CVE-2024-30134

Sept. 26, 2024, 4:35 p.m.

Received
CVE has been recently published to the CVE List and has been received by the NVD.

Products

HCL Traveler for Microsoft Outlook

Source

psirt@hcl.com

Tags

CVE-2024-30134 details

Published : Sept. 26, 2024, 3:15 p.m.
Last Modified : Sept. 26, 2024, 4:35 p.m.

Description

The HCL Traveler for Microsoft Outlook executable (HTMO.exe) is being flagged as potentially Malicious Software or an Unrecognized Application.

CVSS Score

1 2 3 4 5 6.7 7 8 9 10

Weakness

Weakness Name Description
CWE-295 Improper Certificate Validation The product does not validate, or incorrectly validates, a certificate.

CVSS Data

Attack Vector

LOCAL

Attack Complexity

HIGH

Privileges Required

LOW

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

Base Score

6.7

Exploitability Score

0.8

Impact Score

5.9

Base Severity

MEDIUM

This website uses the NVD API, but is not approved or certified by it.