Lucene search

K

Enterprise Server Security Vulnerabilities

cve
cve

CVE-2024-0200

An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GH...

9.8CVSS

8AI Score

0.069EPSS

2024-01-16 07:15 PM
24
cve
cve

CVE-2024-0507

An attacker with access to a Management Console user account with the editor role could escalate privileges through a command injection vulnerability in the Management Console. This vulnerability affected all versions of GitHub Enterprise Server and was fixed in versions 3.11.3, 3.10.5, 3.9.8, and ...

8.8CVSS

7.7AI Score

0.001EPSS

2024-01-16 07:15 PM
17
cve
cve

CVE-2024-1082

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed an attacker to gain unauthorized read permission to files by deploying arbitrary symbolic links to a GitHub Pages site with a specially crafted artifact tarball. To exploit this vulnerability, an attacker would n...

6.3CVSS

6.3AI Score

0.0004EPSS

2024-02-13 07:15 PM
49
cve
cve

CVE-2024-1084

Cross-site Scripting in the tag name pattern field in the tag protections UI in GitHub Enterprise Server allows a malicious website that requires user interaction and social engineering to make changes to a user account via CSP bypass with created CSRF tokens. This vulnerability affected all versio...

6.5CVSS

6.3AI Score

0.0004EPSS

2024-02-13 07:15 PM
18
cve
cve

CVE-2024-1354

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the syslog-ng configuration file. Exploitation of this vulnerability required access to the GitHub Enterp...

8CVSS

8.1AI Score

0.001EPSS

2024-02-13 07:15 PM
58
cve
cve

CVE-2024-1355

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the actions-console docker container while setting a service URL. Exploitation of this vulnerability requ...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
52
cve
cve

CVE-2024-1359

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting up an HTTP proxy. Exploitation of this vulnerability required access to the GitHub Enterprise Se...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
53
cve
cve

CVE-2024-1369

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting the username and password for collectd configurations. Exploitation of this vulnerability requir...

9.1CVSS

9.5AI Score

0.001EPSS

2024-02-13 07:15 PM
51
cve
cve

CVE-2024-1372

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when configuring SAML settings. Exploitation of this vulnerability required access to the GitHub Enterprise S...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
52
cve
cve

CVE-2024-1374

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via nomad templates when configuring audit log forwarding. Exploitation of this vulnerability required access...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
51
cve
cve

CVE-2024-1378

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via nomad templates when configuring SMTP options. Exploitation of this vulnerability required access to the ...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
51
cve
cve

CVE-2024-1482

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed an attacker to create new branches in public repositories and run arbitrary GitHub Actions workflows with permissions from the GITHUB_TOKEN. To exploit this vulnerability, an attacker would need access ...

7.1CVSS

6.9AI Score

0.0004EPSS

2024-02-14 08:15 PM
14
cve
cve

CVE-2024-1908

An Improper Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed an attacker to use the Enterprise Actions GitHub Connect download token to fetch private repository data. An attacker would require an account on the server instance with non-default settings for ...

6.3CVSS

6.8AI Score

0.0004EPSS

2024-03-21 02:51 AM
14
cve
cve

CVE-2024-2440

A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on a detached repository by making a GraphQL mutation to alter repository permissions while the repository is detached. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.13 a...

5.5CVSS

6.6AI Score

0.0004EPSS

2024-04-19 05:15 PM
39
cve
cve

CVE-2024-2443

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when configuring GeoJSON settings. Exploitation of this vulnerability required access to the GitHub Enterpris...

9.1CVSS

7.4AI Score

0.0004EPSS

2024-03-20 11:15 PM
39
cve
cve

CVE-2024-2469

An attacker with an Administrator role in GitHub Enterprise Server could gain SSH root access via remote code execution. This vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in version 3.8.17, 3.9.12, 3.10.9, 3.11.7 and 3.12.1. This vulnerability was reported v...

8CVSS

7.5AI Score

0.0004EPSS

2024-03-20 11:15 PM
47
cve
cve

CVE-2024-2748

A Cross Site Request Forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker to execute unauthorized actions on behalf of an unsuspecting user. A mitigating factor is that user interaction is required. This vulnerability affected GitHub Enterprise Server 3.12.0 and...

4.3CVSS

6.9AI Score

0.0004EPSS

2024-03-21 12:15 AM
36
cve
cve

CVE-2024-3470

An Improper Privilege Management vulnerability was identified in GitHub Enterprise Server that allowed an attacker to use a deploy key pertaining to an organization to bypass an organization ruleset. An attacker would require access to a valid deploy key for a repository in the organization as well...

5.9CVSS

6.8AI Score

0.0004EPSS

2024-04-19 03:15 PM
38
cve
cve

CVE-2024-3646

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the instance when configuring the chat integration. Exploitation of this vulnerability required access to the GitHub Enterp...

8CVSS

7.4AI Score

0.0004EPSS

2024-04-19 03:15 PM
30
cve
cve

CVE-2024-3684

A server side request forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin access to the appliance when configuring the Artifacts & Logs and Migrations Storage. Exploitation of this vulnerability requir...

8CVSS

6.9AI Score

0.0004EPSS

2024-04-19 03:15 PM
33
cve
cve

CVE-2024-4985

An authentication bypass vulnerability was present in the GitHub Enterprise Server (GHES) when utilizing SAML single sign-on authentication with the optional encrypted assertions feature. This vulnerability allowed an attacker to forge a SAML response to provision and/or gain access to a user with ...

7AI Score

0.0004EPSS

2024-05-20 10:15 PM
2947
cve
cve

CVE-2024-5566

An improper privilege management vulnerability allowed users to migrate private repositories without having appropriate scopes defined on the related Personal Access Token. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in version 3.13.1, 3.12.6, 3....

6.5CVSS

5.7AI Score

0.001EPSS

2024-07-16 10:15 PM
28
cve
cve

CVE-2024-5746

A Server-Side Request Forgery vulnerability was identified in GitHub Enterprise Server that allowed an attacker with the Site Administrator role to gain arbitrary code execution capability on the GitHub Enterprise Server instance. Exploitation required authenticated access to GitHub Enterprise Serv...

7.6CVSS

7.8AI Score

0.001EPSS

2024-06-20 10:15 PM
32
cve
cve

CVE-2024-5795

A Denial of Service vulnerability was identified in GitHub Enterprise Server that allowed an attacker to cause unbounded resource exhaustion by sending a large payload to the Git server. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.14 and was fixed in version 3.13...

7.7CVSS

7.5AI Score

0.001EPSS

2024-07-16 10:15 PM
31
cve
cve

CVE-2024-5815

A Cross-Site Request Forgery vulnerability in GitHub Enterprise Server allowed write operations on a victim-owned repository by exploiting incorrect request types. A mitigating factor is that the attacker would have to be a trusted GitHub Enterprise Server user, and the victim would have to visit a...

6.5CVSS

6.4AI Score

0.001EPSS

2024-07-16 10:15 PM
33
cve
cve

CVE-2024-5816

An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server that allowed a suspended GitHub App to retain access to the repository via a scoped user access token. This was only exploitable in public repositories while private repositories were not impacted. This vulnerabilit...

5.3CVSS

6.3AI Score

0.001EPSS

2024-07-16 10:15 PM
27
cve
cve

CVE-2024-5817

An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server that allowed read access to issue content via GitHub Projects. This was only exploitable in internal repositories and required the attacker to have access to the corresponding project board. This vulnerability affec...

6.5CVSS

6.3AI Score

0.001EPSS

2024-07-16 10:15 PM
28
cve
cve

CVE-2024-6336

A Security Misconfiguration vulnerability in GitHub Enterprise Server allowed sensitive information disclosure to unauthorized users in GitHub Enterprise Server by exploiting organization ruleset feature. This attack required an organization member to explicitly change the visibility of a dependent...

5.3CVSS

6AI Score

0.001EPSS

2024-07-16 10:15 PM
30
cve
cve

CVE-2024-6337

An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server that allowed a GitHub App with only content: read and pull_request_write: write permissions to read issue content inside a private repository. This was only exploitable via user access token and installation access ...

6.2AI Score

0.0004EPSS

2024-08-20 08:15 PM
27
cve
cve

CVE-2024-6395

An exposure of sensitive information vulnerability in GitHub Enterprise Server would allow an attacker to enumerate the names of private repositories that utilize deploy keys. This vulnerability did not allow unauthorized access to any repository content besides the name. This vulnerability affecte...

5.3CVSS

6AI Score

0.001EPSS

2024-07-16 10:15 PM
35
cve
cve

CVE-2024-6800

An XML signature wrapping vulnerability was present in GitHub Enterprise Server (GHES) when using SAML authentication with specific identity providers utilizing publicly exposed signed federation metadata XML. This vulnerability allowed an attacker with direct network access to GitHub Enterprise Se...

6.7AI Score

0.0004EPSS

2024-08-20 08:15 PM
31
cve
cve

CVE-2024-7711

An Incorrect Authorization vulnerability was identified in GitHub Enterprise Server, allowing an attacker to update the title, assignees, and labels of any issue inside a public repository. This was only exploitable inside a public repository. This vulnerability affected GitHub Enterprise Server ve...

7AI Score

0.0004EPSS

2024-08-20 08:15 PM
32
Total number of security vulnerabilities82