Vulnerabilities > GFI > Kerio Connect

DATE CVE VULNERABILITY TITLE RISK
2023-03-15 CVE-2023-25267 Out-of-bounds Write vulnerability in GFI Kerio Connect 9.4.1
An issue was discovered in GFI Kerio Connect 9.4.1 patch 1 (fixed in 10.0.0).
network
low complexity
gfi CWE-787
8.8
2017-05-02 CVE-2017-7440 Improper Restriction of Rendered UI Layers or Frames vulnerability in GFI Kerio Connect and Kerio Connect Client
Kerio Connect 8.0.0 through 9.2.2, and Kerio Connect Client desktop application for Windows and Mac 9.2.0 through 9.2.2, when e-mail preview is enabled, allows remote attackers to conduct clickjacking attacks via a crafted e-mail message.
network
low complexity
gfi CWE-1021
6.5