CVE-2019-16414

A DOM based XSS in GFI Kerio Control v9.3.0 allows embedding of malicious code and manipulating the login page to send back a victim's cleartext credentials to an attacker via a login/?reason=failure&NTLM= URI.
References
Configurations

Configuration 1 (hide)

cpe:2.3:a:gfi:kerio_control:9.3.0:*:*:*:*:*:*:*

History

No history.

Information

Published : 2019-09-30 13:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-16414

Mitre link : CVE-2019-16414

CVE.ORG link : CVE-2019-16414


JSON object : View

Products Affected

gfi

  • kerio_control
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')