CVE-2020-14009

Proofpoint Enterprise Protection (PPS/PoD) before 8.16.4 contains a vulnerability that could allow an attacker to deliver an email message with a malicious attachment that bypasses scanning and file-blocking rules. The vulnerability exists because messages with certain crafted and malformed multipart structures are not properly handled.
Configurations

Configuration 1

cpe:2.3:a:proofpoint:enterprise_protection:*:*:*:*:-:*:*:*
cpe:2.3:a:proofpoint:enterprise_protection:*:*:*:*:-:*:*:*

Information

Published : 2021-05-07 12:15

Updated : 2021-05-19 07:51


NVD link : CVE-2020-14009

Mitre link : CVE-2020-14009

Products Affected
No products.
CWE