Multiple SQL injection vulnerabilities in the Unified Network Control (UNC) Server in CA Total Defense (TD) r12 before SE2 allow remote attackers to execute arbitrary SQL commands via vectors involving the (1) UnAssignFunctionalRoles, (2) UnassignAdminRoles, (3) DeleteFilter, (4) NonAssignedUserList, (5) DeleteReportLayout, (6) DeleteReports, and (7) RegenerateReport stored procedures.
Published 2011-04-18 15:00:43
Updated 2021-04-12 14:30:28
Source MITRE
View at NVD,   CVE.org
Vulnerability category: Sql Injection

Exploit prediction scoring system (EPSS) score for CVE-2011-1653

Probability of exploitation activity in the next 30 days: 97.19%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 100 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2011-1653

  • CA Total Defense Suite reGenerateReports Stored Procedure SQL Injection
    Disclosure Date: 2011-04-13
    First seen: 2020-04-26
    exploit/windows/http/ca_totaldefense_regeneratereports
    This module exploits a SQL injection flaw in CA Total Defense Suite R12. When supplying a specially crafted soap request to '/UNCWS/Management.asmx', an attacker can abuse the reGenerateReports stored procedure by injecting arbitrary sql statements into the ReportI

CVSS scores for CVE-2011-1653

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
10.0
HIGH AV:N/AC:L/Au:N/C:C/I:C/A:C
10.0
10.0
NIST

CWE ids for CVE-2011-1653

References for CVE-2011-1653

Products affected by CVE-2011-1653

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!