Vulnerabilities (CVE)

Filtered by vendor Hashicorp Subscribe
Filtered by product Vault
Total 45 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-16250 1 Hashicorp 1 Vault 2023-12-10 7.5 HIGH 8.2 HIGH
HashiCorp Vault and Vault Enterprise versions 0.7.1 and newer, when configured with the AWS IAM auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1..
CVE-2020-16251 1 Hashicorp 1 Vault 2023-12-10 7.5 HIGH 8.2 HIGH
HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1.
CVE-2020-12757 1 Hashicorp 1 Vault 2023-12-10 7.5 HIGH 9.8 CRITICAL
HashiCorp Vault and Vault Enterprise 1.4.0 and 1.4.1, when configured with the GCP Secrets Engine, may incorrectly generate GCP Credentials with the default time-to-live lease duration instead of the engine-configured setting. This may lead to generated GCP credentials being valid for longer than intended. Fixed in 1.4.2.
CVE-2020-7220 1 Hashicorp 1 Vault 2023-12-10 4.3 MEDIUM 7.5 HIGH
HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circumstances, to revoke dynamic secrets for a mount in a deleted namespace. Fixed in 1.3.2.
CVE-2018-19786 1 Hashicorp 1 Vault 2023-12-10 4.3 MEDIUM 8.1 HIGH
HashiCorp Vault before 1.0.0 writes the master key to the server log in certain unusual or misconfigured scenarios in which incorrect data comes from the autoseal mechanism without an error being reported.