
CVE-2024-25545
https://notcve.org/view.php?id=CVE-2024-25545
12 Apr 2024 — An issue in Weave Weave Desktop v.7.78.10 allows a local attacker to execute arbitrary code via a crafted script to the nwjs framework component. Un problema en Weave Weave Desktop v.7.78.10 permite a un atacante local ejecutar código arbitrario a través de un script manipulado en el componente del framework nwjs. • https://gist.github.com/khronokernel/b68709335aa097752423f5d6844c3aa3 • CWE-358: Improperly Implemented Security Check for Standard •

CVE-2023-34236 – Information Disclosure Vulnerability in Weave GitOps Terraform Controller
https://notcve.org/view.php?id=CVE-2023-34236
14 Jul 2023 — Weave GitOps Terraform Controller (aka Weave TF-controller) is a controller for Flux to reconcile Terraform resources in a GitOps way. A vulnerability has been identified in Weave GitOps Terraform Controller which could allow an authenticated remote attacker to view sensitive information. This vulnerability stems from Weave GitOps Terraform Runners (`tf-runner`), where sensitive data is inadvertently printed - potentially revealing sensitive user data in their pod logs. In particular, functions `tfexec.Show... • https://github.com/weaveworks/tf-controller/commit/28282bc644054e157c3b9a3d38f1f9551ce09074 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVE-2022-23509 – Weave Gitops Run vulnerable to insecure communication
https://notcve.org/view.php?id=CVE-2022-23509
09 Jan 2023 — Weave GitOps is a simple open source developer platform for people who want cloud native applications, without needing Kubernetes expertise. GitOps run has a local S3 bucket which it uses for synchronizing files that are later applied against a Kubernetes cluster. The communication between GitOps Run and the local S3 bucket is not encrypted. This allows privileged users or process to tap the local traffic to gain information permitting access to the s3 bucket. From that point, it would be possible to alter ... • https://github.com/weaveworks/weave-gitops/pull/3098/commits/babd91574b99b310b84aeec9f8f895bd18acb967 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor CWE-319: Cleartext Transmission of Sensitive Information •

CVE-2022-23508 – GitOps Run allows for Kubernetes workload injection
https://notcve.org/view.php?id=CVE-2022-23508
09 Jan 2023 — Weave GitOps is a simple open source developer platform for people who want cloud native applications, without needing Kubernetes expertise. A vulnerability in GitOps run could allow a local user or process to alter a Kubernetes cluster's resources. GitOps run has a local S3 bucket which it uses for synchronizing files that are later applied against a Kubernetes cluster. Its endpoint had no security controls to block unauthorized access, therefore allowing local users (and processes) on the same machine to ... • https://github.com/weaveworks/weave-gitops/pull/3102/commits/966823bbda8c539a4661e2a4f8607c9307ba6225 • CWE-284: Improper Access Control CWE-538: Insertion of Sensitive Information into Externally-Accessible File or Directory CWE-552: Files or Directories Accessible to External Parties •

CVE-2022-38790
https://notcve.org/view.php?id=CVE-2022-38790
01 Sep 2022 — Weave GitOps Enterprise before 0.9.0-rc.5 has a cross-site scripting (XSS) bug allowing a malicious user to inject a javascript: link in the UI. When clicked by a victim user, the script will execute with the victim's permission. The exposure appears in Weave GitOps Enterprise UI via a GitopsCluster dashboard link. An annotation can be added to a GitopsCluster custom resource. Weave GitOps Enterprise versiones anteriores a 0.9.0-rc.5, presenta un fallo de tipo cross-site scripting (XSS) que permite a un usu... • https://docs.gitops.weave.works/docs/cluster-management/getting-started/#profiles-and-clusters • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •

CVE-2022-35976 – Improper KubeConfig handling allows arbitrary code execution
https://notcve.org/view.php?id=CVE-2022-35976
18 Aug 2022 — The GitOps Tools Extension for VSCode relies on kubeconfigs in order to communicate with Kubernetes clusters. A specially crafted kubeconfig leads to arbitrary code execution on behalf of the user running VSCode. Users relying on kubeconfigs that are generated or altered by other processes or users are affected by this issue. Please note that the vulnerability is specific to this extension, and the same kubeconfig would not result in arbitrary code execution when used with kubectl. Using only trust-worthy k... • https://github.com/weaveworks/vscode-gitops-tools/security/advisories/GHSA-287h-vjhw-jqf7 • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVE-2022-35975 – Improper object validation allows for arbitrary code execution in GitOps Tools Extension for VSCode
https://notcve.org/view.php?id=CVE-2022-35975
18 Aug 2022 — The GitOps Tools Extension for VSCode can make it easier to manage Flux objects. A specially crafted Flux object may allow for remote code execution in the machine running the extension, in the context of the user that is running VSCode. Users using the VSCode extension to manage clusters that are shared amongst other users are affected by this issue. The only safe mitigation is to update to the latest version of the extension. La extensión de GitOps Tools para VSCode puede facilitar la administración de ob... • https://github.com/weaveworks/vscode-gitops-tools/security/advisories/GHSA-873x-829r-gxcp • CWE-78: Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection') •

CVE-2022-31098 – Weave GitOps leaked cluster credentials into logs on connection errors
https://notcve.org/view.php?id=CVE-2022-31098
27 Jun 2022 — Weave GitOps is a simple open source developer platform for people who want cloud native applications, without needing Kubernetes expertise. A vulnerability in the logging of Weave GitOps could allow an authenticated remote attacker to view sensitive cluster configurations, aka KubeConfg, of registered Kubernetes clusters, including the service account tokens in plain text from Weave GitOps's pod logs on the management cluster. An unauthorized remote attacker can also view these sensitive configurations fro... • https://github.com/weaveworks/weave-gitops/commit/567356f471353fb5c676c77f5abc2a04631d50ca • CWE-532: Insertion of Sensitive Information into Log File •

CVE-2020-26278 – Weave Net Pods running in host PID namespace can be used to escalate other Kubernetes vulnerabilities
https://notcve.org/view.php?id=CVE-2020-26278
20 Jan 2021 — Weave Net is open source software which creates a virtual network that connects Docker containers across multiple hosts and enables their automatic discovery. Weave Net before version 2.8.0 has a vulnerability in which can allow an attacker to take over any host in the cluster. Weave Net is supplied with a manifest that runs pods on every node in a Kubernetes cluster, which are responsible for managing network connections for all other pods in the cluster. This requires a lot of power over the host, and the... • https://github.com/weaveworks/weave/blob/master/CHANGELOG.md#release-280 • CWE-250: Execution with Unnecessary Privileges •

CVE-2020-35464
https://notcve.org/view.php?id=CVE-2020-35464
15 Dec 2020 — Version 1.3.0 of the Weave Cloud Agent Docker image contains a blank password for the root user. Systems deployed using affected versions of the Weave Cloud Agent container may allow a remote attacker to achieve root access with a blank password. Una versión 1.3.0 de la imagen de Docker de Weave Cloud Agent, contiene una contraseña en blanco para el usuario root. Los sistemas implementados con las versiones afectadas del contenedor Weave Cloud Agent pueden permitir a un atacante remoto alcanzar acceso ... • https://github.com/donghyunlee00/CVE/blob/main/CVE-2020-35464 • CWE-306: Missing Authentication for Critical Function •