The License Manager service of HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE 7.80 allows remote attackers to inject malicious web script in the logs page of Admin Control Center (ACC) for cross-site scripting (XSS) vulnerability.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2018-05-02T21:00:00

Updated: 2024-08-05T07:10:47.211Z

Reserved: 2018-03-21T00:00:00

Link: CVE-2018-8900

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-05-02T21:29:01.103

Modified: 2018-06-14T01:29:35.320

Link: CVE-2018-8900

cve-icon Redhat

No data.