Vulnerabilities > GFI > Kerio Connect > 9.4.1

DATE CVE VULNERABILITY TITLE RISK
2023-03-15 CVE-2023-25267 Out-of-bounds Write vulnerability in GFI Kerio Connect 9.4.1
An issue was discovered in GFI Kerio Connect 9.4.1 patch 1 (fixed in 10.0.0).
network
low complexity
gfi CWE-787
8.8