Vulnerabilities > Hashicorp > Consul

DATE CVE VULNERABILITY TITLE RISK
2021-12-12 CVE-2021-41805 Incorrect Authorization vulnerability in Hashicorp Consul
HashiCorp Consul Enterprise before 1.8.17, 1.9.x before 1.9.11, and 1.10.x before 1.10.4 has Incorrect Access Control.
network
low complexity
hashicorp CWE-863
6.5
2021-09-07 CVE-2021-37219 Improper Certificate Validation vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise 1.10.1 Raft RPC layer allows non-server agents with a valid certificate signed by the same CA to access server-only functionality, enabling privilege escalation.
network
low complexity
hashicorp CWE-295
6.5
2021-09-07 CVE-2021-38698 Missing Authorization vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise 1.10.1 Txn.Apply endpoint allowed services to register proxies for other services, enabling access to service traffic.
network
low complexity
hashicorp CWE-862
4.0
2021-07-17 CVE-2021-32574 Improper Certificate Validation vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise 1.3.0 through 1.10.0 Envoy proxy TLS configuration does not validate destination service identity in the encoded subject alternative name.
network
low complexity
hashicorp CWE-295
7.5
2021-07-17 CVE-2021-36213 Unspecified vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise 1.9.0 through 1.10.0 default deny policy with a single L7 application-aware intention deny action cancels out, causing the intention to incorrectly fail open, allowing L4 traffic.
network
low complexity
hashicorp
5.0
2021-04-20 CVE-2020-25864 Cross-site Scripting vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise up to version 1.9.4 key-value (KV) raw mode was vulnerable to cross-site scripting.
network
low complexity
hashicorp CWE-79
6.1
2021-04-20 CVE-2021-28156 Unspecified vulnerability in Hashicorp Consul
HashiCorp Consul Enterprise version 1.8.0 up to 1.9.4 audit log can be bypassed by specifically crafted HTTP events.
network
low complexity
hashicorp
7.5
2021-01-11 CVE-2021-3121 Improper Validation of Array Index vulnerability in multiple products
An issue was discovered in GoGo Protobuf before 1.3.2.
network
low complexity
golang hashicorp CWE-129
8.6
2020-11-23 CVE-2020-28053 Incorrect Authorization vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise 1.2.0 up to 1.8.5 allowed operators with operator:read ACL permissions to read the Connect CA private key configuration.
network
low complexity
hashicorp CWE-863
6.5
2020-11-04 CVE-2020-25201 Unspecified vulnerability in Hashicorp Consul
HashiCorp Consul Enterprise version 1.7.0 up to 1.8.4 includes a namespace replication bug which can be triggered to cause denial of service via infinite Raft writes.
network
low complexity
hashicorp
7.5