CVE-2011-3339

Cross-site scripting (XSS) vulnerability in the Admin Control Center in Sentinel HASP Run-time Environment 5.95 and earlier in SafeNet Sentinel HASP (formerly Aladdin HASP SRM) run-time installer before 6.x and SDK before 5.11, as used in 7 Technologies (7T) IGSS 7 and other products, when Firefox 2.0 is used, allows remote attackers to inject arbitrary web script or HTML via unspecified vectors that trigger write access to a configuration file.
Configurations

Configuration 1 (hide)

AND
OR cpe:2.3:a:7t:igss:7:*:*:*:*:*:*:*
cpe:2.3:a:safenet-inc:sentinel_hasp_run-time:*:*:*:*:*:*:*:*
cpe:2.3:a:safenet-inc:sentinel_hasp_sdk:*:*:*:*:*:*:*:*
cpe:2.3:a:mozilla:firefox:2.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2011-12-17 03:54

Updated : 2023-12-10 11:03


NVD link : CVE-2011-3339

Mitre link : CVE-2011-3339

CVE.ORG link : CVE-2011-3339


JSON object : View

Products Affected

mozilla

  • firefox

safenet-inc

  • sentinel_hasp_sdk
  • sentinel_hasp_run-time

7t

  • igss
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')