Vulnerabilities > Hcltech

DATE CVE VULNERABILITY TITLE RISK
2020-04-22 CVE-2020-4085 Information Exposure vulnerability in Hcltech Connections 5.5/6.0/6.5
"HCL Connections is vulnerable to possible information leakage and could disclose sensitive information via stack trace to a local user."
network
low complexity
hcltech CWE-200
4.0
2020-04-21 CVE-2019-4327 Use of Hard-coded Credentials vulnerability in Hcltech Appscan 9.0.3.14
"HCL AppScan Enterprise uses hard-coded credentials which can be exploited by attackers to get unauthorized access to application's encrypted files."
network
low complexity
hcltech CWE-798
5.0
2020-04-07 CVE-2019-4393 Improper Restriction of Excessive Authentication Attempts vulnerability in Hcltech Appscan 10.0.0/9.0.3.13/9.0.3.14
HCL AppScan Standard is vulnerable to excessive authorization attempts
network
low complexity
hcltech CWE-307
5.0
2020-04-07 CVE-2019-4391 XXE vulnerability in Hcltech Appscan 9.0.3.13/9.0.3.14
HCL AppScan Standard is vulnerable to XML External Entity Injection (XXE) attack when processing XML data
network
low complexity
hcltech CWE-611
6.4
2020-03-09 CVE-2020-4084 Cross-site Scripting vulnerability in Hcltech Connections 5.5/6.0/6.5
HCL Connections v5.5, v6.0, and v6.5 are vulnerable to cross-site scripting.
network
hcltech CWE-79
3.5
2020-03-05 CVE-2020-4083 Information Exposure Through Log Files vulnerability in Hcltech Connections 6.5
HCL Connections 6.5 is vulnerable to possible information leakage.
local
low complexity
hcltech CWE-532
2.1
2020-03-05 CVE-2020-4082 Cross-site Scripting vulnerability in Hcltech Connections 5.5
The HCL Connections 5.5 help system is vulnerable to cross-site scripting, caused by improper validation of user-supplied input.
network
hcltech CWE-79
3.5
2020-02-28 CVE-2019-4301 Unspecified vulnerability in Hcltech Self-Service Application 3.0.0
BigFix Self-Service Application (SSA) is vulnerable to arbitrary code execution if Javascript code is included in Running Message or Post Message HTML.
network
hcltech
6.0
2020-02-14 CVE-2019-4392 Use of Hard-coded Credentials vulnerability in Hcltech Appscan 9.0.3.13
HCL AppScan Standard Edition 9.0.3.13 and earlier uses hard-coded credentials which can be exploited by attackers to get unauthorized access to the system.
network
low complexity
hcltech CWE-798
critical
10.0
2019-12-18 CVE-2019-4388 Cross-site Scripting vulnerability in Hcltech Appscan Source
HCL AppScan Source 9.0.3.13 and earlier is susceptible to cross-site scripting (XSS) attacks by allowing users to embed arbitrary JavaScript code in the Web UI.
network
hcltech CWE-79
3.5