Vulnerabilities > CVE-2020-4101 - Server-Side Request Forgery (SSRF) vulnerability in Hcltech HCL Digital Experience 8.5/9.0/9.5

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
hcltech
CWE-918

Summary

"HCL Digital Experience is susceptible to Server Side Request Forgery."

Common Weakness Enumeration (CWE)