Vulnerabilities > Hashicorp > Vault > Medium

DATE CVE VULNERABILITY TITLE RISK
2024-02-01 CVE-2024-0831 Information Exposure Through Log Files vulnerability in Hashicorp Vault 1.15.0/1.15.2
Vault and Vault Enterprise (“Vault”) may expose sensitive information when enabling an audit device which specifies the `log_raw` option, which may log sensitive information to other audit devices, regardless of whether they are configured to use `log_raw`.
network
low complexity
hashicorp CWE-532
6.5
2023-09-29 CVE-2023-3775 Unspecified vulnerability in Hashicorp Vault
A Vault Enterprise Sentinel Role Governing Policy created by an operator to restrict access to resources in one namespace can be applied to requests outside in another non-descendant namespace, potentially resulting in denial of service.
network
low complexity
hashicorp
4.9
2023-09-15 CVE-2023-4680 Improper Input Validation vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized users to specify arbitrary nonces, even with convergent encryption disabled.
network
high complexity
hashicorp CWE-20
6.8
2023-07-31 CVE-2023-3462 Information Exposure Through Discrepancy vulnerability in Hashicorp Vault 1.13.0/1.13.4/1.14.0
HashiCorp's Vault and Vault Enterprise are vulnerable to user enumeration when using the LDAP auth method.
network
low complexity
hashicorp CWE-203
5.3
2023-07-28 CVE-2023-3774 Improper Handling of Exceptional Conditions vulnerability in Hashicorp Vault 1.12.8/1.13.4/1.14.0
An unhandled error in Vault Enterprise's namespace creation may cause the Vault process to crash, potentially resulting in denial of service.
network
low complexity
hashicorp CWE-755
4.9
2023-06-09 CVE-2023-2121 Cross-site Scripting vulnerability in Hashicorp Vault
Vault and Vault Enterprise's (Vault) key-value v2 (kv-v2) diff viewer allowed HTML injection into the Vault web UI through key values.
network
low complexity
hashicorp CWE-79
5.4
2023-03-30 CVE-2023-0620 SQL Injection vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend.
local
low complexity
hashicorp CWE-89
6.7
2023-03-30 CVE-2023-0665 Unspecified vulnerability in Hashicorp Vault
HashiCorp Vault's PKI mount issuer endpoints did not correctly authorize access to remove an issuer or modify issuer metadata, potentially resulting in denial of service of the PKI mount.
network
low complexity
hashicorp
6.5
2023-03-30 CVE-2023-25000 Information Exposure Through Discrepancy vulnerability in Hashicorp Vault
HashiCorp Vault's implementation of Shamir's secret sharing used precomputed table lookups, and was vulnerable to cache-timing attacks.
local
high complexity
hashicorp CWE-203
4.7
2022-10-12 CVE-2022-41316 Improper Certificate Validation vulnerability in Hashicorp Vault
HashiCorp Vault and Vault Enterprise’s TLS certificate auth method did not initially load the optionally configured CRL issued by the role's CA into memory on startup, resulting in the revocation list not being checked if the CRL has not yet been retrieved.
network
low complexity
hashicorp CWE-295
5.3