Vulnerabilities > Kerio

DATE CVE VULNERABILITY TITLE RISK
2014-07-03 CVE-2014-3857 SQL Injection vulnerability in Kerio Control 8.3.0/8.3.1
Multiple SQL injection vulnerabilities in Kerio Control Statistics in Kerio Control (formerly WinRoute Firewall) before 8.3.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) x_16 or (2) x_17 parameter to print.php.
network
low complexity
kerio CWE-89
6.5
2011-03-22 CVE-2011-1506 Improper Input Validation vulnerability in Kerio Connect and Kerio Mailserver
The STARTTLS implementation in Kerio Connect 7.1.4 build 2985 and MailServer 6.x does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
network
kerio CWE-20
6.8
2009-07-28 CVE-2009-2636 Cross-Site Scripting vulnerability in Kerio Mailserver
Cross-site scripting (XSS) vulnerability in the Integration page in the WebMail component in Kerio MailServer 6.6.0, 6.6.1, 6.6.2, and 6.7.0 allows remote attackers to inject arbitrary web script or HTML via an e-mail message.
network
kerio CWE-79
4.3
2008-12-30 CVE-2008-5769 Cross-Site Scripting vulnerability in Kerio Mailserver
Multiple cross-site scripting (XSS) vulnerabilities in Kerio MailServer before 6.6.2 allow remote attackers to inject arbitrary web script or HTML via the (1) folder parameter to mailCompose.php or the (2) daytime parameter to calendarEdit.php.
network
kerio CWE-79
4.3
2008-12-30 CVE-2008-5760 Cross-Site Scripting vulnerability in Kerio Mailserver
Cross-site scripting (XSS) vulnerability in error413.php in Kerio MailServer before 6.6.2 allows remote attackers to inject arbitrary web script or HTML via the sent parameter.
network
kerio CWE-79
4.3
2008-02-21 CVE-2008-0860 Multiple Unspecified vulnerability in Kerio AVG Plugin and Kerio Mailserver
Unspecified vulnerability in the AVG plugin in Kerio MailServer before 6.5.0 has unspecified impact via unknown remote attack vectors related to null DACLs.
network
low complexity
kerio
critical
10.0
2008-02-21 CVE-2008-0859 Resource Management Errors vulnerability in Kerio Mailserver
Unspecified vulnerability in Kerio MailServer before 6.5.0 allows remote attackers to cause a denial of service (crash) via unspecified vectors related to decoding of uuencoded input, which triggers memory corruption.
network
low complexity
kerio CWE-399
5.0
2008-02-21 CVE-2008-0858 Code Injection vulnerability in multiple products
Buffer overflow in the Visnetic anti-virus plugin in Kerio MailServer before 6.5.0 might allow remote attackers to execute arbitrary code via unspecified vectors.
network
low complexity
kerio visnetic CWE-94
7.5
2007-12-15 CVE-2007-6385 Improper Authentication vulnerability in Kerio Winroute Firewall
The proxy server in Kerio WinRoute Firewall before 6.4.1 does not properly enforce authentication for HTTPS pages, which has unknown impact and attack vectors.
local
low complexity
kerio CWE-287
2.1
2007-07-25 CVE-2007-3993 Unspecified vulnerability in Kerio MailServer Attachment Filter
Unspecified vulnerability in the attachment filter in Kerio MailServer before 6.4.1 has unknown impact and remote attack vectors.
network
low complexity
kerio
critical
10.0