Lucene search

K

Enterprise Server Security Vulnerabilities - 2023

cve
cve

CVE-2022-23739

An incorrect authorization vulnerability was identified in GitHub Enterprise Server, allowing for escalation of privileges in GraphQL API requests from GitHub Apps. This vulnerability allowed an app installed on an organization to gain access to and modify most organization-level resources that are...

9.8CVSS

9.8AI Score

0.003EPSS

2023-01-17 07:15 PM
40
cve
cve

CVE-2022-46257

An information disclosure vulnerability was identified in GitHub Enterprise Server that allowed private repositories to be added to a GitHub Actions runner group via the API by a user who did not have access to those repositories, resulting in the repository names being shown in the UI. To exploit ...

4.3CVSS

4.2AI Score

0.001EPSS

2023-03-07 05:15 PM
41
cve
cve

CVE-2022-46258

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed a repository-scoped token with read/write access to modify Action Workflow files without a Workflow scope. The Create or Update file contents API should enforce workflow scope. This vulnerability affect...

6.5CVSS

6.2AI Score

0.002EPSS

2023-01-09 05:15 PM
32
cve
cve

CVE-2023-22380

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed arbitrary file reading when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vu...

6.5CVSS

6.3AI Score

0.001EPSS

2023-02-16 09:15 PM
27
cve
cve

CVE-2023-22381

A code injection vulnerability was identified in GitHub Enterprise Server that allowed setting arbitrary environment variables from a single environment variable value in GitHub Actions when using a Windows based runner. To exploit this vulnerability, an attacker would need existing permission to c...

8.8CVSS

8.7AI Score

0.002EPSS

2023-03-02 09:15 PM
29
cve
cve

CVE-2023-23760

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vul...

8.8CVSS

8.8AI Score

0.005EPSS

2023-03-08 07:15 PM
18
cve
cve

CVE-2023-23761

An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed an unauthorized actor to modify other users' secret gists by authenticating through an SSH certificate authority. To do so, a user had to know the secret gist's URL. This vulnerability affected all vers...

7.7CVSS

5.2AI Score

0.001EPSS

2023-04-07 07:15 PM
30
cve
cve

CVE-2023-23762

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff. To do so, an attacker would need write access to the repository and be able to correctly guess the target branch before it’s created by the code maintainer...

6.5CVSS

5.3AI Score

0.002EPSS

2023-04-07 07:15 PM
21
cve
cve

CVE-2023-23763

An authorization/sensitive information disclosure vulnerability was identified in GitHub Enterprise Server that allowed a fork to retain read access to an upstream repository after its visibility was changed to private. This vulnerability affected all versions of GitHub Enterprise Server prior to 3...

5.3CVSS

4.8AI Score

0.001EPSS

2023-09-01 03:15 PM
20
cve
cve

CVE-2023-23764

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff within the GitHub pull request UI. To do so, an attacker would need write access to the repository. This vulnerability affected GitHub Enterprise Server ver...

7.1CVSS

6.8AI Score

0.001EPSS

2023-07-27 09:15 PM
23
cve
cve

CVE-2023-23765

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To exploit this vulnerability, an attacker would need write access to the repository. This vulnerability was reported via the G...

6.5CVSS

6.4AI Score

0.001EPSS

2023-08-30 11:15 PM
26
cve
cve

CVE-2023-23766

An incorrect comparison vulnerability was identified in GitHub Enterprise Server that allowed commit smuggling by displaying an incorrect diff in a re-opened Pull Request. To do so, an attacker would need write access to the repository. This vulnerability affected all versions of GitHub Enterprise ...

6.5CVSS

6.4AI Score

0.001EPSS

2023-09-22 03:15 PM
23
cve
cve

CVE-2023-46645

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed arbitrary file reading when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vu...

6.8CVSS

5.1AI Score

0.001EPSS

2023-12-21 09:15 PM
24
cve
cve

CVE-2023-46646

Improper access control in all versions of GitHub Enterprise Server allows unauthorized users to view private repository names via the "Get a check run" API endpoint. This vulnerability did not allow unauthorized access to any repository content besides the name. This vulnerability affected GitHub ...

5.3CVSS

5.2AI Score

0.001EPSS

2023-12-21 09:15 PM
22
cve
cve

CVE-2023-46647

Improper privilege management in all versions of GitHub Enterprise Server allows users with authorized access to the management console with an editor role to escalate their privileges by making requests to the endpoint used for bootstrapping the instance. This vulnerability affected GitHub Enterpr...

8.8CVSS

8.9AI Score

0.001EPSS

2023-12-21 09:15 PM
14
cve
cve

CVE-2023-46648

An insufficient entropy vulnerability was identified in GitHub Enterprise Server (GHES) that allowed an attacker to brute force a user invitation to the GHES Management Console. To exploit this vulnerability, an attacker would need knowledge that a user invitation was pending. This vulnerability af...

8.3CVSS

7.4AI Score

0.001EPSS

2023-12-21 09:15 PM
11
cve
cve

CVE-2023-46649

A race condition in GitHub Enterprise Server was identified that could allow an attacker administrator access. To exploit this, an organization needs to be converted from a user. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, ...

7CVSS

6.7AI Score

0.0004EPSS

2023-12-21 09:15 PM
17
cve
cve

CVE-2023-51379

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be updated with an improperly scoped token. This vulnerability did not allow unauthorized access to any repository content as it also required contents:write and issues:read permission...

4.9CVSS

5AI Score

0.001EPSS

2023-12-21 09:15 PM
20
cve
cve

CVE-2023-51380

An incorrect authorization vulnerability was identified in GitHub Enterprise Server that allowed issue comments to be read with an improperly scoped token. This vulnerability affected all versions of GitHub Enterprise Server since 3.7 and was fixed in version 3.7.19, 3.8.12, 3.9.7, 3.10.4, and 3.11...

4.3CVSS

4.2AI Score

0.001EPSS

2023-12-21 09:15 PM
21
cve
cve

CVE-2023-6690

A race condition in GitHub Enterprise Server allowed an existing admin to maintain permissions on transferred repositories by making a GraphQL mutation to alter repository permissions during the transfer. This vulnerability affected GitHub Enterprise Server version 3.8.0 and above and was fixed in ...

3.9CVSS

4AI Score

0.001EPSS

2023-12-21 09:15 PM
17
cve
cve

CVE-2023-6746

An insertion of sensitive information into log file vulnerability was identified in the log files for a GitHub Enterprise Server back-end service that could permit an adversary in the middle attack when combined with other phishing techniques. To exploit this, an attacker would need access to the l...

8.1CVSS

5.4AI Score

0.001EPSS

2023-12-21 09:15 PM
18
cve
cve

CVE-2023-6802

An insertion of sensitive information into the log file in the audit log in GitHub Enterprise Server was identified that could allow an attacker to gain access to the management console. To exploit this, an attacker would need access to the log files for the GitHub Enterprise Server appliance, a ba...

7.2CVSS

6.5AI Score

0.001EPSS

2023-12-21 09:15 PM
17
cve
cve

CVE-2023-6803

A race condition in GitHub Enterprise Server allows an outside collaborator to be added while a repository is being transferred. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12, 3.9.7, 3.10.4, and 3.11.1.

5.8CVSS

4.3AI Score

0.0004EPSS

2023-12-21 09:15 PM
14
cve
cve

CVE-2023-6804

Improper privilege management allowed arbitrary workflows to be committed and run using an improperly scoped PAT. To exploit this, a workflow must have already existed in the target repo. This vulnerability affected all versions of GitHub Enterprise Server since 3.8 and was fixed in version 3.8.12,...

6.5CVSS

5.6AI Score

0.0004EPSS

2023-12-21 09:15 PM
16
cve
cve

CVE-2023-6847

An improper authentication vulnerability was identified in GitHub Enterprise Server that allowed a bypass of Private Mode by using a specially crafted API request. To exploit this vulnerability, an attacker would need network access to the Enterprise Server appliance configured in Private Mode. Thi...

7.5CVSS

7.5AI Score

0.001EPSS

2023-12-21 09:15 PM
19