RSS   Vulnerabilities for 'Kerio control'   RSS

2019-09-30
 
CVE-2019-16414

CWE-79
 

 
A DOM based XSS in GFI Kerio Control v9.3.0 allows embedding of malicious code and manipulating the login page to send back a victim's cleartext credentials to an attacker via a login/?reason=failure&NTLM= URI.

 

 >>> Vendor: GFI 7 Products
Mailsecurity
Mailessentials
Languard network security scanner
Vipre antivirus
Gfi backup 2009
Kerio control
Archiver


Copyright 2024, cxsecurity.com

 

Back to Top