Vulnerabilities > Gemalto > Sentinel Ultrapro Client Library > High

DATE CVE VULNERABILITY TITLE RISK
2019-04-11 CVE-2019-6534 Uncontrolled Search Path Element vulnerability in Gemalto Sentinel Ultrapro Client Library 1.3.0/1.3.1/1.3.2
The uncontrolled search path element vulnerability in Gemalto Sentinel UltraPro Client Library ux32w.dll Versions 1.3.0, 1.3.1, and 1.3.2 enables an attacker to load and execute a malicious file.
local
low complexity
gemalto CWE-427
7.8