Lucene search

K
cveGitHub_PCVE-2021-41599
HistoryFeb 18, 2022 - 12:15 a.m.

CVE-2021-41599

2022-02-1800:15:07
CWE-77
GitHub_P
web.nvd.nist.gov
76
cve-2021-41599
github
enterprise server
remote code execution
vulnerability
github pages
bug bounty program
nvd

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.007

Percentile

80.4%

A remote code execution vulnerability was identified in GitHub Enterprise Server that could be exploited when building a GitHub Pages site. To exploit this vulnerability, an attacker would need permission to create and build a GitHub Pages site on the GitHub Enterprise Server instance. This vulnerability affected all versions of GitHub Enterprise Server prior to 3.3 and was fixed in versions 3.0.21, 3.1.13, 3.2.5. This vulnerability was reported via the GitHub Bug Bounty program.

Affected configurations

Nvd
Vulners
Node
githubenterprise_serverRange3.0.03.0.21
OR
githubenterprise_serverRange3.1.03.1.13
OR
githubenterprise_serverRange3.2.03.2.5
VendorProductVersionCPE
githubenterprise_server*cpe:2.3:a:github:enterprise_server:*:*:*:*:*:*:*:*

CNA Affected

[
  {
    "product": "GitHub Enterprise Server",
    "vendor": "GitHub",
    "versions": [
      {
        "lessThan": "3.0.21",
        "status": "affected",
        "version": "3.0",
        "versionType": "custom"
      },
      {
        "lessThan": "3.1.13",
        "status": "affected",
        "version": "3.1",
        "versionType": "custom"
      },
      {
        "lessThan": "3.2.5",
        "status": "affected",
        "version": "3.2",
        "versionType": "custom"
      }
    ]
  }
]

CVSS2

6.5

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:S/C:P/I:P/A:P

CVSS3

8.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

AI Score

8.8

Confidence

High

EPSS

0.007

Percentile

80.4%

Related for CVE-2021-41599