Filtered by vendor Gfi Subscriptions
Filtered by product Kerio Control Subscriptions
Total 1 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2019-16414 1 Gfi 1 Kerio Control 2024-08-05 6.1 Medium
A DOM based XSS in GFI Kerio Control v9.3.0 allows embedding of malicious code and manipulating the login page to send back a victim's cleartext credentials to an attacker via a login/?reason=failure&NTLM= URI.