Vulnerabilities > Hcltech > Notes > 9.0.1

DATE CVE VULNERABILITY TITLE RISK
2022-12-19 CVE-2022-44751 Out-of-bounds Write vulnerability in Hcltech Notes 10.0.1/9.0.1
HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44753 Out-of-bounds Write vulnerability in Hcltech Notes 10.0.1/9.0.1
HCL Notes is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44755 Out-of-bounds Write vulnerability in Hcltech Notes 10.0.1/9.0.1
HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2020-12-18 CVE-2020-14224 Out-of-bounds Write vulnerability in Hcltech Notes 9.0/9.0.1
A vulnerability in the MIME message handling of the HCL Notes v9 client could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow.
network
low complexity
hcltech CWE-787
critical
10.0
2020-12-18 CVE-2020-14232 Unspecified vulnerability in Hcltech Notes 9.0/9.0.1
A vulnerability in the input parameter handling of HCL Notes v9 could potentially be exploited by an authenticated attacker resulting in a stack buffer overflow.
network
low complexity
hcltech
critical
9.0
2020-12-14 CVE-2020-14268 Out-of-bounds Write vulnerability in Hcltech Notes
A vulnerability in the MIME message handling of the Notes client (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow.
network
low complexity
hcltech CWE-787
critical
10.0
2020-12-02 CVE-2020-4102 Classic Buffer Overflow vulnerability in Hcltech Notes
HCL Notes is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input.
local
low complexity
hcltech CWE-120
7.2
2020-11-05 CVE-2020-4097 Classic Buffer Overflow vulnerability in Hcltech Notes
In HCL Notes version 9 previous to release 9.0.1 FixPack 10 Interim Fix 8, version 10 previous to release 10.0.1 FixPack 6 and version 11 previous to 11.0.1 FixPack 1, a vulnerability in the input parameter handling of the Notes Client could potentially be exploited by an attacker resulting in a buffer overflow.
local
low complexity
hcltech CWE-120
4.6
2020-11-05 CVE-2020-14240 Cross-site Scripting vulnerability in Hcltech Notes
HCL Notes versions previous to releases 9.0.1 FP10 IF8, 10.0.1 FP6 and 11.0.1 FP1 is susceptible to a Stored Cross-site Scripting (XSS) vulnerability.
network
hcltech CWE-79
4.3