Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Linuxfoundation Subscribe
Filtered by product Argo Continuous Delivery
Total 9 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-25163 1 Linuxfoundation 1 Argo Continuous Delivery 2023-02-18 N/A 6.5 MEDIUM
Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. All versions of Argo CD starting with v2.6.0-rc1 have an output sanitization bug which leaks repository access credentials in error messages. These error messages are visible to the user, and they are logged. The error message is visible when a user attempts to create or update an Application via the Argo CD API (and therefor the UI or CLI). The user must have `applications, create` or `applications, update` RBAC access to reach the code which may produce the error. The user is not guaranteed to be able to trigger the error message. They may attempt to spam the API with requests to trigger a rate limit error from the upstream repository. If the user has `repositories, update` access, they may edit an existing repository to introduce a URL typo or otherwise force an error message. But if they have that level of access, they are probably intended to have access to the credentials anyway. A patch for this vulnerability has been released in version 2.6.1. Users are advised to upgrade. There are no known workarounds for this vulnerability.
CVE-2021-23135 1 Linuxfoundation 1 Argo Continuous Delivery 2022-08-30 2.1 LOW 5.5 MEDIUM
Exposure of System Data to an Unauthorized Control Sphere vulnerability in web UI of Argo CD allows attacker to cause leaked secret data into web UI error messages and logs. This issue affects Argo CD 1.8 versions prior to 1.8.7; 1.7 versions prior to 1.7.14.
CVE-2020-11576 1 Linuxfoundation 1 Argo Continuous Delivery 2022-04-06 5.0 MEDIUM 5.3 MEDIUM
Fixed in v1.5.1, Argo version v1.5.0 was vulnerable to a user-enumeration vulnerability which allowed attackers to determine the usernames of valid (non-SSO) accounts because /api/v1/session returned 401 for an existing username and 404 otherwise.
CVE-2020-8828 1 Linuxfoundation 1 Argo Continuous Delivery 2021-07-21 6.5 MEDIUM 8.8 HIGH
As of v1.5.0, the default admin password is set to the argocd-server pod name. For insiders with access to the cluster or logs, this issue could be abused for privilege escalation, as Argo has privileged roles. A malicious insider is the most realistic threat, but pod names are not meant to be kept secret and could wind up just about anywhere.
CVE-2020-8827 1 Linuxfoundation 1 Argo Continuous Delivery 2021-07-21 5.0 MEDIUM 7.5 HIGH
As of v1.5.0, the Argo API does not implement anti-automation measures such as rate limiting, account lockouts, or other anti-bruteforce measures. Attackers can submit an unlimited number of authentication attempts without consequence.
CVE-2021-26921 1 Linuxfoundation 1 Argo Continuous Delivery 2021-03-22 5.0 MEDIUM 6.5 MEDIUM
In util/session/sessionmanager.go in Argo CD before 1.8.4, tokens continue to work even when the user account is disabled.
CVE-2021-23347 1 Linuxfoundation 1 Argo Continuous Delivery 2021-03-09 3.5 LOW 4.8 MEDIUM
The package github.com/argoproj/argo-cd/cmd before 1.7.13, from 1.8.0 and before 1.8.6 are vulnerable to Cross-site Scripting (XSS) the SSO provider connected to Argo CD would have to send back a malicious error message containing JavaScript to the user.
CVE-2018-21034 1 Linuxfoundation 1 Argo Continuous Delivery 2020-04-14 4.0 MEDIUM 6.5 MEDIUM
In Argo versions prior to v1.5.0-rc1, it was possible for authenticated Argo users to submit API calls to retrieve secrets and other manifests which were stored within git.
CVE-2020-8826 1 Linuxfoundation 1 Argo Continuous Delivery 2020-04-14 5.0 MEDIUM 7.5 HIGH
As of v1.5.0, the Argo web interface authentication system issued immutable tokens. Authentication tokens, once issued, were usable forever without expiration—there was no refresh or forced re-authentication.