CVE-2008-1786

The DSM gui_cm_ctrls ActiveX control (gui_cm_ctrls.ocx), as used in multiple CA products including BrightStor ARCServe Backup for Laptops and Desktops r11.5, Desktop Management Suite r11.1 through r11.2 C2; Unicenter r11.1 through r11.2 C2; and Desktop and Server Management r11.1 through r11.2 C2 allows remote attackers to execute arbitrary code via crafted function arguments.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:computer_associates:arcserve_backup_laptops_and_desktops:r11.5:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:desktop_and_server_management:r11.1:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:desktop_and_server_management:r11.2:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:desktop_and_server_management:r11.2a:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:desktop_and_server_management:r11.2c1:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:desktop_and_server_management:r11.2c2:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:desktop_management_suite:r11.2:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:desktop_management_suite:r11.2a:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:desktop_management_suite:r11.2c1:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:desktop_management_suite:r11.2c2:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_asset_management:r11.1:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_asset_management:r11.2:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_asset_management:r11.2a:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_asset_management:r11.2c1:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_asset_management:r11.2c2:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_desktop_management_bundle:r11.1:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_desktop_management_bundle:r11.2:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_desktop_management_bundle:r11.2a:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_desktop_management_bundle:r11.2c1:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_desktop_management_bundle:r11.2c2:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_remote_control:r11.1:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_remote_control:r11.2:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_remote_control:r11.2a:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_remote_control:r11.2c1:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_remote_control:r11.2c2:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_software_delivery:r11.1:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_software_delivery:r11.2:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_software_delivery:r11.2a:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_software_delivery:r11.2c1:*:*:*:*:*:*:*
cpe:2.3:a:computer_associates:unicenter_software_delivery:r11.2c2:*:*:*:*:*:*:*

History

No history.

Information

Published : 2008-04-16 17:05

Updated : 2024-02-04 17:33


NVD link : CVE-2008-1786

Mitre link : CVE-2008-1786

CVE.ORG link : CVE-2008-1786


JSON object : View

Products Affected

computer_associates

  • unicenter_software_delivery
  • desktop_management_suite
  • unicenter_asset_management
  • desktop_and_server_management
  • unicenter_desktop_management_bundle
  • unicenter_remote_control
  • arcserve_backup_laptops_and_desktops
CWE
CWE-94

Improper Control of Generation of Code ('Code Injection')