Vulnerabilities (CVE)

Join the Common Vulnerabilities and Exposures (CVE) community and start to get notified about new vulnerabilities.

Filtered by vendor Thalesgroup Subscribe
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2022-1293 1 Thalesgroup 1 Citadel 2022-08-08 N/A 6.1 MEDIUM
The embedded neutralization of Script-Related HTML Tag, was by-passed in the case of some extra conditions.
CVE-2021-42056 3 Linux, Microsoft, Thalesgroup 3 Linux Kernel, Windows, Safenet Authentication Client 2022-07-06 7.2 HIGH 6.7 MEDIUM
Thales Safenet Authentication Client (SAC) for Linux and Windows through 10.7.7 creates insecure temporary hid and lock files allowing a local attacker, through a symlink attack, to overwrite arbitrary files, and potentially achieve arbitrary command execution with high privileges.
CVE-2021-42811 1 Thalesgroup 1 Safenet Keysecure 2022-06-17 4.0 MEDIUM 6.5 MEDIUM
Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in SafeNet KeySecure allows an authenticated user to read arbitrary files from the underlying system on which the product is deployed.
CVE-2021-28979 1 Thalesgroup 1 Safenet Keysecure 2022-05-03 4.3 MEDIUM 6.5 MEDIUM
SafeNet KeySecure Management Console 8.12.0 is vulnerable to HTTP response splitting attacks. A remote attacker could exploit this vulnerability using specially-crafted URL to cause the server to return a split response, once the URL is clicked.
CVE-2021-42810 1 Thalesgroup 1 Safenet Authentication Service Remote Desktop Gateway 2022-01-25 7.2 HIGH 7.8 HIGH
A flaw in the previous versions of the product may allow an authenticated attacker the ability to execute code as a privileged user on a system where the agent is installed.
CVE-2021-42808 2 Microsoft, Thalesgroup 2 Windows, Sentinel Protection Installer 2022-01-04 7.2 HIGH 6.7 MEDIUM
Improper Access Control in Thales Sentinel Protection Installer could allow a local user to escalate privileges.
CVE-2021-42809 2 Microsoft, Thalesgroup 2 Windows, Sentinel Protection Installer 2022-01-04 6.9 MEDIUM 7.8 HIGH
Improper Access Control of Dynamically-Managed Code Resources (DLL) in Thales Sentinel Protection Installer could allow the execution of arbitrary code.
CVE-2021-42138 1 Thalesgroup 1 Safenet Windows Logon Agent 2022-01-03 3.5 LOW 6.5 MEDIUM
A user of a machine protected by SafeNet Agent for Windows Logon may leverage weak entropy to access the encrypted credentials of any or all the users on that machine.
CVE-2021-32928 1 Thalesgroup 1 Sentinel Ldk Run-time Environment 2021-07-01 7.5 HIGH 9.8 CRITICAL
The Sentinel LDK Run-Time Environment installer (Versions 7.6 and prior) adds a firewall rule named “Sentinel License Manager” that allows incoming connections from private networks using TCP Port 1947. While uninstalling, the uninstaller fails to close Port 1947.
CVE-2019-15809 5 Athena-scs, Cryptsoft, Microchip and 2 more 5 Idprotect, S\/a Idflex V, Atmel Toolbox and 2 more 2021-04-13 1.2 LOW 4.7 MEDIUM
Smart cards from the Athena SCS manufacturer, based on the Atmel Toolbox 00.03.11.05 and the AT90SC chip, contain a timing side channel in ECDSA signature generation. This allows a local attacker, able to measure the duration of hundreds to thousands of signing operations, to compute the private key used. The issue occurs because the Atmel Toolbox 00.03.11.05 contains two versions of ECDSA signature functions, described as fast and secure, but the affected cards chose to use the fast version, which leaks the bit length of the random nonce via timing. This affects Athena IDProtect 010b.0352.0005, Athena IDProtect 010e.1245.0002, Athena IDProtect 0106.0130.0401, Athena IDProtect 010e.1245.0002, Valid S/A IDflex V 010b.0352.0005, SafeNet eToken 4300 010e.1245.0002, TecSec Armored Card 010e.0264.0001, and TecSec Armored Card 108.0264.0001.
CVE-2020-15858 1 Thalesgroup 18 Bgs5, Bgs5 Firmware, Ehs5 and 15 more 2020-09-03 3.6 LOW 6.4 MEDIUM
Some devices of Thales DIS (formerly Gemalto, formerly Cinterion) allow Directory Traversal by physically proximate attackers. The directory path access check of the internal flash file system can be circumvented. This flash file system can store application-specific data and data needed for customer Java applications, TLS and OTAP (Java over-the-air-provisioning) functionality. The affected products and releases are: BGS5 up to and including SW RN 02.000 / ARN 01.001.06 EHSx and PDSx up to and including SW RN 04.003 / ARN 01.000.04 ELS61 up to and including SW RN 02.002 / ARN 01.000.04 ELS81 up to and including SW RN 05.002 / ARN 01.000.04 PLS62 up to and including SW RN 02.000 / ARN 01.000.04