CVE-2022-38654

HCL Domino is susceptible to an information disclosure vulnerability. In some scenarios, local calls made on the server to search the Domino directory will ignore xACL read restrictions. An authenticated attacker could leverage this vulnerability to access attributes from a user's person record.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hcltech:domino:9.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_1:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_2:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_6:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_7:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_8:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_9:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_1:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_2:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_6:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_7:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_1:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_2:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:12.0:*:*:*:*:*:*:*

History

07 Nov 2023, 03:50

Type Values Removed Values Added
Summary HCL Domino is susceptible to an information disclosure vulnerability. In some scenarios, local calls made on the server to search the Domino directory will ignore xACL read restrictions. An authenticated attacker could leverage this vulnerability to access attributes from a user's person record. HCL Domino is susceptible to an information disclosure vulnerability. In some scenarios, local calls made on the server to search the Domino directory will ignore xACL read restrictions. An authenticated attacker could leverage this vulnerability to access attributes from a user's person record.

07 Nov 2022, 17:15

Type Values Removed Values Added
References (MISC) https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0101017 - (MISC) https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0101017 - Vendor Advisory
First Time Hcltech
Hcltech domino
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 5.5
CWE NVD-CWE-noinfo
CPE cpe:2.3:a:hcltech:domino:10.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_7:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_6:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_2:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_1:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:12.0:*:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_9:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_2:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_6:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_2:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_1:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_7:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_1:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_8:*:*:*:*:*:*

04 Nov 2022, 21:15

Type Values Removed Values Added
New CVE

Information

Published : 2022-11-04 21:15

Updated : 2023-12-10 14:35


NVD link : CVE-2022-38654

Mitre link : CVE-2022-38654

CVE.ORG link : CVE-2022-38654


JSON object : View

Products Affected

hcltech

  • domino
CWE
NVD-CWE-noinfo CWE-200

Exposure of Sensitive Information to an Unauthorized Actor