CVE-2019-6142

It has been reported that XSS is possible in Forcepoint Email Security, versions 8.5 and 8.5.3. It is strongly recommended that you apply the relevant hotfix in order to remediate this issue.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:forcepoint:email_security:8.5:*:*:*:*:*:*:*
cpe:2.3:a:forcepoint:email_security:8.5.3:*:*:*:*:*:*:*
cpe:2.3:a:forcepoint:security_manager:8.5:*:*:*:*:*:*:*
cpe:2.3:a:forcepoint:security_manager:8.5.3:*:*:*:*:*:*:*

History

27 Oct 2022, 21:11

Type Values Removed Values Added
References (CONFIRM) https://help.forcepoint.com/security/CVE/CVE-2019-6142.html - (CONFIRM) https://help.forcepoint.com/security/CVE/CVE-2019-6142.html - Vendor Advisory

24 Aug 2022, 17:15

Type Values Removed Values Added
References
  • {'url': 'https://support.forcepoint.com/KBArticle?id=000017691', 'name': 'https://support.forcepoint.com/KBArticle?id=000017691', 'tags': ['Patch', 'Vendor Advisory'], 'refsource': 'CONFIRM'}
  • (CONFIRM) https://help.forcepoint.com/security/CVE/CVE-2019-6142.html -

Information

Published : 2019-11-05 21:15

Updated : 2023-12-10 13:13


NVD link : CVE-2019-6142

Mitre link : CVE-2019-6142

CVE.ORG link : CVE-2019-6142


JSON object : View

Products Affected

forcepoint

  • security_manager
  • email_security
CWE
CWE-79

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')