Proofpoint Enterprise Protection (PPS/PoD) before 8.16.4 contains a vulnerability that could allow an attacker to deliver an email message with a malicious attachment that bypasses scanning and file-blocking rules. The vulnerability exists because messages with certain crafted and malformed multipart structures are not properly handled.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2021-05-07T11:33:10

Updated: 2021-05-12T17:20:31

Reserved: 2020-06-10T00:00:00


Link: CVE-2020-14009

JSON object: View

cve-icon NVD Information

Status : Analyzed

Published: 2021-05-07T12:15:07.107

Modified: 2021-05-19T19:51:34.373


Link: CVE-2020-14009

JSON object: View

cve-icon Redhat Information

No data.

CWE