Vulnerabilities > Forcepoint > Email Security > 7.8.2

DATE CVE VULNERABILITY TITLE RISK
2021-04-08 CVE-2020-6590 XXE vulnerability in Forcepoint products
Forcepoint Web Security Content Gateway versions prior to 8.5.4 improperly process XML input, leading to information disclosure.
network
low complexity
forcepoint CWE-611
5.0