XSS Vulnerability in Forcepoint Email Security 8.5 and 8.5.3

XSS Vulnerability in Forcepoint Email Security 8.5 and 8.5.3

CVE-2019-6142 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:L/I:L/A:N

It has been reported that XSS is possible in Forcepoint Email Security, versions 8.5 and 8.5.3. It is strongly recommended that you apply the relevant hotfix in order to remediate this issue.

Learn more about our Web Application Penetration Testing UK.