CVE-2011-1653

Multiple SQL injection vulnerabilities in the Unified Network Control (UNC) Server in CA Total Defense (TD) r12 before SE2 allow remote attackers to execute arbitrary SQL commands via vectors involving the (1) UnAssignFunctionalRoles, (2) UnassignAdminRoles, (3) DeleteFilter, (4) NonAssignedUserList, (5) DeleteReportLayout, (6) DeleteReports, and (7) RegenerateReport stored procedures.
Configurations

Configuration 1 (hide)

cpe:2.3:a:broadcom:total_defense:r12:*:*:*:*:*:*:*

History

07 Nov 2023, 02:07

Type Values Removed Values Added
References
  • {'url': 'https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={CD065CEC-AFE2-4D9D-8E0B-BE7F6E345866}', 'name': 'https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID={CD065CEC-AFE2-4D9D-8E0B-BE7F6E345866}', 'tags': ['Broken Link'], 'refsource': 'CONFIRM'}
  • () https://support.ca.com/irj/portal/anonymous/phpsupcontent?contentID=%7BCD065CEC-AFE2-4D9D-8E0B-BE7F6E345866%7D -

12 Apr 2021, 14:30

Type Values Removed Values Added
CPE cpe:2.3:a:ca:total_defense:r12:*:*:*:*:*:*:* cpe:2.3:a:broadcom:total_defense:r12:*:*:*:*:*:*:*

Information

Published : 2011-04-18 15:00

Updated : 2023-12-10 11:03


NVD link : CVE-2011-1653

Mitre link : CVE-2011-1653

CVE.ORG link : CVE-2011-1653


JSON object : View

Products Affected

broadcom

  • total_defense
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')