41 results (0.004 seconds)

CVSS: 9.8EPSS: 0%CPEs: 18EXPL: 0

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44750.  This vulnerability applies to software previously licensed by IBM. HCL Domino es susceptible a una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en lasr.dll en Micro Focus KeyView. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0102151 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 18EXPL: 0

HCL Domino is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted WordPerfect file.  This vulnerability applies to software previously licensed by IBM. HCL Domino es susceptible a una vulnerabilidad de desbordamiento del búfer basada en pila en wp6sr.dll en Micro Focus KeyView. Esto podría permitir que un atacante remoto no autenticado bloquee la aplicación o ejecute código arbitrario a través de un archivo WordPerfect manipulado. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0102151 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 18EXPL: 0

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44754.  This vulnerability applies to software previously licensed by IBM. HCL Domino es susceptible a una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en lasr.dll en Micro Focus KeyView. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0102151 • CWE-787: Out-of-bounds Write •

CVSS: 5.5EPSS: 0%CPEs: 31EXPL: 0

HCL Domino is susceptible to an information disclosure vulnerability. In some scenarios, local calls made on the server to search the Domino directory will ignore xACL read restrictions. An authenticated attacker could leverage this vulnerability to access attributes from a user's person record. HCL Domino es susceptible a una vulnerabilidad de divulgación de información. En algunos escenarios, las llamadas locales realizadas en el servidor para buscar en el directorio Domino ignorarán las restricciones de lectura de xACL. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0101017 • CWE-200: Exposure of Sensitive Information to an Unauthorized Actor •

CVSS: 8.8EPSS: 0%CPEs: 8EXPL: 0

HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability. An unauthenticated attacker could exploit this vulnerability to perform actions in the application on behalf of the logged in user. Las aplicaciones HCL XPages son susceptibles a una vulnerabilidad de Cross-Site Request Forgery (CSRF). Un atacante no autenticado podría aprovechar esta vulnerabilidad para realizar acciones en la aplicación en nombre del usuario que inició sesión. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0101037 • CWE-352: Cross-Site Request Forgery (CSRF) •