Vulnerabilities (CVE)

Filtered by vendor Kerio Subscribe
Filtered by product Control
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2014-3857 1 Kerio 1 Control 2023-12-10 6.5 MEDIUM N/A
Multiple SQL injection vulnerabilities in Kerio Control Statistics in Kerio Control (formerly WinRoute Firewall) before 8.3.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) x_16 or (2) x_17 parameter to print.php.