Lucene search

K

Kerio Mailserver Security Vulnerabilities

cve
cve

CVE-2011-1506

The STARTTLS implementation in Kerio Connect 7.1.4 build 2985 and MailServer 6.x does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a...

9.4AI Score

0.002EPSS

2011-03-22 05:55 PM
40
cve
cve

CVE-2009-2636

Cross-site scripting (XSS) vulnerability in the Integration page in the WebMail component in Kerio MailServer 6.6.0, 6.6.1, 6.6.2, and 6.7.0 allows remote attackers to inject arbitrary web script or HTML via an e-mail...

5.8AI Score

0.002EPSS

2009-07-28 07:30 PM
34
cve
cve

CVE-2008-5769

Multiple cross-site scripting (XSS) vulnerabilities in Kerio MailServer before 6.6.2 allow remote attackers to inject arbitrary web script or HTML via the (1) folder parameter to mailCompose.php or the (2) daytime parameter to calendarEdit.php. NOTE: some of these details are obtained from third...

5.9AI Score

0.003EPSS

2008-12-30 08:30 PM
45
cve
cve

CVE-2008-5760

Cross-site scripting (XSS) vulnerability in error413.php in Kerio MailServer before 6.6.2 allows remote attackers to inject arbitrary web script or HTML via the sent parameter. NOTE: some of these details are obtained from third party...

5.8AI Score

0.003EPSS

2008-12-30 07:30 PM
21
cve
cve

CVE-2008-0859

Unspecified vulnerability in Kerio MailServer before 6.5.0 allows remote attackers to cause a denial of service (crash) via unspecified vectors related to decoding of uuencoded input, which triggers memory...

6.9AI Score

0.014EPSS

2008-02-21 12:44 AM
17
cve
cve

CVE-2008-0858

Buffer overflow in the Visnetic anti-virus plugin in Kerio MailServer before 6.5.0 might allow remote attackers to execute arbitrary code via unspecified...

8.2AI Score

0.07EPSS

2008-02-21 12:44 AM
24
cve
cve

CVE-2008-0860

Unspecified vulnerability in the AVG plugin in Kerio MailServer before 6.5.0 has unspecified impact via unknown remote attack vectors related to null...

6.9AI Score

0.004EPSS

2008-02-21 12:44 AM
23
cve
cve

CVE-2007-3993

Unspecified vulnerability in the attachment filter in Kerio MailServer before 6.4.1 has unknown impact and remote attack...

6.9AI Score

0.01EPSS

2007-07-25 06:30 PM
20
cve
cve

CVE-2006-6554

Unspecified vulnerability in Kerio MailServer before 6.3.1 allows remote attackers to cause a denial of service (segmentation fault and service stop) via certain long LDAP queries, as demonstrated by...

6.9AI Score

0.018EPSS

2006-12-14 06:28 PM
28
cve
cve

CVE-2006-5812

Unspecified vulnerability in Kerio MailServer allows attackers to cause a denial of service, as demonstrated by vd_kms4.pm, a "Kerio MailServer DoS." NOTE: As of 20061108, this disclosure has no actionable information. However, since it is from a reliable researcher, it is being assigned a CVE...

7.4AI Score

0.003EPSS

2006-11-08 11:07 PM
21
cve
cve

CVE-2006-2203

Unspecified vulnerability in Kerio MailServer before 6.1.4 has unknown impact and remote attack vectors related to a "possible bypass of attachment...

7.5AI Score

0.006EPSS

2006-05-05 12:46 PM
21
cve
cve

CVE-2006-1158

Kerio MailServer before 6.1.3 Patch 1 allows remote attackers to cause a denial of service (application crash) via a crafted IMAP LOGIN...

6.8AI Score

0.066EPSS

2006-03-12 08:02 PM
20
cve
cve

CVE-2005-1062

The administration protocol for Kerio WinRoute Firewall 6.x up to 6.0.10, Personal Firewall 4.x up to 4.1.2, and MailServer up to 6.0.8 allows remote attackers to quickly obtain passwords that are 5 characters or less via brute force...

6.9AI Score

0.01EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2005-1063

The administration protocol for Kerio WinRoute Firewall 6.x up to 6.0.10, Personal Firewall 4.x up to 4.1.2, and MailServer up to 6.0.8 allows remote attackers to cause a denial of service (CPU consumption) via certain attacks that force the product to "compute unexpected conditions" and "perform.....

6.9AI Score

0.006EPSS

2005-04-29 04:00 AM
18
cve
cve

CVE-2005-1138

Unknown vulnerability in WebMail in Kerio MailServer before 6.0.9 allows remote attackers to cause a denial of service (CPU consumption) via certain e-mail...

6.9AI Score

0.002EPSS

2005-04-18 04:00 AM
22
cve
cve

CVE-2004-1023

Kerio Winroute Firewall before 6.0.9, ServerFirewall before 1.0.1, and MailServer before 6.0.5, when installed on Windows based systems, do not modify the ACLs for critical files, which allows local users with Power Users privileges to modify programs, install malicious DLLs in the plug-ins...

7.2AI Score

0.0004EPSS

2005-01-10 05:00 AM
21
cve
cve

CVE-2004-1022

Kerio Winroute Firewall before 6.0.7, ServerFirewall before 1.0.1, and MailServer before 6.0.5 use symmetric encryption for user passwords, which allows attackers to decrypt the user database and obtain the passwords by extracting the secret key from within the...

7.3AI Score

0.0004EPSS

2005-01-10 05:00 AM
22
cve
cve

CVE-2004-2441

Unspecified vulnerability in Kerio MailServer before 6.0.3 has unknown impact and unknown remote attack vectors, related to a "potential security...

6.9AI Score

0.005EPSS

2004-12-31 05:00 AM
19
cve
cve

CVE-2003-0488

Multiple cross-site scripting (XSS) vulnerabilities in Kerio MailServer 5.6.3 allow remote attackers to insert arbitrary web script via (1) the add_name parameter in the add_acl module, or (2) the alias parameter in the do_map...

6.1AI Score

0.025EPSS

2003-08-07 04:00 AM
26
cve
cve

CVE-2003-0487

Multiple buffer overflows in Kerio MailServer 5.6.3 allow remote authenticated users to cause a denial of service and possibly execute arbitrary code via (1) a long showuser parameter in the do_subscribe module, (2) a long folder parameter in the add_acl module, (3) a long folder parameter in the.....

7.7AI Score

0.017EPSS

2003-08-07 04:00 AM
23
cve
cve

CVE-2002-1433

Kerio MailServer 5.0 allows remote attackers to cause a denial of service (hang) via SYN packets to the supported network...

7.5AI Score

0.007EPSS

2003-04-11 04:00 AM
29
cve
cve

CVE-2002-1434

Multiple cross-site scripting (XSS) vulnerabilities in the Web mail module of Kerio MailServer 5.0 allow remote attackers to execute HTML script as other users via certain...

6.1AI Score

0.007EPSS

2003-04-11 04:00 AM
25