Lucene search

K

Notes Security Vulnerabilities - January

cve
cve

CVE-2012-6277

Multiple unspecified vulnerabilities in Autonomy KeyView IDOL before 10.16, as used in Symantec Mail Security for Microsoft Exchange before 6.5.8, Symantec Mail Security for Domino before 8.1.1, Symantec Messaging Gateway before 10.0.1, Symantec Data Loss Prevention (DLP) before 11.6.1, IBM Notes 8...

7.8CVSS

8.1AI Score

0.004EPSS

2020-02-21 05:15 PM
119
cve
cve

CVE-2016-0270

IBM Domino 9.0.1 Fix Pack 3 Interim Fix 2 through 9.0.1 Fix Pack 5 Interim Fix 1, when using TLS and AES GCM, uses random nonce generation, which makes it easier for remote attackers to obtain the authentication key and spoof data by leveraging the reuse of a nonce in a session and a "forbidden att...

5.9CVSS

5.5AI Score

0.005EPSS

2017-02-08 04:59 PM
30
cve
cve

CVE-2017-1129

IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it could cause the Notes client to hang and have to be restarted. IBM X-Force ID: 121370.

6.5CVSS

6.2AI Score

0.915EPSS

2017-09-05 09:29 PM
49
cve
cve

CVE-2017-1130

IBM Notes 8.5 and 9.0 is vulnerable to a denial of service. If a user is persuaded to click on a malicious link, it would open up many file select dialog boxes which would cause the client hang and have to be restarted. IBM X-Force ID: 121371.

6.5CVSS

6.2AI Score

0.9EPSS

2017-09-05 09:29 PM
41
cve
cve

CVE-2017-1711

IBM iNotes 8.5 and 9.0 SUService can be misguided into running malicious code from a DLL masquerading as a windows DLL in the temp directory. IBM X-Force ID: 134532.

7.8CVSS

7.2AI Score

0.001EPSS

2018-02-13 08:29 PM
24
cve
cve

CVE-2017-1714

IBM Notes and Domino NSD 8.5 and 9.0 could allow an authenticated local user without administrative privileges to gain System privilege. IBM X-Force ID: 134633.

7.8CVSS

7.3AI Score

0.0004EPSS

2018-02-13 08:29 PM
30
cve
cve

CVE-2017-1720

IBM Notes 8.5 and 9.0 could allow a local attacker to execute arbitrary commands by carefully crafting a command line sent via the shared memory IPC. IBM X-Force ID: 134807.

5.3CVSS

5.8AI Score

0.0004EPSS

2018-02-13 08:29 PM
26
cve
cve

CVE-2017-17689

The S/MIME specification allows a Cipher Block Chaining (CBC) malleability-gadget attack that can indirectly lead to plaintext exfiltration, aka EFAIL.

5.9CVSS

5.6AI Score

0.005EPSS

2018-05-16 07:29 PM
69
cve
cve

CVE-2018-1409

IBM Notes Diagnostics (IBM Client Application Access and IBM Notes) could allow a local user to execute commands on the system. By crafting a command line sent via the shared memory IPC, which could be tricked into executing an executable chosen by the attacker. IBM X-Force ID: 138708.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-19 02:29 PM
21
cve
cve

CVE-2018-1410

IBM Notes Diagnostics (IBM Client Application Access and IBM Notes) could allow a local user to execute commands on the system. By crafting a command line sent via the shared memory IPC, which could be tricked into executing an executable chosen by the attacker. IBM X-Force ID: 138709.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-19 02:29 PM
24
cve
cve

CVE-2018-1411

IBM Notes Diagnostics (IBM Client Application Access and IBM Notes) could allow a local user to execute commands on the system. By crafting a command line sent via the shared memory IPC, which could be tricked into executing an executable chosen by the attacker. IBM X-Force ID: 138710.

7.8CVSS

7.5AI Score

0.0004EPSS

2018-02-19 02:29 PM
26
cve
cve

CVE-2018-1435

IBM Notes 8.5 and 9.0 is vulnerable to a DLL hijacking attack. A remote attacker could trick a user to double click a malicious executable in an attacker-controlled directory, which could result in code execution. IBM X-Force ID: 139563.

7.8CVSS

7.5AI Score

0.012EPSS

2018-03-14 12:29 AM
27
cve
cve

CVE-2018-1437

IBM Notes 8.5 and 9.0 could allow an attacker to execute arbitrary code on the system, caused by an error related to multiple untrusted search path. A local attacker could exploit this vulnerability to DLL hijacking to execute arbitrary code on the system or cause the application to crash. IBM X-Fo...

7.8CVSS

7.7AI Score

0.001EPSS

2018-03-14 12:29 AM
30
cve
cve

CVE-2018-1771

IBM Domino 9.0 and 9.0.1 could allow an attacker to execute commands on the system by triggering a buffer overflow in the parsing of command line arguments passed to nsd.exe. IBM X-force ID: 148687.

8.4CVSS

7.9AI Score

0.0005EPSS

2018-12-20 02:29 PM
29