Vulnerability CVE-2019-16414


Published: 2019-09-30

Description:
A DOM based XSS in GFI Kerio Control v9.3.0 allows embedding of malicious code and manipulating the login page to send back a victim's cleartext credentials to an attacker via a login/?reason=failure&NTLM= URI.

Type:

CWE-79

(Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting'))

CVSS2 => (AV:N/AC:M/Au:N/C:N/I:P/A:N)

CVSS Base Score
Impact Subscore
Exploitability Subscore
4.3/10
2.9/10
8.6/10
Exploit range
Attack complexity
Authentication
Remote
Medium
No required
Confidentiality impact
Integrity impact
Availability impact
None
Partial
None
Affected software
GFI -> Kerio control 

 References:
http://packetstormsecurity.com/files/154678/GFI-Kerio-Control-9.3.0-Cross-Site-Scripting.html
http://seclists.org/fulldisclosure/2019/Sep/35
https://twitter.com/haxel0rd/status/1174279811751174144
https://www.youtube.com/watch?v=ZqqR89vzZ_I

Copyright 2024, cxsecurity.com

 

Back to Top