Email Attachment Bypass Vulnerability in Proofpoint Enterprise Protection

Email Attachment Bypass Vulnerability in Proofpoint Enterprise Protection

CVE-2020-14009 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L

Proofpoint Enterprise Protection (PPS/PoD) before 8.16.4 contains a vulnerability that could allow an attacker to deliver an email message with a malicious attachment that bypasses scanning and file-blocking rules. The vulnerability exists because messages with certain crafted and malformed multipart structures are not properly handled.

Learn more about our Web Application Penetration Testing UK.