Filtered by vendor Gemalto Subscriptions
Filtered by product Sentinel Ultrapro Client Library Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-6534 1 Gemalto 1 Sentinel Ultrapro Client Library 2024-08-04 7.8 High
The uncontrolled search path element vulnerability in Gemalto Sentinel UltraPro Client Library ux32w.dll Versions 1.3.0, 1.3.1, and 1.3.2 enables an attacker to load and execute a malicious file.