Lucene search

K

Kerio Security Vulnerabilities

cve
cve

CVE-2006-6131

Untrusted search path vulnerability in (1) WSAdminServer and (2) WSWebServer in Kerio WebSTAR (4D WebSTAR Server Suite) 5.4.2 and earlier allows local users with webstar privileges to gain root privileges via a malicious libucache.dylib helper library in the current working...

6.9AI Score

0.0004EPSS

2006-11-28 01:07 AM
24
cve
cve

CVE-2009-2636

Cross-site scripting (XSS) vulnerability in the Integration page in the WebMail component in Kerio MailServer 6.6.0, 6.6.1, 6.6.2, and 6.7.0 allows remote attackers to inject arbitrary web script or HTML via an e-mail...

5.8AI Score

0.002EPSS

2022-10-03 04:24 PM
34
cve
cve

CVE-2002-2161

Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to cause a denial of service (hang and CPU consumption) via a SYN packet...

7AI Score

0.004EPSS

2022-10-03 04:23 PM
23
cve
cve

CVE-2014-3857

Multiple SQL injection vulnerabilities in Kerio Control Statistics in Kerio Control (formerly WinRoute Firewall) before 8.3.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) x_16 or (2) x_17 parameter to...

8.1AI Score

0.001EPSS

2014-07-03 02:55 PM
25
cve
cve

CVE-2011-1506

The STARTTLS implementation in Kerio Connect 7.1.4 build 2985 and MailServer 6.x does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a...

6.7AI Score

0.011EPSS

2011-03-22 05:55 PM
44
cve
cve

CVE-2008-5769

Multiple cross-site scripting (XSS) vulnerabilities in Kerio MailServer before 6.6.2 allow remote attackers to inject arbitrary web script or HTML via the (1) folder parameter to mailCompose.php or the (2) daytime parameter to calendarEdit.php. NOTE: some of these details are obtained from third...

5.7AI Score

0.003EPSS

2008-12-30 08:30 PM
45
cve
cve

CVE-2008-5760

Cross-site scripting (XSS) vulnerability in error413.php in Kerio MailServer before 6.6.2 allows remote attackers to inject arbitrary web script or HTML via the sent parameter. NOTE: some of these details are obtained from third party...

5.6AI Score

0.003EPSS

2008-12-30 07:30 PM
23
cve
cve

CVE-2008-0859

Unspecified vulnerability in Kerio MailServer before 6.5.0 allows remote attackers to cause a denial of service (crash) via unspecified vectors related to decoding of uuencoded input, which triggers memory...

6.6AI Score

0.014EPSS

2008-02-21 12:44 AM
18
cve
cve

CVE-2008-0858

Buffer overflow in the Visnetic anti-virus plugin in Kerio MailServer before 6.5.0 might allow remote attackers to execute arbitrary code via unspecified...

8AI Score

0.07EPSS

2008-02-21 12:44 AM
24
cve
cve

CVE-2008-0860

Unspecified vulnerability in the AVG plugin in Kerio MailServer before 6.5.0 has unspecified impact via unknown remote attack vectors related to null...

6.6AI Score

0.004EPSS

2008-02-21 12:44 AM
25
cve
cve

CVE-2007-6385

The proxy server in Kerio WinRoute Firewall before 6.4.1 does not properly enforce authentication for HTTPS pages, which has unknown impact and attack vectors. NOTE: it is not clear whether this issue crosses privilege...

6.9AI Score

0.001EPSS

2007-12-15 02:46 AM
17
cve
cve

CVE-2003-1491

Kerio Personal Firewall (KPF) 2.1.4 has a default rule to accept incoming packets from DNS (UDP port 53), which allows remote attackers to bypass the firewall filters via packets with a source port of...

6.7AI Score

0.009EPSS

2007-10-24 11:00 PM
51
2
cve
cve

CVE-2007-3993

Unspecified vulnerability in the attachment filter in Kerio MailServer before 6.4.1 has unknown impact and remote attack...

6.7AI Score

0.01EPSS

2007-07-25 06:30 PM
20
cve
cve

CVE-2006-6554

Unspecified vulnerability in Kerio MailServer before 6.3.1 allows remote attackers to cause a denial of service (segmentation fault and service stop) via certain long LDAP queries, as demonstrated by...

6.7AI Score

0.018EPSS

2006-12-14 06:28 PM
28
cve
cve

CVE-2006-5812

Unspecified vulnerability in Kerio MailServer allows attackers to cause a denial of service, as demonstrated by vd_kms4.pm, a "Kerio MailServer DoS." NOTE: As of 20061108, this disclosure has no actionable information. However, since it is from a reliable researcher, it is being assigned a CVE...

6.9AI Score

0.003EPSS

2006-11-08 11:07 PM
21
cve
cve

CVE-2006-5420

Kerio WinRoute Firewall 6.2.2 and earlier allows remote attackers to cause a denial of service (crash) via malformed DNS...

7AI Score

0.021EPSS

2006-10-20 02:07 PM
22
cve
cve

CVE-2006-5153

The (1) fwdrv.sys and (2) khips.sys drivers in Sunbelt Kerio Personal Firewall 4.3.268 and earlier do not validate arguments passed through to SSDT functions, including NtCreateFile, NtDeleteFile, NtLoadDriver, NtMapViewOfSection, NtOpenFile, and NtSetInformationFile, which allows local users to...

6.7AI Score

0.003EPSS

2006-10-05 04:04 AM
25
cve
cve

CVE-2006-3787

kpf4ss.exe in Sunbelt Kerio Personal Firewall 4.3.x before 4.3.268 does not properly hook the CreateRemoteThread API function, which allows local users to cause a denial of service (crash) and bypass protection mechanisms by calling...

6.6AI Score

0.0004EPSS

2006-07-24 12:19 PM
21
cve
cve

CVE-2006-2267

Kerio WinRoute Firewall before 6.2.1 allows remote attackers to cause a denial of service (application crash) via unknown vectors in the "email protocol inspectors," possibly (1) SMTP and (2)...

6.7AI Score

0.086EPSS

2006-05-09 10:02 AM
20
cve
cve

CVE-2006-2203

Unspecified vulnerability in Kerio MailServer before 6.1.4 has unknown impact and remote attack vectors related to a "possible bypass of attachment...

6.6AI Score

0.006EPSS

2006-05-05 12:46 PM
21
cve
cve

CVE-2006-1158

Kerio MailServer before 6.1.3 Patch 1 allows remote attackers to cause a denial of service (application crash) via a crafted IMAP LOGIN...

6.5AI Score

0.066EPSS

2006-03-12 08:02 PM
20
cve
cve

CVE-2006-0335

Multiple unspecified vulnerabilities in Kerio WinRoute Firewall before 6.1.4 Patch 1 allow remote attackers to cause a denial of service via multiple unspecified vectors involving (1) long strings received from Active Directory and (2) the filtering of...

6.8AI Score

0.047EPSS

2006-01-21 12:03 AM
20
cve
cve

CVE-2006-0336

Kerio WinRoute Firewall before 6.1.4 Patch 2 allows attackers to cause a denial of service (CPU consumption and hang) via unknown vectors involving "browsing the...

6.4AI Score

0.004EPSS

2006-01-21 12:03 AM
20
cve
cve

CVE-2005-4425

Unspecified vulnerability in Kerio WinRoute Firewall before 6.1.3 allows remote attackers to cause a denial of service (crash) via certain RTSP...

7AI Score

0.018EPSS

2005-12-20 11:03 AM
21
cve
cve

CVE-2005-4157

Unspecified vulnerability in Kerio WinRoute Firewall before 6.1.3 allows remote attackers to authenticate to the service using an account that has been...

7.1AI Score

0.017EPSS

2005-12-11 02:03 AM
23
cve
cve

CVE-2005-3286

The FWDRV driver in Kerio Personal Firewall 4.2 and Server Firewall 1.1.1 allows local users to cause a denial of service (crash) by setting the PAGE_NOACCESS or PAGE_GUARD protection on the Page Environment Block (PEB), which triggers an exception, aka the "PEB lockout...

6.6AI Score

0.0004EPSS

2005-10-23 10:02 AM
20
cve
cve

CVE-2004-2483

Kerio WinRoute Firewall before 6.0.9 uses information from PTR queries in response to A queries, which allows remote attackers to poison the DNS cache or cause a denial of service (connection...

7AI Score

0.021EPSS

2005-08-21 04:00 AM
23
cve
cve

CVE-2004-2441

Unspecified vulnerability in Kerio MailServer before 6.0.3 has unknown impact and unknown remote attack vectors, related to a "potential security...

6.7AI Score

0.005EPSS

2005-08-20 04:00 AM
19
cve
cve

CVE-2004-2329

Kerio Personal Firewall (KPF) 2.1.5 allows local users to execute arbitrary code with SYSTEM privileges via the Load button in the Firewall Configuration Files option, which does not drop privileges before opening the file loading dialog...

7.6AI Score

0.001EPSS

2005-08-16 04:00 AM
24
cve
cve

CVE-2004-1907

The Web Filtering functionality in Kerio Personal Firewall (KPF) 4.0.13 allows remote attackers to cause a denial of service (crash) by sending hex-encoded URLs containing...

7AI Score

0.04EPSS

2005-05-10 04:00 AM
22
cve
cve

CVE-2005-1062

The administration protocol for Kerio WinRoute Firewall 6.x up to 6.0.10, Personal Firewall 4.x up to 4.1.2, and MailServer up to 6.0.8 allows remote attackers to quickly obtain passwords that are 5 characters or less via brute force...

6.8AI Score

0.01EPSS

2005-05-02 04:00 AM
24
cve
cve

CVE-2005-0964

Unknown vulnerability in Kerio Personal Firewall 4.1.2 and earlier allows local users to bypass firewall rules via a malicious process that impersonates a legitimate process that has fewer...

6.6AI Score

0.0004EPSS

2005-05-02 04:00 AM
22
cve
cve

CVE-2005-1063

The administration protocol for Kerio WinRoute Firewall 6.x up to 6.0.10, Personal Firewall 4.x up to 4.1.2, and MailServer up to 6.0.8 allows remote attackers to cause a denial of service (CPU consumption) via certain attacks that force the product to "compute unexpected conditions" and "perform.....

6.7AI Score

0.006EPSS

2005-04-29 04:00 AM
20
cve
cve

CVE-2005-1138

Unknown vulnerability in WebMail in Kerio MailServer before 6.0.9 allows remote attackers to cause a denial of service (CPU consumption) via certain e-mail...

6.6AI Score

0.002EPSS

2005-04-18 04:00 AM
22
cve
cve

CVE-2004-1658

Kerio Personal Firewall 4.0 (KPF4) allows local users with administrative privileges to bypass the Application Security feature and execute arbitrary processes by directly writing to \device\physicalmemory to restore the running kernel's SDT...

7.3AI Score

0.0004EPSS

2005-02-20 05:00 AM
28
cve
cve

CVE-2004-1023

Kerio Winroute Firewall before 6.0.9, ServerFirewall before 1.0.1, and MailServer before 6.0.5, when installed on Windows based systems, do not modify the ACLs for critical files, which allows local users with Power Users privileges to modify programs, install malicious DLLs in the plug-ins...

6.8AI Score

0.0004EPSS

2005-01-10 05:00 AM
24
cve
cve

CVE-2004-1109

The FWDRV.SYS driver in Kerio Personal Firewall 4.1.1 and earlier allows remote attackers to cause a denial of service (CPU consumption and system freeze from infinite loop) via a (1) TCP, (2) UDP, or (3) ICMP packet with a zero length IP Option...

6.7AI Score

0.021EPSS

2005-01-10 05:00 AM
28
cve
cve

CVE-2004-1022

Kerio Winroute Firewall before 6.0.7, ServerFirewall before 1.0.1, and MailServer before 6.0.5 use symmetric encryption for user passwords, which allows attackers to decrypt the user database and obtain the passwords by extracting the secret key from within the...

7AI Score

0.0004EPSS

2005-01-10 05:00 AM
22
cve
cve

CVE-2003-0488

Multiple cross-site scripting (XSS) vulnerabilities in Kerio MailServer 5.6.3 allow remote attackers to insert arbitrary web script via (1) the add_name parameter in the add_acl module, or (2) the alias parameter in the do_map...

6AI Score

0.025EPSS

2003-08-07 04:00 AM
26
cve
cve

CVE-2003-0487

Multiple buffer overflows in Kerio MailServer 5.6.3 allow remote authenticated users to cause a denial of service and possibly execute arbitrary code via (1) a long showuser parameter in the do_subscribe module, (2) a long folder parameter in the add_acl module, (3) a long folder parameter in the.....

7.5AI Score

0.017EPSS

2003-08-07 04:00 AM
23
cve
cve

CVE-2003-0220

Buffer overflow in the administrator authentication process for Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to execute arbitrary code via a handshake...

8AI Score

0.526EPSS

2003-05-12 04:00 AM
28
cve
cve

CVE-2003-0219

Kerio Personal Firewall (KPF) 2.1.4 and earlier allows remote attackers to execute administrator commands by sniffing packets from a valid session and replaying them against the remote administration...

7.2AI Score

0.044EPSS

2003-05-12 04:00 AM
25
cve
cve

CVE-2002-1433

Kerio MailServer 5.0 allows remote attackers to cause a denial of service (hang) via SYN packets to the supported network...

7AI Score

0.007EPSS

2003-04-11 04:00 AM
29
cve
cve

CVE-2002-1434

Multiple cross-site scripting (XSS) vulnerabilities in the Web mail module of Kerio MailServer 5.0 allow remote attackers to execute HTML script as other users via certain...

5.9AI Score

0.007EPSS

2003-04-11 04:00 AM
25