Lucene search

K
nvd[email protected]NVD:CVE-2022-44750
HistoryDec 19, 2022 - 11:15 a.m.

CVE-2022-44750

2022-12-1911:15:10
CWE-787
web.nvd.nist.gov
hcl domino
buffer overflow
lasr.dll
micro focus keyview
lotus ami pro
ibm

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.4%

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44754.  This vulnerability applies to software previously licensed by IBM.

Affected configurations

NVD
Node
hcltechdominoMatch9.0
OR
hcltechdominoMatch9.0.1
OR
hcltechdominoMatch9.0.1-
OR
hcltechdominoMatch9.0.1feature_pack_10_interim_fix_3
OR
hcltechdominoMatch9.0.1feature_pack_10_interim_fix_4
OR
hcltechdominoMatch9.0.1feature_pack_10_interim_fix_5
OR
hcltechdominoMatch9.0.1feature_pack_8
OR
hcltechdominoMatch9.0.1feature_pack_8_interim_fix_1
OR
hcltechdominoMatch9.0.1feature_pack_8_interim_fix_2
OR
hcltechdominoMatch9.0.1feature_pack_8_interim_fix_3
OR
hcltechdominoMatch9.0.1fixpack_10
OR
hcltechdominoMatch9.0.1fixpack_3
OR
hcltechdominoMatch9.0.1fixpack_4
OR
hcltechdominoMatch9.0.1fixpack_5
OR
hcltechdominoMatch9.0.1fixpack_6
OR
hcltechdominoMatch9.0.1fixpack_7
OR
hcltechdominoMatch9.0.1fixpack_8
OR
hcltechdominoMatch9.0.1fixpack_9

7.8 High

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

REQUIRED

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

0.001 Low

EPSS

Percentile

40.4%

Related for NVD:CVE-2022-44750