Vulnerabilities (CVE)

Filtered by vendor Gfi Subscribe
Filtered by product Kerio Control
Total 1 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2019-16414 1 Gfi 1 Kerio Control 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
A DOM based XSS in GFI Kerio Control v9.3.0 allows embedding of malicious code and manipulating the login page to send back a victim's cleartext credentials to an attacker via a login/?reason=failure&NTLM= URI.