Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Forcepoint Cloud Security Gateway (CSG) Portal on Web Cloud Security Gateway, Email Security Cloud allows Blind SQL Injection.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: forcepoint

Published: 2023-06-15T22:18:58.058Z

Updated: 2024-08-02T06:12:19.936Z

Reserved: 2023-04-14T19:12:38.266Z

Link: CVE-2023-2080

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2023-06-15T23:15:09.020

Modified: 2023-06-30T16:39:02.840

Link: CVE-2023-2080

cve-icon Redhat

No data.