Vulnerabilities > Kerio

DATE CVE VULNERABILITY TITLE RISK
2004-12-31 CVE-2004-2483 Remote vulnerability in Kerio WinRoute Firewall
Kerio WinRoute Firewall before 6.0.9 uses information from PTR queries in response to A queries, which allows remote attackers to poison the DNS cache or cause a denial of service (connection loss).
network
low complexity
kerio
6.4
2004-12-31 CVE-2004-2441 Unspecified vulnerability in Kerio Mailserver 6.0/6.0.1/6.0.2
Unspecified vulnerability in Kerio MailServer before 6.0.3 has unknown impact and unknown remote attack vectors, related to a "potential security issue."
network
low complexity
kerio
critical
10.0
2004-12-31 CVE-2004-2329 Local Privilege Escalation vulnerability in Kerio Personal Firewall 2.1.5
Kerio Personal Firewall (KPF) 2.1.5 allows local users to execute arbitrary code with SYSTEM privileges via the Load button in the Firewall Configuration Files option, which does not drop privileges before opening the file loading dialog box.
local
low complexity
kerio
7.2
2004-12-31 CVE-2004-1907 Remote Denial Of Service vulnerability in Kerio Personal Firewall Web Filtering
The Web Filtering functionality in Kerio Personal Firewall (KPF) 4.0.13 allows remote attackers to cause a denial of service (crash) by sending hex-encoded URLs containing "%13%12%13".
network
high complexity
kerio
2.6
2004-09-02 CVE-2004-1658 Unspecified vulnerability in Kerio Personal Firewall
Kerio Personal Firewall 4.0 (KPF4) allows local users with administrative privileges to bypass the Application Security feature and execute arbitrary processes by directly writing to \device\physicalmemory to restore the running kernel's SDT ServiceTable.
local
low complexity
kerio
4.6
2003-12-31 CVE-2003-1491 Code Injection vulnerability in Kerio Personal Firewall 2.1.4
Kerio Personal Firewall (KPF) 2.1.4 has a default rule to accept incoming packets from DNS (UDP port 53), which allows remote attackers to bypass the firewall filters via packets with a source port of 53.
network
low complexity
kerio CWE-94
7.5
2003-08-07 CVE-2003-0488 Cross-Site Scripting vulnerability in Kerio Mailserver 5.6.3
Multiple cross-site scripting (XSS) vulnerabilities in Kerio MailServer 5.6.3 allow remote attackers to insert arbitrary web script via (1) the add_name parameter in the add_acl module, or (2) the alias parameter in the do_map module.
network
high complexity
kerio
5.1
2003-08-07 CVE-2003-0487 Remote Username Buffer Overrun vulnerability in Kerio Mailserver 5.6.3
Multiple buffer overflows in Kerio MailServer 5.6.3 allow remote authenticated users to cause a denial of service and possibly execute arbitrary code via (1) a long showuser parameter in the do_subscribe module, (2) a long folder parameter in the add_acl module, (3) a long folder parameter in the list module, and (4) a long user parameter in the do_map module.
network
low complexity
kerio
7.5
2003-05-12 CVE-2003-0220 Remote Authentication Packet Buffer Overflow vulnerability in Kerio Personal Firewall 2
Buffer overflow in the administrator authentication process for Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to execute arbitrary code via a handshake packet.
network
low complexity
kerio
7.5
2003-05-12 CVE-2003-0219 Unspecified vulnerability in Kerio Personal Firewall 2
Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to execute administrator commands by sniffing packets from a valid session and replaying them against the remote administration server.
network
low complexity
kerio
7.5