Vulnerabilities > Hashicorp > Vault > 1.14.0

DATE CVE VULNERABILITY TITLE RISK
2023-12-08 CVE-2023-6337 Allocation of Resources Without Limits or Throttling vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise 1.12.0 and newer are vulnerable to a denial of service through memory exhaustion of the host when handling large unauthenticated and authenticated HTTP requests from a client.
network
low complexity
hashicorp CWE-770
7.5
2023-09-29 CVE-2023-3775 Unspecified vulnerability in Hashicorp Vault
A Vault Enterprise Sentinel Role Governing Policy created by an operator to restrict access to resources in one namespace can be applied to requests outside in another non-descendant namespace, potentially resulting in denial of service.
network
low complexity
hashicorp
4.9
2023-09-15 CVE-2023-4680 Improper Input Validation vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized users to specify arbitrary nonces, even with convergent encryption disabled.
network
high complexity
hashicorp CWE-20
6.8
2023-07-31 CVE-2023-3462 Information Exposure Through Discrepancy vulnerability in Hashicorp Vault 1.13.0/1.13.4/1.14.0
HashiCorp's Vault and Vault Enterprise are vulnerable to user enumeration when using the LDAP auth method.
network
low complexity
hashicorp CWE-203
5.3
2023-07-28 CVE-2023-3774 Improper Handling of Exceptional Conditions vulnerability in Hashicorp Vault 1.12.8/1.13.4/1.14.0
An unhandled error in Vault Enterprise's namespace creation may cause the Vault process to crash, potentially resulting in denial of service.
network
low complexity
hashicorp CWE-755
4.9