Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Hashicorp Subscribe
Total 117 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2021-41805 1 Hashicorp 1 Consul 2022-03-31 6.5 MEDIUM 8.8 HIGH
HashiCorp Consul Enterprise before 1.8.17, 1.9.x before 1.9.11, and 1.10.x before 1.10.4 has Incorrect Access Control. An ACL token (with the default operator:write permissions) in one namespace can be used for unintended privilege escalation in a different namespace.
CVE-2021-44139 1 Hashicorp 1 Sentinel 2022-03-28 5.0 MEDIUM 7.5 HIGH
Sentinel 1.8.2 is vulnerable to Server-side request forgery (SSRF).
CVE-2022-25244 1 Hashicorp 1 Vault 2022-03-18 4.0 MEDIUM 6.5 MEDIUM
Vault Enterprise clusters using the tokenization transform feature can expose the tokenization key through the tokenization key configuration endpoint to authorized operators with `read` permissions on this endpoint. Fixed in Vault Enterprise 1.9.4, 1.8.9 and 1.7.10.
CVE-2020-13223 1 Hashicorp 1 Vault 2022-02-20 5.0 MEDIUM 7.5 HIGH
HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials. Fixed in 1.3.6 and 1.4.2.
CVE-2020-7218 1 Hashicorp 1 Nomad 2022-02-19 5.0 MEDIUM 7.5 HIGH
HashiCorp Nomad and Nonad Enterprise up to 0.10.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service. Fixed in 0.10.3.
CVE-2021-43415 1 Hashicorp 1 Nomad 2021-12-06 6.0 MEDIUM 8.8 HIGH
HashiCorp Nomad and Nomad Enterprise up to 1.0.13, 1.1.7, and 1.2.0, with the QEMU task driver enabled, allowed authenticated users with job submission capabilities to bypass the configured allowed image paths. Fixed in 1.0.14, 1.1.8, and 1.2.1.
CVE-2021-41865 1 Hashicorp 1 Nomad 2021-10-14 4.0 MEDIUM 6.5 MEDIUM
HashiCorp Nomad and Nomad Enterprise 1.1.1 through 1.1.5 allowed authenticated users with job submission capabilities to cause denial of service by submitting incomplete job specifications with a Consul mesh gateway and host networking mode. Fixed in 1.1.6.
CVE-2021-37218 1 Hashicorp 1 Nomad 2021-09-13 6.5 MEDIUM 8.8 HIGH
HashiCorp Nomad and Nomad Enterprise Raft RPC layer allows non-server agents with a valid certificate signed by the same CA to access server-only functionality, enabling privilege escalation. Fixed in 1.0.10 and 1.1.4.
CVE-2020-25816 1 Hashicorp 1 Vault 2021-09-07 4.9 MEDIUM 6.8 MEDIUM
HashiCorp Vault and Vault Enterprise versions 1.0 and newer allowed leases created with a batch token to outlive their TTL because expiration time was not scheduled correctly. Fixed in 1.4.7 and 1.5.4.
CVE-2020-8567 3 Google, Hashicorp, Microsoft 3 Secret Manager Provider For Secret Store Csi Driver, Vault Provider For Secrets Store Csi Driver, Azure Key Vault Provider For Secrets Store Csi Driver 2021-08-27 4.0 MEDIUM 6.5 MEDIUM
Kubernetes Secrets Store CSI Driver Vault Plugin prior to v0.0.6, Azure Plugin prior to v0.0.10, and GCP Plugin prior to v0.2.0 allow an attacker who can create specially-crafted SecretProviderClass objects to write to arbitrary file paths on the host filesystem, including /var/lib/kubelet/pods.
CVE-2021-36230 1 Hashicorp 1 Terraform 2021-07-29 6.5 MEDIUM 8.8 HIGH
HashiCorp Terraform Enterprise releases up to v202106-1 did not properly perform authorization checks on a subset of API requests executed using the run token, allowing privilege escalation to organization owner. Fixed in v202107-1.
CVE-2020-7220 1 Hashicorp 1 Vault 2021-07-21 4.3 MEDIUM 7.5 HIGH
HashiCorp Vault Enterprise 0.11.0 through 1.3.1 fails, in certain circumstances, to revoke dynamic secrets for a mount in a deleted namespace. Fixed in 1.3.2.
CVE-2020-7955 1 Hashicorp 1 Consul 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Consul and Consul Enterprise 1.4.1 through 1.6.2 did not uniformly enforce ACLs across all API endpoints, resulting in potential unintended information disclosure. Fixed in 1.6.3.
CVE-2020-35453 1 Hashicorp 1 Vault 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Vault Enterprise’s Sentinel EGP policy feature incorrectly allowed requests to be processed in parent and sibling namespaces. Fixed in 1.5.6 and 1.6.1.
CVE-2020-35177 1 Hashicorp 1 Vault 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Vault and Vault Enterprise 1.4.1 and newer allowed the enumeration of users via the LDAP auth method. Fixed in 1.5.6 and 1.6.1.
CVE-2020-15511 1 Hashicorp 1 Terraform Enterprise 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Terraform Enterprise up to v202006-1 contained a default signup page that allowed user registration even when disabled, bypassing SAML enforcement. Fixed in v202007-1.
CVE-2020-13250 1 Hashicorp 1 Consul 2021-07-21 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise include an HTTP API (introduced in 1.2.0) and DNS (introduced in 1.4.3) caching feature that was vulnerable to denial of service. Fixed in 1.6.6 and 1.7.4.
CVE-2020-12797 1 Hashicorp 1 Consul 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
HashiCorp Consul and Consul Enterprise failed to enforce changes to legacy ACL token rules due to non-propagation to secondary data centers. Introduced in 1.4.0, fixed in 1.6.6 and 1.7.4.
CVE-2019-19316 1 Hashicorp 1 Terraform 2021-07-21 4.3 MEDIUM 7.5 HIGH
When using the Azure backend with a shared access signature (SAS), Terraform versions prior to 0.12.17 may transmit the token and state snapshot using cleartext HTTP.
CVE-2020-7219 1 Hashicorp 1 Consul 2021-07-21 5.0 MEDIUM 7.5 HIGH
HashiCorp Consul and Consul Enterprise up to 1.6.2 HTTP/RPC services allowed unbounded resource usage, and were susceptible to unauthenticated denial of service. Fixed in 1.6.3.