CVE-2018-12465

An OS command injection vulnerability in the web administration component of Micro Focus Secure Messaging Gateway (SMG) allows a remote attacker authenticated as a privileged user to execute arbitrary OS commands on the SMG server. This can be exploited in conjunction with CVE-2018-12464 to achieve unauthenticated remote code execution. Affects Micro Focus Secure Messaging Gateway versions prior to 471. It does not affect previous versions of the product that used GWAVA product name (i.e. GWAVA 6.5).
Configurations

Configuration 1

cpe:2.3:a:microfocus:secure_messaging_gateway:*:*:*:*:*:*:*:*

Information

Published : 2018-06-29 04:29

Updated : 2019-10-09 11:33


NVD link : CVE-2018-12465

Mitre link : CVE-2018-12465

Products Affected
No products.
CWE