Check Point Advisories

Flexible Poll SQL Injection (CVE-2018-5988)

Check Point Reference: CPAI-2018-2297
Date Published: 31 Jan 2023
Severity: Critical
Last Updated: Tuesday 31 January, 2023
Source:
Industry Reference:CVE-2018-5988
Protection Provided by:

Security Gateway
R81, R80, R77, R75

Who is Vulnerable? Flexible Poll 1.2
Vulnerability Description An SQL injection vulnerability exists in Flexible Poll. Successful exploitation of this vulnerability could result in the execution of arbitrary SQL statements on the affected system.

Protection Overview

This protection detects attempts to exploit this vulnerability.

In order for the protection to be activated, update your Security Gateway product to the latest IPS update. For information on how to update IPS, go to SBP-2006-05, click on Protection tab and select the version of your choice.

Security Gateway R81 / R80 / R77 / R75

  1. In the IPS tab, click Protections and find the Flexible Poll SQL Injection (CVE-2018-5988) protection using the Search tool and Edit the protection's settings.
  2. Install policy on all Security Gateways.

This protection's log will contain the following information:

Attack Name:  Web Server Enforcement Violation.
Attack Information:  Flexible Poll SQL Injection (CVE-2018-5988)

×
  Feedback
This website uses cookies for its functionality and for analytics and marketing purposes. By continuing to use this website, you agree to the use of cookies. For more information, please read our Cookies Notice.
OK