Vulnerability CVE-2013-5015


Published: 2014-02-14

Description:
SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

See advisories in our WLB2 database:
Topic
Author
Date
High
Symantec Endpoint Protection 12.1 Multiple critical vulnerabilities
Stefan V
19.02.2014
High
Symantec Endpoint Protection Manager Remote Command Execution
Chris Graham
24.02.2014
High
Symantec Endpoint Protection 12.1.4023.4080 XXE / XSS / Arbitrary File Write
Stefan
07.11.2014

Type:

CWE-89

(Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection'))

CVSS2 => (AV:N/AC:L/Au:S/C:P/I:P/A:P)

CVSS Base Score
Impact Subscore
Exploitability Subscore
6.5/10
6.4/10
8/10
Exploit range
Attack complexity
Authentication
Remote
Low
Single time
Confidentiality impact
Integrity impact
Availability impact
Partial
Partial
Partial
Affected software
Symantec -> Endpoint protection manager 
Symantec -> Protection center 

 References:
https://www.sec-consult.com/fxdata/seccons/prod/temedia/advisories_txt/20140218-0_Symantec_Endpoint_Protection_Multiple_critical_vulnerabilities_wo_poc_v10.txt
http://www.symantec.com/security_response/securityupdates/detail.jsp?fid=security_advisory&pvid=security_advisory&year=&suid=20140213_00
http://www.securityfocus.com/bid/65467
http://www.exploit-db.com/exploits/31917
http://www.exploit-db.com/exploits/31853
http://osvdb.org/103306

Copyright 2024, cxsecurity.com

 

Back to Top