Gemalto 漏洞

时间轴

类型

产品

Gemalto HASP SRM6
Gemalto Sentinel HASP6
Gemalto Sentinel LDK6
Gemalto DS3 Authentication Server4
Gemalto SmartDiag Diagnosis Tool2

修正

Official Fix8
Temporary Fix0
Workaround0
Unavailable0
Not Defined12

易受攻击性

High0
Functional0
Proof-of-Concept2
Unproven0
Not Defined18

访问向量

Not Defined0
Physical0
Local4
Adjacent4
Network12

身份验证

Not Defined0
High0
Low8
None12

用户交互

Not Defined0
Required0
None20

C3BM Index

CVSSv3 Base

≤10
≤20
≤30
≤40
≤52
≤60
≤710
≤82
≤96
≤100

CVSSv3 Temp

≤10
≤20
≤30
≤40
≤52
≤62
≤78
≤82
≤96
≤100

VulDB

≤10
≤20
≤30
≤42
≤50
≤610
≤70
≤86
≤92
≤100

NVD

≤10
≤20
≤30
≤40
≤50
≤62
≤70
≤812
≤90
≤104

CNA

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

供应商

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

Research

≤10
≤20
≤30
≤40
≤50
≤60
≤70
≤80
≤90
≤100

零日攻击

<1k2
<2k16
<5k2
<10k0
<25k0
<50k0
<100k0
≥100k0

本日攻击

<1k20
<2k0
<5k0
<10k0
<25k0
<50k0
<100k0
≥100k0

攻击市场容量

🔴 CTI 活动

Affected Products (11): ACC (3), Admin Control Center (2), DS3 Authentication Server (3), HASP SRM (5), SafeNet KeySecure (1), SafeNet Luna HSM (1), Sentinel HASP (5), Sentinel LDK (5), Sentinel LDK RTE (2), Sentinel UltraPro Client Library (1), SmartDiag Diagnosis Tool (1)

9 更多条目未显示

Interested in the pricing of exploits?

See the underground prices here!