Lucene search

K

Hcltech Security Vulnerabilities

cve
cve

CVE-2021-27773

This vulnerability allows users to execute a clickjacking attack in the meeting's...

4.3CVSS

4.7AI Score

0.001EPSS

2022-05-12 10:15 PM
56
7
cve
cve

CVE-2021-27771

User SID can be modified resulting in an Arbitrary File Upload or deletion of directories causing a Denial of Service. When interacting in a normal matter with the Sametime chat application, users hold a cookie containing their session ID (SID). This value is also used when sending chat messages,.....

8.2CVSS

7.4AI Score

0.001EPSS

2022-05-12 10:15 PM
54
9
cve
cve

CVE-2021-27768

Using the ability to perform a Man-in-the-Middle (MITM) attack, which indicates a lack of hostname verification, sensitive account information was able to be intercepted. In this specific scenario, the application's network traffic was intercepted using a proxy server set up in 'transparent' mode.....

6.3CVSS

5.5AI Score

0.001EPSS

2022-05-12 10:15 PM
43
4
cve
cve

CVE-2021-27772

Users are able to read group conversations without actively taking part in them. Next to one to one conversations, users are able to start group conversations with multiple users. It was found possible to obtain the contents of these group conversations without being part of it. This could lead to....

7.1CVSS

6.1AI Score

0.001EPSS

2022-05-12 10:15 PM
43
9
cve
cve

CVE-2021-27769

Information leakage occurs when a website reveals information that could aid an attacker to further exploit the system. This information may or may not be sensitive and does not automatically mean a breach is likely to occur. Overall, any information that could be used for an attack should be...

5.3CVSS

5AI Score

0.001EPSS

2022-05-12 10:15 PM
61
9
cve
cve

CVE-2021-27767

The BigFix Console installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-06 06:15 PM
58
2
cve
cve

CVE-2021-27765

The BigFix Server API installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-06 06:15 PM
1458
3
cve
cve

CVE-2021-27766

The BigFix Client installer is created with InstallShield, which was affected by CVE-2021-41526, a vulnerability that could allow a local user to perform a privilege escalation. This vulnerability was resolved by updating to an InstallShield version with the underlying vulnerability...

7.8CVSS

7.3AI Score

0.0004EPSS

2022-05-06 06:15 PM
53
6
cve
cve

CVE-2021-27760

An issue was discovered in the Sametime chat feature in the Notes 11.0 - 11.0.1 FP4 clients. An authenticated Sametime chat user could cause Remote Code Execution on another chat client by sending a specially formatted message through chat containing Javascript...

5.5CVSS

5.8AI Score

0.001EPSS

2022-05-06 06:15 PM
47
4
cve
cve

CVE-2021-27761

Weak web transport security (Weak TLS): An attacker may be able to decrypt the data using...

7.5CVSS

7.4AI Score

0.002EPSS

2022-05-06 06:15 PM
41
cve
cve

CVE-2021-27762

Misconfigured security-related HTTP headers: Several security-related headers were missing or mis-configured on the web...

9.8CVSS

9.4AI Score

0.002EPSS

2022-05-06 06:15 PM
52
cve
cve

CVE-2021-27759

This vulnerability arises because the application allows the user to perform some sensitive action without verifying that the request was sent intentionally. An attacker can cause a victim's browser to emit an HTTP request to an arbitrary URL in the...

6.5CVSS

6.4AI Score

0.001EPSS

2022-05-06 06:15 PM
59
2
cve
cve

CVE-2021-27758

There is a security vulnerability in login form related to Cross-site Request Forgery which prevents user to login after attacker spam to login and system blocked victim's...

6.5CVSS

6.5AI Score

0.001EPSS

2022-05-06 06:15 PM
48
2
cve
cve

CVE-2021-27756

"TLS-RSA cipher suites are not disabled in BigFix Compliance up to v2.0.5. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-04 10:15 PM
57
cve
cve

CVE-2021-27757

" Insecure password storage issue.The application stores sensitive information in cleartext within a resource that might be accessible to another control sphere.Since the information is stored in cleartext, attackers could potentially read it and gain access to sensitive...

7.5CVSS

7.4AI Score

0.002EPSS

2022-03-04 07:15 PM
52
cve
cve

CVE-2021-27753

"Sametime Android PathTraversal...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-21 06:15 PM
65
cve
cve

CVE-2021-27755

"Sametime Android potential path traversal vulnerability when using File...

5.5CVSS

5.5AI Score

0.0004EPSS

2022-02-21 06:15 PM
63
cve
cve

CVE-2020-14264

"HCL Traveler Companion is vulnerable to an iOS weak cryptographic process vulnerability via the included MobileIron AppConnect...

3.9CVSS

4.2AI Score

0.0004EPSS

2021-10-25 02:15 PM
23
cve
cve

CVE-2020-14263

"HCL Traveler Companion is vulnerable to an iOS weak cryptographic process vulnerability via the included MobileIron AppConnect...

3.9CVSS

4.2AI Score

0.0004EPSS

2021-10-21 05:15 PM
19
cve
cve

CVE-2020-4081

In Digital Experience 8.5, 9.0, and 9.5, WSRP consumer is vulnerable to cross-site scripting...

6.1CVSS

6AI Score

0.001EPSS

2021-02-02 09:15 PM
17
3
cve
cve

CVE-2020-14255

HCL Digital Experience 9.5 containers include vulnerabilities that could expose sensitive data to unauthorized parties via crafted requests. These affect containers only. These do not affect traditional on-premise...

7.5CVSS

7.5AI Score

0.002EPSS

2021-02-02 08:15 PM
21
3
cve
cve

CVE-2020-14221

HCL Digital Experience 8.5, 9.0, and 9.5 exposes information about the server to unauthorized...

4.9CVSS

5AI Score

0.001EPSS

2021-02-02 08:15 PM
23
2
cve
cve

CVE-2020-14273

HCL Domino is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API. An unauthenticated attacker could could exploit this vulnerability to crash the Domino...

7.5CVSS

7.4AI Score

0.002EPSS

2020-12-28 08:15 PM
50
2
cve
cve

CVE-2020-14270

HCL Domino v9, v10, v11 is susceptible to an Information Disclosure vulnerability in XPages due to improper error handling of user input. An unauthenticated attacker could exploit this vulnerability to obtain information about the XPages software running on the Domino...

5.3CVSS

5AI Score

0.001EPSS

2020-12-22 09:15 PM
31
cve
cve

CVE-2020-14225

HCL iNotes is susceptible to a Tabnabbing vulnerability caused by improper sanitization of message content. A remote unauthenticated attacker could use this vulnerability to trick the end user into entering sensitive information such as credentials, e.g. as part of a phishing...

6.5CVSS

6.3AI Score

0.002EPSS

2020-12-21 06:15 PM
17
2
cve
cve

CVE-2020-14271

HCL iNotes v9, v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content. An unauthenticated remote attacker could exploit this vulnerability using specially-crafted markup to execute script in a victim's web browser within the...

6.1CVSS

6AI Score

0.002EPSS

2020-12-18 11:15 PM
22
4
cve
cve

CVE-2020-14224

A vulnerability in the MIME message handling of the HCL Notes v9 client could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the Notes application or inject code into the system which would execute with the.....

9.8CVSS

9.6AI Score

0.005EPSS

2020-12-18 11:15 PM
32
7
cve
cve

CVE-2020-4080

HCL Verse v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content. An unauthenticated remote attacker could exploit this vulnerability using specially-crafted markup to execute script in a victim's web browser within the security.....

6.1CVSS

6AI Score

0.002EPSS

2020-12-18 10:15 PM
24
3
cve
cve

CVE-2020-14232

A vulnerability in the input parameter handling of HCL Notes v9 could potentially be exploited by an authenticated attacker resulting in a stack buffer overflow. This could allow the attacker to crash the program or inject code into the system which would execute with the privileges of the...

8.8CVSS

8.6AI Score

0.001EPSS

2020-12-18 12:15 AM
45
2
cve
cve

CVE-2020-14248

BigFix Inventory up to v10.0.2 does not set the secure flag for the session cookie in an https session, which can cause the cookie to be sent in http requests and make it easier for remote attackers to capture this...

5.3CVSS

5.3AI Score

0.002EPSS

2020-12-16 03:15 PM
18
2
cve
cve

CVE-2020-14254

TLS-RSA cipher suites are not disabled in HCL BigFix Inventory up to v10.0.2. If TLS 2.0 and secure ciphers are not enabled then an attacker can passively record traffic and later decrypt...

7.5CVSS

7.4AI Score

0.002EPSS

2020-12-16 03:15 PM
13
cve
cve

CVE-2020-14244

A vulnerability in the MIME message handling of the Domino server (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the server or inject code into the system which would execute with...

9.8CVSS

9.6AI Score

0.005EPSS

2020-12-14 04:15 PM
24
4
cve
cve

CVE-2020-14268

A vulnerability in the MIME message handling of the Notes client (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the client or inject code into the system which would execute with...

9.8CVSS

9.6AI Score

0.005EPSS

2020-12-14 04:15 PM
24
2
cve
cve

CVE-2020-4102

HCL Notes is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input. A successful exploit could enable an attacker to crash Notes or execute attacker-controlled code on the client...

6.7CVSS

6.6AI Score

0.0004EPSS

2020-12-02 01:15 AM
41
cve
cve

CVE-2020-14260

HCL Domino is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input. A successful exploit could enable an attacker to crash Domino or execute attacker-controlled code on the server...

9.8CVSS

9.4AI Score

0.003EPSS

2020-12-02 01:15 AM
30
cve
cve

CVE-2020-4128

HCL Domino is susceptible to a lockout policy bypass vulnerability in the ID Vault service. An unauthenticated attacker could use this vulnerability to mount a brute force attack against the ID Vault...

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-01 02:15 PM
18
cve
cve

CVE-2020-4126

HCL iNotes is susceptible to a sensitive cookie exposure vulnerability. This can allow an unauthenticated remote attacker to capture the cookie by intercepting its transmission within an http session. Fixes are available in HCL Domino and iNotes versions 10.0.1 FP6 and 11.0.1 FP2 and...

5.9CVSS

5.7AI Score

0.002EPSS

2020-12-01 12:15 AM
39
cve
cve

CVE-2020-4129

HCL Domino is susceptible to a lockout policy bypass vulnerability in the LDAP service. An unauthenticated attacker could use this vulnerability to mount a brute force attack against the LDAP service. Fixes are available in HCL Domino versions 9.0.1 FP10 IF6, 10.0.1 FP6 and 11.0.1 FP1 and...

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-01 12:15 AM
44
cve
cve

CVE-2020-4127

HCL Domino is susceptible to a Login CSRF vulnerability. With a valid credential, an attacker could trick a user into accessing a system under another ID or use an intranet user's system to access internal systems from the internet. Fixes are available in HCL Domino versions 9.0.1 FP10 IF6, 10.0.1....

6.5CVSS

6.4AI Score

0.001EPSS

2020-11-30 10:15 PM
32
cve
cve

CVE-2020-14230

HCL Domino is susceptible to a Denial of Service vulnerability caused by improper validation of user-supplied input. A remote unauthenticated attacker could exploit this vulnerability using a specially-crafted email message to hang the server. Versions previous to releases 9.0.1 FP10 IF6, 10.0.1...

7.5CVSS

7.5AI Score

0.002EPSS

2020-11-21 06:15 PM
52
cve
cve

CVE-2020-14258

HCL Notes is susceptible to a Denial of Service vulnerability caused by improper validation of user-supplied input. A remote unauthenticated attacker could exploit this vulnerability using a specially-crafted email message to hang the client. Versions 9, 10 and 11 are...

7.5CVSS

7.5AI Score

0.002EPSS

2020-11-21 06:15 PM
45
cve
cve

CVE-2020-14234

HCL Domino is susceptible to a Denial of Service vulnerability due to improper validation of user-supplied input, potentially giving an attacker the ability to crash the server. Versions previous to release 9.0.1 FP10 IF6 and release 10.0.1 are...

7.5CVSS

7.4AI Score

0.001EPSS

2020-11-21 06:15 PM
44
2
cve
cve

CVE-2020-14222

HCL Digital Experience 8.5, 9.0, 9.5 is susceptible to cross site scripting (XSS). One subcomponent is vulnerable to reflected XSS. In reflected XSS, an attacker must induce a victim to click on a crafted URL from some delivery mechanism (email, other web...

6.1CVSS

6AI Score

0.001EPSS

2020-11-05 05:15 PM
17
cve
cve

CVE-2020-4097

In HCL Notes version 9 previous to release 9.0.1 FixPack 10 Interim Fix 8, version 10 previous to release 10.0.1 FixPack 6 and version 11 previous to 11.0.1 FixPack 1, a vulnerability in the input parameter handling of the Notes Client could potentially be exploited by an attacker resulting in a...

6.8CVSS

6.8AI Score

0.001EPSS

2020-11-05 05:15 PM
20
2
cve
cve

CVE-2020-14240

HCL Notes versions previous to releases 9.0.1 FP10 IF8, 10.0.1 FP6 and 11.0.1 FP1 is susceptible to a Stored Cross-site Scripting (XSS) vulnerability. An attacker could use this vulnerability to execute script in a victim's Web browser within the security context of the hosting Web site and/or...

6.1CVSS

6.1AI Score

0.001EPSS

2020-11-05 05:15 PM
27
1
cve
cve

CVE-2019-4326

"HCL AppScan Enterprise security rules update administration section of the web application console is missing HTTP Strict-Transport-Security...

7.5CVSS

7.6AI Score

0.002EPSS

2020-10-06 06:15 PM
31
cve
cve

CVE-2019-4325

"HCL AppScan Enterprise makes use of broken or risky cryptographic algorithm to store REST API user...

5.3CVSS

5.3AI Score

0.001EPSS

2020-10-06 06:15 PM
26
cve
cve

CVE-2020-14223

HCL Digital Experience 8.5, 9.0, 9.5 is susceptible to cross-site scripting (XSS). The vulnerability could be employed in a reflected or non-persistent XSS...

6.1CVSS

5.8AI Score

0.001EPSS

2020-10-01 08:15 PM
23
cve
cve

CVE-2020-4104

HCL BigFix WebUI is vulnerable to stored cross-site scripting (XSS) within the Apps->Software module. An attacker can use XSS to send a malicious script to an unsuspecting user. This affects all versions prior to latest releases as specified in...

5.4CVSS

5AI Score

0.001EPSS

2020-07-17 09:15 PM
22
cve
cve

CVE-2019-4091

"HCL Marketing Platform is vulnerable to cross-site scripting during addition of new users and also while searching for users in Dashboard, potentially giving an attacker ability to inject malicious code into the system....

5.4CVSS

5.3AI Score

0.001EPSS

2020-07-17 08:15 PM
18
Total number of security vulnerabilities172