CVE-2020-13223 (NVD)

2020-06-10

HashiCorp Vault and Vault Enterprise logged proxy environment variables that potentially included sensitive credentials. Fixed in 1.3.6 and 1.4.2.

Products Vault
Type Information Exposure Through Log Files (CWE-532)
First patch - None (likely due to unavailable code)
Links https://github.com/hashicorp/vault/blob/master/CHANGELOG.md#142-may-21st-2020
https://www.hashicorp.com/blog/category/vault/