Domino Hcltech Domino

Do you want an email whenever new security vulnerabilities are reported in Hcltech Domino?

By the Year

In 2024 there have been 0 vulnerabilities in Hcltech Domino . Last year Domino had 1 security vulnerability published. Right now, Domino is on track to have less security vulnerabilities in 2024 than it did last year.

Year Vulnerabilities Average Score
2024 0 0.00
2023 1 5.30
2022 9 7.39
2021 0 0.00
2020 8 7.35
2019 0 0.00
2018 0 0.00

It may take a day or so for new Domino vulnerabilities to show up in the stats or in the list of recent security vulnerabilties. Additionally vulnerabilities may be tagged under a different product or component name.

Recent Hcltech Domino Security Vulnerabilities

In some configuration scenarios, the Domino server host name can be exposed

CVE-2023-28010 5.3 - Medium - September 08, 2023

In some configuration scenarios, the Domino server host name can be exposed. This information could be used to target future attacks.

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView

CVE-2022-44750 7.8 - High - December 19, 2022

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44754. This vulnerability applies to software previously licensed by IBM.

Memory Corruption

HCL Domino is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView

CVE-2022-44752 7.8 - High - December 19, 2022

HCL Domino is susceptible to a stack based buffer overflow vulnerability in wp6sr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted WordPerfect file. This vulnerability applies to software previously licensed by IBM.

Memory Corruption

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView

CVE-2022-44754 7.8 - High - December 19, 2022

HCL Domino is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44750. This vulnerability applies to software previously licensed by IBM.

Memory Corruption

HCL Domino is susceptible to an information disclosure vulnerability

CVE-2022-38654 5.5 - Medium - November 04, 2022

HCL Domino is susceptible to an information disclosure vulnerability. In some scenarios, local calls made on the server to search the Domino directory will ignore xACL read restrictions. An authenticated attacker could leverage this vulnerability to access attributes from a user's person record.

HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability

CVE-2022-38660 8.8 - High - November 04, 2022

HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability. An unauthenticated attacker could exploit this vulnerability to perform actions in the application on behalf of the logged in user.

Session Riding

HCL iNotes is susceptible to a Broken Password Strength Checks vulnerability

CVE-2022-27558 7.5 - High - August 29, 2022

HCL iNotes is susceptible to a Broken Password Strength Checks vulnerability. Custom password policies are not enforced on certain iNotes forms which could allow users to set weak passwords, leading to easier cracking.

Weak Password Requirements

HCL iNotes is susceptible to a Reflected Cross-site Scripting (XSS) vulnerability caused by improper validation of user-supplied input supplied with a form POST request

CVE-2022-27546 6.1 - Medium - August 29, 2022

HCL iNotes is susceptible to a Reflected Cross-site Scripting (XSS) vulnerability caused by improper validation of user-supplied input supplied with a form POST request. A remote attacker could exploit this vulnerability using a specially-crafted URL to execute script in a victim's web browser within the security context of the hosting web site and/or steal the victim's cookie-based authentication credentials.

XSS

HCL iNotes is susceptible to a link to non-existent domain vulnerability

CVE-2022-27547 7.4 - High - August 29, 2022

HCL iNotes is susceptible to a link to non-existent domain vulnerability. An attacker could use this vulnerability to trick a user into supplying sensitive information such as username, password, credit card number, etc.

Open Redirect

HCL Domino is affected by an Insufficient Access Control vulnerability

CVE-2020-4107 7.8 - High - May 19, 2022

HCL Domino is affected by an Insufficient Access Control vulnerability. An authenticated attacker with local access to the system could exploit this vulnerability to attain escalation of privileges, denial of service, or information disclosure.

HCL Domino is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API

CVE-2020-14273 7.5 - High - December 28, 2020

HCL Domino is susceptible to a Denial of Service (DoS) vulnerability due to insufficient validation of input to its public API. An unauthenticated attacker could could exploit this vulnerability to crash the Domino server.

Improper Input Validation

HCL Domino v9, v10, v11 is susceptible to an Information Disclosure vulnerability in XPages due to improper error handling of user input

CVE-2020-14270 5.3 - Medium - December 22, 2020

HCL Domino v9, v10, v11 is susceptible to an Information Disclosure vulnerability in XPages due to improper error handling of user input. An unauthenticated attacker could exploit this vulnerability to obtain information about the XPages software running on the Domino server.

Generation of Error Message Containing Sensitive Information

HCL Verse v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content

CVE-2020-4080 6.1 - Medium - December 18, 2020

HCL Verse v10 and v11 is susceptible to a Stored Cross-Site Scripting (XSS) vulnerability due to improper handling of message content. An unauthenticated remote attacker could exploit this vulnerability using specially-crafted markup to execute script in a victim's web browser within the security context of the hosting Web site and/or steal the victim's cookie-based authentication credentials.

XSS

A vulnerability in the MIME message handling of the Domino server (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow

CVE-2020-14244 9.8 - Critical - December 14, 2020

A vulnerability in the MIME message handling of the Domino server (versions 9 and 10) could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the server or inject code into the system which would execute with the privileges of the server.

Memory Corruption

HCL Domino is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input

CVE-2020-14260 9.8 - Critical - December 02, 2020

HCL Domino is susceptible to a Buffer Overflow vulnerability in DXL due to improper validation of user input. A successful exploit could enable an attacker to crash Domino or execute attacker-controlled code on the server system.

Classic Buffer Overflow

HCL Domino is susceptible to a lockout policy bypass vulnerability in the ID Vault service

CVE-2020-4128 5.3 - Medium - December 01, 2020

HCL Domino is susceptible to a lockout policy bypass vulnerability in the ID Vault service. An unauthenticated attacker could use this vulnerability to mount a brute force attack against the ID Vault service.

authentification

HCL Domino is susceptible to a Denial of Service vulnerability due to improper validation of user-supplied input

CVE-2020-14234 7.5 - High - November 21, 2020

HCL Domino is susceptible to a Denial of Service vulnerability due to improper validation of user-supplied input, potentially giving an attacker the ability to crash the server. Versions previous to release 9.0.1 FP10 IF6 and release 10.0.1 are affected.

Improper Input Validation

HCL Domino is susceptible to a Denial of Service vulnerability caused by improper validation of user-supplied input

CVE-2020-14230 7.5 - High - November 21, 2020

HCL Domino is susceptible to a Denial of Service vulnerability caused by improper validation of user-supplied input. A remote unauthenticated attacker could exploit this vulnerability using a specially-crafted email message to hang the server. Versions previous to releases 9.0.1 FP10 IF6, 10.0.1 FP5 and 11.0.1 are affected.

Improper Input Validation

Stay on top of Security Vulnerabilities

Want an email whenever new vulnerabilities are published for Hcltech Domino or by Hcltech? Click the Watch button to subscribe.

Hcltech
Vendor

subscribe