CVE-2023-23760

A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to versions 3.8 and was fixed in versions 3.7.7, 3.6.10, 3.5.14, and 3.4.17. This vulnerability was reported via the GitHub Bug Bounty program.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*

History

07 Nov 2023, 04:07

Type Values Removed Values Added
Summary A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to versions 3.8 and was fixed in versions 3.7.7, 3.6.10, 3.5.14, and 3.4.17. This vulnerability was reported via the GitHub Bug Bounty program. A path traversal vulnerability was identified in GitHub Enterprise Server that allowed remote code execution when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to versions 3.8 and was fixed in versions 3.7.7, 3.6.10, 3.5.14, and 3.4.17. This vulnerability was reported via the GitHub Bug Bounty program.

14 Mar 2023, 20:58

Type Values Removed Values Added
CWE CWE-22
CPE cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 8.8
First Time Github
Github enterprise Server
References (MISC) https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.7 - (MISC) https://docs.github.com/en/enterprise-server@3.7/admin/release-notes#3.7.7 - Release Notes
References (MISC) https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.10 - (MISC) https://docs.github.com/en/enterprise-server@3.6/admin/release-notes#3.6.10 - Release Notes
References (MISC) https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.14 - (MISC) https://docs.github.com/en/enterprise-server@3.5/admin/release-notes#3.5.14 - Release Notes
References (MISC) https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.17 - (MISC) https://docs.github.com/en/enterprise-server@3.4/admin/release-notes#3.4.17 - Release Notes

08 Mar 2023, 19:47

Type Values Removed Values Added
New CVE

Information

Published : 2023-03-08 19:15

Updated : 2023-12-10 14:48


NVD link : CVE-2023-23760

Mitre link : CVE-2023-23760

CVE.ORG link : CVE-2023-23760


JSON object : View

Products Affected

github

  • enterprise_server
CWE
CWE-22

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')