Lucene search

K

Enterprise Protection Security Vulnerabilities

cve
cve

CVE-2019-19680

A file-extension filtering vulnerability in Proofpoint Enterprise Protection (PPS / PoD), in the unpatched versions of PPS through 8.9.22 and 8.14.2 respectively, allows attackers to bypass protection mechanisms (related to extensions, MIME types, virus detection, and journal entries for transmitte...

8.8CVSS

8.5AI Score

0.002EPSS

2020-01-13 09:15 PM
36
2
cve
cve

CVE-2020-14009

Proofpoint Enterprise Protection (PPS/PoD) before 8.16.4 contains a vulnerability that could allow an attacker to deliver an email message with a malicious attachment that bypasses scanning and file-blocking rules. The vulnerability exists because messages with certain crafted and malformed multipa...

6.3CVSS

6.2AI Score

0.001EPSS

2021-05-07 12:15 PM
16
4
cve
cve

CVE-2021-31608

Proofpoint Enterprise Protection before 18.8.0 allows a Bypass of a Security Control.

4.3CVSS

4.6AI Score

0.001EPSS

2022-11-17 10:15 PM
29
9
cve
cve

CVE-2021-39304

Proofpoint Enterprise Protection before 8.12.0-2108090000 allows security control bypass.

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-13 03:15 PM
21
cve
cve

CVE-2022-46332

The Admin Smart Search feature in Proofpoint Enterprise Protection (PPS/PoD) contains a stored cross-site scripting vulnerability that enables an anonymous email sender to gain admin privileges within the user interface. This affects all versions 8.19.0 and below.

9.6CVSS

8.5AI Score

0.002EPSS

2022-12-06 08:15 PM
56
cve
cve

CVE-2022-46333

The admin user interface in Proofpoint Enterprise Protection (PPS/PoD) contains a command injection vulnerability that enables an admin to execute commands beyond their allowed scope. This affects all versions 8.19.0 and below.

7.2CVSS

7.2AI Score

0.001EPSS

2022-12-06 08:15 PM
34
cve
cve

CVE-2022-46334

Proofpoint Enterprise Protection (PPS/PoD) contains a vulnerability which allows the pps user to escalate to root privileges due to unnecessary permissions. This affects all versions 8.19.0 and below.

7.8CVSS

7.6AI Score

0.0004EPSS

2022-12-21 09:15 PM
35
cve
cve

CVE-2023-0089

The webutils in Proofpoint Enterprise Protection (PPS/POD) contain a vulnerability that allows an authenticated user to execute remote code through 'eval injection'. This affects all versions 8.20.0 and below.

8.8CVSS

8.7AI Score

0.001EPSS

2023-03-08 01:15 AM
21
cve
cve

CVE-2023-0090

The webservices in Proofpoint Enterprise Protection (PPS/POD) contain a vulnerability that allows for an anonymous user to execute remote code through 'eval injection'. Exploitation requires network access to the webservices API, but such access is a non-standard configuration. This affects all ver...

9.8CVSS

9.5AI Score

0.001EPSS

2023-03-08 01:15 AM
16
cve
cve

CVE-2023-5770

Proofpoint Enterprise Protection contains a vulnerability in the email delivery agent that allows an unauthenticated attacker to inject improperly encoded HTML into the email body of a message through the email subject. The vulnerability is caused by inappropriate encoding when rewriting the email ...

5.4CVSS

5.4AI Score

0.001EPSS

2024-01-09 10:15 PM
14
cve
cve

CVE-2023-5771

Proofpoint Enterprise Protection contains a stored XSS vulnerability in the AdminUI. An unauthenticated attacker can send a specially crafted email with HTML in the subject which triggers XSS when viewing quarantined messages. This issue affects Proofpoint Enterprise Protection: from 8.20.0 before ...

6.1CVSS

5.9AI Score

0.001EPSS

2023-11-06 09:15 PM
76