Multiple SQL injection vulnerabilities in the Unified Network Control (UNC) Server in CA Total Defense (TD) r12 before SE2 allow remote attackers to execute arbitrary SQL commands via vectors involving the (1) UnAssignFunctionalRoles, (2) UnassignAdminRoles, (3) DeleteFilter, (4) NonAssignedUserList, (5) DeleteReportLayout, (6) DeleteReports, and (7) RegenerateReport stored procedures.
History

No history.

cve-icon MITRE Information

Status: PUBLISHED

Assigner: mitre

Published: 2011-04-15T19:00:00

Updated: 2018-10-09T18:57:01

Reserved: 2011-04-06T00:00:00


Link: CVE-2011-1653

JSON object: View

cve-icon NVD Information

Status : Modified

Published: 2011-04-18T15:00:43.327

Modified: 2023-11-07T02:07:04.017


Link: CVE-2011-1653

JSON object: View

cve-icon Redhat Information

No data.

CWE