CVE-2023-2080

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud allows Blind SQL Injection.
References
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:forcepoint:email_security:-:*:*:*:*:*:*:*
cpe:2.3:a:forcepoint:web_security:-:*:*:*:*:*:*:*

History

30 Jun 2023, 16:39

Type Values Removed Values Added
First Time Forcepoint email Security
Forcepoint
Forcepoint web Security
References (MISC) https://support.forcepoint.com/s/article/000041871 - (MISC) https://support.forcepoint.com/s/article/000041871 - Vendor Advisory
CPE cpe:2.3:a:forcepoint:web_security:-:*:*:*:*:*:*:*
cpe:2.3:a:forcepoint:email_security:-:*:*:*:*:*:*:*
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 9.8
CWE CWE-89

15 Jun 2023, 23:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-06-15 23:15

Updated : 2024-02-28 20:13


NVD link : CVE-2023-2080

Mitre link : CVE-2023-2080

CVE.ORG link : CVE-2023-2080


JSON object : View

Products Affected

forcepoint

  • web_security
  • email_security
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')