CVE-2020-13223

HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials. Fixed in 1.3.6 and 1.4.2.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*

Configuration 2 (hide)

OR cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*

History

21 Feb 2022, 04:58

Type Values Removed Values Added
CPE cpe:2.3:a:hashicorp:vault:*:*:*:*:*:*:*:* cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
CWE CWE-200 CWE-532

Information

Published : 2020-06-10 19:15

Updated : 2023-12-10 13:27


NVD link : CVE-2020-13223

Mitre link : CVE-2020-13223

CVE.ORG link : CVE-2020-13223


JSON object : View

Products Affected

hashicorp

  • vault
CWE
CWE-532

Insertion of Sensitive Information into Log File