A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in conjunction with CVE-2018-12465 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that use the GWAVA product name (i.e. GWAVA 6.5).
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: microfocus

Published: 2018-06-29T16:00:00Z

Updated: 2024-09-17T01:55:32.229Z

Reserved: 2018-06-15T00:00:00

Link: CVE-2018-12464

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Modified

Published: 2018-06-29T16:29:00.277

Modified: 2023-11-07T02:52:14.760

Link: CVE-2018-12464

cve-icon Redhat

No data.