Vulnerabilities > Forcepoint > Email Security > 8.4

DATE CVE VULNERABILITY TITLE RISK
2021-04-08 CVE-2020-6590 XXE vulnerability in Forcepoint products
Forcepoint Web Security Content Gateway versions prior to 8.5.4 improperly process XML input, leading to information disclosure.
network
low complexity
forcepoint CWE-611
5.0
2019-04-09 CVE-2019-6140 Unspecified vulnerability in Forcepoint Email Security 8.4/8.5/8.5.3
A configuration issue has been discovered in Forcepoint Email Security 8.4.x and 8.5.x: the product is left in a vulnerable state if the hybrid registration process is not completed.
network
low complexity
forcepoint
7.5