Vulnerabilities > Hcltech > Domino > 10.0.1

DATE CVE VULNERABILITY TITLE RISK
2022-11-04 CVE-2022-38654 Unspecified vulnerability in Hcltech Domino
HCL Domino is susceptible to an information disclosure vulnerability.
local
low complexity
hcltech
5.5
2020-12-28 CVE-2020-14273 Improper Input Validation vulnerability in Hcltech Domino 10.0.1/11.0.0/11.0.1
HCL Domino is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API.
network
low complexity
hcltech CWE-20
5.0
2020-12-22 CVE-2020-14270 Information Exposure Through an Error Message vulnerability in Hcltech Domino
HCL Domino v9, v10, v11 is susceptible to an Information Disclosure vulnerability in XPages due to improper error handling of user input.
network
low complexity
hcltech CWE-209
5.0
2020-12-18 CVE-2020-4080 Cross-site Scripting vulnerability in Hcltech Domino
HCL Verse v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content.
network
hcltech CWE-79
4.3
2020-12-14 CVE-2020-14244 Out-of-bounds Write vulnerability in Hcltech Domino 10.0.1/9.0.1
A vulnerability in the MIME message handling of the Domino server (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow.
network
low complexity
hcltech CWE-787
critical
10.0
2020-12-01 CVE-2020-4128 Improper Authentication vulnerability in Hcltech Domino
HCL Domino is susceptible to a lockout policy bypass vulnerability in the ID Vault service.
network
low complexity
hcltech CWE-287
5.0
2020-11-21 CVE-2020-14230 Improper Input Validation vulnerability in Hcltech Domino 10.0.1/9.0.1
HCL Domino is susceptible to a Denial of Service vulnerability caused by improper validation of user-supplied input.
network
low complexity
hcltech CWE-20
5.0