CVE Vulnerabilities

CVE-2013-5014

Published: Feb 14, 2014 | Modified: Mar 26, 2014
CVSS 3.x
N/A
Source:
NVD
CVSS 2.x
7.5 HIGH
AV:N/AC:L/Au:N/C:P/I:P/A:P
RedHat/V2
RedHat/V3
Ubuntu

The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Affected Software

Name Vendor Start Version End Version
Protection_center Symantec 12.0 12.0
Endpoint_protection_manager Symantec 11.0 11.0
Endpoint_protection_manager Symantec 12.1.0 12.1.0
Endpoint_protection_manager Symantec 12.1.1 12.1.1
Endpoint_protection_manager Symantec 12.1.3 12.1.3
Endpoint_protection_manager Symantec 12.1.2 12.1.2

References