Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Hcltech Subscribe
Total 110 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-4085 1 Hcltech 1 Connections 2021-07-21 4.0 MEDIUM 6.5 MEDIUM
"HCL Connections is vulnerable to possible information leakage and could disclose sensitive information via stack trace to a local user."
CVE-2020-4126 1 Hcltech 1 Hcl Inotes 2021-07-21 4.3 MEDIUM 5.9 MEDIUM
HCL iNotes is susceptible to a sensitive cookie exposure vulnerability. This can allow an unauthenticated remote attacker to capture the cookie by intercepting its transmission within an http session. Fixes are available in HCL Domino and iNotes versions 10.0.1 FP6 and 11.0.1 FP2 and later.
CVE-2020-14221 1 Hcltech 1 Digital Experience 2021-07-21 4.0 MEDIUM 4.9 MEDIUM
HCL Digital Experience 8.5, 9.0, and 9.5 exposes information about the server to unauthorized users.
CVE-2020-14254 1 Hcltech 1 Bigfix Platform 2021-07-21 4.3 MEDIUM 7.5 HIGH
TLS-RSA cipher suites are not disabled in HCL BigFix Inventory up to v10.0.2. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt it.
CVE-2020-14255 1 Hcltech 1 Digital Experience 2021-07-21 5.0 MEDIUM 7.5 HIGH
HCL Digital Experience 9.5 containers include vulnerabilities that could expose sensitive data to unauthorized parties via crafted requests. These affect containers only. These do not affect traditional on-premise installations.
CVE-2020-4095 1 Hcltech 1 Bigfix Platform 2021-07-21 2.1 LOW 6.0 MEDIUM
"BigFix Platform is storing clear text credentials within the system's memory. An attacker who is able to gain administrative privileges can use a program to create a memory dump and extract the credentials. These credentials can be used to pivot further into the environment. The principle of least privilege should be applied to all BigFix deployments, limiting administrative access."
CVE-2020-14270 1 Hcltech 1 Domino 2021-07-21 5.0 MEDIUM 5.3 MEDIUM
HCL Domino v9, v10, v11 is susceptible to an Information Disclosure vulnerability in XPages due to improper error handling of user input. An unauthenticated attacker could exploit this vulnerability to obtain information about the XPages software running on the Domino server.
CVE-2020-4081 1 Hcltech 1 Digital Experience 2021-02-08 4.3 MEDIUM 6.1 MEDIUM
In Digital Experience 8.5, 9.0, and 9.5, WSRP consumer is vulnerable to cross-site scripting (XSS).
CVE-2020-14225 2 Hcltech, Hcltechsw 2 Hcl Inotes, Hcl Inotes 2020-12-23 4.3 MEDIUM 6.5 MEDIUM
HCL iNotes is susceptible to a Tabnabbing vulnerability caused by improper sanitization of message content. A remote unauthenticated attacker could use this vulnerability to trick the end user into entering sensitive information such as credentials, e.g. as part of a phishing attack.
CVE-2020-14248 1 Hcltech 1 Bigfix Platform 2020-12-23 5.0 MEDIUM 5.3 MEDIUM
BigFix Inventory up to v10.0.2 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.
CVE-2020-4080 1 Hcltech 1 Domino 2020-12-22 4.3 MEDIUM 6.1 MEDIUM
HCL Verse v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content. An unauthenticated remote attacker could exploit this vulnerability using specially-crafted markup to execute script in a victim's web browser within the security context of the hosting Web site and/or steal the victim's cookie-based authentication credentials.
CVE-2020-14271 1 Hcltech 1 Hcl Inotes 2020-12-22 4.3 MEDIUM 6.1 MEDIUM
HCL iNotes v9, v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content. An unauthenticated remote attacker could exploit this vulnerability using specially-crafted markup to execute script in a victim's web browser within the security context of the hosting Web site and/or steal the victim's cookie-based authentication credentials.
CVE-2020-14224 1 Hcltech 1 Notes 2020-12-22 10.0 HIGH 9.8 CRITICAL
A vulnerability in the MIME message handling of the HCL Notes v9 client could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the Notes application or inject code into the system which would execute with the privileges of the currently logged-in user.
CVE-2020-14232 1 Hcltech 1 Notes 2020-12-21 9.0 HIGH 8.8 HIGH
A vulnerability in the input parameter handling of HCL Notes v9 could potentially be exploited by an authenticated attacker resulting in a stack buffer overflow. This could allow the attacker to crash the program or inject code into the system which would execute with the privileges of the currently logged in user.
CVE-2020-14244 1 Hcltech 1 Domino 2020-12-16 10.0 HIGH 9.8 CRITICAL
A vulnerability in the MIME message handling of the Domino server (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the server or inject code into the system which would execute with the privileges of the server.
CVE-2020-14268 1 Hcltech 1 Notes 2020-12-15 10.0 HIGH 9.8 CRITICAL
A vulnerability in the MIME message handling of the Notes client (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the client or inject code into the system which would execute with the privileges of the client.
CVE-2020-4102 1 Hcltech 1 Notes 2020-12-04 7.2 HIGH 6.7 MEDIUM
HCL Notes is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input. A successful exploit could enable an attacker to crash Notes or execute attacker-controlled code on the client system.
CVE-2020-14260 1 Hcltech 1 Domino 2020-12-04 10.0 HIGH 9.8 CRITICAL
HCL Domino is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input. A successful exploit could enable an attacker to crash Domino or execute attacker-controlled code on the server system.
CVE-2020-4127 1 Hcltech 1 Hcl Domino 2020-12-04 4.3 MEDIUM 6.5 MEDIUM
HCL Domino is susceptible to a Login CSRF vulnerability. With a valid credential, an attacker could trick a user into accessing a system under another ID or use an intranet user's system to access internal systems from the internet. Fixes are available in HCL Domino versions 9.0.1 FP10 IF6, 10.0.1 FP6 and 11.0.1 FP1 and later.
CVE-2020-4129 1 Hcltech 1 Hcl Domino 2020-12-02 5.0 MEDIUM 5.3 MEDIUM
HCL Domino is susceptible to a lockout policy bypass vulnerability in the LDAP service. An unauthenticated attacker could use this vulnerability to mount a brute force attack against the LDAP service. Fixes are available in HCL Domino versions 9.0.1 FP10 IF6, 10.0.1 FP6 and 11.0.1 FP1 and later.