7.5
CVSSv2

CVE-2013-5014

Published: 14/02/2014 Updated: 26/03/2014
CVSS v2 Base Score: 7.5 | Impact Score: 6.4 | Exploitability Score: 10
VMScore: 760
Vector: AV:N/AC:L/Au:N/C:P/I:P/A:P

Vulnerability Summary

The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 prior to 11.0.7405.1424 and 12.1 prior to 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x prior to 12.1.4023.4080, allows remote malicious users to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

Vulnerable Product Search on Vulmon Subscribe to Product

symantec protection center 12.0

symantec endpoint protection manager 12.1.0

symantec endpoint protection manager 11.0

symantec endpoint protection manager 12.1.3

symantec endpoint protection manager 12.1.1

symantec endpoint protection manager 12.1.2

Exploits

Symantec Endpoint Protection Manager suffers from a remote command execution vulnerability Versions 110, 120, and 121 are affected ...
## # This module requires Metasploit: http//metasploitcom/download # Current source: githubcom/rapid7/metasploit-framework ## require 'msf/core' require 'msf/core/exploit/powershell' class Metasploit3 < Msf::Exploit::Remote Rank = ExcellentRanking include REXML include Msf::Exploit::CmdStagerVBS include Msf::Exploit::Remote: ...
import argparse import httplib """ Exploit Title: Symantec Endpoint Protection Manager Remote Command Execution Exploit Author: Chris Graham @cgrahamseven CVE: CVE-2013-5014, CVE-2013-5015 Date: February 22, 2014 Vendor Homepage: wwwsymanteccom/endpoint-protection Version: 110, 120, 121 Tested On: Windows Server 2003, default SEPM inst ...