Vulnerabilities > Hcltech > Domino > 9.0.1

DATE CVE VULNERABILITY TITLE RISK
2022-12-19 CVE-2022-44750 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44752 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44754 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-11-04 CVE-2022-38654 Unspecified vulnerability in Hcltech Domino
HCL Domino is susceptible to an information disclosure vulnerability.
local
low complexity
hcltech
5.5
2022-11-04 CVE-2022-38660 Cross-Site Request Forgery (CSRF) vulnerability in Hcltech Domino 9.0/9.0.1
HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability.
network
low complexity
hcltech CWE-352
8.8
2020-12-22 CVE-2020-14270 Information Exposure Through an Error Message vulnerability in Hcltech Domino
HCL Domino v9, v10, v11 is susceptible to an Information Disclosure vulnerability in XPages due to improper error handling of user input.
network
low complexity
hcltech CWE-209
5.0
2020-12-14 CVE-2020-14244 Out-of-bounds Write vulnerability in Hcltech Domino 10.0.1/9.0.1
A vulnerability in the MIME message handling of the Domino server (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow.
network
low complexity
hcltech CWE-787
critical
10.0
2020-12-02 CVE-2020-14260 Classic Buffer Overflow vulnerability in Hcltech Domino 9.0.1
HCL Domino is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input.
network
low complexity
hcltech CWE-120
critical
10.0
2020-12-01 CVE-2020-4128 Improper Authentication vulnerability in Hcltech Domino
HCL Domino is susceptible to a lockout policy bypass vulnerability in the ID Vault service.
network
low complexity
hcltech CWE-287
5.0
2020-11-21 CVE-2020-14234 Improper Input Validation vulnerability in Hcltech Domino 9.0.1
HCL Domino is susceptible to a Denial of Service vulnerability due to improper validation of user-supplied input, potentially giving an attacker the ability to crash the server.
network
low complexity
hcltech CWE-20
5.0