Lucene search

K

Thalesgroup Security Vulnerabilities

cve
cve

CVE-2024-5264

Network Transfer with AES KHT in Thales Luna EFT 2.1 and above allows a user with administrative console access to access backups taken via offline...

6.5CVSS

6.8AI Score

0.001EPSS

2024-05-23 09:15 AM
58
cve
cve

CVE-2023-2737

Improper log permissions in SafeNet Authentication Service Version 3.4.0 on Windows allows an authenticated attacker to cause a denial of service via local privilege...

5.7CVSS

5.4AI Score

0.0004EPSS

2023-08-16 04:15 PM
15
cve
cve

CVE-2020-15858

Some devices of Thales DIS (formerly Gemalto, formerly Cinterion) allow Directory Traversal by physically proximate attackers. The directory path access check of the internal flash file system can be circumvented. This flash file system can store application-specific data and data needed for...

6.4CVSS

6.3AI Score

0.002EPSS

2020-08-21 09:15 PM
75
cve
cve

CVE-2022-1293

The embedded neutralization of Script-Related HTML Tag, was by-passed in the case of some extra...

6.1CVSS

6.2AI Score

0.001EPSS

2022-08-02 04:15 PM
35
3
cve
cve

CVE-2021-42056

Thales Safenet Authentication Client (SAC) for Linux and Windows through 10.7.7 creates insecure temporary hid and lock files allowing a local attacker, through a symlink attack, to overwrite arbitrary files, and potentially achieve arbitrary command execution with high...

6.7CVSS

6.7AI Score

0.0004EPSS

2022-06-24 05:15 PM
44
8
cve
cve

CVE-2021-42811

Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in SafeNet KeySecure allows an authenticated user to read arbitrary files from the underlying system on which the product is...

6.5CVSS

6.3AI Score

0.001EPSS

2022-06-10 11:15 AM
38
3
cve
cve

CVE-2021-42810

A flaw in the previous versions of the product may allow an authenticated attacker the ability to execute code as a privileged user on a system where the agent is...

7.8CVSS

7.5AI Score

0.0004EPSS

2022-01-19 06:15 PM
27
cve
cve

CVE-2021-42809

Improper Access Control of Dynamically-Managed Code Resources (DLL) in Thales Sentinel Protection Installer could allow the execution of arbitrary...

7.8CVSS

7.7AI Score

0.001EPSS

2021-12-20 09:15 PM
26
cve
cve

CVE-2021-42138

A user of a machine protected by SafeNet Agent for Windows Logon may leverage weak entropy to access the encrypted credentials of any or all the users on that...

7.2CVSS

6.4AI Score

0.001EPSS

2021-12-20 09:15 PM
23
cve
cve

CVE-2021-42808

Improper Access Control in Thales Sentinel Protection Installer could allow a local user to escalate...

6.7CVSS

6.4AI Score

0.0004EPSS

2021-12-20 09:15 PM
18
cve
cve

CVE-2021-32928

The Sentinel LDK Run-Time Environment installer (Versions 7.6 and prior) adds a firewall rule named “Sentinel License Manager” that allows incoming connections from private networks using TCP Port 1947. While uninstalling, the uninstaller fails to close Port...

9.8CVSS

9.2AI Score

0.002EPSS

2021-06-16 01:15 PM
21
2
cve
cve

CVE-2021-28979

SafeNet KeySecure Management Console 8.12.0 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is...

6.5CVSS

6.4AI Score

0.002EPSS

2021-06-16 12:15 PM
19
cve
cve

CVE-2019-15809

Smart cards from the Athena SCS manufacturer, based on the Atmel Toolbox 00.03.11.05 and the AT90SC chip, contain a timing side channel in ECDSA signature generation. This allows a local attacker, able to measure the duration of hundreds to thousands of signing operations, to compute the private...

4.7CVSS

4.6AI Score

0.0004EPSS

2019-10-03 02:15 PM
44
4