Lucene search

K

Domino Security Vulnerabilities

cve
cve

CVE-2023-37495

Internet passwords stored in Person documents in the Domino® Directory created using the "Add Person" action on the People & Groups tab in the Domino® Administrator are secured using a cryptographically weak hash algorithm. This could enable attackers with access to the hashed value to determine...

5.9CVSS

6.8AI Score

0.0004EPSS

2024-02-29 01:40 AM
13
cve
cve

CVE-2024-0353

Local privilege escalation vulnerability potentially allowed an attacker to misuse ESET’s file operations to delete files without having proper...

7.8CVSS

7.6AI Score

0.001EPSS

2024-02-15 08:15 AM
18
cve
cve

CVE-2023-5594

Improper validation of the server’s certificate chain in secure traffic scanning feature considered intermediate certificate signed using the MD5 or SHA1 algorithm as...

8.6CVSS

7.4AI Score

0.0005EPSS

2023-12-21 12:15 PM
21
cve
cve

CVE-2023-3440

Incorrect Default Permissions vulnerability in Hitachi JP1/Performance Management on Windows allows File Manipulation.This issue affects JP1/Performance Management - Manager: from 09-00 before 12-50-07; JP1/Performance Management - Base: from 09-00 through 10-50-*; JP1/Performance Management -...

7.8CVSS

7.8AI Score

0.0004EPSS

2023-10-03 02:15 AM
38
cve
cve

CVE-2023-28010

In some configuration scenarios, the Domino server host name can be exposed. This information could be used to target future...

5.3CVSS

5.2AI Score

0.0005EPSS

2023-09-08 06:15 PM
10
cve
cve

CVE-2023-3160

The vulnerability potentially allows an attacker to misuse ESET’s file operations during the module update to delete or move files without having proper...

7.8CVSS

7.5AI Score

0.0005EPSS

2023-08-14 10:15 AM
23
cve
cve

CVE-2023-28015

The HCL Domino AppDev Pack IAM service is susceptible to a User Account Enumeration vulnerability. During a failed login attempt a difference in messages could allow an attacker to determine if the user is valid or not. The attacker could use this information to focus a brute force attack on...

5.3CVSS

5.1AI Score

0.0005EPSS

2023-05-23 10:15 PM
29
cve
cve

CVE-2015-10039

A vulnerability was found in dobos domino. It has been rated as critical. Affected by this issue is some unknown functionality in the library src/Complex.Domino.Lib/Lib/EntityFactory.cs. The manipulation leads to sql injection. Upgrading to version 0.1.5524.38553 is able to address this issue. The....

8CVSS

8AI Score

0.0004EPSS

2023-01-11 07:15 PM
17
cve
cve

CVE-2022-44752

HCL Domino is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted WordPerfect file. This vulnerability applies to software previously...

7.8CVSS

8AI Score

0.001EPSS

2022-12-19 11:15 AM
27
cve
cve

CVE-2022-44750

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described...

7.8CVSS

7.9AI Score

0.001EPSS

2022-12-19 11:15 AM
28
cve
cve

CVE-2022-44754

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described...

7.8CVSS

7.9AI Score

0.001EPSS

2022-12-19 11:15 AM
26
cve
cve

CVE-2022-38654

HCL Domino is susceptible to an information disclosure vulnerability. In some scenarios, local calls made on the server to search the Domino directory will ignore xACL read restrictions. An authenticated attacker could leverage this vulnerability to access attributes from a user's person...

5.5CVSS

5AI Score

0.0004EPSS

2022-11-04 09:15 PM
32
8
cve
cve

CVE-2022-38660

HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability. An unauthenticated attacker could exploit this vulnerability to perform actions in the application on behalf of the logged in...

8.8CVSS

8.7AI Score

0.001EPSS

2022-11-04 08:15 PM
32
8
cve
cve

CVE-2020-4107

HCL Domino is affected by an Insufficient Access Control vulnerability. An authenticated attacker with local access to the system could exploit this vulnerability to attain escalation of privileges, denial of service, or information...

7.8CVSS

7.1AI Score

0.0004EPSS

2022-05-19 10:15 PM
30
3
cve
cve

CVE-2021-37851

Local privilege escalation in Windows products of ESET allows user who is logged into the system to exploit repair feature of the installer to run malicious code with higher privileges. This issue affects: ESET, spol. s r.o. ESET NOD32 Antivirus 11.2 versions prior to 15.1.12.0. ESET, spol. s r.o.....

7.8CVSS

7.7AI Score

0.0004EPSS

2022-05-11 03:15 PM
50
2
cve
cve

CVE-2022-27167

Privilege escalation vulnerability in Windows products of ESET, spol. s r.o. allows attacker to exploit "Repair" and "Uninstall" features what may lead to arbitrary file deletion. This issue affects: ESET, spol. s r.o. ESET NOD32 Antivirus 11.2 versions prior to 15.1.12.0. ESET, spol. s r.o. ESET.....

7.1CVSS

7AI Score

0.0004EPSS

2022-05-10 08:15 PM
62
3
cve
cve

CVE-2021-37852

ESET products for Windows allows untrusted process to impersonate the client of a pipe, which can be leveraged by attacker to escalate privileges in the context of NT...

7.8CVSS

7.6AI Score

0.001EPSS

2022-02-09 06:15 AM
397
2
cve
cve

CVE-2020-14273

HCL Domino is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API. An unauthenticated attacker could could exploit this vulnerability to crash the Domino...

7.5CVSS

7.3AI Score

0.002EPSS

2020-12-28 08:15 PM
49
2
cve
cve

CVE-2020-14270

HCL Domino v9, v10, v11 is susceptible to an Information Disclosure vulnerability in XPages due to improper error handling of user input. An unauthenticated attacker could exploit this vulnerability to obtain information about the XPages software running on the Domino...

5.3CVSS

6.8AI Score

0.001EPSS

2020-12-22 09:15 PM
30
cve
cve

CVE-2020-4080

HCL Verse v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content. An unauthenticated remote attacker could exploit this vulnerability using specially-crafted markup to execute script in a victim's web browser within the security.....

6.1CVSS

6.3AI Score

0.002EPSS

2020-12-18 10:15 PM
23
3
cve
cve

CVE-2020-14244

A vulnerability in the MIME message handling of the Domino server (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the server or inject code into the system which would execute with...

9.8CVSS

8.3AI Score

0.005EPSS

2020-12-14 04:15 PM
23
4
cve
cve

CVE-2020-14260

HCL Domino is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input. A successful exploit could enable an attacker to crash Domino or execute attacker-controlled code on the server...

9.8CVSS

7.8AI Score

0.003EPSS

2020-12-02 01:15 AM
28
cve
cve

CVE-2020-4128

HCL Domino is susceptible to a lockout policy bypass vulnerability in the ID Vault service. An unauthenticated attacker could use this vulnerability to mount a brute force attack against the ID Vault...

5.3CVSS

7.3AI Score

0.001EPSS

2020-12-01 02:15 PM
16
cve
cve

CVE-2020-14230

HCL Domino is susceptible to a Denial of Service vulnerability caused by improper validation of user-supplied input. A remote unauthenticated attacker could exploit this vulnerability using a specially-crafted email message to hang the server. Versions previous to releases 9.0.1 FP10 IF6, 10.0.1...

7.5CVSS

7.5AI Score

0.002EPSS

2020-11-21 06:15 PM
47
cve
cve

CVE-2020-14234

HCL Domino is susceptible to a Denial of Service vulnerability due to improper validation of user-supplied input, potentially giving an attacker the ability to crash the server. Versions previous to release 9.0.1 FP10 IF6 and release 10.0.1 are...

7.5CVSS

7.2AI Score

0.001EPSS

2020-11-21 06:15 PM
42
2
cve
cve

CVE-2017-1712

"A vulnerability in the TLS protocol implementation of the Domino server could allow an unauthenticated, remote attacker to access sensitive information, aka a Return of Bleichenbacher's Oracle Threat (ROBOT) attack. An attacker could iteratively query a server running a vulnerable TLS stack...

5.9CVSS

7.1AI Score

0.002EPSS

2020-07-01 02:15 PM
18
2
cve
cve

CVE-2012-6277

Multiple unspecified vulnerabilities in Autonomy KeyView IDOL before 10.16, as used in Symantec Mail Security for Microsoft Exchange before 6.5.8, Symantec Mail Security for Domino before 8.1.1, Symantec Messaging Gateway before 10.0.1, Symantec Data Loss Prevention (DLP) before 11.6.1, IBM Notes.....

7.8CVSS

8.1AI Score

0.004EPSS

2020-02-21 05:15 PM
95
cve
cve

CVE-2018-1771

IBM Domino 9.0 and 9.0.1 could allow an attacker to execute commands on the system by triggering a buffer overflow in the parsing of command line arguments passed to nsd.exe. IBM X-force ID:...

7.8CVSS

8.1AI Score

0.0005EPSS

2018-12-20 02:29 PM
23
cve
cve

CVE-2016-6087

IBM Domino 8.5 and 9.0 could allow an attacker to steal credentials using multiple sessions and large amounts of data using Domino TLS Key Exchange validation. IBM X-Force ID:...

9.8CVSS

6.3AI Score

0.004EPSS

2017-06-07 05:29 PM
20
cve
cve

CVE-2017-1274

IBM Domino 8.5.3, and 9.0 is vulnerable to a stack based overflow in the IMAP service that could allow an authenticated attacker to execute arbitrary code by specifying a large mailbox name. IBM X-Force ID:...

8.8CVSS

8.6AI Score

0.007EPSS

2017-04-25 06:59 PM
78
In Wild
cve
cve

CVE-2016-0270

IBM Domino 9.0.1 Fix Pack 3 Interim Fix 2 through 9.0.1 Fix Pack 5 Interim Fix 1, when using TLS and AES GCM, uses random nonce generation, which makes it easier for remote attackers to obtain the authentication key and spoof data by leveraging the reuse of a nonce in a session and a "forbidden...

5.9CVSS

5.6AI Score

0.005EPSS

2017-02-08 04:59 PM
19
cve
cve

CVE-2016-5882

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

6.1AI Score

0.001EPSS

2017-02-01 08:59 PM
22
cve
cve

CVE-2016-5884

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

6.1AI Score

0.001EPSS

2017-02-01 08:59 PM
22
cve
cve

CVE-2016-5880

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

5.4CVSS

6.1AI Score

0.001EPSS

2017-02-01 08:59 PM
20
cve
cve

CVE-2016-2938

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

6.1AI Score

0.001EPSS

2017-02-01 08:59 PM
18
cve
cve

CVE-2016-2939

IBM iNotes is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

6.1AI Score

0.001EPSS

2017-02-01 08:59 PM
22
cve
cve

CVE-2016-6113

IBM Verse is vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted...

6.1CVSS

6.1AI Score

0.001EPSS

2017-02-01 08:59 PM
19
cve
cve

CVE-2016-0304

The Java Console in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6, when a certain unsupported configuration involving UNC share pathnames is used, allows remote attackers to bypass authentication and possibly execute arbitrary code via unspecified vectors, aka SPR KLYHA7MM3J. ...

8.1CVSS

7.8AI Score

0.007EPSS

2016-06-29 01:59 AM
28
cve
cve

CVE-2016-0278

Heap-based buffer overflow in the KeyView PDF filter in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6 allows remote attackers to execute arbitrary code via a crafted PDF document, a different vulnerability than CVE-2016-0277, CVE-2016-0279, and...

7.8CVSS

7.9AI Score

0.02EPSS

2016-06-26 02:59 PM
33
cve
cve

CVE-2016-0279

Heap-based buffer overflow in the KeyView PDF filter in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6 allows remote attackers to execute arbitrary code via a crafted PDF document, a different vulnerability than CVE-2016-0277, CVE-2016-0278, and...

7.8CVSS

7.9AI Score

0.009EPSS

2016-06-26 02:59 PM
24
cve
cve

CVE-2016-0301

Heap-based buffer overflow in the KeyView PDF filter in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6 allows remote attackers to execute arbitrary code via a crafted PDF document, a different vulnerability than CVE-2016-0277, CVE-2016-0278, and...

7.8CVSS

7.9AI Score

0.01EPSS

2016-06-26 02:59 PM
24
cve
cve

CVE-2016-0277

Heap-based buffer overflow in the KeyView PDF filter in IBM Domino 8.5.x before 8.5.3 FP6 IF13 and 9.x before 9.0.1 FP6 allows remote attackers to execute arbitrary code via a crafted PDF document, a different vulnerability than CVE-2016-0278, CVE-2016-0279, and...

7.8CVSS

7.9AI Score

0.009EPSS

2016-06-26 02:59 PM
29
cve
cve

CVE-2015-5040

Buffer overflow in IBM Domino 8.5.1 through 8.5.3 before 8.5.3 FP6 IF10 and 9.x before 9.0.1 FP4 IF3 allows remote attackers to execute arbitrary code or cause a denial of service (SMTP daemon crash) via a crafted GIF image, aka SPRs KLYH9ZDKRE and KLYH9ZTLEZ, a different vulnerability than...

8.1AI Score

0.182EPSS

2015-10-29 11:59 AM
22
cve
cve

CVE-2015-4994

Buffer overflow in IBM Domino 8.5.1 through 8.5.3 before 8.5.3 FP6 IF10 and 9.x before 9.0.1 FP4 IF3 allows remote attackers to execute arbitrary code or cause a denial of service (SMTP daemon crash) via a crafted GIF image, aka SPRs KLYH9ZDKRE and KLYH9ZTLEZ, a different vulnerability than...

8.1AI Score

0.182EPSS

2015-10-29 10:59 AM
23
cve
cve

CVE-2015-2015

Cross-site scripting (XSS) vulnerability in pubnames.ntf (aka the Directory template) in the web server in IBM Domino before 9.0.0 allows remote attackers to inject arbitrary web script or HTML via a crafted URL, aka SPR...

5.6AI Score

0.001EPSS

2015-08-23 01:59 AM
19
cve
cve

CVE-2015-2014

Open redirect vulnerability in the web server in IBM Domino 8.5 before 8.5.3 FP6 IF9 and 9.0 before 9.0.1 FP4 allows remote attackers to redirect users to arbitrary web sites and conduct phishing attacks or cross-site scripting (XSS) attacks via a crafted URL, aka SPR...

5.7AI Score

0.001EPSS

2015-08-23 01:59 AM
21
cve
cve

CVE-2015-1981

Cross-site scripting (XSS) vulnerability in the web server in IBM Domino 8.5.x before 8.5.3 FP6 IF8 and 9.x before 9.0.1 FP4, when Webmail is enabled, allows remote authenticated users to inject arbitrary web script or HTML via a crafted URL, aka SPR...

5.2AI Score

0.001EPSS

2015-06-28 02:59 PM
20
cve
cve

CVE-2015-1902

Stack-based buffer overflow in IBM Domino 8.5 before 8.5.3 FP6 IF7 and 9.0 before 9.0.1 FP3 IF3 allows remote attackers to execute arbitrary code via a crafted BMP image, aka SPR...

8.1AI Score

0.911EPSS

2015-05-20 10:59 AM
27
cve
cve

CVE-2015-1903

Stack-based buffer overflow in IBM Domino 8.5 before 8.5.3 FP6 IF7 and 9.0 before 9.0.1 FP3 IF3 allows remote attackers to execute arbitrary code via a crafted BMP image, aka SPR...

8AI Score

0.911EPSS

2015-05-20 10:59 AM
19
cve
cve

CVE-2015-0135

IBM Domino 8.5 before 8.5.3 FP6 IF4 and 9.0 before 9.0.1 FP3 IF2 allows remote attackers to execute arbitrary code or cause a denial of service (integer truncation and application crash) via a crafted GIF image, aka SPR...

7.7AI Score

0.945EPSS

2015-04-21 04:59 PM
39
Total number of security vulnerabilities65