Lucene search

K

Sentinel Ldk Rte Security Vulnerabilities

cve
cve

CVE-2019-8282

Gemalto Admin Control Center, all versions prior to 7.92, uses cleartext HTTP to communicate with www3.safenet-inc.com to obtain language packs. This allows attacker to do man-in-the-middle (MITM) attack and replace original language pack by malicious...

5.3CVSS

5.1AI Score

0.001EPSS

2019-06-07 03:29 PM
31
cve
cve

CVE-2019-8283

Hasplm cookie in Gemalto Admin Control Center, all versions prior to 7.92, does not have 'HttpOnly' flag. This allows malicious javascript to steal...

6.5CVSS

6.3AI Score

0.002EPSS

2019-06-07 03:29 PM
41
cve
cve

CVE-2018-8900

The License Manager service of HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE 7.80 allows remote attackers to inject malicious web script in the logs page of Admin Control Center (ACC) for cross-site scripting (XSS)...

6.1CVSS

6AI Score

0.002EPSS

2018-05-02 09:29 PM
21
cve
cve

CVE-2018-6304

Stack overflow in custom XML-parser in Gemalto's Sentinel LDK RTE version before 7.65 leads to remote denial of...

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-13 05:29 PM
19
cve
cve

CVE-2018-6305

Denial of service in Gemalto's Sentinel LDK RTE version before...

7.5CVSS

7.5AI Score

0.001EPSS

2018-03-13 05:29 PM
18
cve
cve

CVE-2017-12820

Arbitrary memory read from controlled memory pointer in Gemalto's HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE version 7.55 leads to remote denial of...

7.5CVSS

7.7AI Score

0.009EPSS

2017-10-04 01:29 AM
36
cve
cve

CVE-2017-12818

Stack overflow in custom XML-parser in Gemalto's HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE version 7.55 leads to remote denial of...

7.5CVSS

7.9AI Score

0.009EPSS

2017-10-04 01:29 AM
74
cve
cve

CVE-2017-12819

Remote manipulations with language pack updater lead to NTLM-relay attack for system user in Gemalto's HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE version...

9.8CVSS

9.4AI Score

0.003EPSS

2017-10-04 01:29 AM
41
cve
cve

CVE-2017-12821

Memory corruption in Gemalto's HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE version 7.55 might cause remote code...

9.8CVSS

9.8AI Score

0.048EPSS

2017-10-04 01:29 AM
33
cve
cve

CVE-2017-12822

Remote enabling and disabling admin interface in Gemalto's HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE version 7.55 leads to new attack...

9.9CVSS

9.3AI Score

0.003EPSS

2017-10-04 01:29 AM
31
cve
cve

CVE-2017-11497

Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via language packs containing filenames longer than 1024...

9.8CVSS

9.8AI Score

0.155EPSS

2017-10-03 01:29 AM
29
cve
cve

CVE-2017-11498

Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML...

7.5CVSS

7.8AI Score

0.039EPSS

2017-10-03 01:29 AM
30
cve
cve

CVE-2017-11496

Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via malformed ASN.1 streams in V2C and similar input...

9.8CVSS

9.9AI Score

0.155EPSS

2017-10-03 01:29 AM
34