Page 5 of 26 results (0.006 seconds)

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Argo CD starting with version 0.7.0 and prior to versions 2.1.15m 2.2.9, and 2.3.4 is vulnerable to a symlink following bug allowing a malicious user with repository write access to leak sensitive files from Argo CD's repo-server. A malicious Argo CD user with write access for a repository which is (or may be) used in a directory-type Application may commit a symlink which points to an out-of-bounds file. Sensitive files which could be leaked include manifest files from other Applications' source repositories (potentially decrypted files, if you are using a decryption plugin) or any JSON-formatted secrets which have been mounted as files on the repo-server. A patch for this vulnerability has been released in Argo CD versions 2.3.4, 2.2.9, and 2.1.15. • https://github.com/argoproj/argo-cd/releases/tag/v2.1.15 https://github.com/argoproj/argo-cd/releases/tag/v2.2.9 https://github.com/argoproj/argo-cd/releases/tag/v2.3.4 https://github.com/argoproj/argo-cd/security/advisories/GHSA-6gcg-hp2x-q54h https://access.redhat.com/security/cve/CVE-2022-24904 https://bugzilla.redhat.com/show_bug.cgi?id=2081691 • CWE-59: Improper Link Resolution Before File Access ('Link Following') CWE-61: UNIX Symbolic Link (Symlink) Following CWE-787: Out-of-bounds Write •

CVSS: 4.3EPSS: 0%CPEs: 3EXPL: 0

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. A vulnerability was found in Argo CD prior to versions 2.3.4, 2.2.9, and 2.1.15 that allows an attacker to spoof error messages on the login screen when single sign on (SSO) is enabled. In order to exploit this vulnerability, an attacker would have to trick the victim to visit a specially crafted URL which contains the message to be displayed. As far as the research of the Argo CD team concluded, it is not possible to specify any active content (e.g. Javascript) or other HTML fragments (e.g. clickable links) in the spoofed message. • https://github.com/argoproj/argo-cd/releases/tag/v2.1.15 https://github.com/argoproj/argo-cd/releases/tag/v2.2.9 https://github.com/argoproj/argo-cd/releases/tag/v2.3.4 https://github.com/argoproj/argo-cd/security/advisories/GHSA-xmg8-99r8-jc2j https://access.redhat.com/security/cve/CVE-2022-24905 https://bugzilla.redhat.com/show_bug.cgi?id=2081689 • CWE-20: Improper Input Validation CWE-290: Authentication Bypass by Spoofing •

CVSS: 9.0EPSS: 0%CPEs: 3EXPL: 1

All unpatched versions of Argo CD starting with v1.0.0 are vulnerable to an improper access control bug, allowing a malicious user to potentially escalate their privileges to admin-level. Todas las versiones sin parchear de Argo CD a partir de la v1.0.0 son vulnerables a un error de control de acceso inapropiado, que permite a un usuario malicioso escalar potencialmente sus privilegios a nivel de administrador A privilege escalation flaw was found in ArgoCD. This flaw allows a malicious user who has push access to an application's source git or Helm repository, or sync and override access, to perform actions they are not authorized to do. For example, if the attacker has `update` or `delete` access, they can modify or delete any resource on the destination cluster and escalate ArgoCD privileges to the admin level. If the attacker has `get` access, they can view and list actions for any resource on the destination cluster except secrets and view the logs of any pods on the destination cluster. • https://github.com/argoproj/argo-cd/security/advisories/GHSA-2f5v-8r3f-8pww https://access.redhat.com/security/cve/CVE-2022-1025 https://bugzilla.redhat.com/show_bug.cgi?id=2064682 • CWE-284: Improper Access Control CWE-863: Incorrect Authorization •

CVSS: 9.9EPSS: 0%CPEs: 3EXPL: 0

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All unpatched versions of Argo CD starting with 1.0.0 are vulnerable to an improper access control bug, allowing a malicious user to potentially escalate their privileges to admin-level. Versions starting with 0.8.0 and 0.5.0 contain limited versions of this issue. To perform exploits, an authorized Argo CD user must have push access to an Application's source git or Helm repository or `sync` and `override` access to an Application. Once a user has that access, different exploitation levels are possible depending on their other RBAC privileges. • https://github.com/argoproj/argo-cd/commit/af03b291d4b7e9d3ce9a6580ae9c8141af0e05cf https://github.com/argoproj/argo-cd/releases/tag/v2.1.14 https://github.com/argoproj/argo-cd/releases/tag/v2.2.8 https://github.com/argoproj/argo-cd/releases/tag/v2.3.2 https://github.com/argoproj/argo-cd/security/advisories/GHSA-2f5v-8r3f-8pww • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-862: Missing Authorization •

CVSS: 6.8EPSS: 0%CPEs: 6EXPL: 0

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Argo CD starting with version 1.5.0 but before versions 2.1.11, 2.2.6, and 2.3.0 is vulnerable to a path traversal vulnerability, allowing a malicious user with read/write access to leak sensitive files from Argo CD's repo-server. A malicious Argo CD user who has been granted `create` or `update` access to Applications can leak the contents of any text file on the repo-server. By crafting a malicious Helm chart and using it in an Application, the attacker can retrieve the sensitive file's contents either as part of the generated manifests or in an error message. The attacker would have to know or guess the location of the target file. • https://github.com/argoproj/argo-cd/security/advisories/GHSA-h6h5-6fmq-rh28 https://access.redhat.com/security/cve/CVE-2022-24731 https://bugzilla.redhat.com/show_bug.cgi?id=2062755 • CWE-22: Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') CWE-209: Generation of Error Message Containing Sensitive Information CWE-284: Improper Access Control •