Loading HuntDB...

CVE-2025-55190

CRITICAL
Published 2025-09-04T22:37:52.811Z
Actions:

Expert Analysis

Professional remediation guidance

Get tailored security recommendations from our analyst team for CVE-2025-55190. We'll provide specific mitigation strategies based on your environment and risk profile.

CVSS Score

V3.1
10.0
/10
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
Base Score Metrics
Exploitability: N/A Impact: N/A

Attack Vector Metrics

Attack Vector
NETWORK
Attack Complexity
LOW
Privileges Required
LOW
User Interaction
NONE
Scope
CHANGED

Impact Metrics

Confidentiality
HIGH
Integrity
HIGH
Availability
HIGH

Description

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.

Available Exploits

No exploits available for this CVE.

Related News

No news articles found for this CVE.

Affected Products

EU Vulnerability Database

Monitored by ENISA for EU cybersecurity

EU Coordination

EU Coordinated

Exploitation Status

No Known Exploitation

ENISA Analysis

Argo CD is a declarative, GitOps continuous delivery tool for Kubernetes. In versions 2.13.0 through 2.13.8, 2.14.0 through 2.14.15, 3.0.0 through 3.0.12 and 3.1.0-rc1 through 3.1.1, API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow`. This issue is fixed in versions 2.13.9, 2.14.16, 3.0.14 and 3.1.2.

Affected Products (ENISA)

argoproj
argo-cd

ENISA Scoring

CVSS Score (3.1)

10.0
/10
CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

EPSS Score

0.040
probability

Data provided by ENISA EU Vulnerability Database. Last updated: September 5, 2025

GitHub Security Advisories

Community-driven vulnerability intelligence from GitHub

✓ GitHub Reviewed CRITICAL

Argo CD's Project API Token Exposes Repository Credentials

GHSA-786q-9hcg-v9ff

Advisory Details

### Summary Argo CD API tokens with project-level permissions are able to retrieve sensitive repository credentials (usernames, passwords) through the project details API endpoint, even when the token only has standard application management permissions and no explicit access to secrets. Component: `Project API (/api/v1/projects/{project}/detailed)` ## Vulnerability Details ### Expected Behavior API tokens should require explicit permission to access sensitive credential information. Standard project permissions should not grant access to repository secrets. ### Actual Behavior API tokens with basic project permissions can retrieve all repository credentials associated with a project through the detailed project API endpoint. **Note**: This vulnerability does not only affect project-level permissions. Any token with project get permissions is also vulnerable, including global permissions such as: `p, role/user, projects, get, *, allow` ### Steps to Reproduce 1. Create an API token with the following project-level permissions: ``` p, proj:myProject:project-automation-role, applications, sync, myProject/*, allow p, proj:myProject:project-automation-role, applications, action/argoproj.io/Rollout/*, myProject/*, allow p, proj:myProject:project-automation-role, applications, get, myProject/*, allow ``` 2. Call the project details API: ``` bashcurl -sH "Authorization: Bearer $ARGOCD_API_TOKEN" \ "https://argocd.example.com/api/v1/projects/myProject/detailed" ``` 3. Observe that the response includes sensitive repository credentials: ``` { "repositories": [ { "username": "<REDACTED>", "password": "<REDACTED>", "type": "helm", "name": "test-helm-repo", "project": "myProject" } ] } ``` ## Patches * v3.1.2 * v3.0.14 * v2.14.16 * v2.13.9 Credits to @ashishgoyal111 for helping identify this issue.

Affected Packages

Go github.com/argoproj/argo-cd/v2
ECOSYSTEM: ≥2.13.0 <2.13.9
Go github.com/argoproj/argo-cd/v2
ECOSYSTEM: ≥2.14.0 <2.14.16
Go github.com/argoproj/argo-cd/v3
ECOSYSTEM: ≥0 <3.0.14
Go github.com/argoproj/argo-cd/v3
ECOSYSTEM: ≥3.1.0-rc1 <3.1.2

CVSS Scoring

CVSS Score

9.0

CVSS Vector

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H

Advisory provided by GitHub Security Advisory Database. Published: September 4, 2025, Modified: September 5, 2025

Social Media Intelligence

Real-time discussions and threat intelligence from social platforms

2 posts
Reddit 2 days, 5 hours ago
crstux
Exploit Payload

🔥 Top 10 Trending CVEs (07/09/2025) Here’s a quick breakdown of the 10 most interesting vulnerabilities trending today: **1. [CVE-2025-7388](https://nvd.nist.gov/vuln/detail/CVE-2025-7388)** - 📝 It was possible to perform Remote Command Execution (RCE) via Java RMI interface in the OpenEdge AdminServer, allowing authenticated users to inject and execute OS commands under the …

1
1.0
View Original High Risk
Reddit 3 days, 23 hours ago
sempreupdate

Vulnerabilidade crítica no Argo CD (CVE-2025-55190): Proteja-se

References

Published: 2025-09-04T22:37:52.811Z
Last Modified: 2025-09-04T22:37:52.811Z
Copied to clipboard!