SQL Injection Vulnerability in Micro Focus Secure Messaging Gateway

SQL Injection Vulnerability in Micro Focus Secure Messaging Gateway

CVE-2018-12464 · HIGH Severity

AV:N/AC:L/AU:N/C:P/I:P/A:P

A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in conjunction with CVE-2018-12465 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that use the GWAVA product name (i.e. GWAVA 6.5).

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.