Vulnerabilities > Hashicorp > Vault > 1.1.4

DATE CVE VULNERABILITY TITLE RISK
2020-06-10 CVE-2020-13223 Information Exposure Through Log Files vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials.
network
low complexity
hashicorp CWE-532
5.0
2020-03-23 CVE-2020-10661 Unspecified vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise versions 0.11.0 through 1.3.3 may, under certain circumstances, have existing nested-path policies grant access to Namespaces created after-the-fact.
network
hashicorp
5.8
2020-03-23 CVE-2020-10660 Incorrect Default Permissions vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise versions 0.9.0 through 1.3.3 may, under certain circumstances, have an Entity's Group membership inadvertently include Groups the Entity no longer has permissions to.
network
hashicorp CWE-276
4.3
2020-01-23 CVE-2020-7220 Information Exposure vulnerability in Hashicorp Vault
HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circumstances, to revoke dynamic secrets for a mount in a deleted namespace.
network
hashicorp CWE-200
4.3