11 results (0.002 seconds)

CVSS: 9.8EPSS: 0%CPEs: 39EXPL: 0

HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44751.  This vulnerability applies to software previously licensed by IBM. HCL Notes es susceptible a una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en lasr.dll en Micro Focus KeyView. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0100260 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 39EXPL: 0

HCL Notes is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted WordPerfect file.  This vulnerability applies to software previously licensed by IBM. HCL Notes es susceptible a una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en wp6sr.dll en Micro Focus KeyView. Esto podría permitir que un atacante remoto no autenticado bloquee la aplicación o ejecute código arbitrario a través de un archivo WordPerfect manipulado. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0100260 • CWE-787: Out-of-bounds Write •

CVSS: 9.8EPSS: 0%CPEs: 39EXPL: 0

HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44755.  This vulnerability applies to software previously licensed by IBM. HCL Notes es susceptible a una vulnerabilidad de desbordamiento de búfer en la región stack de la memoria en lasr.dll en Micro Focus KeyView. • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0100260 • CWE-787: Out-of-bounds Write •

CVSS: 10.0EPSS: 0%CPEs: 2EXPL: 0

A vulnerability in the MIME message handling of the HCL Notes v9 client could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the Notes application or inject code into the system which would execute with the privileges of the currently logged-in user. Una vulnerabilidad en el manejo de mensajes MIME del cliente HCL Notes versión v9, podría potencialmente ser explotada por un atacante no autenticado, resultando en un desbordamiento del búfer de pila. Esto podría permitir a un atacante remoto bloquear la aplicación Notes o inyectar código en el sistema que podría ejecutarse con los privilegios del usuario actualmente conectado • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0085913 • CWE-787: Out-of-bounds Write •

CVSS: 9.0EPSS: 0%CPEs: 10EXPL: 0

A vulnerability in the input parameter handling of HCL Notes v9 could potentially be exploited by an authenticated attacker resulting in a stack buffer overflow. This could allow the attacker to crash the program or inject code into the system which would execute with the privileges of the currently logged in user. Una vulnerabilidad en el manejo del parámetro de entrada de HCL Notes versión v9, podría ser explotada potencialmente por un atacante autenticado, resultando en un desbordamiento del búfer de la pila. Esto podría permitir a un atacante bloquear el programa o inyectar código en el sistema que podría ser ejecutado con los privilegios del usuario actualmente registrado • https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0085883 •