Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Gemalto Subscribe
Filtered by product Sentinel Ldk Rte
Total 6 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2018-6304 1 Gemalto 1 Sentinel Ldk Rte 2020-08-24 5.0 MEDIUM 7.5 HIGH
Stack overflow in custom XML-parser in Gemalto's Sentinel LDK RTE version before 7.65 leads to remote denial of service
CVE-2018-6305 1 Gemalto 1 Sentinel Ldk Rte 2018-06-13 5.0 MEDIUM 7.5 HIGH
Denial of service in Gemalto's Sentinel LDK RTE version before 7.65
CVE-2018-8900 1 Gemalto 1 Sentinel Ldk Rte 2018-06-13 4.3 MEDIUM 6.1 MEDIUM
The License Manager service of HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE 7.80 allows remote attackers to inject malicious web script in the logs page of Admin Control Center (ACC) for cross-site scripting (XSS) vulnerability.
CVE-2017-11496 1 Gemalto 1 Sentinel Ldk Rte 2018-05-10 7.5 HIGH 9.8 CRITICAL
Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via malformed ASN.1 streams in V2C and similar input files.
CVE-2017-11497 1 Gemalto 1 Sentinel Ldk Rte 2018-05-10 7.5 HIGH 9.8 CRITICAL
Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via language packs containing filenames longer than 1024 characters.
CVE-2017-11498 1 Gemalto 1 Sentinel Ldk Rte 2018-05-10 5.0 MEDIUM 7.5 HIGH
Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files.