6.5
CVSSv2

CVE-2014-3857

Published: 03/07/2014 Updated: 09/10/2018
CVSS v2 Base Score: 6.5 | Impact Score: 6.4 | Exploitability Score: 8
VMScore: 655
Vector: AV:N/AC:L/Au:S/C:P/I:P/A:P

Vulnerability Summary

Multiple SQL injection vulnerabilities in Kerio Control Statistics in Kerio Control (formerly WinRoute Firewall) prior to 8.3.2 allow remote authenticated users to execute arbitrary SQL commands via the (1) x_16 or (2) x_17 parameter to print.php.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

kerio control 8.3.0

kerio control

Exploits

Document Title: ====================== Kerio Control <= 831 Boolean-based blind SQL Injection Primary Informations: ====================== Product Name: Kerio Control Software Description: Kerio Control brings together multiple capabilities including a network firewall and router, intrusion detection and prevention (IPS), gateway anti-v ...
Kerio Control versions 831 and below suffer from a boolean-based blind remote SQL injection vulnerability ...