Filtered by vendor Hcltech Subscriptions
Total 178 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2022-38653 1 Hcltech 1 Digital Experience 2024-08-03 2 Low
In HCL Digital Experience, customized XSS payload can be constructed such that it is served in the application unencoded.
CVE-2022-38658 2 Hcltech, Microsoft 2 Bigfix Server Automation, Windows 2024-08-03 7.7 High
BigFix deployments that have installed the Notification Service on Windows are susceptible to disclosing SMTP BigFix operator's sensitive data in clear text. Operators who use Notification Service related content from BES Support are at risk of leaving their SMTP sensitive data exposed.
CVE-2022-38659 2 Hcltech, Microsoft 2 Bigfix Platform, Windows 2024-08-03 6 Medium
In specific scenarios, on Windows the operator credentials may be encrypted in a manner that is not completely machine-dependent.
CVE-2022-38662 1 Hcltech 1 Hcl Digital Experience 2024-08-03 6.1 Medium
 In HCL Digital Experience, URLs can be constructed to redirect users to untrusted sites.
CVE-2022-38657 1 Hcltech 1 Hcl Leap 2024-08-03 8.2 High
An open redirect to malicious sites can occur when accessing the "Feedback" action on the manager page.
CVE-2022-38655 1 Hcltech 1 Bigfix Webui 2024-08-03 6.4 Medium
BigFix WebUI non-master operators are missing controls that prevent them from being able to modify the relevance of fixlets or to deploy fixlets from the BES Support external site.
CVE-2023-50350 1 Hcltech 1 Dryice Myxalytics 2024-08-02 8.2 High
HCL DRYiCE MyXalytics is impacted by the use of a broken cryptographic algorithm for encryption, potentially giving an attacker ability to decrypt sensitive information.
CVE-2023-50349 1 Hcltech 1 Sametime 2024-08-02 5.9 Medium
Sametime is impacted by a Cross Site Request Forgery (CSRF) vulnerability. Some REST APIs in the Sametime Proxy application can allow an attacker to perform malicious actions on the application.
CVE-2023-50348 1 Hcltech 1 Dryice Myxalytics 2024-08-02 3.1 Low
HCL DRYiCE MyXalytics is impacted by an improper error handling vulnerability. The application returns detailed error messages that can provide an attacker with insight into the application, system, etc.
CVE-2023-50346 1 Hcltech 1 Dryice Myxalytics 2024-08-02 3.1 Low
HCL DRYiCE MyXalytics is impacted by an information disclosure vulnerability. Certain endpoints within the application disclose detailed file information.
CVE-2023-50341 1 Hcltech 1 Dryice Myxalytics 2024-08-02 7.6 High
HCL DRYiCE MyXalytics is impacted by Improper Access Control (Obsolete web pages) vulnerability. Discovery of outdated and accessible web pages, reflects a "Missing Access Control" vulnerability, which could lead to inadvertent exposure of sensitive information and/or exposing a vulnerable endpoint.
CVE-2023-50345 1 Hcltech 1 Dryice Myxalytics 2024-08-02 3.7 Low
HCL DRYiCE MyXalytics is impacted by an Open Redirect vulnerability which could allow an attacker to redirect users to malicious sites, potentially leading to phishing attacks or other security threats.
CVE-2023-50343 1 Hcltech 1 Dryice Myxalytics 2024-08-02 8.3 High
HCL DRYiCE MyXalytics is impacted by an Improper Access Control (Controller APIs) vulnerability. Certain API endpoints are accessible to Customer Admin Users that can allow access to sensitive information about other users.
CVE-2023-50344 1 Hcltech 1 Dryice Myxalytics 2024-08-02 5.4 Medium
HCL DRYiCE MyXalytics is impacted by improper access control (Unauthenticated File Download) vulnerability. An unauthenticated user can download certain files.
CVE-2023-50351 1 Hcltech 1 Dryice Myxalytics 2024-08-02 8.2 High
HCL DRYiCE MyXalytics is impacted by the use of an insecure key rotation mechanism which can allow an attacker to compromise the confidentiality or integrity of data.
CVE-2023-45724 1 Hcltech 1 Dryice Myxalytics 2024-08-02 8.2 High
HCL DRYiCE MyXalytics product is impacted by unauthenticated file upload vulnerability. The web application permits the upload of a certain file without requiring user authentication.
CVE-2023-45722 1 Hcltech 1 Dryice Myxalytics 2024-08-02 8.8 High
HCL DRYiCE MyXalytics is impacted by path traversal arbitrary file read vulnerability because it uses external input to construct a pathname that is intended to identify a file or directory that is located underneath a restricted parent directory.  The product does not properly neutralize special elements within the pathname that can cause the pathname to resolve to a location that is outside of the restricted directory. Potential exploits can completely disrupt or take over the application.
CVE-2023-45723 1 Hcltech 1 Dryice Myxalytics 2024-08-02 7.6 High
HCL DRYiCE MyXalytics is impacted by path traversal vulnerability which allows file upload capability.  Certain endpoints permit users to manipulate the path (including the file name) where these files are stored on the server.
CVE-2023-37527 1 Hcltech 1 Bigfix Platform 2024-08-02 5.4 Medium
A reflected cross-site scripting (XSS) vulnerability in the Web Reports component of HCL BigFix Platform can possibly allow an attacker to execute malicious javascript code in the application session or in database, via remote injection, while rendering content in a web page.
CVE-2023-37536 3 Apache, Fedoraproject, Hcltech 3 Xerces-c\+\+, Fedora, Bigfix Platform 2024-08-02 8.2 High
An integer overflow in xerces-c++ 3.2.3 in BigFix Platform allows remote attackers to cause out-of-bound access via HTTP request.