Lucene search

K

Kerio Connect Security Vulnerabilities

cve
cve

CVE-2017-7440

Kerio Connect 8.0.0 through 9.2.2, and Kerio Connect Client desktop application for Windows and Mac 9.2.0 through 9.2.2, when e-mail preview is enabled, allows remote attackers to conduct clickjacking attacks via a crafted e-mail message.

6.5CVSS

6.4AI Score

0.002EPSS

2017-05-02 02:59 PM
219
cve
cve

CVE-2023-25267

An issue was discovered in GFI Kerio Connect 9.4.1 patch 1 (fixed in 10.0.0). There is a stack-based Buffer Overflow in the webmail component's 2FASetup function via an authenticated request with a long primaryEMailAddress field to the webmail/api/jsonrpc URI.

8.8CVSS

8.5AI Score

0.001EPSS

2023-03-15 10:15 PM
30