Lucene search

K
cvelistForcepointCVELIST:CVE-2023-2080
HistoryJun 15, 2023 - 10:18 p.m.

CVE-2023-2080

2023-06-1522:18:58
CWE-89
forcepoint
www.cve.org
4
sql injection
forcepoint
cloud security gateway
cve-2023-2080
email security

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.001

Percentile

46.9%

Improper Neutralization of Special Elements used in an SQL Command (‘SQL Injection’) vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud allows Blind SQL Injection.

CNA Affected

[
  {
    "defaultStatus": "unaffected",
    "packageName": "Portal",
    "platforms": [
      "Web Cloud Security Gateway",
      "Email Security Cloud"
    ],
    "product": "Cloud Security Gateway (CSG) ",
    "vendor": "Forcepoint",
    "versions": [
      {
        "status": "unaffected",
        "version": "TBD"
      }
    ]
  }
]

CVSS3

8.5

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

LOW

User Interaction

NONE

Scope

CHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:H

AI Score

10

Confidence

High

EPSS

0.001

Percentile

46.9%

Related for CVELIST:CVE-2023-2080