Lucene search

K

Hcltech Security Vulnerabilities

cve
cve

CVE-2017-1712

"A vulnerability in the TLS protocol implementation of the Domino server could allow an unauthenticated, remote attacker to access sensitive information, aka a Return of Bleichenbacher's Oracle Threat (ROBOT) attack. An attacker could iteratively query a server running a vulnerable TLS stack implem...

5.9CVSS

5.5AI Score

0.002EPSS

2020-07-01 02:15 PM
22
2
cve
cve

CVE-2018-11518

A vulnerability allows a phreaking attack on HCL legacy IVR systems that do not use VoIP. These IVR systems rely on various frequencies of audio signals; based on the frequency, certain commands and functions are processed. Since these frequencies are accepted within a phone call, an attacker can r...

8.1CVSS

7.9AI Score

0.004EPSS

2018-05-30 08:29 PM
25
cve
cve

CVE-2019-16188

HCL AppScan Source before 9.03.13 is susceptible to XML External Entity (XXE) attacks in multiple locations. In particular, an attacker can send a specially crafted .ozasmt file to a targeted victim and ask the victim to open it. When the victim imports the .ozasmt file in AppScan Source, the conte...

7.1CVSS

6.7AI Score

0.001EPSS

2019-09-25 05:15 PM
26
cve
cve

CVE-2019-4090

"HCL Campaign is vulnerable to cross-site scripting when a user provides XSS scripts in Campaign Description field."

5.4CVSS

5.1AI Score

0.001EPSS

2020-07-17 08:15 PM
25
cve
cve

CVE-2019-4091

"HCL Marketing Platform is vulnerable to cross-site scripting during addition of new users and also while searching for users in Dashboard, potentially giving an attacker ability to inject malicious code into the system. "

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-17 08:15 PM
19
cve
cve

CVE-2019-4209

HCL Connections v5.5, v6.0, and v6.5 contains an open redirect vulnerability which could be exploited by an attacker to conduct phishing attacks.

6.1CVSS

6.2AI Score

0.001EPSS

2020-05-01 05:15 PM
81
cve
cve

CVE-2019-4301

BigFix Self-Service Application (SSA) is vulnerable to arbitrary code execution if Javascript code is included in Running Message or Post Message HTML.

8.4CVSS

8.5AI Score

0.001EPSS

2020-02-28 10:15 PM
87
cve
cve

CVE-2019-4323

"HCL AppScan Enterprise advisory API documentation is susceptible to clickjacking, which could allow an attacker to embed the contents of untrusted web pages in a frame."

4.3CVSS

4.5AI Score

0.001EPSS

2020-07-07 03:15 PM
18
cve
cve

CVE-2019-4324

"HCL AppScan Enterprise is susceptible to Cross-Site Scripting while importing a specially crafted test policy."

6.1CVSS

6AI Score

0.001EPSS

2020-07-07 03:15 PM
21
cve
cve

CVE-2019-4325

"HCL AppScan Enterprise makes use of broken or risky cryptographic algorithm to store REST API user details."

5.3CVSS

5.3AI Score

0.001EPSS

2020-10-06 06:15 PM
26
cve
cve

CVE-2019-4326

"HCL AppScan Enterprise security rules update administration section of the web application console is missing HTTP Strict-Transport-Security Header."

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-06 06:15 PM
31
cve
cve

CVE-2019-4327

"HCL AppScan Enterprise uses hard-coded credentials which can be exploited by attackers to get unauthorized access to application's encrypted files."

7.5CVSS

7.5AI Score

0.002EPSS

2020-04-21 07:15 PM
20
cve
cve

CVE-2019-4388

HCL AppScan Source 9.0.3.13 and earlier is susceptible to cross-site scripting (XSS) attacks by allowing users to embed arbitrary JavaScript code in the Web UI.

4.8CVSS

5AI Score

0.001EPSS

2019-12-18 01:15 PM
20
cve
cve

CVE-2019-4391

HCL AppScan Standard is vulnerable to XML External Entity Injection (XXE) attack when processing XML data

8.2CVSS

8.3AI Score

0.002EPSS

2020-04-07 04:15 PM
22
cve
cve

CVE-2019-4392

HCL AppScan Standard Edition 9.0.3.13 and earlier uses hard-coded credentials which can be exploited by attackers to get unauthorized access to the system.

9.8CVSS

9.3AI Score

0.002EPSS

2020-02-14 10:15 PM
99
cve
cve

CVE-2019-4393

HCL AppScan Standard is vulnerable to excessive authorization attempts

9.8CVSS

9.3AI Score

0.002EPSS

2020-04-07 04:15 PM
19
cve
cve

CVE-2019-4409

HCL Traveler versions 9.x and earlier are susceptible to cross-site scripting attacks. On the Problem Report page of the Traveler servlet pages, there is a field to specify a file attachment to provide additional problem details. An invalid file name returns an error message that includes the enter...

5.4CVSS

5.2AI Score

0.001EPSS

2019-10-18 08:15 PM
135
cve
cve

CVE-2020-14221

HCL Digital Experience 8.5, 9.0, and 9.5 exposes information about the server to unauthorized users.

4.9CVSS

5AI Score

0.001EPSS

2021-02-02 08:15 PM
23
2
cve
cve

CVE-2020-14222

HCL Digital Experience 8.5, 9.0, 9.5 is susceptible to cross site scripting (XSS). One subcomponent is vulnerable to reflected XSS. In reflected XSS, an attacker must induce a victim to click on a crafted URL from some delivery mechanism (email, other web site).

6.1CVSS

6AI Score

0.001EPSS

2020-11-05 05:15 PM
17
cve
cve

CVE-2020-14223

HCL Digital Experience 8.5, 9.0, 9.5 is susceptible to cross-site scripting (XSS). The vulnerability could be employed in a reflected or non-persistent XSS attack.

6.1CVSS

5.8AI Score

0.001EPSS

2020-10-01 08:15 PM
23
cve
cve

CVE-2020-14224

A vulnerability in the MIME message handling of the HCL Notes v9 client could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the Notes application or inject code into the system which would execute with the p...

9.8CVSS

9.6AI Score

0.005EPSS

2020-12-18 11:15 PM
32
7
cve
cve

CVE-2020-14225

HCL iNotes is susceptible to a Tabnabbing vulnerability caused by improper sanitization of message content. A remote unauthenticated attacker could use this vulnerability to trick the end user into entering sensitive information such as credentials, e.g. as part of a phishing attack.

6.5CVSS

6.3AI Score

0.002EPSS

2020-12-21 06:15 PM
17
2
cve
cve

CVE-2020-14230

HCL Domino is susceptible to a Denial of Service vulnerability caused by improper validation of user-supplied input. A remote unauthenticated attacker could exploit this vulnerability using a specially-crafted email message to hang the server. Versions previous to releases 9.0.1 FP10 IF6, 10.0.1 FP...

7.5CVSS

7.5AI Score

0.002EPSS

2020-11-21 06:15 PM
52
cve
cve

CVE-2020-14232

A vulnerability in the input parameter handling of HCL Notes v9 could potentially be exploited by an authenticated attacker resulting in a stack buffer overflow. This could allow the attacker to crash the program or inject code into the system which would execute with the privileges of the currentl...

8.8CVSS

8.6AI Score

0.001EPSS

2020-12-18 12:15 AM
45
2
cve
cve

CVE-2020-14234

HCL Domino is susceptible to a Denial of Service vulnerability due to improper validation of user-supplied input, potentially giving an attacker the ability to crash the server. Versions previous to release 9.0.1 FP10 IF6 and release 10.0.1 are affected.

7.5CVSS

7.4AI Score

0.001EPSS

2020-11-21 06:15 PM
44
2
cve
cve

CVE-2020-14240

HCL Notes versions previous to releases 9.0.1 FP10 IF8, 10.0.1 FP6 and 11.0.1 FP1 is susceptible to a Stored Cross-site Scripting (XSS) vulnerability. An attacker could use this vulnerability to execute script in a victim's Web browser within the security context of the hosting Web site and/or stea...

6.1CVSS

6.1AI Score

0.001EPSS

2020-11-05 05:15 PM
27
1
cve
cve

CVE-2020-14244

A vulnerability in the MIME message handling of the Domino server (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the server or inject code into the system which would execute with th...

9.8CVSS

9.6AI Score

0.005EPSS

2020-12-14 04:15 PM
24
4
cve
cve

CVE-2020-14248

BigFix Inventory up to v10.0.2 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.

5.3CVSS

5.3AI Score

0.002EPSS

2020-12-16 03:15 PM
18
2
cve
cve

CVE-2020-14254

TLS-RSA cipher suites are not disabled in HCL BigFix Inventory up to v10.0.2. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt it.

7.5CVSS

7.4AI Score

0.002EPSS

2020-12-16 03:15 PM
13
cve
cve

CVE-2020-14255

HCL Digital Experience 9.5 containers include vulnerabilities that could expose sensitive data to unauthorized parties via crafted requests. These affect containers only. These do not affect traditional on-premise installations.

7.5CVSS

7.5AI Score

0.002EPSS

2021-02-02 08:15 PM
21
3
cve
cve

CVE-2020-14258

HCL Notes is susceptible to a Denial of Service vulnerability caused by improper validation of user-supplied input. A remote unauthenticated attacker could exploit this vulnerability using a specially-crafted email message to hang the client. Versions 9, 10 and 11 are affected.

7.5CVSS

7.5AI Score

0.002EPSS

2020-11-21 06:15 PM
45
cve
cve

CVE-2020-14260

HCL Domino is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input. A successful exploit could enable an attacker to crash Domino or execute attacker-controlled code on the server system.

9.8CVSS

9.4AI Score

0.003EPSS

2020-12-02 01:15 AM
30
cve
cve

CVE-2020-14263

"HCL Traveler Companion is vulnerable to an iOS weak cryptographic process vulnerability via the included MobileIron AppConnect SDK"

3.9CVSS

4.2AI Score

0.0004EPSS

2021-10-21 05:15 PM
19
cve
cve

CVE-2020-14264

"HCL Traveler Companion is vulnerable to an iOS weak cryptographic process vulnerability via the included MobileIron AppConnect SDK"

3.9CVSS

4.2AI Score

0.0004EPSS

2021-10-25 02:15 PM
23
cve
cve

CVE-2020-14268

A vulnerability in the MIME message handling of the Notes client (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the client or inject code into the system which would execute with the...

9.8CVSS

9.6AI Score

0.005EPSS

2020-12-14 04:15 PM
24
2
cve
cve

CVE-2020-14270

HCL Domino v9, v10, v11 is susceptible to an Information Disclosure vulnerability in XPages due to improper error handling of user input. An unauthenticated attacker could exploit this vulnerability to obtain information about the XPages software running on the Domino server.

5.3CVSS

5AI Score

0.001EPSS

2020-12-22 09:15 PM
31
cve
cve

CVE-2020-14271

HCL iNotes v9, v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content. An unauthenticated remote attacker could exploit this vulnerability using specially-crafted markup to execute script in a victim's web browser within the secur...

6.1CVSS

6AI Score

0.002EPSS

2020-12-18 11:15 PM
22
4
cve
cve

CVE-2020-14273

HCL Domino is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API. An unauthenticated attacker could could exploit this vulnerability to crash the Domino server.

7.5CVSS

7.4AI Score

0.002EPSS

2020-12-28 08:15 PM
50
2
cve
cve

CVE-2020-4080

HCL Verse v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content. An unauthenticated remote attacker could exploit this vulnerability using specially-crafted markup to execute script in a victim's web browser within the security c...

6.1CVSS

6AI Score

0.002EPSS

2020-12-18 10:15 PM
24
3
cve
cve

CVE-2020-4081

In Digital Experience 8.5, 9.0, and 9.5, WSRP consumer is vulnerable to cross-site scripting (XSS).

6.1CVSS

6AI Score

0.001EPSS

2021-02-02 09:15 PM
17
3
cve
cve

CVE-2020-4082

The HCL Connections 5.5 help system is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting We...

5.4CVSS

5.6AI Score

0.001EPSS

2020-03-05 07:15 PM
55
cve
cve

CVE-2020-4083

HCL Connections 6.5 is vulnerable to possible information leakage. Connections could disclose sensitive information via trace logs to a local user.

5.5CVSS

5.2AI Score

0.0004EPSS

2020-03-05 07:15 PM
60
cve
cve

CVE-2020-4084

HCL Connections v5.5, v6.0, and v6.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

5.4CVSS

5.3AI Score

0.001EPSS

2020-03-09 05:15 PM
43
cve
cve

CVE-2020-4085

"HCL Connections is vulnerable to possible information leakage and could disclose sensitive information via stack trace to a local user."

6.5CVSS

6.1AI Score

0.001EPSS

2020-04-22 03:15 PM
21
cve
cve

CVE-2020-4089

HCL Notes is vulnerable to an information leakage vulnerability through its support for the 'mailto' protocol. This vulnerability could result in files from the user's filesystem or connected network filesystems being leaked to a third party. All versions of HCL Notes 9, 10 and 11 are affected.

6.5CVSS

6.3AI Score

0.002EPSS

2020-06-26 11:15 PM
47
cve
cve

CVE-2020-4092

"If port encryption is not enabled on the Domino Server, HCL Nomad on Android and iOS Platforms will communicate in clear text and does not currently have a user interface option to change the setting to request an encrypted communication channel with the Domino server. This can potentially expose ...

5.3CVSS

4.8AI Score

0.001EPSS

2020-05-06 01:15 PM
22
cve
cve

CVE-2020-4095

"BigFix Platform is storing clear text credentials within the system's memory. An attacker who is able to gain administrative privileges can use a program to create a memory dump and extract the credentials. These credentials can be used to pivot further into the environment. The principle of least...

6CVSS

6.2AI Score

0.0004EPSS

2020-07-16 07:15 PM
37
cve
cve

CVE-2020-4097

In HCL Notes version 9 previous to release 9.0.1 FixPack 10 Interim Fix 8, version 10 previous to release 10.0.1 FixPack 6 and version 11 previous to 11.0.1 FixPack 1, a vulnerability in the input parameter handling of the Notes Client could potentially be exploited by an attacker resulting in a bu...

6.8CVSS

6.8AI Score

0.001EPSS

2020-11-05 05:15 PM
20
2
cve
cve

CVE-2020-4099

The application was signed using a key length less than or equal to 1024 bits, making it potentially vulnerable to forged digital signatures. An attacker could forge the same digital signature of the app after maliciously modifying the app.

7.5CVSS

7.4AI Score

0.001EPSS

2022-11-01 06:15 PM
23
3
cve
cve

CVE-2020-4101

"HCL Digital Experience is susceptible to Server Side Request Forgery."

9.8CVSS

9.3AI Score

0.002EPSS

2020-06-11 02:15 PM
20
Total number of security vulnerabilities172