Vulnerabilities > Hcltech > Critical

DATE CVE VULNERABILITY TITLE RISK
2020-12-14 CVE-2020-14244 Out-of-bounds Write vulnerability in Hcltech Domino
A vulnerability in the MIME message handling of the Domino server (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow.
network
low complexity
hcltech CWE-787
critical
9.8
2020-12-02 CVE-2020-14260 Classic Buffer Overflow vulnerability in Hcltech Domino 10.0.0/11.0.0/9.0.1
HCL Domino is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input.
network
low complexity
hcltech CWE-120
critical
9.8
2020-06-11 CVE-2020-4101 Server-Side Request Forgery (SSRF) vulnerability in Hcltech HCL Digital Experience 8.5/9.0/9.5
"HCL Digital Experience is susceptible to Server Side Request Forgery."
network
low complexity
hcltech CWE-918
critical
9.8
2020-04-07 CVE-2019-4393 Improper Restriction of Excessive Authentication Attempts vulnerability in Hcltech Appscan 10.0.0/9.0.3.13/9.0.3.14
HCL AppScan Standard is vulnerable to excessive authorization attempts
network
low complexity
hcltech CWE-307
critical
9.8
2020-02-14 CVE-2019-4392 Use of Hard-coded Credentials vulnerability in Hcltech Appscan 9.0.3.13
HCL AppScan Standard Edition 9.0.3.13 and earlier uses hard-coded credentials which can be exploited by attackers to get unauthorized access to the system.
network
low complexity
hcltech CWE-798
critical
9.8