CVE-2018-12464

A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in conjunction with CVE-2018-12465 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that use the GWAVA product name (i.e. GWAVA 6.5).
Configurations

Configuration 1 (hide)

cpe:2.3:a:microfocus:secure_messaging_gateway:*:*:*:*:*:*:*:*

History

No history.

Information

Published : 2018-06-29 16:29

Updated : 2024-02-04 19:46


NVD link : CVE-2018-12464

Mitre link : CVE-2018-12464

CVE.ORG link : CVE-2018-12464


JSON object : View

Products Affected

microfocus

  • secure_messaging_gateway
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')