Insecure Logging of Master Key in HashiCorp Vault

Insecure Logging of Master Key in HashiCorp Vault

CVE-2018-19786 · MEDIUM Severity

AV:N/AC:M/AU:N/C:P/I:N/A:N

HashiCorp Vault before 1.0.0 writes the master key to the server log in certain unusual or misconfigured scenarios in which incorrect data comes from the autoseal mechanism without an error being reported.

Learn more about our Cis Benchmark Audit For Apple Ios.