GFI Kerio Connect (KerioConnect) 9.0.4

CPE Details

GFI Kerio Connect (KerioConnect) 9.0.4
9.0.4
2023-12-28 18:02 +00:00
2023-12-28 18:02 +00:00

Alerte pour un CPE

Stay informed of any changes for a specific CPE.
Alert management

CPE Name: cpe:2.3:a:gfi:kerio_connect:9.0.4:-:*:*:*:*:*:*

Informations

Vendor

gfi

Product

kerio_connect

Version

9.0.4

Update

-

Related CVE

Open and find in CVE List

CVE ID Published Description Score Severity
CVE-2017-7440 2017-05-02 12:00 +00:00 Kerio Connect 8.0.0 through 9.2.2, and Kerio Connect Client desktop application for Windows and Mac 9.2.0 through 9.2.2, when e-mail preview is enabled, allows remote attackers to conduct clickjacking attacks via a crafted e-mail message.
6.5
MEDIUM
Click on the button to the left (OFF), to authorize the inscription of cookie improving the functionalities of the site. Click on the button to the left (Accept all), to unauthorize the inscription of cookie improving the functionalities of the site.