Vulnerabilities > Hashicorp

DATE CVE VULNERABILITY TITLE RISK
2023-02-16 CVE-2023-0475 Unspecified vulnerability in Hashicorp Go-Getter
HashiCorp go-getter up to 1.6.2 and 2.1.1 is vulnerable to decompression bombs.
network
low complexity
hashicorp
6.5
2023-02-08 CVE-2023-0690 Missing Encryption of Sensitive Data vulnerability in Hashicorp Boundary
HashiCorp Boundary from 0.10.0 through 0.11.2 contain an issue where when using a PKI-based worker with a Key Management Service (KMS) defined in the configuration file, new credentials created after an automatic rotation may not have been encrypted via the intended KMS.
local
low complexity
hashicorp CWE-311
7.1
2022-11-16 CVE-2022-3920 Missing Authorization vulnerability in Hashicorp Consul 1.13.0/1.13.1/1.13.2
HashiCorp Consul and Consul Enterprise 1.13.0 up to 1.13.3 do not filter cluster filtering's imported nodes and services for HTTP or RPC endpoints used by the UI.
network
low complexity
hashicorp CWE-862
7.5
2022-11-10 CVE-2022-3866 Exposure of Resource to Wrong Sphere vulnerability in Hashicorp Nomad 1.4.0/1.4.1
HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 workload identity token can list non-sensitive metadata for paths under nomad/ that belong to other jobs in the same namespace.
network
low complexity
hashicorp CWE-668
4.3
2022-11-10 CVE-2022-3867 Insufficient Session Expiration vulnerability in Hashicorp Nomad 1.4.0/1.4.1
HashiCorp Nomad and Nomad Enterprise 1.4.0 up to 1.4.1 event stream subscribers using a token with TTL receive updates until token garbage is collected.
network
low complexity
hashicorp CWE-613
4.3
2022-10-27 CVE-2022-36182 Improper Restriction of Rendered UI Layers or Frames vulnerability in Hashicorp Boundary
Hashicorp Boundary v0.8.0 is vulnerable to Clickjacking which allow for the interception of login credentials, re-direction of users to malicious sites, or causing users to perform malicious actions on the site.
network
low complexity
hashicorp CWE-1021
6.1
2022-10-12 CVE-2022-41316 Improper Certificate Validation vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise’s TLS certificate auth method did not initially load the optionally configured CRL issued by the role's CA into memory on startup, resulting in the revocation list not being checked if the CRL has not yet been retrieved.
network
low complexity
hashicorp CWE-295
5.3
2022-10-12 CVE-2022-41606 Unspecified vulnerability in Hashicorp Nomad
HashiCorp Nomad and Nomad Enterprise 1.0.2 up to 1.2.12, and 1.3.5 jobs submitted with an artifact stanza using invalid S3 or GCS URLs can be used to crash client agents.
network
low complexity
hashicorp
6.5
2022-10-11 CVE-2022-42717 Unspecified vulnerability in Hashicorp Vagrant
An issue was discovered in Hashicorp Packer before 2.3.1.
local
low complexity
hashicorp
7.8
2022-09-23 CVE-2022-40716 Unchecked Return Value vulnerability in Hashicorp Consul
HashiCorp Consul and Consul Enterprise up to 1.11.8, 1.12.4, and 1.13.1 do not check for multiple SAN URI values in a CSR on the internal RPC endpoint, enabling leverage of privileged access to bypass service mesh intentions.
network
low complexity
hashicorp CWE-252
6.5