// For flags

CVE-2022-31102

Cross-site Scripting for Argo CD single sign on users

Severity Score

6.1
*CVSS v3.1

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. Argo CD starting with 2.3.0 and prior to 2.3.6 and 2.4.5 is vulnerable to a cross-site scripting (XSS) bug which could allow an attacker to inject arbitrary JavaScript in the `/auth/callback` page in a victim's browser. This vulnerability only affects Argo CD instances which have single sign on (SSO) enabled. The exploit also assumes the attacker has 1) access to the API server's encryption key, 2) a method to add a cookie to the victim's browser, and 3) the ability to convince the victim to visit a malicious `/auth/callback` link. The vulnerability is classified as low severity because access to the API server's encryption key already grants a high level of access. Exploiting the XSS would allow the attacker to impersonate the victim, but would not grant any privileges which the attacker could not otherwise gain using the encryption key. A patch for this vulnerability has been released in the following Argo CD versions 2.4.5 and 2.3.6. There is currently no known workaround.

Argo CD es una herramienta declarativa de entrega continua GitOps para Kubernetes. Argo CD a partir de la versión 2.3.0 y anteriores a 2.3.6 y 2.4.5 es vulnerable a un bug de tipo cross-site scripting (XSS) que podría permitir a un atacante inyectar JavaScript arbitrario en la página "/auth/callback" en el navegador de la víctima. Esta vulnerabilidad sólo afecta a las instancias de CD de Argo que presentan activado el inicio de sesión único (SSO). La explotación también asume que el atacante presenta 1) acceso a la clave de encriptación del servidor API, 2) un método para añadir una cookie al navegador de la víctima, y 3) la capacidad de convencer a la víctima para que visite un enlace malicioso "/auth/callback". La vulnerabilidad es clasificada como de baja gravedad porque el acceso a la clave de cifrado del servidor de la API ya concede un alto nivel de acceso. La explotación de tipo XSS permitiría al atacante hacerse pasar por la víctima, pero no otorgaría ningún privilegio que el atacante no pudiera conseguir de otro modo usando la clave de cifrado. Ha sido publicado un parche para esta vulnerabilidad en las versiones 2.4.5 y 2.3.6 del CD de Argo. Actualmente no es conocida ninguna mitigación

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Privileges Required
None
User Interaction
Required
Scope
Changed
Confidentiality
Low
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
High
Privileges Required
High
User Interaction
Required
Scope
Changed
Confidentiality
None
Integrity
Low
Availability
None
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2022-05-18 CVE Reserved
  • 2022-07-12 CVE Published
  • 2024-02-02 EPSS Updated
  • 2024-08-03 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Linuxfoundation
Search vendor "Linuxfoundation"
Argo-cd
Search vendor "Linuxfoundation" for product "Argo-cd"
>= 2.3.0 < 2.3.6
Search vendor "Linuxfoundation" for product "Argo-cd" and version " >= 2.3.0 < 2.3.6"
-
Affected
Linuxfoundation
Search vendor "Linuxfoundation"
Argo-cd
Search vendor "Linuxfoundation" for product "Argo-cd"
>= 2.4.0 < 2.4.5
Search vendor "Linuxfoundation" for product "Argo-cd" and version " >= 2.4.0 < 2.4.5"
-
Affected