Connections Hcltech Connections

Do you want an email whenever new security vulnerabilities are reported in Hcltech Connections?

By the Year

In 2024 there have been 0 vulnerabilities in Hcltech Connections . Last year Connections had 3 security vulnerabilities published. Right now, Connections is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 3 6.00
2022 0 0.00
2021 0 0.00
2020 5 5.78
2019 0 0.00
2018 0 0.00

It may take a day or so for new Connections vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Hcltech Connections Security Vulnerabilities

HCL Connections is vulnerable to an information disclosure vulnerability which could

CVE-2023-28022 6.5 - Medium - December 15, 2023

HCL Connections is vulnerable to an information disclosure vulnerability which could allow a user to obtain sensitive information they are not entitled to, caused by improper handling of request data.

HCL Connections is vulnerable to a cross-site scripting attack where an attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL

CVE-2023-28017 5.4 - Medium - December 07, 2023

HCL Connections is vulnerable to a cross-site scripting attack where an attacker may leverage this issue to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL which leads to executing malicious script code. This may let the attacker steal cookie-based authentication credentials and comprise a user's account then launch other attacks.

XSS

HCL Connections is vulnerable to reflected cross-site scripting (XSS) where an attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL

CVE-2023-37533 6.1 - Medium - November 09, 2023

HCL Connections is vulnerable to reflected cross-site scripting (XSS) where an attacker may leverage these issues to execute arbitrary script code in the browser of an unsuspecting user after visiting the vulnerable URL which contains the malicious script code. This may allow the attacker to steal cookie-based authentication credentials and comprise a user's account then launch other attacks.

XSS

HCL Connections v5.5, v6.0, and v6.5 contains an open redirect vulnerability

CVE-2019-4209 6.1 - Medium - May 01, 2020

HCL Connections v5.5, v6.0, and v6.5 contains an open redirect vulnerability which could be exploited by an attacker to conduct phishing attacks.

Open Redirect

"HCL Connections is vulnerable to possible information leakage and could disclose sensitive information via stack trace to a local user

CVE-2020-4085 6.5 - Medium - April 22, 2020

"HCL Connections is vulnerable to possible information leakage and could disclose sensitive information via stack trace to a local user."

Information Disclosure

HCL Connections v5.5, v6.0, and v6.5 are vulnerable to cross-site scripting

CVE-2020-4084 5.4 - Medium - March 09, 2020

HCL Connections v5.5, v6.0, and v6.5 are vulnerable to cross-site scripting. This vulnerability allows users to embed arbitrary JavaScript code in the Web UI thus altering the intended functionality potentially leading to credentials disclosure within a trusted session.

XSS

The HCL Connections 5.5 help system is vulnerable to cross-site scripting, caused by improper validation of user-supplied input

CVE-2020-4082 5.4 - Medium - March 05, 2020

The HCL Connections 5.5 help system is vulnerable to cross-site scripting, caused by improper validation of user-supplied input. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's Web browser within the security context of the hosting Web site, once the URL is clicked. An attacker could use this vulnerability to steal the victim's cookie-based authentication credentials.

XSS

HCL Connections 6.5 is vulnerable to possible information leakage

CVE-2020-4083 5.5 - Medium - March 05, 2020

HCL Connections 6.5 is vulnerable to possible information leakage. Connections could disclose sensitive information via trace logs to a local user.

Insertion of Sensitive Information into Log File

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Hcltech Connections or by Hcltech? Click the Watch button to subscribe.

Hcltech
Vendor

subscribe