Page 2 of 11 results (0.004 seconds)

CVSS: 5.0EPSS: 1%CPEs: 30EXPL: 0

Unspecified vulnerability in Kerio MailServer before 6.5.0 allows remote attackers to cause a denial of service (crash) via unspecified vectors related to decoding of uuencoded input, which triggers memory corruption. Vulnerabilidad sin especificar en Kerio MailServer vesiones anteriores a 6.5.0 permite a atacantes remotos provocar una denegación de servicio (caída) a través de vectores no especificados relacionados con la decodificación de una entrada UUencoded, lo cual dispara una corrupción de memoria. • http://secunia.com/advisories/29021 http://www.kerio.com/kms_history.html http://www.securityfocus.com/bid/27868 http://www.securitytracker.com/id?1019428 http://www.vupen.com/english/advisories/2008/0594 • CWE-399: Resource Management Errors •

CVSS: 10.0EPSS: 0%CPEs: 1EXPL: 0

Unspecified vulnerability in the attachment filter in Kerio MailServer before 6.4.1 has unknown impact and remote attack vectors. Vulnerabilidad no especificada en el filtro de adjuntos en Kerio MailServer anterior 6.4.1 tiene un impacto desconocido y vectores de ataque remotos. • http://osvdb.org/38571 http://secunia.com/advisories/26185 http://www.kerio.com/kms_history.html http://www.securityfocus.com/bid/25038 http://www.securitytracker.com/id?1018453 http://www.vupen.com/english/advisories/2007/2637 https://exchange.xforce.ibmcloud.com/vulnerabilities/35618 •

CVSS: 5.0EPSS: 1%CPEs: 29EXPL: 0

Unspecified vulnerability in Kerio MailServer before 6.3.1 allows remote attackers to cause a denial of service (segmentation fault and service stop) via certain long LDAP queries, as demonstrated by vd_kms6.pm. Vulnerabilidad no especificada en Kerio MailServer anteriores a 6.3.1 permite a atacantes remotos provocar una denegación de servicio (fallo de segmentación y parada de servicio) mediante ciertas consultas LDAP largas, como ha demostrado vd_kms6.pm. • http://secunia.com/advisories/23364 http://www.kerio.com/kms_history.html http://www.securityfocus.com/archive/1/454455/100/0/threaded http://www.vupen.com/english/advisories/2006/4993 https://exchange.xforce.ibmcloud.com/vulnerabilities/30872 •

CVSS: 7.8EPSS: 6%CPEs: 24EXPL: 0

Kerio MailServer before 6.1.3 Patch 1 allows remote attackers to cause a denial of service (application crash) via a crafted IMAP LOGIN command. • http://secunia.com/advisories/19150 http://securitytracker.com/id?1015748 http://www.kerio.com/kms_history.html http://www.osvdb.org/23772 http://www.securityfocus.com/archive/1/427471/100/0/threaded http://www.securityfocus.com/bid/17043 http://www.vupen.com/english/advisories/2006/0898 https://exchange.xforce.ibmcloud.com/vulnerabilities/25150 •

CVSS: 5.0EPSS: 0%CPEs: 23EXPL: 0

Unknown vulnerability in WebMail in Kerio MailServer before 6.0.9 allows remote attackers to cause a denial of service (CPU consumption) via certain e-mail messages. • http://securitytracker.com/id?1013708 http://www.kerio.com/kms_history.html •