CVE-2011-1653
CA Total Defense Suite UNC Management Console RegenerateReport SQL Injection Vulnerability
Severity Score
Exploit Likelihood
Affected Versions
Public Exploits
1Exploited in Wild
-Decision
Descriptions
Multiple SQL injection vulnerabilities in the Unified Network Control (UNC) Server in CA Total Defense (TD) r12 before SE2 allow remote attackers to execute arbitrary SQL commands via vectors involving the (1) UnAssignFunctionalRoles, (2) UnassignAdminRoles, (3) DeleteFilter, (4) NonAssignedUserList, (5) DeleteReportLayout, (6) DeleteReports, and (7) RegenerateReport stored procedures.
Múltiples vulnerabilidades de inyección SQL en Unified Network Control (UNC) Server en CA Total Defense (TD) r12 antes de SE2, permite a atacantes remotos ejecutar comandos SQL de su elección a través de los procedimientos almacenados(1)UnAssignFunctionalRoles (2) UnassignAdminRoles, (3) DeleteFilter, (4) NonAssignedUserList, (5) DeleteReportLayout, (6) DeleteReports, y(7) RegenerateReport .
This vulnerability allows remote attackers to execute arbitrary code on vulnerable installations of CA Total Defense Suite r12. Authentication is not required to exploit this vulnerability.
The specific flaw exists within the RegenerateReport stored procedure, accessed via the management.asmx console. The Management Web Service listens for SOAP 1.2 requests on port 34444 for HTTP and 34443 for HTTPS. Due to a flaw in the implementation of the RegenerateReport stored procedure, it is possible for a remote, unauthenticated user to inject arbitrary SQL commands in the SOAP request which could ultimately lead to arbitrary code execution under the context of the SYSTEM user by invoking an exec function.
CVSS Scores
SSVC
- Decision:-
Timeline
- 2011-04-06 CVE Reserved
- 2011-04-13 CVE Published
- 2011-10-02 First Exploit
- 2024-08-06 CVE Updated
- 2024-10-24 EPSS Updated
- ---------- Exploited in Wild
- ---------- KEV Due Date
CWE
- CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
References (23)
URL | Date | SRC |
---|---|---|
https://www.exploit-db.com/exploits/17922 | 2011-10-02 |
URL | Date | SRC |
---|
URL | Date | SRC |
---|---|---|
http://secunia.com/advisories/44097 | 2023-11-07 | |
http://www.vupen.com/english/advisories/2011/0977 | 2023-11-07 |
Affected Vendors, Products, and Versions
Vendor | Product | Version | Other | Status | ||||||
---|---|---|---|---|---|---|---|---|---|---|
Vendor | Product | Version | Other | Status | <-- --> | Vendor | Product | Version | Other | Status |
Broadcom Search vendor "Broadcom" | Total Defense Search vendor "Broadcom" for product "Total Defense" | r12 Search vendor "Broadcom" for product "Total Defense" and version "r12" | - |
Affected
|