CVE-2018-8900

The License Manager service of HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE 7.80 allows remote attackers to inject malicious web script in the logs page of Admin Control Center (ACC) for cross-site scripting (XSS) vulnerability.
Configurations

Configuration 1 (hide)

cpe:2.3:a:gemalto:sentinel_ldk_rte:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-05-02 21:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-8900

Mitre link : CVE-2018-8900

CVE.ORG link : CVE-2018-8900


JSON object : View

Products Affected

gemalto

  • sentinel_ldk_rte
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')