Vulnerabilities > Hashicorp > Vault > 1.0.2

DATE CVE VULNERABILITY TITLE RISK
2021-10-08 CVE-2021-41802 Incorrect Permission Assignment for Critical Resource vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise through 1.7.4 and 1.8.3 allowed a user with write permission to an entity alias ID sharing a mount accessor with another user to acquire this other user’s policies by merging their identities.
network
low complexity
hashicorp CWE-732
5.5
2021-08-31 CVE-2021-27668 Missing Authentication for Critical Function vulnerability in Hashicorp Vault
HashiCorp Vault Enterprise 0.9.2 through 1.6.2 allowed the read of license metadata from DR secondaries without authentication.
network
low complexity
hashicorp CWE-306
5.0
2021-08-13 CVE-2021-38554 Improper Cross-boundary Removal of Sensitive Data vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise’s UI erroneously cached and exposed user-viewed secrets between sessions in a single shared browser.
network
hashicorp CWE-212
3.5
2021-06-03 CVE-2021-32923 Insufficient Session Expiration vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise allowed the renewal of nearly-expired token leases and dynamic secret leases (specifically, those within 1 second of their maximum TTL), which caused them to be incorrectly treated as non-expiring during subsequent use.
network
high complexity
hashicorp CWE-613
7.4
2021-04-22 CVE-2021-27400 Improper Certificate Validation vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise Cassandra integrations (storage backend and database secrets engine plugin) did not validate TLS certificates when connecting to Cassandra clusters.
network
low complexity
hashicorp CWE-295
5.0
2021-02-01 CVE-2021-3024 Unspecified vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise disclosed the internal IP address of the Vault node when responding to some invalid, unauthenticated HTTP requests.
network
low complexity
hashicorp
5.0
2021-02-01 CVE-2020-25594 Unspecified vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise allowed for enumeration of Secrets Engine mount paths via unauthenticated HTTP requests.
network
low complexity
hashicorp
5.0
2020-09-30 CVE-2020-25816 Unspecified vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise versions 1.0 and newer allowed leases created with a batch token to outlive their TTL because expiration time was not scheduled correctly.
network
hashicorp
4.9
2020-08-26 CVE-2020-16251 Improper Authentication vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth method, may be vulnerable to authentication bypass.
network
low complexity
hashicorp CWE-287
8.2
2020-08-26 CVE-2020-16250 Authentication Bypass by Spoofing vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise versions 0.7.1 and newer, when configured with the AWS IAM auth method, may be vulnerable to authentication bypass.
network
low complexity
hashicorp CWE-290
8.2