Proofpoint Enterprise Protection contains a vulnerability in the email delivery agent that allows an unauthenticated attacker to inject improperly encoded HTML into the email body of a message through the email subject. The vulnerability is caused by inappropriate encoding when rewriting the email before delivery.This issue affects Proofpoint Enterprise Protection: from 8.20.2 before patch 4809, from 8.20.0 before patch 4805, from 8.18.6 before patch 4804 and all other prior versions.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: Proofpoint

Published: 2024-01-09T22:02:03.839Z

Updated: 2024-08-02T08:07:32.637Z

Reserved: 2023-10-25T17:57:53.751Z

Link: CVE-2023-5770

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2024-01-09T22:15:43.400

Modified: 2024-01-18T15:54:37.647

Link: CVE-2023-5770

cve-icon Redhat

No data.