Lucene search

K

Sentinel Ldk Rte Security Vulnerabilities

cve
cve

CVE-2017-11496

Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via malformed ASN.1 streams in V2C and similar input files.

9.8CVSS

9.9AI Score

0.155EPSS

2017-10-03 01:29 AM
34
cve
cve

CVE-2017-11497

Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via language packs containing filenames longer than 1024 characters.

9.8CVSS

9.8AI Score

0.155EPSS

2017-10-03 01:29 AM
29
cve
cve

CVE-2017-11498

Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files.

7.5CVSS

7.8AI Score

0.039EPSS

2017-10-03 01:29 AM
30
cve
cve

CVE-2018-6304

Stack overflow in custom XML-parser in Gemalto's Sentinel LDK RTE version before 7.65 leads to remote denial of service

7.5CVSS

7.6AI Score

0.002EPSS

2018-03-13 05:29 PM
19
cve
cve

CVE-2018-6305

Denial of service in Gemalto's Sentinel LDK RTE version before 7.65

7.5CVSS

7.5AI Score

0.001EPSS

2018-03-13 05:29 PM
18
cve
cve

CVE-2018-8900

The License Manager service of HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE 7.80 allows remote attackers to inject malicious web script in the logs page of Admin Control Center (ACC) for cross-site scripting (XSS) vulnerability.

6.1CVSS

6AI Score

0.002EPSS

2018-05-02 09:29 PM
21