Lucene search

K

Domino Security Vulnerabilities

cve
cve

CVE-2017-1712

"A vulnerability in the TLS protocol implementation of the Domino server could allow an unauthenticated, remote attacker to access sensitive information, aka a Return of Bleichenbacher's Oracle Threat (ROBOT) attack. An attacker could iteratively query a server running a vulnerable TLS stack implem...

5.9CVSS

5.5AI Score

0.002EPSS

2020-07-01 02:15 PM
32
2
cve
cve

CVE-2020-14230

HCL Domino is susceptible to a Denial of Service vulnerability caused by improper validation of user-supplied input. A remote unauthenticated attacker could exploit this vulnerability using a specially-crafted email message to hang the server. Versions previous to releases 9.0.1 FP10 IF6, 10.0.1 FP...

7.5CVSS

7.5AI Score

0.002EPSS

2020-11-21 06:15 PM
56
cve
cve

CVE-2020-14234

HCL Domino is susceptible to a Denial of Service vulnerability due to improper validation of user-supplied input, potentially giving an attacker the ability to crash the server. Versions previous to release 9.0.1 FP10 IF6 and release 10.0.1 are affected.

7.5CVSS

7.4AI Score

0.001EPSS

2020-11-21 06:15 PM
48
2
cve
cve

CVE-2020-14244

A vulnerability in the MIME message handling of the Domino server (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the server or inject code into the system which would execute with th...

9.8CVSS

9.6AI Score

0.006EPSS

2020-12-14 04:15 PM
28
4
cve
cve

CVE-2020-14260

HCL Domino is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input. A successful exploit could enable an attacker to crash Domino or execute attacker-controlled code on the server system.

9.8CVSS

9.4AI Score

0.003EPSS

2020-12-02 01:15 AM
35
cve
cve

CVE-2020-14270

HCL Domino v9, v10, v11 is susceptible to an Information Disclosure vulnerability in XPages due to improper error handling of user input. An unauthenticated attacker could exploit this vulnerability to obtain information about the XPages software running on the Domino server.

5.3CVSS

5AI Score

0.001EPSS

2020-12-22 09:15 PM
36
cve
cve

CVE-2020-14273

HCL Domino is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API. An unauthenticated attacker could could exploit this vulnerability to crash the Domino server.

7.5CVSS

7.4AI Score

0.002EPSS

2020-12-28 08:15 PM
54
2
cve
cve

CVE-2020-4080

HCL Verse v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content. An unauthenticated remote attacker could exploit this vulnerability using specially-crafted markup to execute script in a victim's web browser within the security c...

6.1CVSS

6AI Score

0.002EPSS

2020-12-18 10:15 PM
32
3
cve
cve

CVE-2020-4107

HCL Domino is affected by an Insufficient Access Control vulnerability. An authenticated attacker with local access to the system could exploit this vulnerability to attain escalation of privileges, denial of service, or information disclosure.

8.8CVSS

7.4AI Score

0.0004EPSS

2022-05-19 10:15 PM
34
3
cve
cve

CVE-2020-4128

HCL Domino is susceptible to a lockout policy bypass vulnerability in the ID Vault service. An unauthenticated attacker could use this vulnerability to mount a brute force attack against the ID Vault service.

5.3CVSS

5.3AI Score

0.001EPSS

2020-12-01 02:15 PM
32
cve
cve

CVE-2022-27546

HCL iNotes is susceptible to a Reflected Cross-site Scripting (XSS) vulnerability caused by improper validation of user-supplied input supplied with a form POST request. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's web browser with...

8.3CVSS

6.2AI Score

0.001EPSS

2022-08-29 04:15 PM
36
4
cve
cve

CVE-2022-27547

HCL iNotes is susceptible to a link to non-existent domain vulnerability. An attacker could use this vulnerability to trick a user into supplying sensitive information such as username, password, credit card number, etc.

7.4CVSS

7.1AI Score

0.002EPSS

2022-08-29 04:15 PM
37
2
cve
cve

CVE-2022-27558

HCL iNotes is susceptible to a Broken Password Strength Checks vulnerability. Custom password policies are not enforced on certain iNotes forms which could allow users to set weak passwords, leading to easier cracking.

7.5CVSS

7.5AI Score

0.002EPSS

2022-08-29 04:15 PM
33
4
cve
cve

CVE-2022-38654

HCL Domino is susceptible to an information disclosure vulnerability. In some scenarios, local calls made on the server to search the Domino directory will ignore xACL read restrictions. An authenticated attacker could leverage this vulnerability to access attributes from a user's person record.

5.5CVSS

4.9AI Score

0.0004EPSS

2022-11-04 09:15 PM
41
8
cve
cve

CVE-2022-38660

HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability. An unauthenticated attacker could exploit this vulnerability to perform actions in the application on behalf of the logged in user.

8.8CVSS

8.7AI Score

0.001EPSS

2022-11-04 08:15 PM
39
8
cve
cve

CVE-2022-44750

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in ...

9.8CVSS

7.9AI Score

0.001EPSS

2022-12-19 11:15 AM
34
cve
cve

CVE-2022-44752

HCL Domino is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted WordPerfect file. This vulnerability applies to software previously licen...

9.8CVSS

7.9AI Score

0.001EPSS

2022-12-19 11:15 AM
33
cve
cve

CVE-2022-44754

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in ...

9.8CVSS

7.9AI Score

0.001EPSS

2022-12-19 11:15 AM
31
cve
cve

CVE-2023-28010

In some configuration scenarios, the Domino server host name can be exposed. This information could be used to target future attacks.

5.3CVSS

5.1AI Score

0.001EPSS

2023-09-08 06:15 PM
20
cve
cve

CVE-2023-37539

The Domino Catalog template is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability. An attacker with the ability to edit documents in the catalog application/database created from this template can embed a cross site scripting attack. The attack would be activated by an end user clicki...

8.4CVSS

5.2AI Score

0.0004EPSS

2024-06-06 11:15 PM
30
cve
cve

CVE-2024-23562

This vulnerability is being re-assessed. Vulnerability details will be updated.The security bulletin will be republished when further details are available.

7.5CVSS

5.3AI Score

0.001EPSS

2024-07-08 04:15 PM
30