5.3
CVSSv3

CVE-2023-3462

Published: 31/07/2023 Updated: 04/08/2023
CVSS v3 Base Score: 5.3 | Impact Score: 1.4 | Exploitability Score: 3.9
VMScore: 0

Vulnerability Summary

HashiCorp's Vault and Vault Enterprise are vulnerable to user enumeration when using the LDAP auth method. An attacker may submit requests of existent and non-existent LDAP users and observe the response from Vault to check if the account is valid on the LDAP server. This vulnerability is fixed in Vault 1.14.1 and 1.13.5.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hashicorp vault 1.14.0

hashicorp vault

Vendor Advisories

Description<!---->A flaw was found in the HashiCorp Vault The Vault and Vault Enterprise (“Vault”) LDAP auth method allows unauthenticated users to potentially enumerate valid accounts in the configured LDAP system by observing the response error when querying usernamesA flaw was found in the HashiCorp Vault The Vault and Vault Enterprise (� ...

Github Repositories

A video presentation analysing the technical details, scale and lessons to be learned from the MOVEit CVE-2023=3462(CS50 Introduction to Cyber Security Finale Project)

MOVEit-CVE-2023-34362 A video presentation analysing the technical details, scale and lessons to be learned from the MOVEit CVE-2023=3462(CS50 Introduction to Cyber Security Finale Project) Video Link : youtube/EsyWXNcmNQY