Lucene search

K

Kerio Control Security Vulnerabilities

cve
cve

CVE-2019-16414

A DOM based XSS in GFI Kerio Control v9.3.0 allows embedding of malicious code and manipulating the login page to send back a victim's cleartext credentials to an attacker via a login/?reason=failure&NTLM=...

6.1CVSS

6.2AI Score

0.002EPSS

2019-09-30 01:15 PM
74