Add Forcepoint products

pull/502/head
justmurphy 2 years ago committed by GitHub
parent 6963d11f27
commit fa7a10d128
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
  1. 443
      data/cisagov_F.yml

@ -1005,7 +1005,37 @@ software:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: DLP Manager
product: Advanced Malware Detection
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Behavioral Analytics
cves:
cve-2021-4104:
investigated: false
@ -1029,12 +1059,42 @@ software:
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: ''
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Forcepoint Cloud Security Gateway (CSG)
product: Bitglass SSE
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: CASB
cves:
cve-2021-4104:
investigated: false
@ -1058,7 +1118,216 @@ software:
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: ''
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Cloud Security Gateway (CSG)
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Content Gateway
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: DDP/DUP/DPS
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Directory Synchronization
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: DLP Manager
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Email Security
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Insider Threat
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
@ -1071,10 +1340,41 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: NGFW Security Management Center
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
@ -1087,13 +1387,12 @@ software:
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: ''
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Next Generation Firewall, NGFW VPN Client, Forcepoint User ID service
and Sidewinder
product: NGFW Virtual SMC Appliances
cves:
cve-2021-4104:
investigated: false
@ -1101,10 +1400,41 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: NGFW VPN Client
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
@ -1117,7 +1447,7 @@ software:
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: ''
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
@ -1130,10 +1460,41 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions: []
unaffected_versions:
- ''
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Security Manager (Web, Email and DLP)
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
@ -1146,12 +1507,12 @@ software:
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: ''
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Security Manager (Web, Email and DLP)
product: Sidewinder
cves:
cve-2021-4104:
investigated: false
@ -1159,10 +1520,41 @@ software:
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: User ID service
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: true
affected_versions: []
fixed_versions:
- ''
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
@ -1175,7 +1567,36 @@ software:
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: ''
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'
- vendor: Forcepoint
product: Web Security
cves:
cve-2021-4104:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-44228:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45046:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
cve-2021-45105:
investigated: false
affected_versions: []
fixed_versions: []
unaffected_versions: []
vendor_links:
- https://support.forcepoint.com/s/login/?ec=302&startURL=%2Fs%2F
notes: This advisory is available to customer only and has not been reviewed by CISA.
references:
- ''
last_updated: '2022-01-12T07:18:50+00:00'

Loading…
Cancel
Save