PT-2025-40056 · Argo Cd · Argo Cd
Jake-Ciolek
+1
·
Published
2025-09-30
·
Updated
2025-10-20
·
CVE-2025-59537
CVSS v3.1
7.5
7.5
High
Base vector | Vector | AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H |
Name of the Vulnerable Software and Affected Versions
Argo CD versions 1.2.0 through 1.8.7
Argo CD versions 2.0.0-rc1 through 2.14.19
Argo CD versions 3.0.0-rc1 through 3.2.0-rc1
Argo CD version 3.1.7
Argo CD version 3.0.18
Description
Argo CD is susceptible to malicious API requests that can lead to a denial of service, crashing the API server and disrupting service for legitimate users. Specifically, the
/api/webhook
endpoint is vulnerable when the webhook.gogs.secret
is not configured. In this scenario, receiving a Gogs push event with a missing or null commits[].repo
JSON field causes the argocd-server
process to crash. The affectedRevisionInfo
function lacks proper data structure validation for webhook event types, allowing an attacker to exploit this by sending crafted data. The vulnerability resides in the Handler
function, which parses webhook type messages based on the header
and body
parameters. The Parse
function unmarshals JSON-type messages without strict validation. An attacker can repeatedly send unauthenticated requests to the /api/webhook
endpoint to cause a denial of service.Recommendations
For versions 1.2.0 through 1.8.7, configure a webhook secret to ensure only trusted parties can invoke the webhook handler.
For versions 2.0.0-rc1 through 2.14.19, configure a webhook secret to ensure only trusted parties can invoke the webhook handler.
For versions 3.0.0-rc1 through 3.2.0-rc1, configure a webhook secret to ensure only trusted parties can invoke the webhook handler.
For version 3.1.7, configure a webhook secret to ensure only trusted parties can invoke the webhook handler.
For version 3.0.18, configure a webhook secret to ensure only trusted parties can invoke the webhook handler.
If Gogs is not used, set the
webhook.gogs.secret
to a long, random value to disable Gogs payload handling.Exploit
Fix
DoS
NULL Pointer Dereference
RCE
Found an issue in the description? Have something to add? Feel free to write us 👾
dbugs@ptsecurity.com
Related Identifiers
BIT-ARGO-CD-2025-59537
CVE-2025-59537
GHSA-WP4P-9PXH-CGX2
Affected Products
Argo Cd
References · 15
- 🔥 https://github.com/argoproj/argo-cd/security/advisories/GHSA-wp4p-9pxh-cgx2⭐ 20791 🔗 6407 · Exploit
- https://github.com/argoproj/argo-cd/commit/761fc27068d2d4cd24e1f784eb2a9033b5ee7f43⭐ 20791 🔗 6407 · Patch
- https://nvd.nist.gov/vuln/detail/CVE-2025-59537 · Security Note
- https://osv.dev/vulnerability/CVE-2025-59537 · Vendor Advisory
- https://osv.dev/vulnerability/GHSA-wp4p-9pxh-cgx2 · Vendor Advisory
- https://osv.dev/vulnerability/BIT-argo-cd-2025-59537 · Vendor Advisory
- https://github.com/argoproj/argo-cd⭐ 20791 🔗 6407 · Note
- https://twitter.com/VulmonFeeds/status/1973527377784242352 · Twitter Post
- https://twitter.com/ZeroPathLabs/status/1973505846161080612 · Twitter Post
- https://t.me/CVEtracker/33883 · Telegram Post
- https://twitter.com/pHo9UBenaA/status/1973744523399528953 · Twitter Post
- https://twitter.com/Hossted_OSS/status/1980180343295455580 · Twitter Post
- https://twitter.com/Hossted_OSS/status/1980182603454886017 · Twitter Post
- https://t.me/cveNotify/137659 · Telegram Post
- https://twitter.com/CVEnew/status/1973500383684174166 · Twitter Post