Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2018-12465 First vendor Publication 2018-06-29
Vendor Cve Last vendor Modification 2023-11-07

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
Overall CVSS Score 7.2
Base Score 7.2 Environmental Score 7.2
impact SubScore 5.9 Temporal Score 7.2
Exploitabality Sub Score 1.2
 
Attack Vector Network Attack Complexity Low
Privileges Required High User Interaction None
Scope Unchanged Confidentiality Impact High
Integrity Impact High Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:C/I:C/A:C)
Cvss Base Score 9 Attack Range Network
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

An OS command injection vulnerability in the web administration component of Micro Focus Secure Messaging Gateway (SMG) allows a remote attacker authenticated as a privileged user to execute arbitrary OS commands on the SMG server. This can be exploited in conjunction with CVE-2018-12464 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that used GWAVA product name (i.e. GWAVA 6.5).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12465

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-78 Improper Sanitization of Special Elements used in an OS Command ('OS Command Injection') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2018-09-18 MicroFocus Secure Messaging Gateway command injection attempt
RuleID : 47545 - Revision : 1 - Type : SERVER-WEBAPP

Sources (Detail)

https://pentest.blog/unexpected-journey-6-all-ways-lead-to-rome-remote-code-e...
https://support.microfocus.com/kb/doc.php?id=7023133
https://www.exploit-db.com/exploits/45083/
Source Url

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
Date Informations
2023-11-07 21:41:40
  • Multiple Updates
2021-05-04 13:09:03
  • Multiple Updates
2021-04-22 02:22:56
  • Multiple Updates
2020-05-23 13:17:10
  • Multiple Updates
2020-05-23 01:06:50
  • Multiple Updates
2019-10-10 05:20:20
  • Multiple Updates
2018-08-21 17:19:40
  • Multiple Updates
2018-07-28 09:19:21
  • Multiple Updates
2018-06-29 21:19:30
  • First insertion