Vulnerabilities > Gemalto > High

DATE CVE VULNERABILITY TITLE RISK
2019-04-11 CVE-2019-6534 Uncontrolled Search Path Element vulnerability in Gemalto Sentinel Ultrapro Client Library 1.3.0/1.3.1/1.3.2
The uncontrolled search path element vulnerability in Gemalto Sentinel UltraPro Client Library ux32w.dll Versions 1.3.0, 1.3.1, and 1.3.2 enables an attacker to load and execute a malicious file.
local
low complexity
gemalto CWE-427
7.8
2017-10-03 CVE-2017-11497 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Gemalto Sentinel LDK RTE
Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via language packs containing filenames longer than 1024 characters.
network
low complexity
gemalto CWE-119
7.5
2017-10-03 CVE-2017-11496 Improper Restriction of Operations within the Bounds of a Memory Buffer vulnerability in Gemalto Sentinel LDK RTE
Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via malformed ASN.1 streams in V2C and similar input files.
network
low complexity
gemalto CWE-119
7.5