Cross-site scripting (XSS) vulnerability in the Admin Control Center in Sentinel HASP Run-time Environment 5.95 and earlier in SafeNet Sentinel HASP (formerly Aladdin HASP SRM) run-time installer before 6.x and SDK before 5.11, as used in 7 Technologies (7T) IGSS 7 and other products, when Firefox 2.0 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that trigger write access to a configuration file.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: certcc

Published: 2011-12-17T02:00:00

Updated: 2024-08-06T23:29:56.815Z

Reserved: 2011-08-29T00:00:00

Link: CVE-2011-3339

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2011-12-17T03:54:45.743

Modified: 2017-08-29T01:30:10.287

Link: CVE-2011-3339

cve-icon Redhat

No data.