Lucene search

K

Vault Security Vulnerabilities

cve
cve

CVE-2024-2877

Vault Enterprise, when configured with performance standby nodes and a configured audit device, will inadvertently log request headers on the standby node. These logs may have included sensitive HTTP request information in cleartext. This vulnerability, CVE-2024-2877, was fixed in Vault Enterprise....

5.5CVSS

7AI Score

0.0004EPSS

2024-04-30 03:15 PM
20
cve
cve

CVE-2024-2660

Vault and Vault Enterprise TLS certificates auth method did not correctly validate OCSP responses when one or more OCSP sources were configured. Fixed in Vault 1.16.0 and Vault Enterprise 1.16.1, 1.15.7, and...

6.4CVSS

7.5AI Score

0.0004EPSS

2024-04-04 06:15 PM
33
cve
cve

CVE-2024-2048

Vault and Vault Enterprise (“Vault”) TLS certificate auth method did not correctly validate client certificates when configured with a non-CA certificate as trusted certificate. In this configuration, an attacker may be able to craft a malicious certificate that could be used to bypass...

8.1CVSS

7.2AI Score

0.0004EPSS

2024-03-04 08:15 PM
48
cve
cve

CVE-2024-20911

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Difficult to exploit vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

2.6CVSS

4.7AI Score

0.0004EPSS

2024-02-17 02:15 AM
27
cve
cve

CVE-2024-20909

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Easily exploitable vulnerability allows unauthenticated attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

7.5CVSS

6.8AI Score

0.0005EPSS

2024-02-17 02:15 AM
25
cve
cve

CVE-2024-0831

Vault and Vault Enterprise (“Vault”) may expose sensitive information when enabling an audit device which specifies the log_raw option, which may log sensitive information to other audit devices, regardless of whether they are configured to use...

6.5CVSS

6.9AI Score

0.001EPSS

2024-02-01 02:15 AM
12
cve
cve

CVE-2024-20924

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Difficult to exploit vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

7.6CVSS

6.8AI Score

0.0005EPSS

2024-01-16 10:15 PM
11
cve
cve

CVE-2024-20912

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Easily exploitable vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. ...

2.7CVSS

5.6AI Score

0.0004EPSS

2024-01-16 10:15 PM
11
cve
cve

CVE-2024-20910

Vulnerability in Oracle Audit Vault and Database Firewall (component: Firewall). Supported versions that are affected are 20.1-20.9. Difficult to exploit vulnerability allows high privileged attacker with network access via Oracle Net to compromise Oracle Audit Vault and Database Firewall. While...

3CVSS

5.2AI Score

0.0004EPSS

2024-01-16 10:15 PM
10
cve
cve

CVE-2023-6337

HashiCorp Vault and Vault Enterprise 1.12.0 and newer are vulnerable to a denial of service through memory exhaustion of the host when handling large unauthenticated and authenticated HTTP requests from a client. Vault will attempt to map the request to memory, resulting in the exhaustion of...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-12-08 10:15 PM
26
cve
cve

CVE-2023-5954

HashiCorp Vault and Vault Enterprise inbound client requests triggering a policy check can lead to an unbounded consumption of memory. A large number of these requests may lead to denial-of-service. Fixed in Vault 1.15.2, 1.14.6, and...

7.5CVSS

7.3AI Score

0.0005EPSS

2023-11-09 09:15 PM
371
cve
cve

CVE-2023-5077

The Vault and Vault Enterprise ("Vault") Google Cloud secrets engine did not preserve existing Google Cloud IAM Conditions upon creating or updating rolesets. Fixed in Vault...

7.5CVSS

7.5AI Score

0.0005EPSS

2023-09-29 12:15 AM
92
cve
cve

CVE-2023-3775

A Vault Enterprise Sentinel Role Governing Policy created by an operator to restrict access to resources in one namespace can be applied to requests outside in another non-descendant namespace, potentially resulting in denial of service. Fixed in Vault Enterprise 1.15.0, 1.14.4,...

4.9CVSS

5AI Score

0.0004EPSS

2023-09-29 12:15 AM
92
cve
cve

CVE-2023-4680

HashiCorp Vault and Vault Enterprise transit secrets engine allowed authorized users to specify arbitrary nonces, even with convergent encryption disabled. The encrypt endpoint, in combination with an offline attack, could be used to decrypt arbitrary ciphertext and potentially derive the...

6.8CVSS

7AI Score

0.0005EPSS

2023-09-15 12:15 AM
350
cve
cve

CVE-2023-3462

HashiCorp's Vault and Vault Enterprise are vulnerable to user enumeration when using the LDAP auth method. An attacker may submit requests of existent and non-existent LDAP users and observe the response from Vault to check if the account is valid on the LDAP server. This vulnerability is fixed in....

5.3CVSS

5.4AI Score

0.0005EPSS

2023-07-31 11:15 PM
179
cve
cve

CVE-2023-3774

An unhandled error in Vault Enterprise's namespace creation may cause the Vault process to crash, potentially resulting in denial of service. Fixed in 1.14.1, 1.13.5, and...

4.9CVSS

5AI Score

0.0004EPSS

2023-07-28 01:15 AM
15
cve
cve

CVE-2023-2121

Vault and Vault Enterprise's (Vault) key-value v2 (kv-v2) diff viewer allowed HTML injection into the Vault web UI through key values. This vulnerability, CVE-2023-2121, is fixed in Vault 1.14.0, 1.13.3, 1.12.7, and...

5.4CVSS

5.5AI Score

0.0004EPSS

2023-06-09 05:15 PM
52
cve
cve

CVE-2023-33001

Jenkins HashiCorp Vault Plugin 360.v0a_1c04cf807d and earlier does not properly mask (i.e., replace with asterisks) credentials in the build log when push mode for durable task logging is...

7.5CVSS

7.5AI Score

0.001EPSS

2023-05-16 05:15 PM
28
cve
cve

CVE-2023-2197

HashiCorp Vault Enterprise 1.13.0 up to 1.13.1 is vulnerable to a padding oracle attack when using an HSM in conjunction with the CKM_AES_CBC_PAD or CKM_AES_CBC encryption mechanisms. An attacker with privileges to modify storage and restart Vault may be able to intercept or modify cipher text in.....

2.5CVSS

3.8AI Score

0.0004EPSS

2023-05-01 08:15 PM
193
cve
cve

CVE-2023-30515

Jenkins Thycotic DevOps Secrets Vault Plugin 1.0.0 and earlier does not properly mask (i.e., replace with asterisks) credentials in the build log when push mode for durable task logging is...

7.5CVSS

7.4AI Score

0.002EPSS

2023-04-12 06:15 PM
18
cve
cve

CVE-2023-30514

Jenkins Azure Key Vault Plugin 187.va_cd5fecd198a_ and earlier does not properly mask (i.e., replace with asterisks) credentials in the build log when push mode for durable task logging is...

7.5CVSS

7.4AI Score

0.002EPSS

2023-04-12 06:15 PM
17
cve
cve

CVE-2023-0620

HashiCorp Vault and Vault Enterprise versions 0.8.0 through 1.13.1 are vulnerable to an SQL injection attack when configuring the Microsoft SQL (MSSQL) Database Storage Backend. When configuring the MSSQL plugin through the local, certain parameters are not sanitized when passed to the...

6.7CVSS

7AI Score

0.0004EPSS

2023-03-30 01:15 AM
83
2
cve
cve

CVE-2023-0665

HashiCorp Vault's PKI mount issuer endpoints did not correctly authorize access to remove an issuer or modify issuer metadata, potentially resulting in denial of service of the PKI mount. This bug did not affect public or private key material, trust chains or certificate issuance. Fixed in Vault...

6.5CVSS

6.5AI Score

0.001EPSS

2023-03-30 01:15 AM
66
cve
cve

CVE-2023-25000

HashiCorp Vault's implementation of Shamir's secret sharing used precomputed table lookups, and was vulnerable to cache-timing attacks. An attacker with access to, and the ability to observe a large number of unseal operations on the host through a side channel may reduce the search space of a...

4.7CVSS

4.8AI Score

0.0004EPSS

2023-03-30 01:15 AM
493
cve
cve

CVE-2022-47171

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Paul C. Schroeder IP Vault – WP Firewall plugin <= 1.1...

4.8CVSS

5AI Score

0.001EPSS

2023-03-14 07:15 AM
340
cve
cve

CVE-2023-24999

HashiCorp Vault and Vault Enterprise’s approle auth method allowed any authenticated user with access to an approle destroy endpoint to destroy the secret ID of any other role by providing the secret ID accessor. This vulnerability is fixed in Vault 1.13.0, 1.12.4, 1.11.8, 1.10.11 and...

8.1CVSS

7.7AI Score

0.001EPSS

2023-03-11 12:15 AM
203
cve
cve

CVE-2022-47581

Isode M-Vault 16.0v0 through 17.x before 17.0v24 can crash upon an LDAP v1 bind...

7.5CVSS

7.6AI Score

0.001EPSS

2022-12-21 05:15 PM
28
cve
cve

CVE-2022-41316

HashiCorp Vault and Vault Enterprise’s TLS certificate auth method did not initially load the optionally configured CRL issued by the role's CA into memory on startup, resulting in the revocation list not being checked if the CRL has not yet been retrieved. Fixed in 1.12.0, 1.11.4, 1.10.7, and...

5.3CVSS

5.4AI Score

0.001EPSS

2022-10-12 09:15 PM
210
5
cve
cve

CVE-2022-40186

An issue was discovered in HashiCorp Vault and Vault Enterprise before 1.11.3. A vulnerability in the Identity Engine was found where, in a deployment where an entity has multiple mount accessors with shared alias names, Vault may overwrite metadata to the wrong alias due to an issue with checking....

9.1CVSS

9AI Score

0.001EPSS

2022-09-22 01:15 AM
71
2
cve
cve

CVE-2022-36888

A missing permission check in Jenkins HashiCorp Vault Plugin 354.vdb_858fd6b_f48 and earlier allows attackers with Overall/Read permission to obtain credentials stored in Vault with attacker-specified path and...

6.5CVSS

6.2AI Score

0.001EPSS

2022-07-27 03:15 PM
50
5
cve
cve

CVE-2022-36129

HashiCorp Vault Enterprise 1.7.0 through 1.9.7, 1.10.4, and 1.11.0 clusters using Integrated Storage expose an unauthenticated API endpoint that could be abused to override the voter status of a node within a Vault HA cluster, introducing potential for future data loss or catastrophic failure....

9.1CVSS

9.1AI Score

0.002EPSS

2022-07-26 11:15 PM
52
7
cve
cve

CVE-2022-30689

HashiCorp Vault and Vault Enterprise from 1.10.0 to 1.10.2 did not correctly configure and enforce MFA on login after server restarts. This affects the Login MFA feature introduced in Vault and Vault Enterprise 1.10.0 and does not affect the separate Enterprise MFA feature set. Fixed in...

5.3CVSS

5.5AI Score

0.001EPSS

2022-05-17 06:15 PM
57
4
cve
cve

CVE-2022-25243

"Vault and Vault Enterprise 1.8.0 through 1.8.8, and 1.9.3 allowed the PKI secrets engine under certain configurations to issue wildcard certificates to authorized users for a specified domain, even if the PKI role policy attribute allow_subdomains is set to false. Fixed in Vault Enterprise 1.8.9.....

6.5CVSS

6.6AI Score

0.001EPSS

2022-03-10 05:47 PM
97
2
cve
cve

CVE-2022-25244

Vault Enterprise clusters using the tokenization transform feature can expose the tokenization key through the tokenization key configuration endpoint to authorized operators with read permissions on this endpoint. Fixed in Vault Enterprise 1.9.4, 1.8.9 and...

6.5CVSS

6.4AI Score

0.001EPSS

2022-03-10 05:47 PM
116
cve
cve

CVE-2022-25197

Jenkins HashiCorp Vault Plugin 336.v182c0fbaaeb7 and earlier implements functionality that allows agent processes to read arbitrary files on the Jenkins controller file...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-15 05:15 PM
97
cve
cve

CVE-2022-25186

Jenkins HashiCorp Vault Plugin 3.8.0 and earlier implements functionality that allows agent processes to retrieve any Vault secrets for use on the agent, allowing attackers able to control agent processes to obtain Vault secrets for an attacker-specified path and...

6.5CVSS

6.3AI Score

0.001EPSS

2022-02-15 05:15 PM
119
cve
cve

CVE-2022-23109

Jenkins HashiCorp Vault Plugin 3.7.0 and earlier does not mask Vault credentials in Pipeline build logs or in Pipeline step descriptions when Pipeline: Groovy Plugin 2.85 or later is...

6.5CVSS

6.4AI Score

0.001EPSS

2022-01-12 08:15 PM
104
cve
cve

CVE-2021-45042

In HashiCorp Vault and Vault Enterprise before 1.7.7, 1.8.x before 1.8.6, and 1.9.x before 1.9.1, clusters using the Integrated Storage backend allowed an authenticated user (with write permissions to a kv secrets engine) to cause a panic and denial of service of the storage backend. The earliest.....

4.9CVSS

5.3AI Score

0.001EPSS

2021-12-17 02:15 PM
47
4
cve
cve

CVE-2021-43837

vault-cli is a configurable command-line interface tool (and python library) to interact with Hashicorp Vault. In versions before 3.0.0 vault-cli features the ability for rendering templated values. When a secret starts with the prefix !template!, vault-cli interprets the rest of the contents of...

9.1CVSS

9.4AI Score

0.005EPSS

2021-12-16 07:15 PM
60
cve
cve

CVE-2021-43998

HashiCorp Vault and Vault Enterprise 0.11.0 up to 1.7.5 and 1.8.4 templated ACL policies would always match the first-created entity alias if multiple entity aliases exist for a specified entity and mount combination, potentially resulting in incorrect policy enforcement. Fixed in Vault and Vault.....

6.5CVSS

6.5AI Score

0.001EPSS

2021-11-30 03:15 PM
63
3
cve
cve

CVE-2021-42135

HashiCorp Vault and Vault Enterprise 1.8.x through 1.8.4 may have an unexpected interaction between glob-related policies and the Google Cloud secrets engine. Users may, in some situations, have more privileges than intended, e.g., a user with read permission for the /gcp/roleset/* path may be...

8.1CVSS

7.8AI Score

0.001EPSS

2021-10-11 03:15 AM
48
cve
cve

CVE-2021-41802

HashiCorp Vault and Vault Enterprise through 1.7.4 and 1.8.3 allowed a user with write permission to an entity alias ID sharing a mount accessor with another user to acquire this other user’s policies by merging their identities. Fixed in Vault and Vault Enterprise 1.7.5 and...

5.4CVSS

5.5AI Score

0.001EPSS

2021-10-08 05:15 PM
60
2
cve
cve

CVE-2021-27668

HashiCorp Vault Enterprise 0.9.2 through 1.6.2 allowed the read of license metadata from DR secondaries without authentication. Fixed in...

5.3CVSS

5.4AI Score

0.001EPSS

2021-08-31 06:15 PM
65
2
cve
cve

CVE-2021-38553

HashiCorp Vault and Vault Enterprise 1.4.0 through 1.7.3 initialized an underlying database file associated with the Integrated Storage feature with excessively broad filesystem permissions. Fixed in Vault and Vault Enterprise...

4.4CVSS

4.9AI Score

0.0004EPSS

2021-08-13 04:15 PM
70
cve
cve

CVE-2021-38554

HashiCorp Vault and Vault Enterprise’s UI erroneously cached and exposed user-viewed secrets between sessions in a single shared browser. Fixed in 1.8.0 and pending 1.7.4 / 1.6.6...

5.3CVSS

5.5AI Score

0.001EPSS

2021-08-13 04:15 PM
103
3
cve
cve

CVE-2021-20583

IBM Security Verify (IBM Security Verify Privilege Vault 10.9.66) could disclose sensitive information through an HTTP GET request by a privileged user due to improper input validation.. IBM X-Force ID:...

4.9CVSS

4.7AI Score

0.001EPSS

2021-06-25 06:15 PM
48
4
cve
cve

CVE-2021-29677

IBM Security Verify (IBM Security Verify Privilege Vault 10.9.66) is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

5.3AI Score

0.001EPSS

2021-06-25 06:15 PM
46
4
cve
cve

CVE-2021-29676

IBM Security Verify (IBM Security Verify Privilege Vault 10.9.66) is vulnerable to link injection. By persuading a victim to click on a specially-crafted URL link, a remote attacker could exploit this vulnerability to conduct various attacks against the vulnerable system, including cross-site...

5.4CVSS

5.6AI Score

0.001EPSS

2021-06-25 06:15 PM
49
4
cve
cve

CVE-2021-32923

HashiCorp Vault and Vault Enterprise allowed the renewal of nearly-expired token leases and dynamic secret leases (specifically, those within 1 second of their maximum TTL), which caused them to be incorrectly treated as non-expiring during subsequent use. Fixed in 1.5.9, 1.6.5, and...

7.4CVSS

7.4AI Score

0.002EPSS

2021-06-03 11:15 AM
90
6
cve
cve

CVE-2021-32074

HashiCorp vault-action (aka Vault GitHub Action) before 2.2.0 allows attackers to obtain sensitive information from log files because a multi-line secret was not correctly registered with GitHub Actions for log...

7.5CVSS

7.3AI Score

0.001EPSS

2021-05-07 05:15 AM
20
Total number of security vulnerabilities76