CVE-2022-44753

HCL Notes is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted WordPerfect file.  This vulnerability applies to software previously licensed by IBM.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:hcltech:notes:9.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp10:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp10if1:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp10if10:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp10if2:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp10if3:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp10if4:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp10if5:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp10if6:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp10if7:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp10if8:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp1if1:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp1if2:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp2if1:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp2if2:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp2if3:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp2if4:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp3if1:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp3if2:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp3if3:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp3if4:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp4if1:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp4if2:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp5if1:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp5if2:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp5if3:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp7if1:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp7if2:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp8if1:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp9if1:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:9.0.1:fp9if2:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:10.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:10.0.1:fp1:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:10.0.1:fp2:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:10.0.1:fp3:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:10.0.1:fp4:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:10.0.1:fp5:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:10.0.1:fp6:*:*:*:*:*:*
cpe:2.3:a:hcltech:notes:10.0.1:fp7:*:*:*:*:*:*

History

07 Nov 2023, 03:54

Type Values Removed Values Added
Summary HCL Notes is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted WordPerfect file. This vulnerability applies to software previously licensed by IBM. HCL Notes is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted WordPerfect file.  This vulnerability applies to software previously licensed by IBM.

Information

Published : 2022-12-19 11:15

Updated : 2024-02-28 19:51


NVD link : CVE-2022-44753

Mitre link : CVE-2022-44753

CVE.ORG link : CVE-2022-44753


JSON object : View

Products Affected

hcltech

  • notes
CWE
CWE-787

Out-of-bounds Write