CVE-2018-19786

HashiCorp Vault before 1.0.0 writes the master key to the server log in certain unusual or misconfigured scenarios in which incorrect data comes from the autoseal mechanism without an error being reported.
References
Advertisement

NeevaHost hosting service

Configurations

Configuration 1 (hide)

cpe:2.3:a:hashicorp:vault:*:*:*:*:*:*:*:*

Information

Published : 2018-12-05 01:29

Updated : 2018-12-27 11:36


NVD link : CVE-2018-19786

Mitre link : CVE-2018-19786


JSON object : View

CWE
CWE-532

Insertion of Sensitive Information into Log File

Advertisement

dedicated server usa

Products Affected

hashicorp

  • vault