Vulnerabilities > Hashicorp > Vault > 1.3.5

DATE CVE VULNERABILITY TITLE RISK
2020-06-10 CVE-2020-13223 Information Exposure Through Log Files vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials.
network
low complexity
hashicorp CWE-532
5.0