Vulnerabilities (CVE)

Filtered by vendor Hcltech Subscribe
Total 172 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-14234 1 Hcltech 1 Domino 2023-12-10 5.0 MEDIUM 7.5 HIGH
HCL Domino is susceptible to a Denial of Service vulnerability due to improper validation of user-supplied input, potentially giving an attacker the ability to crash the server. Versions previous to release 9.0.1 FP10 IF6 and release 10.0.1 are affected.
CVE-2020-14254 1 Hcltech 1 Bigfix Platform 2023-12-10 4.3 MEDIUM 7.5 HIGH
TLS-RSA cipher suites are not disabled in HCL BigFix Inventory up to v10.0.2. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt it.
CVE-2020-14268 1 Hcltech 1 Notes 2023-12-10 10.0 HIGH 9.8 CRITICAL
A vulnerability in the MIME message handling of the Notes client (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the client or inject code into the system which would execute with the privileges of the client.
CVE-2020-14240 1 Hcltech 1 Notes 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
HCL Notes versions previous to releases 9.0.1 FP10 IF8, 10.0.1 FP6 and 11.0.1 FP1 is susceptible to a Stored Cross-site Scripting (XSS) vulnerability. An attacker could use this vulnerability to execute script in a victim's Web browser within the security context of the hosting Web site and/or steal the victim's cookie-based authentication credentials.
CVE-2020-14273 1 Hcltech 1 Domino 2023-12-10 5.0 MEDIUM 7.5 HIGH
HCL Domino is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API. An unauthenticated attacker could could exploit this vulnerability to crash the Domino server.
CVE-2019-4326 1 Hcltech 1 Appscan 2023-12-10 5.0 MEDIUM 7.5 HIGH
"HCL AppScan Enterprise security rules update administration section of the web application console is missing HTTP Strict-Transport-Security Header."
CVE-2020-4097 1 Hcltech 1 Notes 2023-12-10 4.6 MEDIUM 6.8 MEDIUM
In HCL Notes version 9 previous to release 9.0.1 FixPack 10 Interim Fix 8, version 10 previous to release 10.0.1 FixPack 6 and version 11 previous to 11.0.1 FixPack 1, a vulnerability in the input parameter handling of the Notes Client could potentially be exploited by an attacker resulting in a buffer overflow. This could enable an attacker to crash HCL Notes or execute attacker-controlled code on the client.
CVE-2020-4129 1 Hcltech 1 Hcl Domino 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
HCL Domino is susceptible to a lockout policy bypass vulnerability in the LDAP service. An unauthenticated attacker could use this vulnerability to mount a brute force attack against the LDAP service. Fixes are available in HCL Domino versions 9.0.1 FP10 IF6, 10.0.1 FP6 and 11.0.1 FP1 and later.
CVE-2020-4092 1 Hcltech 1 Hcl Nomad 2023-12-10 5.0 MEDIUM 5.3 MEDIUM
"If port encryption is not enabled on the Domino Server, HCL Nomad on Android and iOS Platforms will communicate in clear text and does not currently have a user interface option to change the setting to request an encrypted communication channel with the Domino server. This can potentially expose sensitive information including but not limited to server names, user IDs and document content."
CVE-2019-4391 1 Hcltech 1 Appscan 2023-12-10 6.4 MEDIUM 8.2 HIGH
HCL AppScan Standard is vulnerable to XML External Entity Injection (XXE) attack when processing XML data
CVE-2019-4327 1 Hcltech 1 Appscan 2023-12-10 5.0 MEDIUM 7.5 HIGH
"HCL AppScan Enterprise uses hard-coded credentials which can be exploited by attackers to get unauthorized access to application's encrypted files."
CVE-2019-4323 1 Hcltech 1 Appscan 2023-12-10 4.3 MEDIUM 4.3 MEDIUM
"HCL AppScan Enterprise advisory API documentation is susceptible to clickjacking, which could allow an attacker to embed the contents of untrusted web pages in a frame."
CVE-2020-4085 1 Hcltech 1 Connections 2023-12-10 4.0 MEDIUM 6.5 MEDIUM
"HCL Connections is vulnerable to possible information leakage and could disclose sensitive information via stack trace to a local user."
CVE-2019-4209 1 Hcltech 1 Connections 2023-12-10 5.8 MEDIUM 6.1 MEDIUM
HCL Connections v5.5, v6.0, and v6.5 contains an open redirect vulnerability which could be exploited by an attacker to conduct phishing attacks.
CVE-2019-4091 1 Hcltech 1 Marketing Campaign 2023-12-10 3.5 LOW 5.4 MEDIUM
"HCL Marketing Platform is vulnerable to cross-site scripting during addition of new users and also while searching for users in Dashboard, potentially giving an attacker ability to inject malicious code into the system. "
CVE-2019-4393 1 Hcltech 1 Appscan 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
HCL AppScan Standard is vulnerable to excessive authorization attempts
CVE-2020-4095 1 Hcltech 1 Bigfix Platform 2023-12-10 2.1 LOW 6.0 MEDIUM
"BigFix Platform is storing clear text credentials within the system's memory. An attacker who is able to gain administrative privileges can use a program to create a memory dump and extract the credentials. These credentials can be used to pivot further into the environment. The principle of least privilege should be applied to all BigFix deployments, limiting administrative access."
CVE-2019-4090 1 Hcltech 1 Marketing Campaign 2023-12-10 3.5 LOW 5.4 MEDIUM
"HCL Campaign is vulnerable to cross-site scripting when a user provides XSS scripts in Campaign Description field."
CVE-2020-4089 1 Hcltech 1 Notes 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
HCL Notes is vulnerable to an information leakage vulnerability through its support for the 'mailto' protocol. This vulnerability could result in files from the user's filesystem or connected network filesystems being leaked to a third party. All versions of HCL Notes 9, 10 and 11 are affected.
CVE-2020-4101 1 Hcltech 1 Hcl Digital Experience 2023-12-10 7.5 HIGH 9.8 CRITICAL
"HCL Digital Experience is susceptible to Server Side Request Forgery."