Lucene search

K

Sentinel Security Vulnerabilities

cve
cve

CVE-2024-21330

Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

8.1AI Score

0.0004EPSS

2024-03-12 05:15 PM
175
cve
cve

CVE-2024-0197

A flaw in the installer for Thales SafeNet Sentinel HASP LDK prior to 9.16 on Windows allows an attacker to escalate their privilege level via local...

7.8CVSS

7.6AI Score

0.0004EPSS

2024-02-27 01:15 PM
82
cve
cve

CVE-2023-48928

Franklin Fueling Systems System Sentinel AnyWare (SSA) version 1.6.24.492 is vulnerable to Open Redirect. The 'path' parameter of the prefs.asp resource allows an attacker to redirect a victim user to an arbitrary web site using a crafted...

6.1CVSS

6.1AI Score

0.0005EPSS

2023-12-08 05:15 AM
14
cve
cve

CVE-2023-48929

Franklin Fueling Systems System Sentinel AnyWare (SSA) version 1.6.24.492 is vulnerable to Session Fixation. The 'sid' parameter in the group_status.asp resource allows an attacker to escalate privileges and obtain sensitive...

9.8CVSS

9.3AI Score

0.001EPSS

2023-12-08 05:15 AM
8
cve
cve

CVE-2022-48227

An issue was discovered in Acuant AsureID Sentinel before 5.2.149. It allows elevation of privileges because it opens Notepad after the installation of AssureID, Identify x64, and Identify x86, aka...

7.8CVSS

7.6AI Score

0.0004EPSS

2023-04-04 04:15 PM
22
cve
cve

CVE-2022-48228

An issue was discovered in Acuant AsureID Sentinel before 5.2.149. It uses the root of the C: drive for the i-Dentify and Sentinel Installer log files, aka...

5.5CVSS

5.6AI Score

0.0004EPSS

2023-04-04 03:15 PM
9
cve
cve

CVE-2012-3012

The Arbiter Power Sentinel 1133A device with firmware before 11Jun2012 Rev 421 allows remote attackers to cause a denial of service (Ethernet outage) via unspecified Ethernet traffic that fills a buffer, as demonstrated by a port...

7AI Score

0.002EPSS

2022-10-03 04:15 PM
21
cve
cve

CVE-2022-29149

Azure Open Management Infrastructure (OMI) Elevation of Privilege...

7.8CVSS

7.6AI Score

0.0004EPSS

2022-06-15 10:15 PM
101
4
cve
cve

CVE-2021-44139

Sentinel 1.8.2 is vulnerable to Server-side request forgery...

7.5CVSS

7.5AI Score

0.013EPSS

2022-03-23 05:15 PM
69
cve
cve

CVE-2021-42809

Improper Access Control of Dynamically-Managed Code Resources (DLL) in Thales Sentinel Protection Installer could allow the execution of arbitrary...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-20 09:15 PM
26
cve
cve

CVE-2021-42808

Improper Access Control in Thales Sentinel Protection Installer could allow a local user to escalate...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-12-20 09:15 PM
18
cve
cve

CVE-2021-38647

Open Management Infrastructure Remote Code Execution...

9.8CVSS

7.1AI Score

0.975EPSS

2021-09-15 12:15 PM
1045
In Wild
8
cve
cve

CVE-2021-38648

Open Management Infrastructure Elevation of Privilege...

7.8CVSS

8.4AI Score

0.963EPSS

2021-09-15 12:15 PM
932
In Wild
cve
cve

CVE-2021-38649

Open Management Infrastructure Elevation of Privilege...

7CVSS

8AI Score

0.001EPSS

2021-09-15 12:15 PM
902
In Wild
cve
cve

CVE-2021-38645

Open Management Infrastructure Elevation of Privilege...

7.8CVSS

8.4AI Score

0.001EPSS

2021-09-15 12:15 PM
941
In Wild
cve
cve

CVE-2021-32928

The Sentinel LDK Run-Time Environment installer (Versions 7.6 and prior) adds a firewall rule named “Sentinel License Manager” that allows incoming connections from private networks using TCP Port 1947. While uninstalling, the uninstaller fails to close Port...

9.8CVSS

9.2AI Score

0.002EPSS

2021-06-16 01:15 PM
21
2
cve
cve

CVE-2019-19879

HashiCorp Sentinel up to 0.10.1 incorrectly parsed negation in certain policy expressions. Fixed in...

7.5CVSS

7.4AI Score

0.001EPSS

2020-02-14 05:15 PM
21
cve
cve

CVE-2019-18232

SafeNet Sentinel LDK License Manager, all versions prior to 7.101(only Microsoft Windows versions are affected) is vulnerable when configured as a service. This vulnerability may allow an attacker with local access to create, write, and/or delete files in system folder using symbolic links,...

7.8CVSS

7.5AI Score

0.0004EPSS

2019-12-11 11:15 PM
62
cve
cve

CVE-2019-8282

Gemalto Admin Control Center, all versions prior to 7.92, uses cleartext HTTP to communicate with www3.safenet-inc.com to obtain language packs. This allows attacker to do man-in-the-middle (MITM) attack and replace original language pack by malicious...

5.3CVSS

5.1AI Score

0.001EPSS

2019-06-07 03:29 PM
31
cve
cve

CVE-2019-8283

Hasplm cookie in Gemalto Admin Control Center, all versions prior to 7.92, does not have 'HttpOnly' flag. This allows malicious javascript to steal...

6.5CVSS

6.3AI Score

0.002EPSS

2019-06-07 03:29 PM
41
cve
cve

CVE-2019-6534

The uncontrolled search path element vulnerability in Gemalto Sentinel UltraPro Client Library ux32w.dll Versions 1.3.0, 1.3.1, and 1.3.2 enables an attacker to load and execute a malicious...

7.8CVSS

7.5AI Score

0.002EPSS

2019-04-11 09:29 PM
32
cve
cve

CVE-2018-15492

A vulnerability in the lservnt.exe component of Sentinel License Manager version 8.5.3.35 (fixed in 8.5.3.2403) causes UDP...

7.5CVSS

7.5AI Score

0.001EPSS

2018-08-18 02:29 AM
19
cve
cve

CVE-2018-8900

The License Manager service of HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE 7.80 allows remote attackers to inject malicious web script in the logs page of Admin Control Center (ACC) for cross-site scripting (XSS)...

6.1CVSS

6AI Score

0.002EPSS

2018-05-02 09:29 PM
21
cve
cve

CVE-2018-6304

Stack overflow in custom XML-parser in Gemalto's Sentinel LDK RTE version before 7.65 leads to remote denial of...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-13 05:29 PM
19
cve
cve

CVE-2018-6305

Denial of service in Gemalto's Sentinel LDK RTE version before...

7.5CVSS

7.5AI Score

0.001EPSS

2018-03-13 05:29 PM
18
cve
cve

CVE-2018-7675

In NetIQ Sentinel before 8.1.x, a Sentinel user is logged into the Sentinel Web Interface. After performing some tasks within Sentinel the user does not log out but does go idle for a period of time. This in turn causes the interface to timeout so that it requires the user to re-authenticate. If...

5.3CVSS

5.1AI Score

0.001EPSS

2018-03-07 10:29 PM
23
cve
cve

CVE-2017-12820

Arbitrary memory read from controlled memory pointer in Gemalto's HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE version 7.55 leads to remote denial of...

7.5CVSS

7.7AI Score

0.009EPSS

2017-10-04 01:29 AM
36
cve
cve

CVE-2017-12818

Stack overflow in custom XML-parser in Gemalto's HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE version 7.55 leads to remote denial of...

7.5CVSS

7.9AI Score

0.009EPSS

2017-10-04 01:29 AM
74
cve
cve

CVE-2017-12819

Remote manipulations with language pack updater lead to NTLM-relay attack for system user in Gemalto's HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE version...

9.8CVSS

9.4AI Score

0.003EPSS

2017-10-04 01:29 AM
41
cve
cve

CVE-2017-12821

Memory corruption in Gemalto's HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE version 7.55 might cause remote code...

9.8CVSS

9.8AI Score

0.048EPSS

2017-10-04 01:29 AM
33
cve
cve

CVE-2017-12822

Remote enabling and disabling admin interface in Gemalto's HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE version 7.55 leads to new attack...

9.9CVSS

9.3AI Score

0.003EPSS

2017-10-04 01:29 AM
31
cve
cve

CVE-2017-11496

Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via malformed ASN.1 streams in V2C and similar input...

9.8CVSS

9.9AI Score

0.155EPSS

2017-10-03 01:29 AM
34
cve
cve

CVE-2017-11497

Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via language packs containing filenames longer than 1024...

9.8CVSS

9.8AI Score

0.155EPSS

2017-10-03 01:29 AM
29
cve
cve

CVE-2017-11498

Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML...

7.5CVSS

7.8AI Score

0.039EPSS

2017-10-03 01:29 AM
30
cve
cve

CVE-2017-5184

A vulnerability was discovered in NetIQ Sentinel Server 8.0 before 8.0.1 that may allow leakage of information (account...

5.3CVSS

5.8AI Score

0.001EPSS

2017-03-30 05:59 PM
19
cve
cve

CVE-2017-5185

A vulnerability was discovered in NetIQ Sentinel Server 8.0 before 8.0.1 that may allow remote denial of...

7.5CVSS

7.4AI Score

0.008EPSS

2017-03-30 05:59 PM
24
cve
cve

CVE-2016-1605

Directory traversal vulnerability in the ReportViewServlet servlet in the server in NetIQ Sentinel 7.4.x before 7.4.2 allows remote attackers to read arbitrary files via a PREVIEW value for the fileType...

6.5CVSS

6.4AI Score

0.259EPSS

2016-08-01 02:59 AM
20
cve
cve

CVE-2014-3460

Directory traversal vulnerability in the DumpToFile method in the NQMcsVarSet ActiveX control in Agent Manager in NetIQ Sentinel allows remote attackers to create arbitrary files, and consequently execute arbitrary code, via a crafted...

7.2AI Score

0.274EPSS

2014-05-20 11:13 AM
25
cve
cve

CVE-2012-6534

Novell Sentinel Log Manager before 1.2.0.3 allows remote attackers to create data retention policies via a crafted text/x-gwt-rpc request to novelllogmanager/datastorageservice.rpc, and allows remote authenticated Report Administrators to create data retention policies via a search-results "Save...

6.4AI Score

0.049EPSS

2013-03-29 04:08 PM
21
cve
cve

CVE-2011-5225

Cross-site scripting (XSS) vulnerability in wordpress_sentinel.php in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to inject arbitrary web script or HTML via unknown...

6AI Score

0.003EPSS

2012-10-25 05:55 PM
21
cve
cve

CVE-2011-5224

SQL injection vulnerability in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to execute arbitrary SQL commands via unspecified...

8.7AI Score

0.004EPSS

2012-10-25 05:55 PM
24
cve
cve

CVE-2011-5226

Cross-site request forgery (CSRF) vulnerability in wordpress_sentinel.php in the Sentinel plugin 1.0.0 for WordPress allows remote attackers to hijack the authentication of an administrator for requests that trigger...

7.4AI Score

0.003EPSS

2012-10-25 05:55 PM
20
cve
cve

CVE-2011-5028

Directory traversal vulnerability in novelllogmanager/FileDownload in Novell Sentinel Log Manager 1.2.0.1_938 and earlier, as used in Novell Sentinel before 7.0.1.0, allows remote authenticated users to read arbitrary files via a .. (dot dot) in the filename...

6.4AI Score

0.014EPSS

2011-12-29 10:55 PM
19
cve
cve

CVE-2011-3339

Cross-site scripting (XSS) vulnerability in the Admin Control Center in Sentinel HASP Run-time Environment 5.95 and earlier in SafeNet Sentinel HASP (formerly Aladdin HASP SRM) run-time installer before 6.x and SDK before 5.11, as used in 7 Technologies (7T) IGSS 7 and other products, when Firefox....

5.8AI Score

0.003EPSS

2011-12-17 03:54 AM
22
cve
cve

CVE-2011-1913

SQL injection vulnerability in the login form in the web interface in Mercator SENTINEL 2.0 allows remote attackers to execute arbitrary SQL commands via unspecified...

8.6AI Score

0.009EPSS

2011-09-22 10:55 AM
25
cve
cve

CVE-2008-0760

Directory traversal vulnerability in SafeNet Sentinel Protection Server 7.4.1.0 and earlier, and Sentinel Keys Server 1.0.4.0 and earlier, allows remote attackers to read arbitrary files via a ..\ (dot dot backslash) in the URI. NOTE: this issue reportedly exists because of an incomplete fix for...

6.5AI Score

0.027EPSS

2008-02-13 09:00 PM
61
cve
cve

CVE-2007-6483

Directory traversal vulnerability in SafeNet Sentinel Protection Server 7.0.0 through 7.4.0 and possibly earlier versions, and Sentinel Keys Server 1.0.3 and possibly earlier versions, allows remote attackers to read arbitrary files via a .. (dot dot) in the query...

6.4AI Score

0.027EPSS

2007-12-20 08:46 PM
162
4
cve
cve

CVE-2005-0353

Buffer overflow in the Sentinel LM (Lservnt) service in the Sentinel License Manager 7.2.0.2 allows remote attackers to execute arbitrary code by sending a large amount of data to UDP port...

7.9AI Score

0.901EPSS

2005-05-02 04:00 AM
33