Vulnerabilities (CVE)

Filtered by vendor Hcltech Subscribe
Total 177 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-38657 1 Hcltech 1 Hcl Leap 2024-02-28 N/A 5.4 MEDIUM
An open redirect to malicious sites can occur when accessing the "Feedback" action on the manager page.
CVE-2022-38653 1 Hcltech 1 Digital Experience 2024-02-28 N/A 5.4 MEDIUM
In HCL Digital Experience, customized XSS payload can be constructed such that it is served in the application unencoded.
CVE-2022-27563 1 Hcltech 1 Versionvault Express 2024-02-28 N/A 7.5 HIGH
An unauthenticated user can overload a part of HCL VersionVault Express and cause a denial of service.
CVE-2020-4099 1 Hcltech 1 Verse 2024-02-28 N/A 7.5 HIGH
The application was signed using a key length less than or equal to 1024 bits, making it potentially vulnerable to forged digital signatures. An attacker could forge the same digital signature of the app after maliciously modifying the app.
CVE-2022-27546 1 Hcltech 2 Domino, Hcl Inotes 2024-02-28 N/A 6.1 MEDIUM
HCL iNotes is susceptible to a Reflected Cross-site Scripting (XSS) vulnerability caused by improper validation of user-supplied input supplied with a form POST request. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's web browser within the security context of the hosting web site and/or steal the victim's cookie-based authentication credentials.
CVE-2022-38654 1 Hcltech 1 Domino 2024-02-28 N/A 5.5 MEDIUM
HCL Domino is susceptible to an information disclosure vulnerability. In some scenarios, local calls made on the server to search the Domino directory will ignore xACL read restrictions. An authenticated attacker could leverage this vulnerability to access attributes from a user's person record.
CVE-2022-27560 1 Hcltech 1 Versionvault Express 2024-02-28 N/A 6.5 MEDIUM
HCL VersionVault Express exposes administrator credentials.
CVE-2022-27544 1 Hcltech 1 Bigfix Platform 2024-02-28 N/A 6.5 MEDIUM
BigFix Web Reports authorized users may see SMTP credentials in clear text.
CVE-2022-27547 1 Hcltech 2 Domino, Hcl Inotes 2024-02-28 N/A 7.4 HIGH
HCL iNotes is susceptible to a link to non-existent domain vulnerability. An attacker could use this vulnerability to trick a user into supplying sensitive information such as username, password, credit card number, etc.
CVE-2022-38660 1 Hcltech 1 Domino 2024-02-28 N/A 8.8 HIGH
HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability. An unauthenticated attacker could exploit this vulnerability to perform actions in the application on behalf of the logged in user.  
CVE-2022-27561 1 Hcltech 1 Traveler 2024-02-28 N/A 4.8 MEDIUM
There is a reflected Cross-Site Scripting vulnerability in the HCL Traveler web admin (LotusTraveler.nsf).
CVE-2022-27545 1 Hcltech 1 Bigfix Platform 2024-02-28 N/A 5.4 MEDIUM
BigFix Web Reports authorized users may perform HTML injection for the email administrative configuration page.
CVE-2022-27558 1 Hcltech 2 Domino, Hcl Inotes 2024-02-28 N/A 7.5 HIGH
HCL iNotes is susceptible to a Broken Password Strength Checks vulnerability. Custom password policies are not enforced on certain iNotes forms which could allow users to set weak passwords, leading to easier cracking.
CVE-2021-27784 1 Hcltech 1 Hcl Launch Container Image 2024-02-28 N/A 7.5 HIGH
The provided HCL Launch Container images contain non-unique HTTPS certificates and a database encryption key. The fix provides directions and tools to replace the non-unique keys and certificates. This does not affect the standard installer packages.
CVE-2021-27774 1 Hcltech 1 Hcl Digital Experience 2024-02-28 N/A 5.4 MEDIUM
User input included in error response, which could be used in a phishing attack.
CVE-2021-27767 1 Hcltech 1 Bigfix Platform 2024-02-28 4.6 MEDIUM 7.8 HIGH
The BigFix Console installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability fixed.
CVE-2021-27756 1 Hcltech 1 Bigfix Compliance 2024-02-28 4.3 MEDIUM 7.5 HIGH
"TLS-RSA cipher suites are not disabled in BigFix Compliance up to v2.0.5. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt it."
CVE-2021-27765 1 Hcltech 1 Bigfix Platform 2024-02-28 4.6 MEDIUM 7.8 HIGH
The BigFix Server API installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability fixed.
CVE-2021-27778 1 Hcltech 1 Traveler 2024-02-28 3.5 LOW 4.8 MEDIUM
HCL Traveler is vulnerable to a cross-site scripting (XSS) caused by improper validation of the Name parameter for Approved Applications in the Traveler administration web pages. An attacker could exploit this vulnerability to execute a malicious script to access any cookies, session tokens, or other sensitive information retained by the browser and used with that site.
CVE-2021-27753 1 Hcltech 1 Hcl Sametime 2024-02-28 2.1 LOW 5.5 MEDIUM
"Sametime Android PathTraversal Vulnerability"