CVE-2022-25243

CVSS V2 Low 3.5 CVSS V3 Medium 6.5
Description
"Vault and Vault Enterprise 1.8.0 through 1.8.8, and 1.9.3 allowed the PKI secrets engine under certain configurations to issue wildcard certificates to authorized users for a specified domain, even if the PKI role policy attribute allow_subdomains is set to false. Fixed in Vault Enterprise 1.8.9 and 1.9.4.
Overview
  • CVE ID
  • CVE-2022-25243
  • Assigner
  • cve@mitre.org
  • Vulnerability Status
  • Analyzed
  • Published Version
  • 2022-03-10T17:47:06
  • Last Modified Date
  • 2022-11-09T21:38:08
CPE Configuration (Product)
CPE Vulnerable Operator Version Start Version End
cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:* 1 OR 1.8.0 1.8.9
cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:* 1 OR 1.8.0 1.8.9
cpe:2.3:a:hashicorp:vault:*:*:*:*:-:*:*:* 1 OR 1.9.0 1.9.4
cpe:2.3:a:hashicorp:vault:*:*:*:*:enterprise:*:*:* 1 OR 1.9.0 1.9.4
CVSS Version 2
  • Version
  • 2.0
  • Vector String
  • AV:N/AC:M/Au:S/C:N/I:P/A:N
  • Access Vector
  • NETWORK
  • Access Compatibility
  • MEDIUM
  • Authentication
  • SINGLE
  • Confidentiality Impact
  • NONE
  • Integrity Impact
  • PARTIAL
  • Availability Impact
  • NONE
  • Base Score
  • 3.5
  • Severity
  • LOW
  • Exploitability Score
  • 6.8
  • Impact Score
  • 2.9
CVSS Version 3
  • Version
  • 3.1
  • Vector String
  • CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N
  • Attack Vector
  • NETWORK
  • Attack Compatibility
  • LOW
  • Privileges Required
  • LOW
  • User Interaction
  • NONE
  • Scope
  • UNCHANGED
  • Confidentiality Impact
  • NONE
  • Availability Impact
  • NONE
  • Base Score
  • 6.5
  • Base Severity
  • MEDIUM
  • Exploitability Score
  • 2.8
  • Impact Score
  • 3.6
History
Created Old Value New Value Data Type Notes
2022-05-10 15:45:22 Added to TrackCVE
2022-12-06 11:54:57 2022-03-10T17:47Z 2022-03-10T17:47:06 CVE Published Date updated
2022-12-06 11:54:57 2022-11-09T21:38:08 CVE Modified Date updated
2022-12-06 11:54:57 Analyzed Vulnerability Status updated
2022-12-06 11:55:02 References updated