Vulnerabilities (CVE)

Filtered by vendor Proofpoint Subscribe
Filtered by product Enterprise Protection
Total 11 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-5770 1 Proofpoint 1 Enterprise Protection 2024-01-18 N/A 5.4 MEDIUM
Proofpoint Enterprise Protection contains a vulnerability in the email delivery agent that allows an unauthenticated attacker to inject improperly encoded HTML into the email body of a message through the email subject. The vulnerability is caused by inappropriate encoding when rewriting the email before delivery.This issue affects Proofpoint Enterprise Protection: from 8.20.2 before patch 4809, from 8.20.0 before patch 4805, from 8.18.6 before patch 4804 and all other prior versions.
CVE-2023-5771 1 Proofpoint 1 Enterprise Protection 2023-12-10 N/A 6.1 MEDIUM
Proofpoint Enterprise Protection contains a stored XSS vulnerability in the AdminUI. An unauthenticated attacker can send a specially crafted email with HTML in the subject which triggers XSS when viewing quarantined messages.  This issue affects Proofpoint Enterprise Protection: from 8.20.0 before patch 4796, from 8.18.6 before patch 4795 and all other prior versions.
CVE-2021-31608 1 Proofpoint 1 Enterprise Protection 2023-12-10 N/A 4.3 MEDIUM
Proofpoint Enterprise Protection before 18.8.0 allows a Bypass of a Security Control.
CVE-2023-0090 1 Proofpoint 1 Enterprise Protection 2023-12-10 N/A 9.8 CRITICAL
The webservices in Proofpoint Enterprise Protection (PPS/POD) contain a vulnerability that allows for an anonymous user to execute remote code through 'eval injection'. Exploitation requires network access to the webservices API, but such access is a non-standard configuration. This affects all versions 8.20.0 and below.
CVE-2022-46334 1 Proofpoint 1 Enterprise Protection 2023-12-10 N/A 7.8 HIGH
Proofpoint Enterprise Protection (PPS/PoD) contains a vulnerability which allows the pps user to escalate to root privileges due to unnecessary permissions. This affects all versions 8.19.0 and below.
CVE-2022-46332 1 Proofpoint 1 Enterprise Protection 2023-12-10 N/A 9.6 CRITICAL
The Admin Smart Search feature in Proofpoint Enterprise Protection (PPS/PoD) contains a stored cross-site scripting vulnerability that enables an anonymous email sender to gain admin privileges within the user interface. This affects all versions 8.19.0 and below.
CVE-2023-0089 1 Proofpoint 1 Enterprise Protection 2023-12-10 N/A 8.8 HIGH
The webutils in Proofpoint Enterprise Protection (PPS/POD) contain a vulnerability that allows an authenticated user to execute remote code through 'eval injection'. This affects all versions 8.20.0 and below.
CVE-2022-46333 1 Proofpoint 1 Enterprise Protection 2023-12-10 N/A 7.2 HIGH
The admin user interface in Proofpoint Enterprise Protection (PPS/PoD) contains a command injection vulnerability that enables an admin to execute commands beyond their allowed scope. This affects all versions 8.19.0 and below.
CVE-2021-39304 1 Proofpoint 1 Enterprise Protection 2023-12-10 5.0 MEDIUM 7.5 HIGH
Proofpoint Enterprise Protection before 8.12.0-2108090000 allows security control bypass.
CVE-2020-14009 1 Proofpoint 1 Enterprise Protection 2023-12-10 6.8 MEDIUM 6.3 MEDIUM
Proofpoint Enterprise Protection (PPS/PoD) before 8.16.4 contains a vulnerability that could allow an attacker to deliver an email message with a malicious attachment that bypasses scanning and file-blocking rules. The vulnerability exists because messages with certain crafted and malformed multipart structures are not properly handled.
CVE-2019-19680 1 Proofpoint 1 Enterprise Protection 2023-12-10 6.8 MEDIUM 8.8 HIGH
A file-extension filtering vulnerability in Proofpoint Enterprise Protection (PPS / PoD), in the unpatched versions of PPS through 8.9.22 and 8.14.2 respectively, allows attackers to bypass protection mechanisms (related to extensions, MIME types, virus detection, and journal entries for transmitted files) by sending malformed (not RFC compliant) multipart email.