Vulnerabilities > Hcltech

DATE CVE VULNERABILITY TITLE RISK
2022-12-19 CVE-2022-44750 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44751 Out-of-bounds Write vulnerability in Hcltech Notes 10.0.1/9.0.1
HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44752 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44753 Out-of-bounds Write vulnerability in Hcltech Notes 10.0.1/9.0.1
HCL Notes is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44754 Out-of-bounds Write vulnerability in Hcltech Domino 9.0/9.0.1
HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-19 CVE-2022-44755 Out-of-bounds Write vulnerability in Hcltech Notes 10.0.1/9.0.1
HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView.
local
low complexity
hcltech CWE-787
7.8
2022-12-12 CVE-2022-42446 Incorrect Default Permissions vulnerability in Hcltech Sametime 12.0
Starting with Sametime 12, anonymous users are enabled by default.
network
low complexity
hcltech CWE-276
6.5
2022-11-04 CVE-2022-38654 Unspecified vulnerability in Hcltech Domino
HCL Domino is susceptible to an information disclosure vulnerability.
local
low complexity
hcltech
5.5
2022-11-04 CVE-2022-38660 Cross-Site Request Forgery (CSRF) vulnerability in Hcltech Domino 9.0/9.0.1
HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability.
network
low complexity
hcltech CWE-352
8.8
2022-11-01 CVE-2020-4099 Inadequate Encryption Strength vulnerability in Hcltech Verse 12.0.9
The application was signed using a key length less than or equal to 1024 bits, making it potentially vulnerable to forged digital signatures.
network
low complexity
hcltech CWE-326
7.5