Executive Summary

Informations
Name CVE-2022-38654 First vendor Publication 2022-11-04
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
Overall CVSS Score 5.5
Base Score 5.5 Environmental Score 5.5
impact SubScore 3.6 Temporal Score 5.5
Exploitabality Sub Score 1.8
 
Attack Vector Local Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact None Availability Impact None
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score N/A Attack Range N/A
Cvss Impact Score N/A Attack Complexity N/A
Cvss Expoit Score N/A Authentication N/A
Calculate full CVSS 2.0 Vectors scores

Detail

HCL Domino is susceptible to an information disclosure vulnerability. In some scenarios, local calls made on the server to search the Domino directory will ignore xACL read restrictions. An authenticated attacker could leverage this vulnerability to access attributes from a user's person record.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-38654

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 31

Sources (Detail)

Source Url
MISC https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0101017

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2023-11-07 21:31:18
  • Multiple Updates
2022-11-07 21:27:10
  • Multiple Updates
2022-11-05 09:27:24
  • Multiple Updates
2022-11-05 00:27:11
  • First insertion