Lucene search

K

Email Security Security Vulnerabilities

cve
cve

CVE-2018-16529

A password reset vulnerability has been discovered in Forcepoint Email Security 8.5.x. The password reset URL can be used after the intended expiration period or after the URL has already been used to reset a password.

9.8CVSS

9.3AI Score

0.004EPSS

2019-03-28 05:29 PM
27
cve
cve

CVE-2018-16530

A stack-based buffer overflow in Forcepoint Email Security version 8.5 allows an attacker to craft malicious input and potentially crash a process creating a denial-of-service. While no known Remote Code Execution (RCE) vulnerabilities exist, as with all buffer overflows, the possibility of RCE can...

9.8CVSS

9.9AI Score

0.013EPSS

2019-04-09 07:29 PM
27
2
cve
cve

CVE-2019-6140

A configuration issue has been discovered in Forcepoint Email Security 8.4.x and 8.5.x: the product is left in a vulnerable state if the hybrid registration process is not completed.

9.8CVSS

9.3AI Score

0.002EPSS

2019-04-09 09:29 PM
35
cve
cve

CVE-2019-6142

It has been reported that XSS is possible in Forcepoint Email Security, versions 8.5 and 8.5.3. It is strongly recommended that you apply the relevant hotfix in order to remediate this issue.

6.1CVSS

5.9AI Score

0.001EPSS

2019-11-05 09:15 PM
23
2
cve
cve

CVE-2020-6590

Forcepoint Web Security Content Gateway versions prior to 8.5.4 improperly process XML input, leading to information disclosure.

7.5CVSS

7.2AI Score

0.002EPSS

2021-04-08 10:15 PM
57
2
cve
cve

CVE-2022-1700

Improper Restriction of XML External Entity Reference ('XXE') vulnerability in the Policy Engine of Forcepoint Data Loss Prevention (DLP), which is also leveraged by Forcepoint One Endpoint (F1E), Web Security Content Gateway, Email Security with DLP enabled, and Cloud Security Gateway prior to Jun...

9.8CVSS

9.2AI Score

0.002EPSS

2022-09-12 07:15 PM
42
7
cve
cve

CVE-2023-2080

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud allows Blind SQL Injection.

9.8CVSS

9.7AI Score

0.001EPSS

2023-06-15 11:15 PM
26
cve
cve

CVE-2024-2166

Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') vulnerability in Forcepoint Email Security (Real Time Monitor modules) allows Reflected XSS.This issue affects Email Security: before 8.5.5 HF003.

8.8CVSS

8.7AI Score

0.0005EPSS

2024-09-04 10:15 PM
28