8.8
CVSSv3

CVE-2022-38660

Published: 04/11/2022 Updated: 07/11/2023
CVSS v3 Base Score: 8.8 | Impact Score: 5.9 | Exploitability Score: 2.8
VMScore: 0

Vulnerability Summary

HCL XPages applications are susceptible to a Cross Site Request Forgery (CSRF) vulnerability. An unauthenticated attacker could exploit this vulnerability to perform actions in the application on behalf of the logged in user.  

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

hcltech domino

hcltech domino 9.0.1