4 results (0.007 seconds)

CVSS: 8.0EPSS: 0%CPEs: 1EXPL: 0

Boundary and Boundary Enterprise (“Boundary”) is vulnerable to session hijacking through TLS certificate tampering. An attacker with privileges to enumerate active or pending sessions, obtain a private key pertaining to a session, and obtain a valid trust on first use (TOFU) token may craft a TLS certificate to hijack an active session and gain access to the underlying service or application. Boundary and Boundary Enterprise (“Boundary”) es vulnerable al secuestro de sesión mediante la manipulación del certificado TLS. Un atacante con privilegios para enumerar sesiones activas o pendientes, obtener una clave privada perteneciente a una sesión y obtener un token de confianza en el primer uso (TOFU) válido puede manipular un certificado TLS para secuestrar una sesión activa y obtener acceso al servicio subyacente o solicitud. • https://discuss.hashicorp.com/t/hcsec-2024-02-boundary-vulnerable-to-session-hijacking-through-tls-certificate-tampering/62458 • CWE-295: Improper Certificate Validation •

CVSS: 7.1EPSS: 0%CPEs: 1EXPL: 0

HashiCorp Boundary from 0.10.0 through 0.11.2 contain an issue where when using a PKI-based worker with a Key Management Service (KMS) defined in the configuration file, new credentials created after an automatic rotation may not have been encrypted via the intended KMS. This would result in the credentials being stored in plaintext on the Boundary PKI worker’s disk. This issue is fixed in version 0.12.0. • https://discuss.hashicorp.com/t/hcsec-2023-03-boundary-workers-store-rotated-credentials-in-plaintext-even-when-key-management-service-configured/49907 • CWE-311: Missing Encryption of Sensitive Data CWE-312: Cleartext Storage of Sensitive Information •

CVSS: 6.1EPSS: 0%CPEs: 1EXPL: 0

Hashicorp Boundary v0.8.0 is vulnerable to Clickjacking which allow for the interception of login credentials, re-direction of users to malicious sites, or causing users to perform malicious actions on the site. Hashicorp Boundary v0.8.0 es vulnerable a Clickjacking, que permite la interceptación de credenciales de inicio de sesión, la redirección de usuarios a sitios maliciosos o hacer que los usuarios realicen acciones maliciosas en el sitio. • https://owasp.org/www-community/attacks/Clickjacking https://packetstormsecurity.com/files/168654/Hashicorp-Boundary-Clickjacking.html • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •

CVSS: 9.9EPSS: 0%CPEs: 1EXPL: 0

HashiCorp Boundary up to 0.10.1 did not properly perform data integrity checks to ensure the resources were associated with the correct scopes, allowing potential privilege escalation for authorized users of another scope. Fixed in Boundary 0.10.2. HashiCorp Boundary versiones hasta 0.10.1, no llevaba a cabo apropiadamente las comprobaciones de integridad de los datos para garantizar que los recursos estuvieran asociados a los ámbitos correctos, lo que permitía una potencial escalada de privilegios para usuarios autorizados de otro ámbito. Corregido en Boundary versión 0.10.2 • https://discuss.hashicorp.com https://discuss.hashicorp.com/t/hcsec-2022017-boundary-allowed-access-to-host-sets-and-credential-sources-for-authorized-users-of-another-scope/43493 • CWE-345: Insufficient Verification of Data Authenticity •