Lucene search

K

Enterprise Server Security Vulnerabilities - CVSS Score 9 - 10

cve
cve

CVE-2020-10516

An improper access control vulnerability was identified in the GitHub Enterprise Server API that allowed an organization member to escalate permissions and gain access to unauthorized repositories within an organization. This vulnerability affected all versions of GitHub Enterprise Server prior to ...

9.8CVSS

9.4AI Score

0.002EPSS

2020-06-03 02:15 PM
22
cve
cve

CVE-2021-22869

An improper access control vulnerability in GitHub Enterprise Server allowed a workflow job to execute in a self-hosted runner group it should not have had access to. This affects customers using self-hosted runner groups for access control. A repository with access to one enterprise runner group c...

9.8CVSS

9.5AI Score

0.004EPSS

2021-09-24 06:15 PM
27
cve
cve

CVE-2022-23739

An incorrect authorization vulnerability was identified in GitHub Enterprise Server, allowing for escalation of privileges in GraphQL API requests from GitHub Apps. This vulnerability allowed an app installed on an organization to gain access to and modify most organization-level resources that are...

9.8CVSS

9.8AI Score

0.003EPSS

2023-01-17 07:15 PM
40
cve
cve

CVE-2022-46255

An improper limitation of a pathname to a restricted directory vulnerability was identified in GitHub Enterprise Server that enabled remote code execution. A check was added within Pages to ensure the working directory is clean before unpacking new content to prevent an arbitrary file overwrite bug...

9.8CVSS

9.7AI Score

0.004EPSS

2022-12-14 06:15 PM
33
cve
cve

CVE-2024-0200

An unsafe reflection vulnerability was identified in GitHub Enterprise Server that could lead to reflection injection. This vulnerability could lead to the execution of user-controlled methods and remote code execution. To exploit this bug, an actor would need to be logged into an account on the GH...

9.8CVSS

8AI Score

0.059EPSS

2024-01-16 07:15 PM
24
cve
cve

CVE-2024-1355

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via the actions-console docker container while setting a service URL. Exploitation of this vulnerability requ...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
52
cve
cve

CVE-2024-1359

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting up an HTTP proxy. Exploitation of this vulnerability required access to the GitHub Enterprise Se...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
53
cve
cve

CVE-2024-1369

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when setting the username and password for collectd configurations. Exploitation of this vulnerability requir...

9.1CVSS

9.5AI Score

0.001EPSS

2024-02-13 07:15 PM
51
cve
cve

CVE-2024-1372

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when configuring SAML settings. Exploitation of this vulnerability required access to the GitHub Enterprise S...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
52
cve
cve

CVE-2024-1374

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via nomad templates when configuring audit log forwarding. Exploitation of this vulnerability required access...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
51
cve
cve

CVE-2024-1378

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance via nomad templates when configuring SMTP options. Exploitation of this vulnerability required access to the ...

9.1CVSS

9.4AI Score

0.001EPSS

2024-02-13 07:15 PM
51
cve
cve

CVE-2024-2443

A command injection vulnerability was identified in GitHub Enterprise Server that allowed an attacker with an editor role in the Management Console to gain admin SSH access to the appliance when configuring GeoJSON settings. Exploitation of this vulnerability required access to the GitHub Enterpris...

9.1CVSS

7.4AI Score

0.0004EPSS

2024-03-20 11:15 PM
39
cve
cve

CVE-2024-6800

An XML signature wrapping vulnerability was present in GitHub Enterprise Server (GHES) when using SAML authentication with specific identity providers utilizing publicly exposed signed federation metadata XML. This vulnerability allowed an attacker with direct network access to GitHub Enterprise Se...

6.7AI Score

0.0004EPSS

2024-08-20 08:15 PM
31