A DOM based XSS in GFI Kerio Control v9.3.0 allows embedding of malicious code and manipulating the login page to send back a victim's cleartext credentials to an attacker via a login/?reason=failure&NTLM= URI.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: mitre

Published: 2019-09-30T12:10:20

Updated: 2024-08-05T01:17:40.917Z

Reserved: 2019-09-18T00:00:00

Link: CVE-2019-16414

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2019-09-30T13:15:10.763

Modified: 2019-10-04T14:43:05.937

Link: CVE-2019-16414

cve-icon Redhat

No data.