Vulnerability CVE-2020-14224


Published: 2020-12-18   Modified: 2020-12-19

Description:
A vulnerability in the MIME message handling of the HCL Notes v9 client could potentially be exploited by an unauthenticated attacker resulting in a stack buffer overflow. This could allow a remote attacker to crash the Notes application or inject code into the system which would execute with the privileges of the currently logged-in user.

Type:

CWE-787

CVSS2 => (AV:N/AC:L/Au:N/C:C/I:C/A:C)

CVSS Base Score
Impact Subscore
Exploitability Subscore
10/10
10/10
10/10
Exploit range
Attack complexity
Authentication
Remote
Low
No required
Confidentiality impact
Integrity impact
Availability impact
Complete
Complete
Complete
Affected software
Hcltech -> Notes 

 References:
https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0085913

Copyright 2024, cxsecurity.com

 

Back to Top