CVE-2024-30118

Oct. 10, 2024, 6:50 p.m.

CVSS Score

5.7 / 10

Products Impacted

Vendor Product Versions
hcltech
  • connections
  • 7.0, 8.0

Description

HCL Connections is vulnerable to an information disclosure vulnerability which could allow a user to obtain sensitive information they are not entitled to because of improperly handling the request data.

Weaknesses

CWE-200
Exposure of Sensitive Information to an Unauthorized Actor

The product exposes sensitive information to an actor that is not explicitly authorized to have access to that information.

CWE ID: 200

Date

Published: Oct. 9, 2024, 8:15 p.m.

Last Modified: Oct. 10, 2024, 6:50 p.m.

Status : Analyzed

CVE has been recently published to the CVE List and has been received by the NVD.

More info

Source

psirt@hcl.com

CPEs

Type Vendor Product Version Update Edition Language Software Edition Target Software Target Hardware Other Information
a hcltech connections 7.0 / / / / / / /
a hcltech connections 8.0 / / / / / / /

CVSS Data

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

NONE

Availability Impact

NONE

Base Score
5.7
Exploitability Score
2.1
Impact Score
3.6
Base Severity
MEDIUM
CVSS Vector String

The CVSS vector string provides an in-depth view of the vulnerability metrics.

View Vector String

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N

References