A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in conjunction with CVE-2018-12465 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that use the GWAVA product name (i.e. GWAVA 6.5).
References
Configurations
History
21 Nov 2024, 03:45
Type | Values Removed | Values Added |
---|---|---|
CVSS |
v2 : v3 : |
v2 : 7.5
v3 : 10.0 |
References | () https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-execution-on-microfocus-secure-messaging-gateway/ - | |
References | () https://support.microfocus.com/kb/doc.php?id=7023132 - | |
References | () https://www.exploit-db.com/exploits/45083/ - |
07 Nov 2023, 02:52
Type | Values Removed | Values Added |
---|---|---|
References | () https://support.microfocus.com/kb/doc.php?id=7023132 - | |
References | () https://www.exploit-db.com/exploits/45083/ - | |
References | () https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-execution-on-microfocus-secure-messaging-gateway/ - |
Information
Published : 2018-06-29 16:29
Updated : 2024-11-21 03:45
NVD link : CVE-2018-12464
Mitre link : CVE-2018-12464
CVE.ORG link : CVE-2018-12464
JSON object : View
Products Affected
microfocus
- secure_messaging_gateway
CWE
CWE-89
Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')