- Description
- An issue was discovered in GFI Kerio Control 9.2.5 through 9.4.5. The dest GET parameter passed to the /nonauth/addCertException.cs and /nonauth/guestConfirm.cs and /nonauth/expiration.cs pages is not properly sanitized before being used to generate a Location HTTP header in a 302 HTTP response. This can be exploited to perform Open Redirect or HTTP Response Splitting attacks, which in turn lead to Reflected Cross-Site Scripting (XSS). Remote command execution can be achieved by leveraging the upgrade feature in the admin interface.
- Source
- cve@mitre.org
- NVD status
- Received
CVSS 3.1
- Type
- Secondary
- Base score
- 8.8
- Impact score
- 5.9
- Exploitability score
- 2.8
- Vector string
- CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
- Severity
- HIGH
- cve@mitre.org
- CWE-113
- Hype score
- Not currently trending
Over 12,000 GFI KerioControl firewalls are at risk due to a critical remote code execution (RCE) flaw (CVE-2024-52875), If you’re using KerioControl, make sure to update to version 9.4.5 Patch 2 ASAP to secure your system! #CyberSecurity #DataProtection https://t.co/JpbMQCzu09
@EkaruIT
15 Feb 2025
18 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Több mint 12 000 KerioControl tűzfal van kitéve ismerten kihasznált RCE hibának Több mint 12 000 GFI KerioControl tűzfal van kitéve a CVE-2024-52875 azonosítón nyomon követhető kritikus RCE (Remote Code Execution – távoli kódfuttatás) sebezhetőségnek. A KerioControl egy hálóza…
@linuxmint_hun
13 Feb 2025
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Más de 12.000 firewalls KerioControl expuestos en una vulnerabilidad RCE explotada ⚠️ CVE-2024-52875 https://t.co/rRc1wWBG0J https://t.co/nNy4Wx6Lo4 https://t.co/C2lYL53MSX
@elhackernet
12 Feb 2025
3323 Impressions
17 Retweets
57 Likes
9 Bookmarks
0 Replies
0 Quotes
Over 12,000 KerioControl firewalls exposed to exploited RCE flaw. Over twelve thousand GFI KerioControl firewall instances are exposed to a critical remote code execution vulnerability tracked as CVE-2024-52875. https://t.co/Qyzt4ipsRX https://t.co/0rQcd3TFqA
@riskigy
11 Feb 2025
22 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Plus de 12 000 firewalls KerioControl exposés à une faille CVE-2024-52875 exploitée pour une exécution de code à distance. Une alerte critique pour les Analystes Sécurité passionnés par les menaces cyber et les exploits. #CyberSec #AlerteSécurité 👉 https://t.co/yWh4bfSiUV
@CyberAlertFr
11 Feb 2025
12 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#cyberNEWS Over 12,000 KerioControl firewalls exposed to exploited RCE flaw. Over twelve thousand GFI KerioControl firewall instances are exposed to a critical remote code execution vulnerability tracked as CVE-2024-52875. https://t.co/ORzOJd3GE4
@CyberSysblue
11 Feb 2025
16 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Over 12,000 GFI KerioControl firewall instances are exposed to a critical remote code execution vulnerability tracked as CVE-2024-52875☝️🤖 #vulnerability #flaw https://t.co/1rrySmLApR https://t.co/aowjZsRahF
@manuelbissey
11 Feb 2025
6 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Over 12,000 GFI KerioControl firewalls are reportedly exposed to a critical remote code execution vulnerability known as CVE-2024-52875, raising serious security concerns for users. #CyberSecurity #VulnerabilityAlert https://t.co/ZKnejC7CxV
@Cyber_O51NT
11 Feb 2025
236 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Over 12K GFI KerioControl firewall instances are exposed to a critical RCE vulnerability (CVE-2024-52875). Patch now to protect your networks! #CyberSecurity #InfoSec https://t.co/XqyScqNAV6
@fishpassenger
11 Feb 2025
18 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Una vulnerabilidad de ciberseguridad crítica (CVE-2024-52875) afecta a los firewalls GFI KerioControl en sus versiones 9.2.5 a 9.4.5. Esta falla, que puede ser explotada para la ejecución remota de código (RCE), reside en varias rutas URI no autenticadas de la interfaz web. 🧉
@MarquisioX
10 Feb 2025
35 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Since 2025-02-05 we are reporting daily GFI Kerio Control firewall instances vulnerable to CVE-2024-52875 which can (possibly) be leveraged for RCE. Data shared in https://t.co/qxv0Gv5ELc We see 12,229 unpatched instances on 2025-02-09 worldwide: https://t.co/LRMyelsSuL https:/
@Shadowserver
10 Feb 2025
30 Impressions
0 Retweets
0 Likes
0 Bookmarks
1 Reply
0 Quotes
[CVE-2024-52875: HIGH] Vulnerability found in GFI Kerio Control 9.2.5 - 9.4.5 allows Open Redirect, HTTP Response Splitting, and XSS attacks. Remote command execution possible through admin interface upgrade feat...#cybersecurity,#vulnerability https://t.co/5E99O8PRVj https://t.c
@CveFindCom
31 Jan 2025
68 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
CVE-2024-52875 An issue was discovered in GFI Kerio Control 9.2.5 through 9.4.5. The dest GET parameter passed to the /nonauth/addCertException.cs and /nonauth/guestConfirm.cs and /… https://t.co/7sMjSzBvBm
@CVEnew
31 Jan 2025
364 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 La vulnerabilidad CVE-2024-52875 en GFI KerioControl expone a empresas en España a serios riesgos de ejecución remota de código. ¡Actúa ahora y actualiza tus sistemas! Más información aquí: https://t.co/X3l6SPi5Rv #Ciberseguridad #GFI #Vulnerabilidad
@SotyHub
30 Jan 2025
10 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
The critical RCE flaw in GFI KerioControl firewalls, CVE-2024-52875, allows attackers to inject malicious inputs via CRLF injection, leading to HTTP response splitting and potential XSS attacks.
@vishal_rayansec
18 Jan 2025
40 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
آسیب پذیری جدیدی با کد شناسایی CVE-2024-52875 و از نوع CRLF injection برای GFI KerioControl firewall منتشر شده است. این محصول ترکیبی از فایروال ، vpn ،آنتی ویروس و IPS می باشد و نسخه های 9.2.5 تا 9.4.5 این محصول دارای این آسیب پذیری هستند. https://t.co/Poz3aKYxT1 https://t.co/EZv
@AmirHossein_sec
14 Jan 2025
27 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Detection for Kerio Control's CVE-2024-52875 has been added. ~500 vulnerable instances have been found. Hosting providers & CERTs have been notified, patch now! Credits: https://t.co/8SkoUfui3j Query: +plugin:KerioControlPlugin https://t.co/XcWWpSNnmy
@leak_ix
14 Jan 2025
408 Impressions
1 Retweet
3 Likes
0 Bookmarks
0 Replies
0 Quotes
#Vulnerability #CVE202452875 CVE-2024-52875: KerioControl Firewall Flaw Under Active Exploit, Urgent Patching Required https://t.co/l5HF06lN9U
@Komodosec
10 Jan 2025
4 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hackers exploit KerioControl firewall flaw to steal admin CSRF tokens: https://t.co/tWZzRzkUXJ Hackers are exploiting CVE-2024-52875, a critical CRLF injection vulnerability in GFI KerioControl firewall, allowing 1-click remote code execution (RCE). Affected versions are 9.2.5…
@securityRSS
10 Jan 2025
25 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Urgent Alert for KerioControl Users! Hackers are now exploiting a critical vulnerability (CVE-2024-52875) in your firewall to steal admin CSRF tokens! 🔓 This flaw allows attackers to inject malicious JavaScript, potentially leading to remote code execution. If you're running
@dissidenttech
9 Jan 2025
54 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
Hackers are trying to exploit CVE-2024-52875, a critical CRLF injection vulnerability that leads to 1-click remote code execution (RCE) attacks in GFI KerioControl firewall product. https://t.co/n2WBiTVyhc
@blackwired32799
9 Jan 2025
11 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Kerio Control CVE-2024-52875 CRLF Injection Attempt | GreyNoise Visualizer #cybersecurity #informationsecurity https://t.co/wLx1LMKyYL
@JeffEnglander
9 Jan 2025
32 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 New CRLF vulnerability in GFI KerioControl (CVE-2024-52875) allows RCE. Patch to 9.4.5 Patch 1 now! Limit interface access & block '/admin' & '/noauth'. Stay vigilant! #CyberSecurity #KerioControl https://t.co/cuIe6kxq1R
@ThreatVector24
9 Jan 2025
23 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Vulnerability alert! GFI KerioControl firewalls are under attack with CVE-2024-52875, enabling one-click RCE via HTTP response splitting. 24,000 users at risk. Stay vigilant! 🔒 #GFI #NetSecurity #Malware #CybersecurityNews link: https://t.co/aP5cl5yY8M https://t.co/1JYQr3GMm
@TweetThreatNews
9 Jan 2025
47 Impressions
0 Retweets
1 Like
0 Bookmarks
0 Replies
0 Quotes
Hacking Kerio Control via CVE-2024-52875: from CRLF Injection to 1-click RCE https://t.co/AOubdVUGpT
@ngnicky
9 Jan 2025
57 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
⚠️ Warning: Over 23,800 GFI KerioControl firewalls are vulnerable to a 1-click RCE flaw (CVE-2024-52875) that gives attackers root access. 🛡️ Update to v9.4.5 Patch 1 and audit your firewall access points immediately. 👉 Full details here: https://t.co/dpIuE94zy5
@TheHackersNews
9 Jan 2025
9508 Impressions
14 Retweets
28 Likes
2 Bookmarks
2 Replies
2 Quotes
Critical CRLF injection flaw in KerioControl firewall allows hackers to steal admin CSRF tokens & launch 1-click RCE attacks. Patch CVE-2024-52875 ASAP! https://t.co/YJrRQvoPHA
@fishpassenger
9 Jan 2025
8 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hacking Kerio Control via CVE-2024-52875: from CRLF Injection to 1-click RCE | Karma(In)Security - https://t.co/U6htMalSnF
@piedpiper1616
9 Jan 2025
815 Impressions
7 Retweets
6 Likes
2 Bookmarks
0 Replies
0 Quotes
🚨Alert🚨 CVE-2024-52875 : Hacking Kerio Control via CVE-2024-52875: from CRLF Injection to 1-click RCE. It affects versions 9.2.5 through 9.4.5. 🔥PoC : https://t.co/QDl7rvHfvP 🧐Deep Dive : https://t.co/pKZTmZKeeO 📊 52.6K+ Services are found on https://t.co/ysWb28Crld yearly.…
@HunterMapping
9 Jan 2025
127 Impressions
1 Retweet
1 Like
0 Bookmarks
0 Replies
0 Quotes
Hackers are trying to exploit CVE-2024-52875, a critical CRLF injection vulnerability that leads to 1-click remote code execution (RCE) attacks in GFI KerioControl firewall product. https://t.co/vuAe9RVi0W #rhymtech #thinkcyberthinkrhym #rhymcyberupdates
@Rhym_Tech
9 Jan 2025
21 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hackers are exploiting CVE-2024-52875 in GFI KerioControl, enabling 1-click RCE attacks by manipulating HTTP headers. Users are urged to apply the patch released by GFI Software! 🚨 #RCE #GFIsoftware #USA #CybersecurityNews link: https://t.co/ro0tOrI4gh https://t.co/mVEI5YlFTV
@TweetThreatNews
8 Jan 2025
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
🚨 Critical CRLF Injection Vulnerability in GFI KerioControl Firewall: #CVE-2024-52875 Exploited for 1-Click Remote Code Execution https://t.co/UjBsEpOZ3r
@UndercodeNews
8 Jan 2025
2 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Firewall Fiasco: CVE-2024-52875 Leaves KerioControl Users in Code Red Alert Hot Take: Looks like the GFI KerioControl firewall had a little too much fun with CRLF characters, and now it's giving out 1-click RCE attacks like candy on Halloween. With hackers already on the prowl,
@TheNimbleNerd
8 Jan 2025
29 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Critical vulnerability alert: Hackers are exploiting a flaw in GFI KerioControl firewall (CVE-2024-52875) that allows for 1-click remote code execution via CSRF token theft. Stay informed to protect your systems. Read more about this security threat here: https://t.co/gzK4q7E8sd.
@trubetech
8 Jan 2025
14 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hacking Kerio Control via CVE-2024-52875: from CRLF Injection to 1-click RCE https://t.co/pdLZrHBedf
@_r_netsec
7 Jan 2025
818 Impressions
2 Retweets
2 Likes
3 Bookmarks
0 Replies
0 Quotes
#exploit 1. Hacking Kerio Control via CVE-2024-52875: from CRLF Injection to 1-click RCE https://t.co/7QRChKDd85 2. CVE-2024-38819: https://t.co/kYUpa7vaE7 3. CVE-2024-24942: Path traversal in SwaggerUI-java within JetBrains TeamCity https://t.co/XfznvrBobf
@VIPER92929
24 Dec 2024
2 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
#exploit 1. Hacking Kerio Control via CVE-2024-52875: from CRLF Injection to 1-click RCE https://t.co/BsuXNETOpB 2. CVE-2024-38819: https://t.co/ZRhIuNrI2E 3. CVE-2024-24942: Path traversal in SwaggerUI-java within JetBrains TeamCity https://t.co/lfsjbGMLsf
@ksg93rd
22 Dec 2024
307 Impressions
0 Retweets
3 Likes
1 Bookmark
0 Replies
0 Quotes
به تازگی برای محصول Kerio Control که یک UTM می باشد آسیب پذیری با کد شناسایی CVE-2024-52875 و از نوع HTTP Response Splitting منتشر شده است .ورژن های 9.2.5 تا 9.4.5 مربوط به این محصول دارای این آسیب پذیری می باشند. https://t.co/Poz3aKYxT1 https://t.co/CgTgOyvAaU
@AmirHossein_sec
21 Dec 2024
19 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hacking Kerio Control via CVE-2024-52875: from CRLF Injection to 1-click RCE | Karma(In)Security https://t.co/fub4BwEaVN
@tbbhunter
17 Dec 2024
616 Impressions
1 Retweet
5 Likes
2 Bookmarks
0 Replies
0 Quotes
CVE-2024-52875 [KIS-2024-07] GFI Kerio Control <= 9.4.5 Multiple HTTP Response Splitting Vulnerabilities https://t.co/jyCKeSvLKk
@VulmonFeeds
17 Dec 2024
5 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes
Hacking Kerio Control via CVE-2024-52875: from CRLF Injection to 1-click RCE https://t.co/pdLZrHBedf
@_r_netsec
16 Dec 2024
922 Impressions
1 Retweet
11 Likes
3 Bookmarks
0 Replies
0 Quotes
Hacking Kerio Control via CVE-2024-52875: from CRLF Injection to 1-click RCE https://t.co/peS4Dgy6Pt https://t.co/dCaaRSpN3v
@secharvesterx
16 Dec 2024
51 Impressions
0 Retweets
0 Likes
0 Bookmarks
0 Replies
0 Quotes