CVE-2018-12464
Unauthenticated SQL injection in Micro Focus Secure Messaging Gateway
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in conjunction with CVE-2018-12465 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that use the GWAVA product name (i.e. GWAVA 6.5).
Una vulnerabilidad de inyección SQL en los componentes de cuarentena y administración web de Micro Focus Secure Messaging Gateway permite que un atacante remoto no autenticado ejecute declaraciones SQL arbitrarias contra la base de datos. Esto se puede explotar para crear una cuenta administrativa y usarla junto con CVE-2018-12465 para conseguir ejecutar código de manera remota. Esto afecta a las versiones anteriores a la 471 de Micro Focus Secure Messaging Gateway. No afecta a las versiones anteriores del producto que utilicen el nombre de producto GWAVA (por ejemplo, GWAVA 6.5.).
CVSS Scores
SSVC
- Decision:-
Timeline
- 2018-06-15 CVE Reserved
- 2018-06-29 CVE Published
- 2024-06-07 EPSS Updated
- 2024-09-17 CVE Updated
- 2024-09-17 First Exploit
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (4)
URL | Tag | Source |
---|---|---|
https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-execution-on-microfocus-secure-messaging-gateway | X_refsource_confirm | |
https://support.microfocus.com/kb/doc.php?id=7023132 | X_refsource_confirm | |
https://support.microfocus.com/kb/doc.php?id=7023133 |
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/45083 | 2024-09-17 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Microfocus Search vendor "Microfocus" | Secure Messaging Gateway Search vendor "Microfocus" for product "Secure Messaging Gateway" | < 471 Search vendor "Microfocus" for product "Secure Messaging Gateway" and version " < 471" | - |
Affected
|