CVE-2017-12819

Remote manipulations with language pack updater lead to NTLM-relay attack for system user in Gemalto's HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE version 7.55.
Configurations

Configuration 1 (hide)

cpe:2.3:o:sentinel:sentinel_ldk_rte_firmware:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2017-10-04 01:29

Updated : 2023-12-10 12:15


NVD link : CVE-2017-12819

Mitre link : CVE-2017-12819

CVE.ORG link : CVE-2017-12819


JSON object : View

Products Affected

sentinel

  • sentinel_ldk_rte_firmware
CWE
CWE-287

Improper Authentication