Vulnerabilities (CVE)

Filtered by vendor Hcltech Subscribe
Total 172 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-37519 1 Hcltech 1 Bigfix Platform 2023-12-29 N/A 6.1 MEDIUM
Unauthenticated Stored Cross-Site Scripting (XSS) vulnerability. This XSS vulnerability is in the Download Status Report, which is served by the BigFix Server. 
CVE-2023-28025 1 Hcltech 1 Bigfix Modern Client Management 2023-12-29 N/A 4.8 MEDIUM
Due to this vulnerability, the Master operator could potentially incorporate an SVG tag into HTML, leading to an alert pop-up displaying a cookie. To mitigate stored XSS vulnerabilities, a preventive measure involves thoroughly sanitizing and validating all user inputs before they are processed and stored in the server storage.
CVE-2023-28022 1 Hcltech 1 Connections 2023-12-20 N/A 6.5 MEDIUM
HCL Connections is vulnerable to an information disclosure vulnerability which could allow a user to obtain sensitive information they are not entitled to, caused by improper handling of request data.
CVE-2023-28017 1 Hcltech 1 Connections 2023-12-12 N/A 5.4 MEDIUM
HCL Connections is vulnerable to a cross-site scripting attack where an attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL which leads to executing malicious script code. This may let the attacker steal cookie-based authentication credentials and comprise a user's account then launch other attacks.
CVE-2023-37533 1 Hcltech 1 Connections 2023-12-10 N/A 6.1 MEDIUM
HCL Connections is vulnerable to reflected cross-site scripting (XSS) where an attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL which contains the malicious script code. This may allow the attacker to steal cookie-based authentication credentials and comprise a user's account then launch other attacks.
CVE-2023-37496 1 Hcltech 1 Verse 2023-12-10 N/A 5.4 MEDIUM
HCL Verse is susceptible to a Stored Cross Site Scripting (XSS) vulnerability. An attacker could execute script in a victim's web browser to perform operations as the victim and/or steal the victim's cookies, session tokens, or other sensitive information.
CVE-2023-37498 1 Hcltech 1 Unica 2023-12-10 N/A 8.8 HIGH
A user is capable of assigning him/herself to arbitrary groups by reusing a POST request issued by an administrator.  It is possible that an attacker could potentially escalate their privileges.
CVE-2023-28019 1 Hcltech 1 Bigfix Webui 2023-12-10 N/A 8.8 HIGH
Insufficient validation in Bigfix WebUI API App site version < 14 allows an authenticated WebUI user to issue SQL queries via an unparameterized SQL query.
CVE-2023-37511 1 Hcltech 1 Traveler To Do 2023-12-10 N/A 4.3 MEDIUM
If certain App Transport Security (ATS) settings are set in a certain manner, insecure loading of web content can be achieved.
CVE-2023-28014 1 Hcltech 1 Bigfix Mobile 2023-12-10 N/A 5.4 MEDIUM
HCL BigFix Mobile is vulnerable to a cross-site scripting attack. An authenticated attacker could inject malicious scripts into the application.
CVE-2023-23347 1 Hcltech 1 Dryice Iautomate 2023-12-10 N/A 7.1 HIGH
HCL DRYiCE iAutomate is affected by the use of a broken cryptographic algorithm. An attacker can potentially compromise the confidentiality and integrity of sensitive information.
CVE-2023-37512 1 Hcltech 1 Traveler Companion 2023-12-10 N/A 5.5 MEDIUM
When the app is put to the background and the user goes to the task switcher of iOS, the app snapshot is not blurred which may reveal sensitive information.
CVE-2023-28020 1 Hcltech 1 Bigfix Webui 2023-12-10 N/A 6.1 MEDIUM
 URL redirection in Login page in HCL BigFix WebUI allows malicious user to redirect the client browser to an external site via redirect URL response header.
CVE-2023-37497 1 Hcltech 1 Unica 2023-12-10 N/A 8.8 HIGH
The Unica application exposes an API which accepts arbitrary XML input. By manipulating the given XML, an authenticated attacker with certain rights can successfully perform XML External Entity attacks (XXE) against the backend service.
CVE-2022-42451 1 Hcltech 1 Bigfix Patch Management 2023-12-10 N/A 4.4 MEDIUM
Certain credentials within the BigFix Patch Management Download Plug-ins are stored insecurely and could be exposed to a local privileged user.
CVE-2023-37501 1 Hcltech 1 Unica 2023-12-10 N/A 6.1 MEDIUM
A Persistent XSS vulnerability can be carried out in a certain field of Unica Campaign.  An attacker could hijack a user's session and perform other attacks.
CVE-2022-44758 1 Hcltech 1 Bigfix Insights For Vulnerability Remediation 2023-12-10 N/A 5.3 MEDIUM
BigFix Insights/IVR fixlet uses improper credential handling within certain fixlet content. An attacker can gain access to information that is not explicitly authorized.
CVE-2023-28010 1 Hcltech 1 Domino 2023-12-10 N/A 5.3 MEDIUM
In some configuration scenarios, the Domino server host name can be exposed. This information could be used to target future attacks.
CVE-2023-23342 1 Hcltech 1 Hcl Nomad 2023-12-10 N/A 7.1 HIGH
If certain local files are manipulated in a certain manner, the validation to use the cryptographic keys can be circumvented. 
CVE-2023-28012 1 Hcltech 1 Bigfix Mobile 2023-12-10 N/A 8.8 HIGH
HCL BigFix Mobile is vulnerable to a command injection attack. An authenticated attacker could run arbitrary shell commands on the WebUI server.