CVE-2023-25267
https://notcve.org/view.php?id=CVE-2023-25267
An issue was discovered in GFI Kerio Connect 9.4.1 patch 1 (fixed in 10.0.0). There is a stack-based Buffer Overflow in the webmail component's 2FASetup function via an authenticated request with a long primaryEMailAddress field to the webmail/api/jsonrpc URI. • https://gist.github.com/Frycos/62fa664bacd19a85235be19c6e4d7599 https://support.kerioconnect.gfi.com/hc/en-us/articles/9044634878226-Kerio-Connect-10-0-0-Release-Notes • CWE-787: Out-of-bounds Write •
CVE-2021-29281
https://notcve.org/view.php?id=CVE-2021-29281
File upload vulnerability in GFI Mail Archiver versions up to and including 15.1 via insecure implementation of Telerik Web UI plugin which is affected by CVE-2014-2217, and CVE-2017-11317. Una vulnerabilidad en la carga de archivos en GFI Mail Archiver versiones hasta 15.1 incluyéndola, por medio de una implementación no segura del plugin Telerik Web UI, que está afectado por CVE-2014-2217, y CVE-2017-11317 • https://aminbohio.com/gfi-mail-archiver-15-1-telerik-ui-component-arbitrary-file-upload-unauthenticated-exploit https://cwe.mitre.org/data/definitions/434.html https://owasp.org/www-community/vulnerabilities/Unrestricted_File_Upload https://www.exploit-db.com/exploits/50181 https://www.gfi.com/products-and-solutions/network-security-solutions/gfi-archiver • CWE-434: Unrestricted Upload of File with Dangerous Type •
CVE-2019-16414 – GFI Kerio Control 9.3.0 Cross Site Scripting
https://notcve.org/view.php?id=CVE-2019-16414
A DOM based XSS in GFI Kerio Control v9.3.0 allows embedding of malicious code and manipulating the login page to send back a victim's cleartext credentials to an attacker via a login/?reason=failure&NTLM= URI. Una vulnerabilidad de tipo XSS basado en DOM en GFI Kerio Control versión v9.3.0, permite insertar código malicioso y manipular la página de inicio de sesión para enviar de vuelta las credenciales de la víctima en texto sin cifrar para un atacante por medio de un inicio de un URI sesión/?reason=failure&NTLM=. GFI Kerio Control firewall version 9.3.0 suffers from a cross site scripting vulnerability. • http://packetstormsecurity.com/files/154678/GFI-Kerio-Control-9.3.0-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2019/Sep/35 https://twitter.com/haxel0rd/status/1174279811751174144 https://www.youtube.com/watch?v=ZqqR89vzZ_I • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •
CVE-2017-7440
https://notcve.org/view.php?id=CVE-2017-7440
Kerio Connect 8.0.0 through 9.2.2, and Kerio Connect Client desktop application for Windows and Mac 9.2.0 through 9.2.2, when e-mail preview is enabled, allows remote attackers to conduct clickjacking attacks via a crafted e-mail message. Kerio Connect 8.0.0 a 9.2.2 y la aplicación de escritorio Kerio Connect Client para Windows y Mac 9.2.0 a 9.2.2, cuando la vista previa de correo electrónico está habilitada, permite a atacantes remotos realizar ataques de clickjacking a través de un mensaje de correo electrónico. • https://www.gfi.com/support/products/Clickjacking-vulnerability-in-Kerio-Connect-8-and-9-CVE-2017-7440 • CWE-1021: Improper Restriction of Rendered UI Layers or Frames •
CVE-2010-5254
https://notcve.org/view.php?id=CVE-2010-5254
Untrusted search path vulnerability in GFI Backup 3.1 Build 20100730 2009 Home Edition allows local users to gain privileges via a Trojan horse ArmAccess.dll file in the current working directory, as demonstrated by a directory that contains a .gbc or .gbt file. NOTE: some of these details are obtained from third party information. Vulnerabilidad de ruta de búsqueda no confiable en GFI Backup v3.1 Build 20100730 2009 Home Edition, permite a usuarios locales ganar privilegios a través de un archivo de caballo de troya ArmAccess.dll en el directorio de trabajo actual, como se demostró con un directorio que contiene un archivo .gbc o .gbt. NOTA: algunos de estos detalles han sido obtenidos de fuentes de terceros. • http://secunia.com/advisories/41226 http://www.corelan.be:8800/index.php/2010/08/25/dll-hijacking-kb-2269637-the-unofficial-list •