Vulnerabilities > CVE-2019-6140 - Unspecified vulnerability in Forcepoint Email Security 8.4/8.5/8.5.3

047910
CVSS 7.5 - HIGH
Attack vector
NETWORK
Attack complexity
LOW
Privileges required
NONE
Confidentiality impact
PARTIAL
Integrity impact
PARTIAL
Availability impact
PARTIAL
network
low complexity
forcepoint

Summary

A configuration issue has been discovered in Forcepoint Email Security 8.4.x and 8.5.x: the product is left in a vulnerable state if the hybrid registration process is not completed.

Vulnerable Configurations

Part Description Count
Application
Forcepoint
3