within Pages to ensure the working directory is clean before unpacking new content to prevent an arbitrary file overwrite bug...

9.8CVSS

9.7AI Score

0.004EPSS

2022-12-14 06:15 PM
25
cve
cve

CVE-2022-46256

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the instance. This vulnerability was fixed in v...

8.8CVSS

8.8AI Score

0.008EPSS

2022-12-14 06:15 PM
35
cve
cve

CVE-2022-46257

An information disclosure vulnerability was identified in GitHub Enterprise Server that allowed private repositories to be added to a GitHub Actions runner group via the API by a user who did not have access to those repositories, resulting in the repository names being shown in the UI. To exploit ...

4.3CVSS

4.2AI Score

0.001EPSS

2023-03-07 05:15 PM
23
cve
cve

CVE-2022-46258

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed a repository-scoped token with read/write access to modify Action Workflow files without a Workflow scope. The Create or Update file contents API should enforce workflow scope. This vulnerability affect...

6.5CVSS

6.2AI Score

0.001EPSS

2023-01-09 05:15 PM
21
cve
cve

CVE-2023-22380

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed arbitrary file reading when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vu...

6.5CVSS

6.3AI Score

0.001EPSS

2023-02-16 09:15 PM
17
cve
cve

CVE-2023-22381

A code injection vulnerability was identified in GitHub Enterprise Server that allowed setting arbitrary environment variables from a single environment variable value in GitHub Actions when using a Windows based runner. To exploit this vulnerability, an attacker would need existing permission to c...

8.8CVSS

8.7AI Score

0.002EPSS

2023-03-02 09:15 PM
25
cve
cve

CVE-2023-23760

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vul...

8.8CVSS

8.8AI Score

0.005EPSS

2023-03-08 07:15 PM
14
cve
cve

CVE-2023-23761

An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed an unauthorized actor to modify other users' secret gists by authenticating through an SSH certificate authority. To do so, a user had to know the secret gist's URL. This vulnerability affected all vers...

7.7CVSS

5.2AI Score

0.001EPSS

2023-04-07 07:15 PM
22
cve
cve

CVE-2023-23762

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff. To do so, an attacker would need write access to the repository and be able to correctly guess the target branch before it’s created by the code maintainer...

6.5CVSS

5.3AI Score

0.002EPSS

2023-04-07 07:15 PM
13
cve
cve

CVE-2023-23763

An authorization/sensitive information disclosure vulnerability was identified in GitHub Enterprise Server that allowed a fork to retain read access to an upstream repository after its visibility was changed to private. This vulnerability affected all versions of GitHub Enterprise Server prior to 3...

5.3CVSS

4.8AI Score

0.001EPSS

2023-09-01 03:15 PM
17
cve
cve

CVE-2023-23764

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff within the GitHub pull request UI. To do so, an attacker would need write access to the repository. This vulnerability affected GitHub Enterprise Server ver...

7.1CVSS

6.8AI Score

0.001EPSS

2023-07-27 09:15 PM
18
cve
cve

CVE-2023-23765

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To exploit this vulnerability, an attacker would need write access to the repository. This vulnerability was reported via the G...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-30 11:15 PM
22
cve
cve

CVE-2023-23766

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To do so, an attacker would need write access to the repository. This vulnerability affected all versions of GitHub Enterprise ...

6.5CVSS

6.4AI Score

0.001EPSS

2023-09-22 03:15 PM
19
cve
cve

CVE-2023-32265

A potential security vulnerability has been identified in the Enterprise Server Common Web Administration (ESCWA) component used in Enterprise Server, Enterprise Test Server, Enterprise Developer, Visual COBOL, and COBOL Server.An attacker would need to be authenticated into ESCWA to attempt to exp...

7.1CVSS

6.3AI Score

0.001EPSS

2023-07-20 02:15 PM
18
cve
cve

CVE-2023-4501

User authentication with username and password credentials is ineffective in OpenText (Micro Focus) Visual COBOL, COBOL Server, Enterprise Developer, and Enterprise Server (including product variants such as Enterprise Test Server), versions 7.0 patch updates 19 and 20, 8.0 patch updates 8 and 9, a...

9.8CVSS

9.3AI Score

0.001EPSS

2023-09-12 07:15 PM
17
cve
cve

CVE-2023-46645

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed arbitrary file reading when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vu...

6.8CVSS

5.1AI Score

0.001EPSS

2023-12-21 09:15 PM
18
cve
cve

CVE-2023-46646

Improper access control in all versions of GitHub Enterprise Server allows unauthorized users to view private repository names via the "Get a check run" API endpoint. This vulnerability did not allow unauthorized access to any repository content besides the name. This vulnerability affected GitHub ...

5.3CVSS

5.2AI Score

0.001EPSS

2023-12-21 09:15 PM
15
cve
cve

CVE-2023-46647

Improper privilege management in all versions of GitHub Enterprise Server allows users with authorized access to the management console with an editor role to escalate their privileges by making requests to the endpoint used for bootstrapping the instance. This vulnerability affected GitHub Enterpr...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-21 09:15 PM
10
cve
cve

CVE-2023-46648

An insufficient entropy vulnerability was identified in GitHub Enterprise Server (GHES) that allowed an attacker to brute force a user invitation to the GHES Management Console. To exploit this vulnerability, an attacker would need knowledge that a user invitation was pending. This vulnerability af...

8.3CVSS

7.4AI Score

0.001EPSS

2023-12-21 09:15 PM
7
cve
cve

CVE-2023-46649

A race condition in GitHub Enterprise Server was identified that could allow an attacker administrator access. To exploit this, an organization needs to be converted from a user. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, ...

7CVSS

6.7AI Score

0.0004EPSS

2023-12-21 09:15 PM
13
cve
cve

CVE-2023-51379

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be updated with an improperly scoped token. This vulnerability did not allow unauthorized access to any repository content as it also required contents:write and issues:read permission...

4.9CVSS

5AI Score

0.001EPSS

2023-12-21 09:15 PM
15
cve
cve

CVE-2023-51380

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be read with an improperly scoped token. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and 3.11...

4.3CVSS

4.2AI Score

0.001EPSS

2023-12-21 09:15 PM
14
cve
cve

CVE-2023-6690

A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on transferred repositories by making a GraphQL mutation to alter repository permissions during the transfer. This vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in ...

3.9CVSS

4AI Score

0.001EPSS

2023-12-21 09:15 PM
11
cve
cve

CVE-2023-6746

An insertion of sensitive information into log file vulnerability was identified in the log files for a GitHub Enterprise Server back-end service that could permit an adversary in the middle attack when combined with other phishing techniques. To exploit this, an attacker would need access to the l...

8.1CVSS

5.4AI Score

0.001EPSS

2023-12-21 09:15 PM
12
cve
cve

CVE-2023-6802

An insertion of sensitive information into the log file in the audit log in GitHub Enterprise Server was identified that could allow an attacker to gain access to the management console. To exploit this, an attacker would need access to the log files for the GitHub Enterprise Server appliance, a ba...

7.2CVSS

6.5AI Score

0.001EPSS

2023-12-21 09:15 PM
11
cve
cve

CVE-2023-6803

A race condition in GitHub Enterprise Server allows an outside collaborator to be added while a repository is being transferred. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1.

5.8CVSS

4.3AI Score

0.0004EPSS

2023-12-21 09:15 PM
8
cve
cve

CVE-2023-6804

Improper privilege management allowed arbitrary workflows to be committed and run using an improperly scoped PAT. To exploit this, a workflow must have already existed in the target repo. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12,...

6.5CVSS

5.6AI Score

0.0004EPSS

2023-12-21 09:15 PM
11
cve
cve

CVE-2023-6847

An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed a bypass of Private Mode by using a specially crafted API request. To exploit this vulnerability, an attacker would need network access to the Enterprise Server appliance configured in Private Mode. Thi...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-21 09:15 PM
13
cve
cve

CVE-2024-0200

An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GH...

9.8CVSS

8AI Score

0.046EPSS

2024-01-16 07:15 PM
17
cve
cve

CVE-2024-0507

An attacker with access to a Management Console user account with the editor role could escalate privileges through a command injection vulnerability in the Management Console. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in versions 3.11.3, 3.10.5, 3.9.8, and ...

8.8CVSS

7.7AI Score

0.001EPSS

2024-01-16 07:15 PM
10
cve
cve

CVE-2024-1082

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed an attacker to gain unauthorized read permission to files by deploying arbitrary symbolic links to a GitHub Pages site with a specially crafted artifact tarball. To exploit this vulnerability, an attacker would n...

6.3CVSS

6.3AI Score

0.0004EPSS

2024-02-13 07:15 PM
43
cve
cve

CVE-2024-1084

Cross-site Scripting in the tag name pattern field in the tag protections UI in GitHub Enterprise Server allows a malicious website that requires user interaction and social engineering to make changes to a user account via CSP bypass with created CSRF tokens. This vulnerability affected all versio...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-13 07:15 PM
13
cve
cve

CVE-2024-1354

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the syslog-ng configuration file. Exploitation of this vulnerability required access to the GitHub Enterp...

8CVSS

8.1AI Score

0.001EPSS

2024-02-13 07:15 PM
51
cve
cve

CVE-2024-1355

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the actions-console docker container while setting a service URL. Exploitation of this vulnerability requ...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
44
cve
cve

CVE-2024-1359

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting up an HTTP proxy. Exploitation of this vulnerability required access to the GitHub Enterprise Se...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
45
cve
cve

CVE-2024-1369

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting the username and password for collectd configurations. Exploitation of this vulnerability requir...

9.1CVSS

9.5AI Score

0.001EPSS

2024-02-13 07:15 PM
45
Total number of security vulnerabilities113