Vulnerabilities > Hcltech > Domino > 9.0

DATE CVE VULNERABILITY TITLE RISK
2022-12-19 CVE-2022-44750 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44752 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44754 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-11-04 CVE-2022-38660 Cross-Site Request Forgery (CSRF) vulnerability in Hcltech Domino 9.0/9.0.1
HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability.
network
low complexity
hcltech CWE-352
8.8
2022-05-19 CVE-2020-4107 Unspecified vulnerability in Hcltech Domino 10.0/11.0/9.0
HCL Domino is affected by an Insufficient Access Control vulnerability.
local
low complexity
hcltech
4.6