CVE-2018-19786

HashiCorp Vault before 1.0.0 writes the master key to the server log in certain unusual or misconfigured scenarios in which incorrect data comes from the autoseal mechanism without an error being reported.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:hashicorp:vault:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-12-05 09:29

Updated : 2023-12-10 12:44


NVD link : CVE-2018-19786

Mitre link : CVE-2018-19786

CVE.ORG link : CVE-2018-19786


JSON object : View

Products Affected

hashicorp

  • vault
CWE
CWE-532

Insertion of Sensitive Information into Log File