CVE-2013-5014

The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:symantec:endpoint_protection_manager:11.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.2:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.3:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_center:12.0:*:*:*:small_business:*:*:*

History

No history.

Information

Published : 2014-02-14 13:10

Updated : 2023-12-10 11:31


NVD link : CVE-2013-5014

Mitre link : CVE-2013-5014

CVE.ORG link : CVE-2013-5014


JSON object : View

Products Affected

symantec

  • protection_center
  • endpoint_protection_manager