Vulnerabilities > Forcepoint > Critical

DATE CVE VULNERABILITY TITLE RISK
2023-06-15 CVE-2023-2080 SQL Injection vulnerability in Forcepoint Email Security and web Security
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud allows Blind SQL Injection.
network
low complexity
forcepoint CWE-89
critical
9.8
2019-04-09 CVE-2018-16530 Out-of-bounds Write vulnerability in Forcepoint Email Security 8.5.0/8.5.3
A stack-based buffer overflow in Forcepoint Email Security version 8.5 allows an attacker to craft malicious input and potentially crash a process creating a denial-of-service.
network
low complexity
forcepoint CWE-787
critical
9.8