Lucene search

K

Linuxfoundation Security Vulnerabilities

cve
cve

CVE-2022-31036

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting with v1.3.0 are vulnerable to a symlink following bug allowing a malicious user with repository write access to leak sensitive YAML files from Argo CD's repo-server. A malicious Argo CD user.....

4.3CVSS

4.2AI Score

0.001EPSS

2022-06-27 08:15 PM
82
3
cve
cve

CVE-2022-31035

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting with v1.0.0 are vulnerable to a cross-site scripting (XSS) bug allowing a malicious user to inject a javascript: link in the UI. When clicked by a victim user, the script will execute with...

9CVSS

5.1AI Score

0.001EPSS

2022-06-27 07:15 PM
519
3
cve
cve

CVE-2022-29165

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. A critical vulnerability has been discovered in Argo CD starting with version 1.4.0 and prior to versions 2.1.15, 2.2.9, and 2.3.4 which would allow unauthenticated users to impersonate as any Argo CD user or role, including....

10CVSS

9.6AI Score

0.005EPSS

2022-05-20 03:15 PM
626
8
cve
cve

CVE-2022-24904

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Argo CD starting with version 0.7.0 and prior to versions 2.1.15m 2.2.9, and 2.3.4 is vulnerable to a symlink following bug allowing a malicious user with repository write access to leak sensitive files from Argo CD's...

4.3CVSS

4.3AI Score

0.001EPSS

2022-05-20 02:15 PM
96
4
cve
cve

CVE-2022-24905

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. A vulnerability was found in Argo CD prior to versions 2.3.4, 2.2.9, and 2.1.15 that allows an attacker to spoof error messages on the login screen when single sign on (SSO) is enabled. In order to exploit this...

4.3CVSS

4.1AI Score

0.001EPSS

2022-05-20 02:15 PM
73
5
cve
cve

CVE-2022-24777

grpc-swift is the Swift language implementation of gRPC, a remote procedure call (RPC) framework. Prior to version 1.7.2, a grpc-swift server is vulnerable to a denial of service attack via a reachable assertion. This is due to incorrect logic when handling GOAWAY frames. The attack is low-effort:....

7.5CVSS

7.2AI Score

0.001EPSS

2022-03-25 05:15 PM
56
cve
cve

CVE-2022-24731

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Argo CD starting with version 1.5.0 but before versions 2.1.11, 2.2.6, and 2.3.0 is vulnerable to a path traversal vulnerability, allowing a malicious user with read/write access to leak sensitive files from Argo CD's...

6.8CVSS

4.7AI Score

0.001EPSS

2022-03-23 09:15 PM
123
cve
cve

CVE-2021-3557

A flaw was found in argocd. Any unprivileged user is able to deploy argocd in their namespace and with the created ServiceAccount argocd-argocd-server, the unprivileged user is able to read all resources of the cluster including all secrets which might enable privilege escalations. The highest...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-16 05:15 PM
40
cve
cve

CVE-2022-24348

Argo CD before 2.1.9 and 2.2.x before 2.2.4 allows directory traversal related to Helm charts because of an error in helmTemplate in repository.go. For example, an attacker may be able to discover credentials stored in a YAML...

7.7CVSS

7.3AI Score

0.001EPSS

2022-02-04 09:15 PM
102
2
cve
cve

CVE-2021-43832

Spinnaker is an open source, multi-cloud continuous delivery platform. Spinnaker has improper permissions allowing pipeline creation & execution. This lets an arbitrary user with access to the gate endpoint to create a pipeline and execute it without authentication. If users haven't setup...

10CVSS

9.6AI Score

0.011EPSS

2022-01-04 08:15 PM
22
cve
cve

CVE-2021-39143

Spinnaker is an open source, multi-cloud continuous delivery platform. A path traversal vulnerability was discovered in uses of TAR files by AppEngine for deployments. This uses a utility to extract files locally for deployment without validating the paths in that deployment don't override system.....

7.1CVSS

6.8AI Score

0.0004EPSS

2022-01-04 06:15 PM
24
cve
cve

CVE-2021-45702

An issue was discovered in the tremor-script crate before 0.11.6 for Rust. A merge operation may result in a...

7.5CVSS

8.4AI Score

0.001EPSS

2021-12-27 12:15 AM
35
cve
cve

CVE-2021-45701

An issue was discovered in the tremor-script crate before 0.11.6 for Rust. A patch operation may result in a...

9.8CVSS

9.2AI Score

0.002EPSS

2021-12-27 12:15 AM
31
cve
cve

CVE-2021-41272

Besu is an Ethereum client written in Java. Starting in version 21.10.0, changes in the implementation of the SHL, SHR, and SAR operations resulted in the introduction of a signed type coercion error in values that represent negative values for 32 bit signed integers. Smart contracts that ask for.....

7.5CVSS

7.5AI Score

0.001EPSS

2021-12-13 09:15 PM
29
cve
cve

CVE-2021-43776

Backstage is an open platform for building developer portals. In affected versions the auth-backend plugin allows a malicious actor to trick another user into visiting a vulnerable URL that executes an XSS attack. This attack can potentially allow the attacker to exfiltrate access tokens or other.....

7.4CVSS

5.9AI Score

0.001EPSS

2021-11-26 07:15 PM
18
cve
cve

CVE-2021-43667

A vulnerability has been detected in HyperLedger Fabric v1.4.0, v2.0.0, v2.1.0. This bug can be leveraged by constructing a message whose payload is nil and sending this message with the method 'forwardToLeader'. This bug has been admitted and fixed by the developers of Fabric. If leveraged, any...

7.5CVSS

7.5AI Score

0.001EPSS

2021-11-18 04:15 PM
20
cve
cve

CVE-2021-43669

A vulnerability has been detected in HyperLedger Fabric v1.4.0, v2.0.0, v2.0.1, v2.3.0. It can easily break down as many orderers as the attacker wants. This bug can be leveraged by constructing a message whose header is invalid to the interface Order. This bug has been admitted and fixed by the...

7.5CVSS

7.4AI Score

0.001EPSS

2021-11-18 04:15 PM
23
cve
cve

CVE-2021-41131

python-tuf is a Python reference implementation of The Update Framework (TUF). In both clients (tuf/client and tuf/ngclient), there is a path traversal vulnerability that in the worst case can overwrite files ending in .json anywhere on the client system on a call to get_one_valid_targetinfo(). It....

8.7CVSS

8.5AI Score

0.001EPSS

2021-10-19 06:15 PM
53
cve
cve

CVE-2021-41151

Backstage is an open platform for building developer portals. In affected versions A malicious actor could read sensitive files from the environment where Scaffolder Tasks are run. The attack is executed by crafting a custom Scaffolder template with a github:publish:pull-request action and a...

6.8CVSS

4.8AI Score

0.001EPSS

2021-10-18 09:15 PM
29
cve
cve

CVE-2021-39228

Tremor is an event processing system for unstructured data. A vulnerability exists between versions 0.7.2 and 0.11.6. This vulnerability is a memory safety Issue when using patch or merge on state and assign the result back to state. In this case, affected versions of Tremor and the tremor-script.....

9.8CVSS

9.7AI Score

0.003EPSS

2021-09-17 02:15 PM
29
cve
cve

CVE-2021-36157

An issue was discovered in Grafana Cortex through 1.9.0. The header value X-Scope-OrgID is used to construct file paths for rules files, and if crafted to conduct directory traversal such as ae ../../sensitive/path/in/deployment pathname, then Cortex will attempt to parse a rules file at that...

5.3CVSS

5AI Score

0.001EPSS

2021-08-03 03:15 PM
49
4
cve
cve

CVE-2021-36153

Mismanaged state in GRPCWebToHTTP2ServerCodec.swift in gRPC Swift 1.1.0 and 1.1.1 allows remote attackers to deny service by sending malformed...

7.5CVSS

7.5AI Score

0.006EPSS

2021-07-09 12:15 PM
26
3
cve
cve

CVE-2021-36154

HTTP2ToRawGRPCServerCodec in gRPC Swift 1.1.1 and earlier allows remote attackers to deny service via the delivery of many small messages within a single HTTP/2 frame, leading to Uncontrolled Recursion and stack...

7.5CVSS

7.4AI Score

0.005EPSS

2021-07-09 12:15 PM
21
4
cve
cve

CVE-2021-36155

LengthPrefixedMessageReader in gRPC Swift 1.1.0 and earlier allocates buffers of arbitrary length, which allows remote attackers to cause uncontrolled resource consumption and deny...

7.5CVSS

7.5AI Score

0.005EPSS

2021-07-09 12:15 PM
28
4
cve
cve

CVE-2021-32662

Backstage is an open platform for building developer portals, and techdocs-common contains common functionalities for Backstage's TechDocs. In @backstage/techdocs-common versions prior to 0.6.3, a malicious actor could read sensitive files from the environment where TechDocs documentation is built....

6.5CVSS

6.2AI Score

0.001EPSS

2021-06-03 10:15 PM
53
4
cve
cve

CVE-2021-32661

Backstage is an open platform for building developer portals. In versions of Backstage's Techdocs Plugin (@backstage/plugin-techdocs) prior to 0.9.5, a malicious internal actor can potentially upload documentation content with malicious scripts by embedding the script within an object element....

7.3CVSS

7.1AI Score

0.002EPSS

2021-06-03 06:15 PM
40
cve
cve

CVE-2021-32660

Backstage is an open platform for building developer portals, and techdocs-common contains common functionalities for Backstage's TechDocs. In versions of @backstage/tehdocs-common prior to 0.6.4, a malicious internal actor is able to upload documentation content with malicious scripts. These...

8.1CVSS

8AI Score

0.002EPSS

2021-06-03 05:15 PM
36
cve
cve

CVE-2021-23135

Exposure of System Data to an Unauthorized Control Sphere vulnerability in web UI of Argo CD allows attacker to cause leaked secret data into web UI error messages and logs. This issue affects Argo CD 1.8 versions prior to 1.8.7; 1.7 versions prior to...

5.9CVSS

5.4AI Score

0.0004EPSS

2021-05-12 11:15 PM
37
7
cve
cve

CVE-2021-29136

Open Container Initiative umoci before 0.4.7 allows attackers to overwrite arbitrary host paths via a crafted image that causes symlink traversal when "umoci unpack" or "umoci raw unpack" is...

5.5CVSS

5.4AI Score

0.0005EPSS

2021-04-06 04:15 PM
152
5
cve
cve

CVE-2021-26923

An issue was discovered in Argo CD before 1.8.4. Accessing the endpoint /api/version leaks internal information for the system, and this endpoint is not protected with...

7.5CVSS

7.4AI Score

0.001EPSS

2021-03-15 03:15 PM
20
2
cve
cve

CVE-2021-26924

An issue was discovered in Argo CD before 1.8.4. Browser XSS protection is not activated due to the missing XSS protection...

6.1CVSS

5.9AI Score

0.001EPSS

2021-03-15 03:15 PM
21
4
cve
cve

CVE-2021-21369

Hyperledger Besu is an open-source, MainNet compatible, Ethereum client written in Java. In Besu before version 1.5.1 there is a denial-of-service vulnerability involving the HTTP JSON-RPC API service. If username and password authentication is enabled for the HTTP JSON-RPC API service, then prior....

6.5CVSS

6.6AI Score

0.001EPSS

2021-03-09 06:15 PM
21
cve
cve

CVE-2021-23347

The package github.com/argoproj/argo-cd/cmd before 1.7.13, from 1.8.0 and before 1.8.6 are vulnerable to Cross-site Scripting (XSS) the SSO provider connected to Argo CD would have to send back a malicious error message containing JavaScript to the...

4.8CVSS

4.7AI Score

0.001EPSS

2021-03-03 10:15 AM
26
4
cve
cve

CVE-2021-26921

In util/session/sessionmanager.go in Argo CD before 1.8.4, tokens continue to work even when the user account is...

6.5CVSS

6.3AI Score

0.001EPSS

2021-02-09 03:15 PM
19
2
cve
cve

CVE-2020-29662

In Harbor 2.0 before 2.0.5 and 2.1.x before 2.1.2 the catalog’s registry API is exposed on an unauthenticated...

5.3CVSS

5.3AI Score

0.001EPSS

2021-02-02 09:15 PM
1749
4
cve
cve

CVE-2020-26290

Dex is a federated OpenID Connect provider written in Go. In Dex before version 2.27.0 there is a critical set of vulnerabilities which impacts users leveraging the SAML connector. The vulnerabilities enables potential signature bypass due to issues with XML encoding in the underlying Go library......

9.6CVSS

9.6AI Score

0.004EPSS

2020-12-28 08:15 PM
55
cve
cve

CVE-2020-11093

Hyperledger Indy Node is the server portion of a distributed ledger purpose-built for decentralized identity. In Hyperledger Indy before version 1.12.4, there is lack of signature verification on a specific transaction which enables an attacker to make certain unauthorized alterations to the...

7.5CVSS

7.5AI Score

0.002EPSS

2020-12-24 08:15 PM
43
8
cve
cve

CVE-2020-26273

osquery is a SQL powered operating system instrumentation, monitoring, and analytics framework. In osquery before version 4.6.0, by using sqlite's ATTACH verb, someone with administrative access to osquery can cause reads and writes to arbitrary sqlite databases on disk. This does allow arbitrary.....

5.2CVSS

5.4AI Score

0.001EPSS

2020-12-16 02:15 AM
34
2
cve
cve

CVE-2020-9301

Nolan Ray from Apple Information Security identified a security vulnerability in Spinnaker, all versions prior to version 1.23.4, 1.22.4 or 1.21.5. The vulnerability exists within the handling of SpEL expressions that allows an attacker to read and write arbitrary files within the orca container...

8.8CVSS

7.9AI Score

0.001EPSS

2020-12-11 03:15 AM
37
cve
cve

CVE-2020-15157

In containerd (an industry-standard container runtime) before version 1.2.14 there is a credential leaking vulnerability. If a container image manifest in the OCI Image format or Docker Image V2 Schema 2 format includes a URL for the location of a specific image layer (otherwise known as a...

6.1CVSS

6.7AI Score

0.003EPSS

2020-10-16 05:15 PM
208
6
cve
cve

CVE-2020-26149

NATS nats.js before 2.0.0-209, nats.ws before 1.0.0-111, and nats.deno before 1.0.0-9 allow credential disclosure from a client to a...

7.5CVSS

7.2AI Score

0.001EPSS

2020-09-30 06:15 PM
28
cve
cve

CVE-2020-13794

Harbor 1.9. 1.10. and 2.0.* allows Exposure of Sensitive Information to an Unauthorized...

4.3CVSS

4.4AI Score

0.001EPSS

2020-09-30 06:15 PM
31
2
cve
cve

CVE-2020-15163

Python TUF (The Update Framework) reference implementation before version 0.12 it will incorrectly trust a previously downloaded root metadata file which failed verification at download time. This allows an attacker who is able to serve multiple new versions of root metadata (i.e. by a...

8.7CVSS

7.9AI Score

0.001EPSS

2020-09-09 06:15 PM
44
cve
cve

CVE-2020-15687

Missing access control restrictions in the Hypervisor component of the ACRN Project (v2.0 and v1.6.1) allow a malicious entity, with root access in the Service VM userspace, to abuse the PCIe assign/de-assign Hypercalls via crafted ioctls and payloads. This attack results in a corrupt state and...

7.5CVSS

7.5AI Score

0.001EPSS

2020-08-31 04:15 PM
17
cve
cve

CVE-2020-13788

Harbor prior to 2.0.1 allows SSRF with this limitation: an attacker with the ability to edit projects can scan ports of hosts accessible on the Harbor server's...

4.3CVSS

4.4AI Score

0.001EPSS

2020-07-15 09:15 PM
32
cve
cve

CVE-2020-11090

In Indy Node 1.12.2, there is an Uncontrolled Resource Consumption vulnerability. Indy Node has a bug in TAA handling code. The current primary can be crashed with a malformed transaction from a client, which leads to a view change. Repeated rapid view changes have the potential of bringing down...

7.5CVSS

7.2AI Score

0.002EPSS

2020-06-11 12:15 AM
42
cve
cve

CVE-2018-21034

In Argo versions prior to v1.5.0-rc1, it was possible for authenticated Argo users to submit API calls to retrieve secrets and other manifests which were stored within...

6.5CVSS

6.2AI Score

0.002EPSS

2020-04-09 05:15 PM
29
2
cve
cve

CVE-2020-8826

As of v1.5.0, the Argo web interface authentication system issued immutable tokens. Authentication tokens, once issued, were usable forever without expiration—there was no refresh or forced...

7.5CVSS

7.7AI Score

0.003EPSS

2020-04-08 08:15 PM
15
cve
cve

CVE-2020-8828

As of v1.5.0, the default admin password is set to the argocd-server pod name. For insiders with access to the cluster or logs, this issue could be abused for privilege escalation, as Argo has privileged roles. A malicious insider is the most realistic threat, but pod names are not meant to be...

8.8CVSS

8.6AI Score

0.004EPSS

2020-04-08 08:15 PM
24
2
cve
cve

CVE-2020-8827

As of v1.5.0, the Argo API does not implement anti-automation measures such as rate limiting, account lockouts, or other anti-bruteforce measures. Attackers can submit an unlimited number of authentication attempts without...

7.5CVSS

7.6AI Score

0.002EPSS

2020-04-08 08:15 PM
27
2
Total number of security vulnerabilities294