Blind SQL Injection Vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal

Blind SQL Injection Vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal

CVE-2023-2080 · CRITICAL Severity

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud allows Blind SQL Injection.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.