10.0
CRITICAL CVSS 3.0
CVE-2018-12464
Micro Focus Secure Messaging Gateway SQL Injection Vulnerability
Description

A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in conjunction with CVE-2018-12465 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that use the GWAVA product name (i.e. GWAVA 6.5).

INFO

Published Date :

June 29, 2018, 4:29 p.m.

Last Modified :

Nov. 21, 2024, 3:45 a.m.

Remotely Exploit :

Yes !
Affected Products

The following products are affected by CVE-2018-12464 vulnerability. Even if cvefeed.io is aware of the exact versions of the products that are affected, the information is not represented in the table below.

ID Vendor Product Action
1 Microfocus secure_messaging_gateway
CVSS Scores
The Common Vulnerability Scoring System is a standardized framework for assessing the severity of vulnerabilities in software and systems. We collect and displays CVSS scores from various sources for each CVE.
Score Version Severity Vector Exploitability Score Impact Score Source
CVSS 2.0 HIGH [email protected]
CVSS 3.0 CRITICAL [email protected]
CVSS 3.0 CRITICAL [email protected]
CWE - Common Weakness Enumeration

While CVE identifies specific instances of vulnerabilities, CWE categorizes the common flaws or weaknesses that can lead to vulnerabilities. CVE-2018-12464 is associated with the following CWEs:

We scan GitHub repositories to detect new proof-of-concept exploits. Following list is a collection of public exploits and proof-of-concepts, which have been published on GitHub (sorted by the most recently updated).

Results are limited to the first 15 repositories due to potential performance issues.

The following list is the news that have been mention CVE-2018-12464 vulnerability anywhere in the article.

The following table lists the changes that have been made to the CVE-2018-12464 vulnerability over time.

Vulnerability history details can be useful for understanding the evolution of a vulnerability, and for identifying the most recent changes that may impact the vulnerability's severity, exploitability, or other characteristics.

  • CVE Modified by af854a3a-2127-422b-91ae-364da2661108

    Nov. 21, 2024

    Action Type Old Value New Value
    Added Reference https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-execution-on-microfocus-secure-messaging-gateway/
    Added Reference https://support.microfocus.com/kb/doc.php?id=7023132
    Added Reference https://www.exploit-db.com/exploits/45083/
  • CVE Modified by [email protected]

    May. 14, 2024

    Action Type Old Value New Value
  • CVE Source Update by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Changed Source SUSE OpenText
  • CVE Modified by [email protected]

    Nov. 07, 2023

    Action Type Old Value New Value
    Added Reference OpenText https://www.exploit-db.com/exploits/45083/ [No types assigned]
    Added Reference OpenText https://support.microfocus.com/kb/doc.php?id=7023132 [No types assigned]
    Added Reference OpenText https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-execution-on-microfocus-secure-messaging-gateway/ [No types assigned]
    Removed Reference SUSE https://support.microfocus.com/kb/doc.php?id=7023132
    Removed Reference SUSE https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-execution-on-microfocus-secure-messaging-gateway/
    Removed Reference SUSE https://www.exploit-db.com/exploits/45083/
    Added CWE OpenText CWE-89
    Removed CWE SUSE CWE-89
    Removed CVSS V3 SUSE AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CVSS V3 OpenText AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE Modified by [email protected]

    Oct. 09, 2019

    Action Type Old Value New Value
    Added CVSS V3 SUSE AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
    Added CWE SUSE CWE-89
  • Initial Analysis by [email protected]

    Aug. 21, 2018

    Action Type Old Value New Value
    Added CVSS V2 (AV:N/AC:L/Au:N/C:P/I:P/A:P)
    Added CVSS V3 AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
    Changed Reference Type https://www.exploit-db.com/exploits/45083/ No Types Assigned https://www.exploit-db.com/exploits/45083/ Exploit, Third Party Advisory, VDB Entry
    Changed Reference Type https://support.microfocus.com/kb/doc.php?id=7023132 No Types Assigned https://support.microfocus.com/kb/doc.php?id=7023132 Vendor Advisory
    Changed Reference Type https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-execution-on-microfocus-secure-messaging-gateway/ No Types Assigned https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-execution-on-microfocus-secure-messaging-gateway/ Exploit, Third Party Advisory
    Added CWE CWE-89
    Added CPE Configuration OR *cpe:2.3:a:microfocus:secure_messaging_gateway:*:*:*:*:*:*:*:* versions up to (excluding) 471
  • CVE Modified by [email protected]

    Jul. 28, 2018

    Action Type Old Value New Value
    Added Reference https://www.exploit-db.com/exploits/45083/ [No Types Assigned]
EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days. Following chart shows the EPSS score history of the vulnerability.
Vulnerability Scoring Details
Base CVSS Score: 10
Attack Vector
Attack Complexity
Privileges Required
User Interaction
Scope
Confidentiality Impact
Integrity Impact
Availability Impact
Base CVSS Score: 7.5
Access Vector
Access Complexity
Authentication
Confidentiality Impact
Integrity Impact
Availability Impact
Exploit Prediction

EPSS is a daily estimate of the probability of exploitation activity being observed over the next 30 days.

73.19 }} -0.53%

score

0.98700

percentile