Vulnerabilities > Hcltech > Domino

DATE CVE VULNERABILITY TITLE RISK
2023-09-08 CVE-2023-28010 Unspecified vulnerability in Hcltech Domino 12.0.2
In some configuration scenarios, the Domino server host name can be exposed.
network
low complexity
hcltech
5.3
2022-12-19 CVE-2022-44750 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44752 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44754 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-11-04 CVE-2022-38654 Unspecified vulnerability in Hcltech Domino
HCL Domino is susceptible to an information disclosure vulnerability.
local
low complexity
hcltech
5.5
2022-11-04 CVE-2022-38660 Cross-Site Request Forgery (CSRF) vulnerability in Hcltech Domino 9.0/9.0.1
HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability.
network
low complexity
hcltech CWE-352
8.8
2022-05-19 CVE-2020-4107 Unspecified vulnerability in Hcltech Domino 10.0/11.0/9.0
HCL Domino is affected by an Insufficient Access Control vulnerability.
local
low complexity
hcltech
4.6
2020-12-28 CVE-2020-14273 Improper Input Validation vulnerability in Hcltech Domino 10.0.1/11.0.0/11.0.1
HCL Domino is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API.
network
low complexity
hcltech CWE-20
5.0
2020-12-22 CVE-2020-14270 Information Exposure Through an Error Message vulnerability in Hcltech Domino
HCL Domino v9, v10, v11 is susceptible to an Information Disclosure vulnerability in XPages due to improper error handling of user input.
network
low complexity
hcltech CWE-209
5.0
2020-12-18 CVE-2020-4080 Cross-site Scripting vulnerability in Hcltech Domino
HCL Verse v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content.
network
hcltech CWE-79
4.3