RULE(RULE ID:333876)

Rule General Information
Release Date: 2021-08-10
Rule Name: Micro Focus Secure Messaging Gateway SQL Injection Vulnerability (CVE-2018-12464)
Severity:
CVE ID:
Rule Protection Details
Description: A SQL injection vulnerability in the web administration and quarantine components of Micro Focus Secure Messaging Gateway allows an unauthenticated remote attacker to execute arbitrary SQL statements against the database. This can be exploited to create an administrative account and used in conjunction with CVE-2018-12465 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that use the GWAVA product name (i.e. GWAVA 6.5).
Impact: An attacker can inject arbitrary sql commands to view or change the database of the target by exploiting the vulnerability successfully.
Affected OS: Windows, Others
Reference: ExploitDB:45083
https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-execution-on-microfocus-secure-messaging-gateway/
https://support.microfocus.com/kb/doc.php?id=7023132
Solutions
The vendors have released upgrade patches to fix vulnerabilities, please visit:
https://support.microfocus.com/kb/doc.php?id=7023132