Vulnerabilities > Hashicorp > Vault

DATE CVE VULNERABILITY TITLE RISK
2023-03-30 CVE-2023-0620 SQL Injection vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend.
local
low complexity
hashicorp CWE-89
6.7
2023-03-30 CVE-2023-0665 Unspecified vulnerability in Hashicorp Vault
HashiCorp Vault's PKI mount issuer endpoints did not correctly authorize access to remove an issuer or modify issuer metadata, potentially resulting in denial of service of the PKI mount.
network
low complexity
hashicorp
6.5
2023-03-30 CVE-2023-25000 Information Exposure Through Discrepancy vulnerability in Hashicorp Vault
HashiCorp Vault's implementation of Shamir's secret sharing used precomputed table lookups, and was vulnerable to cache-timing attacks.
local
high complexity
hashicorp CWE-203
4.7
2023-03-11 CVE-2023-24999 Incorrect Authorization vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise’s approle auth method allowed any authenticated user with access to an approle destroy endpoint to destroy the secret ID of any other role by providing the secret ID accessor.
network
low complexity
hashicorp CWE-863
8.1
2022-10-12 CVE-2022-41316 Improper Certificate Validation vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise’s TLS certificate auth method did not initially load the optionally configured CRL issued by the role's CA into memory on startup, resulting in the revocation list not being checked if the CRL has not yet been retrieved.
network
low complexity
hashicorp CWE-295
5.3
2022-09-22 CVE-2022-40186 Unspecified vulnerability in Hashicorp Vault
An issue was discovered in HashiCorp Vault and Vault Enterprise before 1.11.3.
network
low complexity
hashicorp
critical
9.1
2022-07-26 CVE-2022-36129 Missing Authentication for Critical Function vulnerability in Hashicorp Vault
HashiCorp Vault Enterprise 1.7.0 through 1.9.7, 1.10.4, and 1.11.0 clusters using Integrated Storage expose an unauthenticated API endpoint that could be abused to override the voter status of a node within a Vault HA cluster, introducing potential for future data loss or catastrophic failure.
network
low complexity
hashicorp CWE-306
critical
9.1
2022-05-17 CVE-2022-30689 Unspecified vulnerability in Hashicorp Vault 1.10.0/1.10.2
HashiCorp Vault and Vault Enterprise from 1.10.0 to 1.10.2 did not correctly configure and enforce MFA on login after server restarts.
network
low complexity
hashicorp
5.3
2022-03-10 CVE-2022-25243 Improper Certificate Validation vulnerability in Hashicorp Vault
"Vault and Vault Enterprise 1.8.0 through 1.8.8, and 1.9.3 allowed the PKI secrets engine under certain configurations to issue wildcard certificates to authorized users for a specified domain, even if the PKI role policy attribute allow_subdomains is set to false.
network
low complexity
hashicorp CWE-295
6.5
2022-03-10 CVE-2022-25244 Unspecified vulnerability in Hashicorp Vault
Vault Enterprise clusters using the tokenization transform feature can expose the tokenization key through the tokenization key configuration endpoint to authorized operators with `read` permissions on this endpoint.
network
low complexity
hashicorp
4.0