Vulnerabilities > Hashicorp > Consul > 1.6.0

DATE CVE VULNERABILITY TITLE RISK
2020-06-11 CVE-2020-13170 Improper Input Validation vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise did not appropriately enforce scope for local tokens issued by a primary data center, where replication to a secondary data center was not enabled.
network
low complexity
hashicorp CWE-20
5.0
2020-06-11 CVE-2020-12797 Incorrect Permission Assignment for Critical Resource vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise failed to enforce changes to legacy ACL token rules due to non-propagation to secondary data centers.
network
low complexity
hashicorp CWE-732
5.0
2020-06-11 CVE-2020-12758 Improper Resource Shutdown or Release vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise could crash when configured with an abnormally-formed service-router entry.
network
low complexity
hashicorp CWE-404
5.0
2020-01-31 CVE-2020-7955 Information Exposure vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise 1.4.1 through 1.6.2 did not uniformly enforce ACLs across all API endpoints, resulting in potential unintended information disclosure.
network
low complexity
hashicorp CWE-200
5.0
2020-01-31 CVE-2020-7219 Resource Exhaustion vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise up to 1.6.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service.
network
low complexity
hashicorp CWE-400
5.0