Filtered by vendor Gemalto Subscriptions
Filtered by product Sentinel Ldk Rte Subscriptions
Total 6 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2018-6305 1 Gemalto 1 Sentinel Ldk Rte 2024-09-17 N/A
Denial of service in Gemalto's Sentinel LDK RTE version before 7.65
CVE-2018-6304 1 Gemalto 1 Sentinel Ldk Rte 2024-09-16 N/A
Stack overflow in custom XML-parser in Gemalto's Sentinel LDK RTE version before 7.65 leads to remote denial of service
CVE-2017-11498 1 Gemalto 1 Sentinel Ldk Rte 2024-08-05 N/A
Buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to shut down the remote process (a denial of service) via a language pack (ZIP file) with invalid HTML files.
CVE-2017-11497 1 Gemalto 1 Sentinel Ldk Rte 2024-08-05 N/A
Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via language packs containing filenames longer than 1024 characters.
CVE-2017-11496 1 Gemalto 1 Sentinel Ldk Rte 2024-08-05 N/A
Stack buffer overflow in hasplms in Gemalto ACC (Admin Control Center), all versions ranging from HASP SRM 2.10 to Sentinel LDK 7.50, allows remote attackers to execute arbitrary code via malformed ASN.1 streams in V2C and similar input files.
CVE-2018-8900 1 Gemalto 1 Sentinel Ldk Rte 2024-08-05 N/A
The License Manager service of HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE 7.80 allows remote attackers to inject malicious web script in the logs page of Admin Control Center (ACC) for cross-site scripting (XSS) vulnerability.