Vulnerabilities (CVE)

Filtered by vendor Forcepoint Subscribe
Filtered by product Web Security
Total 2 CVE
CVE Vendors Products Updated CVSS v2 CVSS v3
CVE-2023-2080 1 Forcepoint 2 Email Security, Web Security 2024-02-04 N/A 9.8 CRITICAL
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud allows Blind SQL Injection.
CVE-2019-6146 1 Forcepoint 1 Web Security 2024-02-04 4.3 MEDIUM 6.1 MEDIUM
It has been reported that cross-site scripting (XSS) is possible in Forcepoint Web Security, version 8.x, via host header injection. CVSSv3.0: 5.3 (Medium) (/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N)