9.8
CRITICAL
CVE-2022-44751
"Micro Focus KeyView HCL Notes Stack Buffer Overflow Vulnerability"
Description

HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44755.  This vulnerability applies to software previously licensed by IBM.

INFO

Published Date :

Dec. 19, 2022, 11:15 a.m.

Last Modified :

Nov. 7, 2023, 3:54 a.m.

Remotely Exploitable :

Yes !

Impact Score :

5.9

Exploitability Score :

3.9
Affected Products

The following products are affected by CVE-2022-44751 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Hcltech notes
References to Advisories, Solutions, and Tools

Here, you will find a curated list of external links that provide in-depth information, practical solutions, and valuable tools related to CVE-2022-44751.

URL Resource
https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0100260 Vendor Advisory

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2022-44751 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2022-44751 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Description HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44755. This vulnerability applies to software previously licensed by IBM. HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44755.  This vulnerability applies to software previously licensed by IBM.
  • Modified Analysis by [email protected]

    Mar. 01, 2023

    Action Type Old Value New Value
    Changed Reference Type https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0100260 Third Party Advisory https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0100260 Vendor Advisory
    Changed CPE Configuration OR *cpe:2.3:a:ibm:notes:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.1.10 *cpe:2.3:a:ibm:notes:9.0.1.10:-:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_1:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_10:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_2:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_3:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_4:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_5:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_6:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_7:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_8:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_9:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.1 *cpe:2.3:a:ibm:notes:10.0.1:-:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_1:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_2:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_3:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_4:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_5:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_6:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_7:*:*:*:*:*:* OR *cpe:2.3:a:hcltech:notes:9.0.1:-:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp10:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp10if1:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp10if10:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp10if2:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp10if3:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp10if4:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp10if5:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp10if6:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp10if7:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp10if8:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp1if1:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp1if2:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp2if1:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp2if2:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp2if3:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp2if4:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp3if1:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp3if2:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp3if3:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp3if4:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp4if1:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp4if2:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp5if1:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp5if2:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp5if3:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp7if1:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp7if2:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp8if1:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp9if1:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:9.0.1:fp9if2:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:10.0.1:-:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:10.0.1:fp1:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:10.0.1:fp2:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:10.0.1:fp3:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:10.0.1:fp4:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:10.0.1:fp5:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:10.0.1:fp6:*:*:*:*:*:* *cpe:2.3:a:hcltech:notes:10.0.1:fp7:*:*:*:*:*:*
  • CVE Modified by [email protected]

    Jan. 05, 2023

    Action Type Old Value New Value
    Changed Description IBM Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44755. HCL Notes is susceptible to a stack based buffer overflow vulnerability in lasr.dll in Micro Focus KeyView. This could allow a remote unauthenticated attacker to crash the application or execute arbitrary code via a crafted Lotus Ami Pro file. This is different from the vulnerability described in CVE-2022-44755. This vulnerability applies to software previously licensed by IBM.
  • Initial Analysis by [email protected]

    Dec. 22, 2022

    Action Type Old Value New Value
    Added CVSS V3.1 NIST AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
    Changed Reference Type https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0100260 No Types Assigned https://support.hcltechsw.com/csm?id=kb_article&sysparm_article=KB0100260 Third Party Advisory
    Added CWE NIST CWE-787
    Added CPE Configuration OR *cpe:2.3:a:ibm:notes:*:*:*:*:*:*:*:* versions up to (excluding) 9.0.1.10 *cpe:2.3:a:ibm:notes:9.0.1.10:-:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_1:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_10:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_2:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_3:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_4:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_5:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_6:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_7:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_8:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:9.0.1.10:interim_fix_9:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:*:*:*:*:*:*:*:* versions from (including) 10.0.0 up to (excluding) 10.0.1 *cpe:2.3:a:ibm:notes:10.0.1:-:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_1:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_2:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_3:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_4:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_5:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_6:*:*:*:*:*:* *cpe:2.3:a:ibm:notes:10.0.1:interim_fix_7:*:*:*:*:*:*
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2022-44751 is associated with the following CWEs:

Common Attack Pattern Enumeration and Classification (CAPEC)

Common Attack Pattern Enumeration and Classification (CAPEC) stores attack patterns, which are descriptions of the common attributes and approaches employed by adversaries to exploit the CVE-2022-44751 weaknesses.

Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

0.12 }} 0.00%

score

0.46480

percentile

CVSS31 - Vulnerability Scoring System
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality
Integrity
Availability