CVE-2020-4085

"HCL Connections is vulnerable to possible information leakage and could disclose sensitive information via stack trace to a local user."
Configurations

Configuration 1

cpe:2.3:a:hcltech:connections:5.5:*:*:*:*:*:*:*
cpe:2.3:a:hcltech:connections:6.5:*:*:*:*:*:*:*
cpe:2.3:a:hcltech:connections:6.0:*:*:*:*:*:*:*

Information

Published : 2020-04-22 03:15

Updated : 2021-07-21 11:39


NVD link : CVE-2020-4085

Mitre link : CVE-2020-4085

Products Affected
No products.
CWE