RSS   Podatności dla 'Softremote'   RSS

2009-11-04
 
CVE-2009-3861

CWE-119
 

 
Stack-based buffer overflow in SafeNet SoftRemote 10.8.5 (Build 2) and 10.3.5 (Build 6), and possibly other versions before 10.8.9, allows local users to execute arbitrary code via a long string in a (1) TREENAME or (2) GROUPNAME Policy file (spd).

 
2009-06-05
 
CVE-2009-1943

CWE-119
 

 
Stack-based buffer overflow in the IKE service (ireIke.exe) in SafeNet SoftRemote before 10.8.6 allows remote attackers to execute arbitrary code via a long request to UDP port 62514.

 

 >>> Vendor: Safenet-inc 5 Produkty
Softremote
Softremote1.4
Sentinel hasp run-time
Sentinel hasp sdk
Safenet authentication service outlook web access agent


Copyright 2024, cxsecurity.com

 

Back to Top