Vulnerabilities > Forcepoint > Security Manager > 8.5

DATE CVE VULNERABILITY TITLE RISK
2019-11-05 CVE-2019-6142 Cross-site Scripting vulnerability in Forcepoint Email Security and Security Manager
It has been reported that XSS is possible in Forcepoint Email Security, versions 8.5 and 8.5.3.
network
low complexity
forcepoint CWE-79
6.1