Vulnerabilities (CVE)

Filtered by vendor Hcltech Subscribe
Total 177 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2020-14268 1 Hcltech 1 Notes 2024-02-28 10.0 HIGH 9.8 CRITICAL
A vulnerability in the MIME message handling of the Notes client (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the client or inject code into the system which would execute with the privileges of the client.
CVE-2020-4097 1 Hcltech 1 Notes 2024-02-28 4.6 MEDIUM 6.8 MEDIUM
In HCL Notes version 9 previous to release 9.0.1 FixPack 10 Interim Fix 8, version 10 previous to release 10.0.1 FixPack 6 and version 11 previous to 11.0.1 FixPack 1, a vulnerability in the input parameter handling of the Notes Client could potentially be exploited by an attacker resulting in a buffer overflow. This could enable an attacker to crash HCL Notes or execute attacker-controlled code on the client.
CVE-2020-14255 1 Hcltech 1 Digital Experience 2024-02-28 5.0 MEDIUM 7.5 HIGH
HCL Digital Experience 9.5 containers include vulnerabilities that could expose sensitive data to unauthorized parties via crafted requests. These affect containers only. These do not affect traditional on-premise installations.
CVE-2020-14254 1 Hcltech 1 Bigfix Platform 2024-02-28 4.3 MEDIUM 7.5 HIGH
TLS-RSA cipher suites are not disabled in HCL BigFix Inventory up to v10.0.2. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt it.
CVE-2020-14232 1 Hcltech 1 Notes 2024-02-28 9.0 HIGH 8.8 HIGH
A vulnerability in the input parameter handling of HCL Notes v9 could potentially be exploited by an authenticated attacker resulting in a stack buffer overflow. This could allow the attacker to crash the program or inject code into the system which would execute with the privileges of the currently logged in user.
CVE-2020-14240 1 Hcltech 1 Notes 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
HCL Notes versions previous to releases 9.0.1 FP10 IF8, 10.0.1 FP6 and 11.0.1 FP1 is susceptible to a Stored Cross-site Scripting (XSS) vulnerability. An attacker could use this vulnerability to execute script in a victim's Web browser within the security context of the hosting Web site and/or steal the victim's cookie-based authentication credentials.
CVE-2020-4080 1 Hcltech 1 Domino 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
HCL Verse v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content. An unauthenticated remote attacker could exploit this vulnerability using specially-crafted markup to execute script in a victim's web browser within the security context of the hosting Web site and/or steal the victim's cookie-based authentication credentials.
CVE-2020-14244 1 Hcltech 1 Domino 2024-02-28 10.0 HIGH 9.8 CRITICAL
A vulnerability in the MIME message handling of the Domino server (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the server or inject code into the system which would execute with the privileges of the server.
CVE-2020-4128 1 Hcltech 1 Domino 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
HCL Domino is susceptible to a lockout policy bypass vulnerability in the ID Vault service. An unauthenticated attacker could use this vulnerability to mount a brute force attack against the ID Vault service.
CVE-2020-4126 1 Hcltech 1 Hcl Inotes 2024-02-28 4.3 MEDIUM 5.9 MEDIUM
HCL iNotes is susceptible to a sensitive cookie exposure vulnerability. This can allow an unauthenticated remote attacker to capture the cookie by intercepting its transmission within an http session. Fixes are available in HCL Domino and iNotes versions 10.0.1 FP6 and 11.0.1 FP2 and later.
CVE-2020-14248 1 Hcltech 1 Bigfix Platform 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
BigFix Inventory up to v10.0.2 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this cookie.
CVE-2020-14258 1 Hcltech 1 Notes 2024-02-28 5.0 MEDIUM 7.5 HIGH
HCL Notes is susceptible to a Denial of Service vulnerability caused by improper validation of user-supplied input. A remote unauthenticated attacker could exploit this vulnerability using a specially-crafted email message to hang the client. Versions 9, 10 and 11 are affected.
CVE-2020-14221 1 Hcltech 1 Digital Experience 2024-02-28 4.0 MEDIUM 4.9 MEDIUM
HCL Digital Experience 8.5, 9.0, and 9.5 exposes information about the server to unauthorized users.
CVE-2019-4323 1 Hcltech 1 Appscan 2024-02-28 4.3 MEDIUM 4.3 MEDIUM
"HCL AppScan Enterprise advisory API documentation is susceptible to clickjacking, which could allow an attacker to embed the contents of untrusted web pages in a frame."
CVE-2020-4092 1 Hcltech 1 Hcl Nomad 2024-02-28 5.0 MEDIUM 5.3 MEDIUM
"If port encryption is not enabled on the Domino Server, HCL Nomad on Android and iOS Platforms will communicate in clear text and does not currently have a user interface option to change the setting to request an encrypted communication channel with the Domino server. This can potentially expose sensitive information including but not limited to server names, user IDs and document content."
CVE-2020-4104 1 Hcltech 1 Bigfix Webui 2024-02-28 3.5 LOW 5.4 MEDIUM
HCL BigFix WebUI is vulnerable to stored cross-site scripting (XSS) within the Apps->Software module. An attacker can use XSS to send a malicious script to an unsuspecting user. This affects all versions prior to latest releases as specified in https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0080855&sys_kb_id=971d99ed1b8ed01c086dcbfc0a4bcb6a.
CVE-2019-4393 1 Hcltech 1 Appscan 2024-02-28 5.0 MEDIUM 9.8 CRITICAL
HCL AppScan Standard is vulnerable to excessive authorization attempts
CVE-2020-4095 1 Hcltech 1 Bigfix Platform 2024-02-28 2.1 LOW 6.0 MEDIUM
"BigFix Platform is storing clear text credentials within the system's memory. An attacker who is able to gain administrative privileges can use a program to create a memory dump and extract the credentials. These credentials can be used to pivot further into the environment. The principle of least privilege should be applied to all BigFix deployments, limiting administrative access."
CVE-2019-4391 1 Hcltech 1 Appscan 2024-02-28 6.4 MEDIUM 8.2 HIGH
HCL AppScan Standard is vulnerable to XML External Entity Injection (XXE) attack when processing XML data
CVE-2019-4324 1 Hcltech 1 Appscan 2024-02-28 4.3 MEDIUM 6.1 MEDIUM
"HCL AppScan Enterprise is susceptible to Cross-Site Scripting while importing a specially crafted test policy."