Lucene search

K

Vault Security Vulnerabilities

cve
cve

CVE-2014-2545

TIBCO Managed File Transfer Internet Server before 7.2.2, Managed File Transfer Command Center before 7.2.2, Slingshot before 1.9.1, and Vault before 1.0.1 allow remote attackers to obtain sensitive information via a crafted HTTP request.

6.4AI Score

0.004EPSS

2014-04-30 10:49 AM
20
cve
cve

CVE-2014-7194

TIBCO Managed File Transfer Internet Server before 7.2.4, Managed File Transfer Command Center before 7.2.4, Slingshot before 1.9.3, and Vault before 1.1.1 allow remote attackers to obtain sensitive information or modify data by leveraging agent access.

6.5AI Score

0.004EPSS

2014-11-21 02:59 AM
22
cve
cve

CVE-2015-5711

TIBCO Managed File Transfer Internet Server before 7.2.5, Managed File Transfer Command Center before 7.2.5, Slingshot before 1.9.4, and Vault before 2.0.1 allow remote authenticated users to obtain sensitive information via a crafted HTTP request.

6AI Score

0.001EPSS

2015-09-29 06:59 PM
17
cve
cve

CVE-2018-19786

HashiCorp Vault before 1.0.0 writes the master key to the server log in certain unusual or misconfigured scenarios in which incorrect data comes from the autoseal mechanism without an error being reported.

8.1CVSS

8AI Score

0.002EPSS

2018-12-05 09:29 AM
30
cve
cve

CVE-2020-10660

HashiCorp Vault and Vault Enterprise versions 0.9.0 through 1.3.3 may, under certain circumstances, have an Entity's Group membership inadvertently include Groups the Entity no longer has permissions to. Fixed in 1.3.4.

5.3CVSS

5.2AI Score

0.001EPSS

2020-03-23 01:15 PM
162
cve
cve

CVE-2020-10661

HashiCorp Vault and Vault Enterprise versions 0.11.0 through 1.3.3 may, under certain circumstances, have existing nested-path policies grant access to Namespaces created after-the-fact. Fixed in 1.3.4.

9.1CVSS

9AI Score

0.002EPSS

2020-03-23 01:15 PM
40
cve
cve

CVE-2020-12757

HashiCorp Vault and Vault Enterprise 1.4.0 and 1.4.1, when configured with the GCP Secrets Engine, may incorrectly generate GCP Credentials with the default time-to-live lease duration instead of the engine-configured setting. This may lead to generated GCP credentials being valid for longer than i...

9.8CVSS

9.3AI Score

0.002EPSS

2020-06-10 07:15 PM
42
cve
cve

CVE-2020-13223

HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials. Fixed in 1.3.6 and 1.4.2.

7.5CVSS

7.5AI Score

0.002EPSS

2020-06-10 07:15 PM
68
cve
cve

CVE-2020-16250

HashiCorp Vault and Vault Enterprise versions 0.7.1 and newer, when configured with the AWS IAM auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1..

8.2CVSS

8AI Score

0.003EPSS

2020-08-26 03:15 PM
100
cve
cve

CVE-2020-16251

HashiCorp Vault and Vault Enterprise versions 0.8.3 and newer, when configured with the GCP GCE auth method, may be vulnerable to authentication bypass. Fixed in 1.2.5, 1.3.8, 1.4.4, and 1.5.1.

8.2CVSS

8AI Score

0.004EPSS

2020-08-26 03:15 PM
81
cve
cve

CVE-2020-25594

HashiCorp Vault and Vault Enterprise allowed for enumeration of Secrets Engine mount paths via unauthenticated HTTP requests. Fixed in 1.6.2 & 1.5.7.

5.3CVSS

5.6AI Score

0.001EPSS

2021-02-01 04:15 PM
57
4
cve
cve

CVE-2020-25816

HashiCorp Vault and Vault Enterprise versions 1.0 and newer allowed leases created with a batch token to outlive their TTL because expiration time was not scheduled correctly. Fixed in 1.4.7 and 1.5.4.

6.8CVSS

6.3AI Score

0.001EPSS

2020-09-30 08:15 PM
58
cve
cve

CVE-2020-35177

HashiCorp Vault and Vault Enterprise 1.4.1 and newer allowed the enumeration of users via the LDAP auth method. Fixed in 1.5.6 and 1.6.1.

5.3CVSS

5.1AI Score

0.001EPSS

2020-12-17 05:15 AM
221
1
cve
cve

CVE-2020-35192

The official vault docker images before 0.11.6 contain a blank password for a root user. System using the vault docker container deployed by affected versions of the docker image may allow a remote attacker to achieve root access with a blank password.

9.8CVSS

9.5AI Score

0.007EPSS

2020-12-17 02:15 AM
35
1
cve
cve

CVE-2020-35453

HashiCorp Vault Enterprise’s Sentinel EGP policy feature incorrectly allowed requests to be processed in parent and sibling namespaces. Fixed in 1.5.6 and 1.6.1.

5.3CVSS

5.1AI Score

0.001EPSS

2020-12-17 05:15 AM
55
cve
cve

CVE-2020-7220

HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circumstances, to revoke dynamic secrets for a mount in a deleted namespace. Fixed in 1.3.2.

7.5CVSS

7.3AI Score

0.002EPSS

2020-01-23 06:15 PM
52
cve
cve

CVE-2021-27400

HashiCorp Vault and Vault Enterprise Cassandra integrations (storage backend and database secrets engine plugin) did not validate TLS certificates when connecting to Cassandra clusters. Fixed in 1.6.4 and 1.7.1

7.5CVSS

7.4AI Score

0.001EPSS

2021-04-22 05:15 PM
62
cve
cve

CVE-2021-27668

HashiCorp Vault Enterprise 0.9.2 through 1.6.2 allowed the read of license metadata from DR secondaries without authentication. Fixed in 1.6.3.

5.3CVSS

5.4AI Score

0.001EPSS

2021-08-31 06:15 PM
72
2
cve
cve

CVE-2021-29653

HashiCorp Vault and Vault Enterprise 1.5.1 and newer, under certain circumstances, may exclude revoked but unexpired certificates from the CRL. Fixed in 1.5.8, 1.6.4, and 1.7.1.

7.5CVSS

7.5AI Score

0.001EPSS

2021-04-22 05:15 PM
39
cve
cve

CVE-2021-3024

HashiCorp Vault and Vault Enterprise disclosed the internal IP address of the Vault node when responding to some invalid, unauthenticated HTTP requests. Fixed in 1.6.2 & 1.5.7.

5.3CVSS

5.5AI Score

0.001EPSS

2021-02-01 04:15 PM
62
4
cve
cve

CVE-2021-3282

HashiCorp Vault Enterprise 1.6.0 & 1.6.1 allowed the remove-peer raft operator command to be executed against DR secondaries without authentication. Fixed in 1.6.2.

7.5CVSS

7.5AI Score

0.001EPSS

2021-02-01 04:15 PM
80
4
cve
cve

CVE-2021-32923

HashiCorp Vault and Vault Enterprise allowed the renewal of nearly-expired token leases and dynamic secret leases (specifically, those within 1 second of their maximum TTL), which caused them to be incorrectly treated as non-expiring during subsequent use. Fixed in 1.5.9, 1.6.5, and 1.7.2.

7.4CVSS

7.3AI Score

0.002EPSS

2021-06-03 11:15 AM
104
6
cve
cve

CVE-2021-38553

HashiCorp Vault and Vault Enterprise 1.4.0 through 1.7.3 initialized an underlying database file associated with the Integrated Storage feature with excessively broad filesystem permissions. Fixed in Vault and Vault Enterprise 1.8.0.

4.4CVSS

4.9AI Score

0.0004EPSS

2021-08-13 04:15 PM
71
cve
cve

CVE-2021-38554

HashiCorp Vault and Vault Enterprise’s UI erroneously cached and exposed user-viewed secrets between sessions in a single shared browser. Fixed in 1.8.0 and pending 1.7.4 / 1.6.6 releases.

5.3CVSS

5.4AI Score

0.001EPSS

2021-08-13 04:15 PM
110
3
cve
cve

CVE-2021-41802

HashiCorp Vault and Vault Enterprise through 1.7.4 and 1.8.3 allowed a user with write permission to an entity alias ID sharing a mount accessor with another user to acquire this other user’s policies by merging their identities. Fixed in Vault and Vault Enterprise 1.7.5 and 1.8.4.

5.4CVSS

5.4AI Score

0.001EPSS

2021-10-08 05:15 PM
69
2
cve
cve

CVE-2021-42135

HashiCorp Vault and Vault Enterprise 1.8.x through 1.8.4 may have an unexpected interaction between glob-related policies and the Google Cloud secrets engine. Users may, in some situations, have more privileges than intended, e.g., a user with read permission for the /gcp/roleset/* path may be able...

8.1CVSS

7.7AI Score

0.001EPSS

2021-10-11 03:15 AM
51
cve
cve

CVE-2021-43998

HashiCorp Vault and Vault Enterprise 0.11.0 up to 1.7.5 and 1.8.4 templated ACL policies would always match the first-created entity alias if multiple entity aliases exist for a specified entity and mount combination, potentially resulting in incorrect policy enforcement. Fixed in Vault and Vault E...

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-30 03:15 PM
65
3
cve
cve

CVE-2021-45042

In HashiCorp Vault and Vault Enterprise before 1.7.7, 1.8.x before 1.8.6, and 1.9.x before 1.9.1, clusters using the Integrated Storage backend allowed an authenticated user (with write permissions to a kv secrets engine) to cause a panic and denial of service of the storage backend. The earliest a...

4.9CVSS

5.1AI Score

0.001EPSS

2021-12-17 02:15 PM
48
4
cve
cve

CVE-2022-25243

"Vault and Vault Enterprise 1.8.0 through 1.8.8, and 1.9.3 allowed the PKI secrets engine under certain configurations to issue wildcard certificates to authorized users for a specified domain, even if the PKI role policy attribute allow_subdomains is set to false. Fixed in Vault Enterprise 1.8.9 a...

6.5CVSS

6.5AI Score

0.001EPSS

2022-03-10 05:47 PM
106
2
cve
cve

CVE-2022-25244

Vault Enterprise clusters using the tokenization transform feature can expose the tokenization key through the tokenization key configuration endpoint to authorized operators with read permissions on this endpoint. Fixed in Vault Enterprise 1.9.4, 1.8.9 and 1.7.10.

6.5CVSS

6.3AI Score

0.001EPSS

2022-03-10 05:47 PM
120
cve
cve

CVE-2022-30689

HashiCorp Vault and Vault Enterprise from 1.10.0 to 1.10.2 did not correctly configure and enforce MFA on login after server restarts. This affects the Login MFA feature introduced in Vault and Vault Enterprise 1.10.0 and does not affect the separate Enterprise MFA feature set. Fixed in 1.10.3.

5.3CVSS

5.4AI Score

0.001EPSS

2022-05-17 06:15 PM
59
4
cve
cve

CVE-2022-36129

HashiCorp Vault Enterprise 1.7.0 through 1.9.7, 1.10.4, and 1.11.0 clusters using Integrated Storage expose an unauthenticated API endpoint that could be abused to override the voter status of a node within a Vault HA cluster, introducing potential for future data loss or catastrophic failure. Fixe...

9.1CVSS

9.2AI Score

0.002EPSS

2022-07-26 11:15 PM
58
7
cve
cve

CVE-2022-40186

An issue was discovered in HashiCorp Vault and Vault Enterprise before 1.11.3. A vulnerability in the Identity Engine was found where, in a deployment where an entity has multiple mount accessors with shared alias names, Vault may overwrite metadata to the wrong alias due to an issue with checking ...

9.1CVSS

8.9AI Score

0.001EPSS

2022-09-22 01:15 AM
75
2
cve
cve

CVE-2022-41316

HashiCorp Vault and Vault Enterprise’s TLS certificate auth method did not initially load the optionally configured CRL issued by the role's CA into memory on startup, resulting in the revocation list not being checked if the CRL has not yet been retrieved. Fixed in 1.12.0, 1.11.4, 1.10.7, and 1.9....

5.3CVSS

5.1AI Score

0.001EPSS

2022-10-12 09:15 PM
218
5
cve
cve

CVE-2023-0620

HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend. When configuring the MSSQL plugin through the local, certain parameters are not sanitized when passed to the user-provide...

6.7CVSS

6.8AI Score

0.0004EPSS

2023-03-30 01:15 AM
93
2
cve
cve

CVE-2023-0665

HashiCorp Vault's PKI mount issuer endpoints did not correctly authorize access to remove an issuer or modify issuer metadata, potentially resulting in denial of service of the PKI mount. This bug did not affect public or private key material, trust chains or certificate issuance. Fixed in Vault 1....

6.5CVSS

6.2AI Score

0.001EPSS

2023-03-30 01:15 AM
76
cve
cve

CVE-2023-2121

Vault and Vault Enterprise's (Vault) key-value v2 (kv-v2) diff viewer allowed HTML injection into the Vault web UI through key values. This vulnerability, CVE-2023-2121, is fixed in Vault 1.14.0, 1.13.3, 1.12.7, and 1.11.11.

5.4CVSS

5.3AI Score

0.0005EPSS

2023-06-09 05:15 PM
58
cve
cve

CVE-2023-2197

HashiCorp Vault Enterprise 1.13.0 up to 1.13.1 is vulnerable to a padding oracle attack when using an HSM in conjunction with the CKM_AES_CBC_PAD or CKM_AES_CBC encryption mechanisms. An attacker with privileges to modify storage and restart Vault may be able to intercept or modify cipher text in o...

2.5CVSS

3.6AI Score

0.0004EPSS

2023-05-01 08:15 PM
194
cve
cve

CVE-2023-24999

HashiCorp Vault and Vault Enterprise’s approle auth method allowed any authenticated user with access to an approle destroy endpoint to destroy the secret ID of any other role by providing the secret ID accessor. This vulnerability is fixed in Vault 1.13.0, 1.12.4, 1.11.8, 1.10.11 and above.

8.1CVSS

7.6AI Score

0.001EPSS

2023-03-11 12:15 AM
215
cve
cve

CVE-2023-25000

HashiCorp Vault's implementation of Shamir's secret sharing used precomputed table lookups, and was vulnerable to cache-timing attacks. An attacker with access to, and the ability to observe a large number of unseal operations on the host through a side channel may reduce the search space of a brut...

5CVSS

4.4AI Score

0.0004EPSS

2023-03-30 01:15 AM
502
cve
cve

CVE-2023-3462

HashiCorp's Vault and Vault Enterprise are vulnerable to user enumeration when using the LDAP auth method. An attacker may submit requests of existent and non-existent LDAP users and observe the response from Vault to check if the account is valid on the LDAP server. This vulnerability is fixed in ...

5.3CVSS

4.9AI Score

0.0005EPSS

2023-07-31 11:15 PM
192
cve
cve

CVE-2023-3774

An unhandled error in Vault Enterprise's namespace creation may cause the Vault process to crash, potentially resulting in denial of service. Fixed in 1.14.1, 1.13.5, and 1.12.9.

4.9CVSS

5AI Score

0.001EPSS

2023-07-28 01:15 AM
15
cve
cve

CVE-2023-3775

A Vault Enterprise Sentinel Role Governing Policy created by an operator to restrict access to resources in one namespace can be applied to requests outside in another non-descendant namespace, potentially resulting in denial of service. Fixed in Vault Enterprise 1.15.0, 1.14.4, 1.13.8.

4.9CVSS

5AI Score

0.0004EPSS

2023-09-29 12:15 AM
93
cve
cve

CVE-2023-4680

HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized users to specify arbitrary nonces, even with convergent encryption disabled. The encrypt endpoint, in combination with an offline attack, could be used to decrypt arbitrary ciphertext and potentially derive the authentic...

6.8CVSS

6.5AI Score

0.0005EPSS

2023-09-15 12:15 AM
369
cve
cve

CVE-2023-5077

The Vault and Vault Enterprise ("Vault") Google Cloud secrets engine did not preserve existing Google Cloud IAM Conditions upon creating or updating rolesets. Fixed in Vault 1.13.0.

7.6CVSS

7.3AI Score

0.0005EPSS

2023-09-29 12:15 AM
101
cve
cve

CVE-2023-5954

HashiCorp Vault and Vault Enterprise inbound client requests triggering a policy check can lead to an unbounded consumption of memory. A large number of these requests may lead to denial-of-service. Fixed in Vault 1.15.2, 1.14.6, and 1.13.10.

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-09 09:15 PM
386
cve
cve

CVE-2023-6337

HashiCorp Vault and Vault Enterprise 1.12.0 and newer are vulnerable to a denial of service through memory exhaustion of the host when handling large unauthenticated and authenticated HTTP requests from a client. Vault will attempt to map the request to memory, resulting in the exhaustion of availa...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-08 10:15 PM
32
cve
cve

CVE-2024-0831

Vault and Vault Enterprise (“Vault”) may expose sensitive information when enabling an audit device which specifies the log_raw option, which may log sensitive information to other audit devices, regardless of whether they are configured to use log_raw.

6.5CVSS

6.2AI Score

0.001EPSS

2024-02-01 02:15 AM
19