Vulnerabilities > Gemalto

DATE CVE VULNERABILITY TITLE RISK
2019-12-11 CVE-2019-18232 Link Following vulnerability in Gemalto Sentinel LDK License Manager
SafeNet Sentinel LDK License Manager, all versions prior to 7.101(only Microsoft Windows versions are affected) is vulnerable when configured as a service.
local
low complexity
gemalto CWE-59
4.6
2019-06-07 CVE-2019-8283 Incorrect Permission Assignment for Critical Resource vulnerability in Gemalto Sentinel LDK
Hasplm cookie in Gemalto Admin Control Center, all versions prior to 7.92, does not have 'HttpOnly' flag.
network
gemalto CWE-732
4.3
2019-06-07 CVE-2019-8282 Origin Validation Error vulnerability in Gemalto Sentinel LDK
Gemalto Admin Control Center, all versions prior to 7.92, uses cleartext HTTP to communicate with www3.safenet-inc.com to obtain language packs.
network
high complexity
gemalto CWE-346
2.6
2019-06-05 CVE-2019-9158 Authentication Bypass by Capture-replay vulnerability in Gemalto Ezio DS3 Server 2.6.1
Gemalto DS3 Authentication Server 2.6.1-SP01 has Broken Access Control.
low complexity
gemalto CWE-294
2.7
2019-06-05 CVE-2019-9157 Information Exposure vulnerability in Gemalto Ezio DS3 Server 2.6.1
Gemalto DS3 Authentication Server 2.6.1-SP01 allows Local File Disclosure.
low complexity
gemalto CWE-200
2.7
2019-06-05 CVE-2019-9156 OS Command Injection vulnerability in Gemalto Ezio DS3 Server 2.6.1
Gemalto DS3 Authentication Server 2.6.1-SP01 allows OS Command Injection.
low complexity
gemalto CWE-78
5.2
2019-04-11 CVE-2019-6534 Uncontrolled Search Path Element vulnerability in Gemalto Sentinel Ultrapro Client Library 1.3.0/1.3.1/1.3.2
The uncontrolled search path element vulnerability in Gemalto Sentinel UltraPro Client Library ux32w.dll Versions 1.3.0, 1.3.1, and 1.3.2 enables an attacker to load and execute a malicious file.
local
low complexity
gemalto CWE-427
7.8
2018-08-18 CVE-2018-15492 Asymmetric Resource Consumption (Amplification) vulnerability in Gemalto Sentinel License Manager 8.5.3.2403/8.5.3.35
A vulnerability in the lservnt.exe component of Sentinel License Manager version 8.5.3.35 (fixed in 8.5.3.2403) causes UDP amplification.
network
low complexity
gemalto CWE-405
5.0
2018-05-02 CVE-2018-8900 Cross-site Scripting vulnerability in Gemalto Sentinel LDK RTE
The License Manager service of HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE 7.80 allows remote attackers to inject malicious web script in the logs page of Admin Control Center (ACC) for cross-site scripting (XSS) vulnerability.
network
gemalto CWE-79
4.3
2018-03-13 CVE-2018-6305 Unspecified vulnerability in Gemalto Sentinel LDK RTE
Denial of service in Gemalto's Sentinel LDK RTE version before 7.65
network
low complexity
gemalto
5.0