Vulnerabilities > Forcepoint > Email Security > 8.5.3

DATE CVE VULNERABILITY TITLE RISK
2021-04-08 CVE-2020-6590 XXE vulnerability in Forcepoint products
Forcepoint Web Security Content Gateway versions prior to 8.5.4 improperly process XML input, leading to information disclosure.
network
low complexity
forcepoint CWE-611
5.0
2019-11-05 CVE-2019-6142 Cross-site Scripting vulnerability in Forcepoint Email Security and Security Manager
It has been reported that XSS is possible in Forcepoint Email Security, versions 8.5 and 8.5.3.
network
low complexity
forcepoint CWE-79
6.1
2019-04-09 CVE-2019-6140 Unspecified vulnerability in Forcepoint Email Security 8.4/8.5/8.5.3
A configuration issue has been discovered in Forcepoint Email Security 8.4.x and 8.5.x: the product is left in a vulnerable state if the hybrid registration process is not completed.
network
low complexity
forcepoint
7.5
2019-04-09 CVE-2018-16530 Out-of-bounds Write vulnerability in Forcepoint Email Security 8.5.0/8.5.3
A stack-based buffer overflow in Forcepoint Email Security version 8.5 allows an attacker to craft malicious input and potentially crash a process creating a denial-of-service.
network
low complexity
forcepoint CWE-787
critical
9.8
2019-03-28 CVE-2018-16529 Weak Password Recovery Mechanism for Forgotten Password vulnerability in Forcepoint Email Security 8.5.3
A password reset vulnerability has been discovered in Forcepoint Email Security 8.5.x.
network
low complexity
forcepoint CWE-640
5.0