8.1
CVSSv3

CVE-2018-19786

Published: 05/12/2018 Updated: 27/12/2018
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 8.1 | Impact Score: 5.9 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:P/I:N/A:N

Vulnerability Summary

HashiCorp Vault prior to 1.0.0 writes the master key to the server log in certain unusual or misconfigured scenarios in which incorrect data comes from the autoseal mechanism without an error being reported.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hashicorp vault