Multiple SQL Injection Vulnerabilities in CA Total Defense (TD) r12 UNC Server

Multiple SQL Injection Vulnerabilities in CA Total Defense (TD) r12 UNC Server

CVE-2011-1653 · HIGH Severity

AV:N/AC:L/AU:N/C:C/I:C/A:C

Multiple SQL injection vulnerabilities in the Unified Network Control (UNC) Server in CA Total Defense (TD) r12 before SE2 allow remote attackers to execute arbitrary SQL commands via vectors involving the (1) UnAssignFunctionalRoles, (2) UnassignAdminRoles, (3) DeleteFilter, (4) NonAssignedUserList, (5) DeleteReportLayout, (6) DeleteReports, and (7) RegenerateReport stored procedures.

Learn more about our Cis Benchmark Audit For Microsoft Sql Server.