Lucene search

K

"HCL Connections" Security Vulnerabilities

cve
cve

CVE-2023-28018

HCL Connections is vulnerable to a denial of service, caused by improper validation on certain requests. Using a specially-crafted request an attacker could exploit this vulnerability to cause denial of service for affected...

5.5CVSS

7.3AI Score

0.0004EPSS

2024-02-12 11:15 PM
14
cve
cve

CVE-2023-28022

HCL Connections is vulnerable to an information disclosure vulnerability which could allow a user to obtain sensitive information they are not entitled to, caused by improper handling of request...

6.5CVSS

6.6AI Score

0.0005EPSS

2023-12-15 11:15 PM
12
cve
cve

CVE-2023-28017

HCL Connections is vulnerable to a cross-site scripting attack where an attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL which leads to executing malicious script code. This may let the attacker steal...

5.4CVSS

7.4AI Score

0.0004EPSS

2023-12-07 05:15 AM
10
cve
cve

CVE-2023-37533

HCL Connections is vulnerable to reflected cross-site scripting (XSS) where an attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL which contains the malicious script code. This may allow the attacker to steal....

6.1CVSS

6.8AI Score

0.0005EPSS

2023-11-09 12:15 AM
25
cve
cve

CVE-2019-4209

HCL Connections v5.5, v6.0, and v6.5 contains an open redirect vulnerability which could be exploited by an attacker to conduct phishing...

6.1CVSS

7.2AI Score

0.001EPSS

2020-05-01 05:15 PM
70
cve
cve

CVE-2020-4084

HCL Connections v5.5, v6.0, and v6.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

6.8AI Score

0.001EPSS

2020-03-09 05:15 PM
37
cve
cve

CVE-2020-4083

HCL Connections 6.5 is vulnerable to possible information leakage. Connections could disclose sensitive information via trace logs to a local...

5.5CVSS

6.7AI Score

0.0004EPSS

2020-03-05 07:15 PM
53
cve
cve

CVE-2020-4082

The HCL Connections 5.5 help system is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting...

5.4CVSS

7.6AI Score

0.001EPSS

2020-03-05 07:15 PM
50