CVE-2022-38654

HCL Domino is susceptible to an information disclosure vulnerability. In some scenarios, local calls made on the server to search the Domino directory will ignore xACL read restrictions. An authenticated attacker could leverage this vulnerability to access attributes from a user's person record.
Configurations

Configuration 1

cpe:2.3:a:hcltech:domino:10.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_1:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_2:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_8_interim_fix_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:feature_pack_10_interim_fix_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:-:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.0:*:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_6:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_7:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_8:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:9.0.1:fixpack_9:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_1:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_2:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_6:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:10.0.1:fixpack_7:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_1:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_2:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_3:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_4:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:11.0.1:fixpack_5:*:*:*:*:*:*
cpe:2.3:a:hcltech:domino:12.0:*:*:*:*:*:*:*

Information

Published : 2022-11-04 09:15

Updated : 2022-11-07 05:15


NVD link : CVE-2022-38654

Mitre link : CVE-2022-38654

Products Affected
No products.