Lucene search

K

Argo Continuous Delivery Security Vulnerabilities

cve
cve

CVE-2018-21034

In Argo versions prior to v1.5.0-rc1, it was possible for authenticated Argo users to submit API calls to retrieve secrets and other manifests which were stored within git.

6.5CVSS

6.2AI Score

0.002EPSS

2020-04-09 05:15 PM
29
2
cve
cve

CVE-2020-11576

Fixed in v1.5.1, Argo version v1.5.0 was vulnerable to a user-enumeration vulnerability which allowed attackers to determine the usernames of valid (non-SSO) accounts because /api/v1/session returned 401 for an existing username and 404 otherwise.

5.3CVSS

5.1AI Score

0.001EPSS

2020-04-08 06:15 PM
31
2
cve
cve

CVE-2020-8826

As of v1.5.0, the Argo web interface authentication system issued immutable tokens. Authentication tokens, once issued, were usable forever without expiration—there was no refresh or forced re-authentication.

7.5CVSS

7.7AI Score

0.003EPSS

2020-04-08 08:15 PM
15
cve
cve

CVE-2020-8827

As of v1.5.0, the Argo API does not implement anti-automation measures such as rate limiting, account lockouts, or other anti-bruteforce measures. Attackers can submit an unlimited number of authentication attempts without consequence.

7.5CVSS

7.6AI Score

0.002EPSS

2020-04-08 08:15 PM
27
2
cve
cve

CVE-2020-8828

As of v1.5.0, the default admin password is set to the argocd-server pod name. For insiders with access to the cluster or logs, this issue could be abused for privilege escalation, as Argo has privileged roles. A malicious insider is the most realistic threat, but pod names are not meant to be kept...

8.8CVSS

8.6AI Score

0.004EPSS

2020-04-08 08:15 PM
24
2
cve
cve

CVE-2021-23135

Exposure of System Data to an Unauthorized Control Sphere vulnerability in web UI of Argo CD allows attacker to cause leaked secret data into web UI error messages and logs. This issue affects Argo CD 1.8 versions prior to 1.8.7; 1.7 versions prior to 1.7.14.

5.9CVSS

5.4AI Score

0.0004EPSS

2021-05-12 11:15 PM
38
7
cve
cve

CVE-2021-23347

The package github.com/argoproj/argo-cd/cmd before 1.7.13, from 1.8.0 and before 1.8.6 are vulnerable to Cross-site Scripting (XSS) the SSO provider connected to Argo CD would have to send back a malicious error message containing JavaScript to the user.

4.8CVSS

4.7AI Score

0.001EPSS

2021-03-03 10:15 AM
27
4
cve
cve

CVE-2021-26921

In util/session/sessionmanager.go in Argo CD before 1.8.4, tokens continue to work even when the user account is disabled.

6.5CVSS

6.3AI Score

0.001EPSS

2021-02-09 03:15 PM
19
2
cve
cve

CVE-2023-25163

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting with v2.6.0-rc1 have an output sanitization bug which leaks repository access credentials in error messages. These error messages are visible to the user, and they are logged. The error messag...

6.5CVSS

6.6AI Score

0.001EPSS

2023-02-08 09:15 PM
41
cve
cve

CVE-2023-40029

Argo CD is a declarative continuous deployment for Kubernetes. Argo CD Cluster secrets might be managed declaratively using Argo CD / kubectl apply. As a result, the full secret body is stored inkubectl.kubernetes.io/last-applied-configuration annotation. pull request #7139 introduced the ability t...

9.9CVSS

9AI Score

0.001EPSS

2023-09-07 11:15 PM
2434
cve
cve

CVE-2023-40584

Argo CD is a declarative continuous deployment for Kubernetes. All versions of ArgoCD starting from v2.4 have a bug where the ArgoCD repo-server component is vulnerable to a Denial-of-Service attack vector. Specifically, the said component extracts a user-controlled tar.gz file without validating t...

6.5CVSS

6.2AI Score

0.0004EPSS

2023-09-07 11:15 PM
21