Lucene search

K

Forcepoint Security Vulnerabilities

cve
cve

CVE-2023-5451

Forcepoint NGFW Security Management Center Management Server has SMC Downloads optional feature to offer standalone Management Client downloads and ECA configuration downloads. Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Next...

6.1CVSS

6.2AI Score

0.0004EPSS

2024-03-04 04:15 PM
28
cve
cve

CVE-2023-1705

Missing Authorization vulnerability in Forcepoint F|One SmartEdge Agent on Windows (bgAutoinstaller service modules) allows Privilege Escalation, Functionality Bypass.This issue affects F|One SmartEdge Agent: before...

8.4CVSS

7.6AI Score

0.0004EPSS

2024-01-29 05:15 PM
12
cve
cve

CVE-2004-0112

The SSL/TLS handshaking code in OpenSSL 0.9.7a, 0.9.7b, and 0.9.7c, when using Kerberos ciphersuites, does not properly check the length of Kerberos tickets during a handshake, which allows remote attackers to cause a denial of service (crash) via a crafted SSL/TLS handshake that causes an...

7.2AI Score

0.002EPSS

2004-11-23 05:00 AM
51
cve
cve

CVE-2023-26290

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud (login_reset_request.mhtml modules), Forcepoint Web Security Portal on Hybrid...

6.1CVSS

6.3AI Score

0.001EPSS

2023-03-29 05:15 PM
13
cve
cve

CVE-2023-26291

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud (login_form.mhtml modules), Forcepoint Web Security Portal on Hybrid (login_form.mhtml modules)...

6.1CVSS

6.3AI Score

0.001EPSS

2023-03-29 05:15 PM
14
cve
cve

CVE-2023-26292

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud (login_submit.mhtml modules), Forcepoint Web Security Portal on Hybrid (login_submit.mhtml...

6.1CVSS

6.3AI Score

0.001EPSS

2023-03-29 05:15 PM
13
cve
cve

CVE-2023-2080

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud allows Blind SQL...

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-15 11:15 PM
20
cve
cve

CVE-2018-16530

A stack-based buffer overflow in Forcepoint Email Security version 8.5 allows an attacker to craft malicious input and potentially crash a process creating a denial-of-service. While no known Remote Code Execution (RCE) vulnerabilities exist, as with all buffer overflows, the possibility of RCE...

9.8CVSS

9.9AI Score

0.013EPSS

2019-04-09 07:29 PM
22
2
cve
cve

CVE-2019-6142

It has been reported that XSS is possible in Forcepoint Email Security, versions 8.5 and 8.5.3. It is strongly recommended that you apply the relevant hotfix in order to remediate this...

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-05 09:15 PM
19
2
cve
cve

CVE-2022-1700

Improper Restriction of XML External Entity Reference ('XXE') vulnerability in the Policy Engine of Forcepoint Data Loss Prevention (DLP), which is also leveraged by Forcepoint One Endpoint (F1E), Web Security Content Gateway, Email Security with DLP enabled, and Cloud Security Gateway prior to...

9.8CVSS

9.2AI Score

0.002EPSS

2022-09-12 07:15 PM
34
7
cve
cve

CVE-2022-27609

Forcepoint One Endpoint prior to version 22.01 installed on Microsoft Windows does not provide sufficient anti-tampering protection of services by users with Administrator privileges. This could result in a user disabling Forcepoint One Endpoint and the protection offered by...

6CVSS

5.8AI Score

0.0004EPSS

2022-04-04 08:15 PM
52
cve
cve

CVE-2022-27608

Forcepoint One Endpoint prior to version 22.01 installed on Microsoft Windows is vulnerable to registry key tampering by users with Administrator privileges. This could result in a user disabling anti-tampering mechanisms which would then allow the user to disable Forcepoint One Endpoint and the...

6CVSS

5.8AI Score

0.0004EPSS

2022-04-04 08:15 PM
48
cve
cve

CVE-2021-41530

Forcepoint NGFW Engine versions 6.5.11 and earlier, 6.8.6 and earlier, and 6.10.0 are vulnerable to TCP reflected amplification vulnerability, if HTTP User Response has been...

7.5CVSS

7.5AI Score

0.001EPSS

2021-10-04 05:15 PM
27
cve
cve

CVE-2020-6590

Forcepoint Web Security Content Gateway versions prior to 8.5.4 improperly process XML input, leading to information...

7.5CVSS

7.2AI Score

0.002EPSS

2021-04-08 10:15 PM
53
2
cve
cve

CVE-2019-6146

It has been reported that cross-site scripting (XSS) is possible in Forcepoint Web Security, version 8.x, via host header injection. CVSSv3.0: 5.3 (Medium)...

6.1CVSS

6.2AI Score

0.002EPSS

2020-01-22 05:15 PM
45
cve
cve

CVE-2019-6147

Forcepoint NGFW Security Management Center (SMC) versions lower than 6.5.12 or 6.7.1 have a rare issue that in specific circumstances can corrupt the internal configuration database. When the database is corrupted, the SMC might produce an incorrect IPsec configuration for the Forcepoint Next...

5.9CVSS

5.8AI Score

0.001EPSS

2019-12-23 08:15 PM
24
cve
cve

CVE-2019-6144

This vulnerability allows a normal (non-admin) user to disable the Forcepoint One Endpoint (versions 19.04 through 19.08) and bypass DLP and Web...

6.5CVSS

6.4AI Score

0.001EPSS

2019-10-23 07:15 PM
68
cve
cve

CVE-2019-6145

Forcepoint VPN Client for Windows versions lower than 6.6.1 have an unquoted search path vulnerability. This enables local privilege escalation to SYSTEM user. By default, only local administrators can write executables to the vulnerable directories. Forcepoint thanks Peleg Hadar of SafeBreach...

6.7CVSS

6.7AI Score

0.0004EPSS

2019-09-20 08:15 PM
302
cve
cve

CVE-2019-6143

Forcepoint Next Generation Firewall (Forcepoint NGFW) 6.4.x before 6.4.7, 6.5.x before 6.5.4, and 6.6.x before 6.6.2 has a serious authentication vulnerability that potentially allows unauthorized users to bypass password authentication and access services protected by the NGFW Engine. The...

9.1CVSS

9.3AI Score

0.002EPSS

2019-08-20 09:15 PM
103
cve
cve

CVE-2019-6140

A configuration issue has been discovered in Forcepoint Email Security 8.4.x and 8.5.x: the product is left in a vulnerable state if the hybrid registration process is not...

9.8CVSS

9.3AI Score

0.002EPSS

2019-04-09 09:29 PM
31
cve
cve

CVE-2018-16529

A password reset vulnerability has been discovered in Forcepoint Email Security 8.5.x. The password reset URL can be used after the intended expiration period or after the URL has already been used to reset a...

9.8CVSS

9.3AI Score

0.004EPSS

2019-03-28 05:29 PM
23
cve
cve

CVE-2019-6139

Forcepoint User ID (FUID) server versions up to 1.2 have a remote arbitrary file upload vulnerability on TCP port 5001. Successful exploitation of this vulnerability may lead to remote code execution. To fix this vulnerability, upgrade to FUID version 1.3 or higher. To prevent the vulnerability on....

9.8CVSS

9.6AI Score

0.145EPSS

2019-02-07 11:29 PM
27