Lucene search

K
cve[email protected]CVE-2011-3339
HistoryDec 17, 2011 - 3:54 a.m.

CVE-2011-3339

2011-12-1703:54:45
CWE-79
web.nvd.nist.gov
22
cve-2011-3339
xss vulnerability
safenet sentinel hasp
admin control center
sentinel hasp run-time environment

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.0%

Cross-site scripting (XSS) vulnerability in the Admin Control Center in Sentinel HASP Run-time Environment 5.95 and earlier in SafeNet Sentinel HASP (formerly Aladdin HASP SRM) run-time installer before 6.x and SDK before 5.11, as used in 7 Technologies (7T) IGSS 7 and other products, when Firefox 2.0 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that trigger write access to a configuration file.

Affected configurations

NVD
Node
7tigssMatch7
OR
safenet-incsentinel_hasp_run-timeRange5.95
OR
safenet-incsentinel_hasp_sdkRange5.10
AND
mozillafirefoxMatch2.0

4.3 Medium

CVSS2

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

PARTIAL

Availability Impact

NONE

AV:N/AC:M/Au:N/C:N/I:P/A:N

5.8 Medium

AI Score

Confidence

High

0.003 Low

EPSS

Percentile

66.0%

Related for CVE-2011-3339