CVE-2018-8900

The License Manager service of HASP SRM, Sentinel HASP and Sentinel LDK products prior to Sentinel LDK RTE 7.80 allows remote attackers to inject malicious web script in the logs page of Admin Control Center (ACC) for cross-site scripting (XSS) vulnerability.
Configurations

Configuration 1

cpe:2.3:a:gemalto:sentinel_ldk_rte:*:*:*:*:*:*:*:*

Information

Published : 2018-05-02 09:29

Updated : 2018-06-14 01:29


NVD link : CVE-2018-8900

Mitre link : CVE-2018-8900

Products Affected
No products.
CWE