Lucene search

K
cve[email protected]CVE-2020-14273
HistoryDec 28, 2020 - 8:15 p.m.

CVE-2020-14273

2020-12-2820:15:12
CWE-20
web.nvd.nist.gov
50
2
hcl domino
dos
vulnerability
public api
nvd
cve-2020-14273

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

59.3%

HCL Domino is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API. An unauthenticated attacker could could exploit this vulnerability to crash the Domino server.

Affected configurations

NVD
Node
hcltechdominoMatch10.0.1-
OR
hcltechdominoMatch10.0.1fix_pack_1
OR
hcltechdominoMatch10.0.1fix_pack_2
OR
hcltechdominoMatch10.0.1fix_pack_3
OR
hcltechdominoMatch10.0.1fix_pack_4
OR
hcltechdominoMatch10.0.1fix_pack_5
OR
hcltechdominoMatch11.0.0
OR
hcltechdominoMatch11.0.1-
OR
hcltechdominoMatch11.0.1fix_pack_1

CNA Affected

[
  {
    "product": "HCL Domino",
    "vendor": "n/a",
    "versions": [
      {
        "status": "affected",
        "version": "v10, v11"
      }
    ]
  }
]

Social References

More

5 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

7.5 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

0.002 Low

EPSS

Percentile

59.3%

Related for CVE-2020-14273