Vulnerabilities > Kerio > Kerio Mailserver > 5.6.3

DATE CVE VULNERABILITY TITLE RISK
2011-03-22 CVE-2011-1506 Improper Input Validation vulnerability in Kerio Connect and Kerio Mailserver
The STARTTLS implementation in Kerio Connect 7.1.4 build 2985 and MailServer 6.x does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411.
network
kerio CWE-20
6.8
2008-12-30 CVE-2008-5769 Cross-Site Scripting vulnerability in Kerio Mailserver
Multiple cross-site scripting (XSS) vulnerabilities in Kerio MailServer before 6.6.2 allow remote attackers to inject arbitrary web script or HTML via the (1) folder parameter to mailCompose.php or the (2) daytime parameter to calendarEdit.php.
network
kerio CWE-79
4.3
2008-12-30 CVE-2008-5760 Cross-Site Scripting vulnerability in Kerio Mailserver
Cross-site scripting (XSS) vulnerability in error413.php in Kerio MailServer before 6.6.2 allows remote attackers to inject arbitrary web script or HTML via the sent parameter.
network
kerio CWE-79
4.3
2008-02-21 CVE-2008-0859 Resource Management Errors vulnerability in Kerio Mailserver
Unspecified vulnerability in Kerio MailServer before 6.5.0 allows remote attackers to cause a denial of service (crash) via unspecified vectors related to decoding of uuencoded input, which triggers memory corruption.
network
low complexity
kerio CWE-399
5.0
2006-12-14 CVE-2006-6554 Denial-Of-Service vulnerability in Kerio Mailserver
Unspecified vulnerability in Kerio MailServer before 6.3.1 allows remote attackers to cause a denial of service (segmentation fault and service stop) via certain long LDAP queries, as demonstrated by vd_kms6.pm.
network
low complexity
kerio
5.0
2005-04-18 CVE-2005-1138 Denial-Of-Service vulnerability in Kerio Mailserver
Unknown vulnerability in WebMail in Kerio MailServer before 6.0.9 allows remote attackers to cause a denial of service (CPU consumption) via certain e-mail messages.
network
low complexity
kerio
5.0
2005-01-10 CVE-2004-1022 Unspecified vulnerability in Kerio Mailserver, Serverfirewall and Winroute Firewall
Kerio Winroute Firewall before 6.0.7, ServerFirewall before 1.0.1, and MailServer before 6.0.5 use symmetric encryption for user passwords, which allows attackers to decrypt the user database and obtain the passwords by extracting the secret key from within the software.
local
low complexity
kerio
2.1
2003-08-07 CVE-2003-0488 Cross-Site Scripting vulnerability in Kerio Mailserver 5.6.3
Multiple cross-site scripting (XSS) vulnerabilities in Kerio MailServer 5.6.3 allow remote attackers to insert arbitrary web script via (1) the add_name parameter in the add_acl module, or (2) the alias parameter in the do_map module.
network
high complexity
kerio
5.1
2003-08-07 CVE-2003-0487 Remote Username Buffer Overrun vulnerability in Kerio Mailserver 5.6.3
Multiple buffer overflows in Kerio MailServer 5.6.3 allow remote authenticated users to cause a denial of service and possibly execute arbitrary code via (1) a long showuser parameter in the do_subscribe module, (2) a long folder parameter in the add_acl module, (3) a long folder parameter in the list module, and (4) a long user parameter in the do_map module.
network
low complexity
kerio
7.5