Vulnerabilities (CVE)

Filtered by vendor Forcepoint Subscribe
Filtered by product Email Security
Total 7 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2080 1 Forcepoint 2 Email Security, Web Security 2023-12-10 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud allows Blind SQL Injection.
CVE-2022-1700 1 Forcepoint 5 Cloud Security Gateway, Data Loss Prevention, Email Security and 2 more 2023-12-10 N/A 9.8 CRITICAL
Improper Restriction of XML External Entity Reference ('XXE') vulnerability in the Policy Engine of Forcepoint Data Loss Prevention (DLP), which is also leveraged by Forcepoint One Endpoint (F1E), Web Security Content Gateway, Email Security with DLP enabled, and Cloud Security Gateway prior to June 20, 2022. The XML parser in the Policy Engine was found to be improperly configured to support external entities and external DTD (Document Type Definitions), which can lead to an XXE attack. This issue affects: Forcepoint Data Loss Prevention (DLP) versions prior to 8.8.2. Forcepoint One Endpoint (F1E) with Policy Engine versions prior to 8.8.2. Forcepoint Web Security Content Gateway versions prior to 8.5.5. Forcepoint Email Security with DLP enabled versions prior to 8.5.5. Forcepoint Cloud Security Gateway prior to June 20, 2022.
CVE-2020-6590 1 Forcepoint 3 Data Loss Prevention, Email Security, Web Security Content Gateway 2023-12-10 5.0 MEDIUM 7.5 HIGH
Forcepoint Web Security Content Gateway versions prior to 8.5.4 improperly process XML input, leading to information disclosure.
CVE-2019-6142 1 Forcepoint 2 Email Security, Security Manager 2023-12-10 4.3 MEDIUM 6.1 MEDIUM
It has been reported that XSS is possible in Forcepoint Email Security, versions 8.5 and 8.5.3. It is strongly recommended that you apply the relevant hotfix in order to remediate this issue.
CVE-2018-16530 1 Forcepoint 1 Email Security 2023-12-10 7.5 HIGH 9.8 CRITICAL
A stack-based buffer overflow in Forcepoint Email Security version 8.5 allows an attacker to craft malicious input and potentially crash a process creating a denial-of-service. While no known Remote Code Execution (RCE) vulnerabilities exist, as with all buffer overflows, the possibility of RCE cannot be completely ruled out. Data Execution Protection (DEP) is already enabled on the Email appliance as a risk mitigation.
CVE-2018-16529 1 Forcepoint 1 Email Security 2023-12-10 5.0 MEDIUM 9.8 CRITICAL
A password reset vulnerability has been discovered in Forcepoint Email Security 8.5.x. The password reset URL can be used after the intended expiration period or after the URL has already been used to reset a password.
CVE-2019-6140 1 Forcepoint 1 Email Security 2023-12-10 7.5 HIGH 9.8 CRITICAL
A configuration issue has been discovered in Forcepoint Email Security 8.4.x and 8.5.x: the product is left in a vulnerable state if the hybrid registration process is not completed.