HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials. Fixed in 1.3.6 and 1.4.2.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2020-06-10T18:45:28

Updated: 2020-10-12T18:51:03

Reserved: 2020-05-20T00:00:00


Link: CVE-2020-13223

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2020-06-10T19:15:09.727

Modified: 2022-02-21T04:58:45.193


Link: CVE-2020-13223

JSON object: View

cve-icon Redhat Information

No data.

CWE