Vulnerabilities (CVE)

Filtered by vendor Gemalto Subscribe
Total 26 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-18232 2 Gemalto, Microsoft 2 Sentinel Ldk License Manager, Windows 2023-12-10 4.6 MEDIUM 7.8 HIGH
SafeNet Sentinel LDK License Manager, all versions prior to 7.101(only Microsoft Windows versions are affected) is vulnerable when configured as a service. This vulnerability may allow an attacker with local access to create, write, and/or delete files in system folder using symbolic links, leading to a privilege escalation. This vulnerability could also be used by an attacker to execute a malicious DLL, which could impact the integrity and availability of the system.
CVE-2019-8282 1 Gemalto 1 Sentinel Ldk 2023-12-10 2.6 LOW 5.3 MEDIUM
Gemalto Admin Control Center, all versions prior to 7.92, uses cleartext HTTP to communicate with www3.safenet-inc.com to obtain language packs. This allows attacker to do man-in-the-middle (MITM) attack and replace original language pack by malicious one.
CVE-2019-9157 1 Gemalto 1 Ezio Ds3 Server 2023-12-10 2.7 LOW 5.7 MEDIUM
Gemalto DS3 Authentication Server 2.6.1-SP01 allows Local File Disclosure.
CVE-2019-6534 1 Gemalto 1 Sentinel Ultrapro Client Library 2023-12-10 6.8 MEDIUM 7.8 HIGH
The uncontrolled search path element vulnerability in Gemalto Sentinel UltraPro Client Library ux32w.dll Versions 1.3.0, 1.3.1, and 1.3.2 enables an attacker to load and execute a malicious file.
CVE-2019-9156 1 Gemalto 1 Ezio Ds3 Server 2023-12-10 5.2 MEDIUM 8.0 HIGH
Gemalto DS3 Authentication Server 2.6.1-SP01 allows OS Command Injection.
CVE-2019-9158 1 Gemalto 1 Ezio Ds3 Server 2023-12-10 2.7 LOW 5.7 MEDIUM
Gemalto DS3 Authentication Server 2.6.1-SP01 has Broken Access Control.
CVE-2019-8283 1 Gemalto 1 Sentinel Ldk 2023-12-10 4.3 MEDIUM 6.5 MEDIUM
Hasplm cookie in Gemalto Admin Control Center, all versions prior to 7.92, does not have 'HttpOnly' flag. This allows malicious javascript to steal it.
CVE-2018-15492 1 Gemalto 1 Sentinel License Manager 2023-12-10 5.0 MEDIUM 7.5 HIGH
A vulnerability in the lservnt.exe component of Sentinel License Manager version 8.5.3.35 (fixed in 8.5.3.2403) causes UDP amplification.
CVE-2015-7967 1 Gemalto 1 Safenet Authentication Service For Citrix Web Interface Agent 2023-12-10 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service for Citrix Web Interface Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
CVE-2015-7962 1 Gemalto 1 Safenet Authentication Service For Outlook Web App Agent 2023-12-10 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service for Outlook Web App Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
CVE-2015-7598 1 Gemalto 1 Safenet Authentication Service Tokenvalidator Proxy Agent 2023-12-10 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service TokenValidator Proxy Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
CVE-2015-7961 1 Gemalto 1 Safenet Authentication Service Remote Web Workplace Agent 2023-12-10 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service Remote Web Workplace Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
CVE-2015-7963 1 Gemalto 1 Safenet Authentication Service For Ad Fs Agent 2023-12-10 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service for AD FS Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
CVE-2015-7966 1 Gemalto 1 Safenet Authentication Service Windows Logon Agent 2023-12-10 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service Windows Logon Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module, a different vulnerability than CVE-2015-7965.
CVE-2018-6305 1 Gemalto 1 Sentinel Ldk Rte 2023-12-10 5.0 MEDIUM 7.5 HIGH
Denial of service in Gemalto's Sentinel LDK RTE version before 7.65
CVE-2015-7964 1 Gemalto 1 Safenet Authentication Service For Nps Agent 2023-12-10 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service for NPS Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
CVE-2018-8900 1 Gemalto 1 Sentinel Ldk Rte 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
The License Manager service of HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE 7.80 allows remote attackers to inject malicious web script in the logs page of Admin Control Center (ACC) for cross-site scripting (XSS) vulnerability.
CVE-2018-6304 1 Gemalto 1 Sentinel Ldk Rte 2023-12-10 5.0 MEDIUM 7.5 HIGH
Stack overflow in custom XML-parser in Gemalto's Sentinel LDK RTE version before 7.65 leads to remote denial of service
CVE-2015-7597 1 Gemalto 1 Safenet Authentication Service Iis Agent 2023-12-10 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service IIS Agent uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.
CVE-2015-7596 1 Gemalto 1 Safenet Authentication Service End User Software Tools For Windows 2023-12-10 4.6 MEDIUM 7.8 HIGH
SafeNet Authentication Service End User Software Tools for Windows uses a weak ACL for unspecified installation directories and executable modules, which allows local users to gain privileges by modifying an executable module.