Lucene search

K

Argo Cd Security Vulnerabilities - 2020

cve
cve

CVE-2018-21034

In Argo versions prior to v1.5.0-rc1, it was possible for authenticated Argo users to submit API calls to retrieve secrets and other manifests which were stored within git.

6.5CVSS

6.2AI Score

0.002EPSS

2020-04-09 05:15 PM
35
2
cve
cve

CVE-2020-11576

Fixed in v1.5.1, Argo version v1.5.0 was vulnerable to a user-enumeration vulnerability which allowed attackers to determine the usernames of valid (non-SSO) accounts because /api/v1/session returned 401 for an existing username and 404 otherwise.

5.3CVSS

5.1AI Score

0.001EPSS

2020-04-08 06:15 PM
36
2
cve
cve

CVE-2020-8826

As of v1.5.0, the Argo web interface authentication system issued immutable tokens. Authentication tokens, once issued, were usable forever without expirationβ€”there was no refresh or forced re-authentication.

7.5CVSS

7.7AI Score

0.003EPSS

2020-04-08 08:15 PM
17
cve
cve

CVE-2020-8827

As of v1.5.0, the Argo API does not implement anti-automation measures such as rate limiting, account lockouts, or other anti-bruteforce measures. Attackers can submit an unlimited number of authentication attempts without consequence.

7.5CVSS

7.6AI Score

0.002EPSS

2020-04-08 08:15 PM
31
2
cve
cve

CVE-2020-8828

As of v1.5.0, the default admin password is set to the argocd-server pod name. For insiders with access to the cluster or logs, this issue could be abused for privilege escalation, as Argo has privileged roles. A malicious insider is the most realistic threat, but pod names are not meant to be kept...

8.8CVSS

8.6AI Score

0.004EPSS

2020-04-08 08:15 PM
30
2