Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Safenet-inc Subscribe
Filtered by product Sentinel Hasp Run-time
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-3339 3 7t, Mozilla, Safenet-inc 4 Igss, Firefox, Sentinel Hasp Run-time and 1 more 2017-08-28 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Admin Control Center in Sentinel HASP Run-time Environment 5.95 and earlier in SafeNet Sentinel HASP (formerly Aladdin HASP SRM) run-time installer before 6.x and SDK before 5.11, as used in 7 Technologies (7T) IGSS 7 and other products, when Firefox 2.0 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that trigger write access to a configuration file.