CVE-2011-3478

The host-services component in Symantec pcAnywhere 12.5.x through 12.5.3, and IT Management Suite pcAnywhere Solution 7.0 (aka 12.5.x) and 7.1 (aka 12.6.x), does not properly filter login and authentication data, which allows remote attackers to execute arbitrary code via a crafted session on TCP port 5631.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:symantec:pcanywhere:12.5:*:*:*:*:*:*:*
cpe:2.3:a:symantec:pcanywhere:12.5:sp1:*:*:*:*:*:*
cpe:2.3:a:symantec:pcanywhere:12.5:sp2:*:*:*:*:*:*
cpe:2.3:a:symantec:pcanywhere:12.5:sp3:*:*:*:*:*:*
cpe:2.3:a:symantec:pcanywhere:12.5.539:*:*:*:*:*:*:*
cpe:2.3:a:symantec:pcanywhere:12.6.65:*:*:*:*:*:*:*
cpe:2.3:a:symantec:pcanywhere:12.6.65:sp1:*:*:*:*:*:*
cpe:2.3:a:symantec:pcanywhere:12.6.7580:*:*:*:*:*:*:*

History

No history.

Information

Published : 2012-01-25 15:55

Updated : 2023-12-10 11:03


NVD link : CVE-2011-3478

Mitre link : CVE-2011-3478

CVE.ORG link : CVE-2011-3478


JSON object : View

Products Affected

symantec

  • pcanywhere
CWE
CWE-287

Improper Authentication