Vulnerabilities > Hashicorp

DATE CVE VULNERABILITY TITLE RISK
2020-06-10 CVE-2020-13223 Information Exposure Through Log Files vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials.
network
low complexity
hashicorp CWE-532
5.0
2020-06-10 CVE-2020-12757 Improper Privilege Management vulnerability in Hashicorp Vault 1.4.0/1.4.1/1.4.2
HashiCorp Vault and Vault Enterprise 1.4.0 and 1.4.1, when configured with the GCP Secrets Engine, may incorrectly generate GCP Credentials with the default time-to-live lease duration instead of the engine-configured setting.
network
low complexity
hashicorp CWE-269
7.5
2020-04-28 CVE-2020-10944 Cross-site Scripting vulnerability in Hashicorp Nomad
HashiCorp Nomad and Nomad Enterprise up to 0.10.4 contained a cross-site scripting vulnerability such that files from a malicious workload could cause arbitrary JavaScript to execute in the web UI.
network
hashicorp CWE-79
3.5
2020-03-23 CVE-2020-10661 Unspecified vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise versions 0.11.0 through 1.3.3 may, under certain circumstances, have existing nested-path policies grant access to Namespaces created after-the-fact.
network
hashicorp
5.8
2020-03-23 CVE-2020-10660 Incorrect Default Permissions vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise versions 0.9.0 through 1.3.3 may, under certain circumstances, have an Entity's Group membership inadvertently include Groups the Entity no longer has permissions to.
network
hashicorp CWE-276
4.3
2020-02-14 CVE-2019-19879 Unspecified vulnerability in Hashicorp Sentinel
HashiCorp Sentinel up to 0.10.1 incorrectly parsed negation in certain policy expressions.
network
low complexity
hashicorp
5.0
2020-01-31 CVE-2020-7956 Improper Certificate Validation vulnerability in Hashicorp Nomad
HashiCorp Nomad and Nomad Enterprise up to 0.10.2 incorrectly validated role/region associated with TLS certificates used for mTLS RPC, and were susceptible to privilege escalation.
network
low complexity
hashicorp CWE-295
7.5
2020-01-31 CVE-2020-7955 Information Exposure vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise 1.4.1 through 1.6.2 did not uniformly enforce ACLs across all API endpoints, resulting in potential unintended information disclosure.
network
low complexity
hashicorp CWE-200
5.0
2020-01-31 CVE-2020-7219 Resource Exhaustion vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise up to 1.6.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service.
network
low complexity
hashicorp CWE-400
5.0
2020-01-31 CVE-2020-7218 Allocation of Resources Without Limits or Throttling vulnerability in Hashicorp Nomad
HashiCorp Nomad and Nonad Enterprise up to 0.10.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service.
network
low complexity
hashicorp CWE-770
5.0