Vulnerabilities (CVE)

Filtered by vendor Safenet-inc Subscribe
Filtered by product Softremote
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2009-3861 1 Safenet-inc 1 Softremote 2024-02-14 6.9 MEDIUM N/A
Stack-based buffer overflow in SafeNet SoftRemote 10.8.5 (Build 2) and 10.3.5 (Build 6), and possibly other versions before 10.8.9, allows local users to execute arbitrary code via a long string in a (1) TREENAME or (2) GROUPNAME Policy file (spd).
CVE-2009-1943 1 Safenet-inc 2 Softremote, Softremote1.4 2023-12-10 10.0 HIGH N/A
Stack-based buffer overflow in the IKE service (ireIke.exe) in SafeNet SoftRemote before 10.8.6 allows remote attackers to execute arbitrary code via a long request to UDP port 62514.