Lucene search

K
cveGitHub_PCVE-2021-22870
HistoryNov 10, 2021 - 2:15 a.m.

CVE-2021-22870

2021-11-1002:15:06
CWE-23
CWE-22
GitHub_P
web.nvd.nist.gov
30
github
vulnerability
cve-2021-22870
path traversal
system files
github enterprise server
github bug bounty
nvd

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

51.1%

A path traversal vulnerability was identified in GitHub Pages builds on GitHub Enterprise Server that could allow an attacker to read system files. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.3 and was fixed in versions 3.0.19, 3.1.11, and 3.2.3. This vulnerability was reported via the GitHub Bug Bounty program.

Affected configurations

Nvd
Vulners
Node
githubenterprise_serverRange<3.0.19
OR
githubenterprise_serverRange3.1.03.1.11
OR
githubenterprise_serverRange3.2.03.2.3
VendorProductVersionCPE
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "GitHub Enterprise Server",
    "vendor": "GitHub",
    "versions": [
      {
        "lessThan": "3.0.19",
        "status": "affected",
        "version": "3.0",
        "versionType": "custom"
      },
      {
        "lessThan": "3.1.11",
        "status": "affected",
        "version": "3.1",
        "versionType": "custom"
      },
      {
        "lessThan": "3.2.3",
        "status": "affected",
        "version": "3.2",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

4

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:N/AC:L/Au:S/C:P/I:N/A:N

CVSS3

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

AI Score

6.2

Confidence

High

EPSS

0.001

Percentile

51.1%

Related for CVE-2021-22870