CVE-2020-13223

HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials. Fixed in 1.3.6 and 1.4.2.
Configurations

Configuration 1

cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*
cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:*

Information

Published : 2020-06-10 07:15

Updated : 2022-02-21 04:58


NVD link : CVE-2020-13223

Mitre link : CVE-2020-13223

Products Affected
No products.
CWE
CWE-532

Insertion of Sensitive Information into Log File