Vulnerabilities > Hcltech > Connections > 6.5

DATE CVE VULNERABILITY TITLE RISK
2023-12-15 CVE-2023-28022 Unspecified vulnerability in Hcltech Connections
HCL Connections is vulnerable to an information disclosure vulnerability which could allow a user to obtain sensitive information they are not entitled to, caused by improper handling of request data.
network
low complexity
hcltech
6.5
2023-12-07 CVE-2023-28017 Cross-site Scripting vulnerability in Hcltech Connections
HCL Connections is vulnerable to a cross-site scripting attack where an attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL which leads to executing malicious script code.
network
low complexity
hcltech CWE-79
5.4
2020-05-01 CVE-2019-4209 Open Redirect vulnerability in Hcltech Connections 5.5/6.0/6.5
HCL Connections v5.5, v6.0, and v6.5 contains an open redirect vulnerability which could be exploited by an attacker to conduct phishing attacks.
network
hcltech CWE-601
5.8
2020-04-22 CVE-2020-4085 Information Exposure vulnerability in Hcltech Connections 5.5/6.0/6.5
"HCL Connections is vulnerable to possible information leakage and could disclose sensitive information via stack trace to a local user."
network
low complexity
hcltech CWE-200
4.0
2020-03-09 CVE-2020-4084 Cross-site Scripting vulnerability in Hcltech Connections 5.5/6.0/6.5
HCL Connections v5.5, v6.0, and v6.5 are vulnerable to cross-site scripting.
network
hcltech CWE-79
3.5
2020-03-05 CVE-2020-4083 Information Exposure Through Log Files vulnerability in Hcltech Connections 6.5
HCL Connections 6.5 is vulnerable to possible information leakage.
local
low complexity
hcltech CWE-532
2.1