Vulnerabilities (CVE)

Filtered by vendor Kerio Subscribe
Filtered by product Kerio Mailserver
Total 22 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2011-1506 1 Kerio 2 Connect, Kerio Mailserver 2023-12-10 6.8 MEDIUM N/A
The STARTTLS implementation in Kerio Connect 7.1.4 build 2985 and MailServer 6.x does not properly restrict I/O buffering, which allows man-in-the-middle attackers to insert commands into encrypted SMTP sessions by sending a cleartext command that is processed after TLS is in place, related to a "plaintext command injection" attack, a similar issue to CVE-2011-0411. NOTE: some of these details are obtained from third party information.
CVE-2008-5760 1 Kerio 1 Kerio Mailserver 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in error413.php in Kerio MailServer before 6.6.2 allows remote attackers to inject arbitrary web script or HTML via the sent parameter. NOTE: some of these details are obtained from third party information.
CVE-2008-5769 1 Kerio 1 Kerio Mailserver 2023-12-10 4.3 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Kerio MailServer before 6.6.2 allow remote attackers to inject arbitrary web script or HTML via the (1) folder parameter to mailCompose.php or the (2) daytime parameter to calendarEdit.php. NOTE: some of these details are obtained from third party information.
CVE-2009-2636 1 Kerio 1 Kerio Mailserver 2023-12-10 4.3 MEDIUM N/A
Cross-site scripting (XSS) vulnerability in the Integration page in the WebMail component in Kerio MailServer 6.6.0, 6.6.1, 6.6.2, and 6.7.0 allows remote attackers to inject arbitrary web script or HTML via an e-mail message.
CVE-2008-0858 2 Kerio, Visnetic 2 Kerio Mailserver, Visnetic Antivirus Plug-in For Mail Server 2023-12-10 7.5 HIGH N/A
Buffer overflow in the Visnetic anti-virus plugin in Kerio MailServer before 6.5.0 might allow remote attackers to execute arbitrary code via unspecified vectors.
CVE-2006-6554 1 Kerio 1 Kerio Mailserver 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in Kerio MailServer before 6.3.1 allows remote attackers to cause a denial of service (segmentation fault and service stop) via certain long LDAP queries, as demonstrated by vd_kms6.pm.
CVE-2007-3993 1 Kerio 1 Kerio Mailserver 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in the attachment filter in Kerio MailServer before 6.4.1 has unknown impact and remote attack vectors.
CVE-2008-0860 1 Kerio 2 Avg Plugin, Kerio Mailserver 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in the AVG plugin in Kerio MailServer before 6.5.0 has unspecified impact via unknown remote attack vectors related to null DACLs.
CVE-2006-5812 1 Kerio 1 Kerio Mailserver 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in Kerio MailServer allows attackers to cause a denial of service, as demonstrated by vd_kms4.pm, a "Kerio MailServer DoS." NOTE: As of 20061108, this disclosure has no actionable information. However, since it is from a reliable researcher, it is being assigned a CVE identifier for tracking purposes.
CVE-2008-0859 1 Kerio 1 Kerio Mailserver 2023-12-10 5.0 MEDIUM N/A
Unspecified vulnerability in Kerio MailServer before 6.5.0 allows remote attackers to cause a denial of service (crash) via unspecified vectors related to decoding of uuencoded input, which triggers memory corruption.
CVE-2004-1022 1 Kerio 3 Kerio Mailserver, Serverfirewall, Winroute Firewall 2023-12-10 2.1 LOW N/A
Kerio Winroute Firewall before 6.0.7, ServerFirewall before 1.0.1, and MailServer before 6.0.5 use symmetric encryption for user passwords, which allows attackers to decrypt the user database and obtain the passwords by extracting the secret key from within the software.
CVE-2006-1158 1 Kerio 1 Kerio Mailserver 2023-12-10 7.8 HIGH N/A
Kerio MailServer before 6.1.3 Patch 1 allows remote attackers to cause a denial of service (application crash) via a crafted IMAP LOGIN command.
CVE-2005-1063 1 Kerio 3 Kerio Mailserver, Personal Firewall, Winroute Firewall 2023-12-10 5.0 MEDIUM N/A
The administration protocol for Kerio WinRoute Firewall 6.x up to 6.0.10, Personal Firewall 4.x up to 4.1.2, and MailServer up to 6.0.8 allows remote attackers to cause a denial of service (CPU consumption) via certain attacks that force the product to "compute unexpected conditions" and "perform cryptographic operations."
CVE-2005-1138 1 Kerio 1 Kerio Mailserver 2023-12-10 5.0 MEDIUM N/A
Unknown vulnerability in WebMail in Kerio MailServer before 6.0.9 allows remote attackers to cause a denial of service (CPU consumption) via certain e-mail messages.
CVE-2005-1062 1 Kerio 3 Kerio Mailserver, Personal Firewall, Winroute Firewall 2023-12-10 7.5 HIGH N/A
The administration protocol for Kerio WinRoute Firewall 6.x up to 6.0.10, Personal Firewall 4.x up to 4.1.2, and MailServer up to 6.0.8 allows remote attackers to quickly obtain passwords that are 5 characters or less via brute force methods.
CVE-2004-2441 1 Kerio 1 Kerio Mailserver 2023-12-10 10.0 HIGH N/A
Unspecified vulnerability in Kerio MailServer before 6.0.3 has unknown impact and unknown remote attack vectors, related to a "potential security issue."
CVE-2006-2203 1 Kerio 1 Kerio Mailserver 2023-12-10 6.4 MEDIUM N/A
Unspecified vulnerability in Kerio MailServer before 6.1.4 has unknown impact and remote attack vectors related to a "possible bypass of attachment filter."
CVE-2004-1023 1 Kerio 3 Kerio Mailserver, Serverfirewall, Winroute Firewall 2023-12-10 2.1 LOW N/A
Kerio Winroute Firewall before 6.0.9, ServerFirewall before 1.0.1, and MailServer before 6.0.5, when installed on Windows based systems, do not modify the ACLs for critical files, which allows local users with Power Users privileges to modify programs, install malicious DLLs in the plug-ins folder, and modify XML files related to configuration.
CVE-2003-0487 1 Kerio 1 Kerio Mailserver 2023-12-10 7.5 HIGH N/A
Multiple buffer overflows in Kerio MailServer 5.6.3 allow remote authenticated users to cause a denial of service and possibly execute arbitrary code via (1) a long showuser parameter in the do_subscribe module, (2) a long folder parameter in the add_acl module, (3) a long folder parameter in the list module, and (4) a long user parameter in the do_map module.
CVE-2003-0488 1 Kerio 1 Kerio Mailserver 2023-12-10 5.1 MEDIUM N/A
Multiple cross-site scripting (XSS) vulnerabilities in Kerio MailServer 5.6.3 allow remote attackers to insert arbitrary web script via (1) the add_name parameter in the add_acl module, or (2) the alias parameter in the do_map module.