The management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote attackers to read arbitrary files via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Published 2014-02-14 13:10:27
Updated 2014-03-26 04:51:25
View at NVD,   CVE.org
Vulnerability category: XML external entity (XXE) injection

Exploit prediction scoring system (EPSS) score for CVE-2013-5014

Probability of exploitation activity in the next 30 days: 83.18%

Percentile, the proportion of vulnerabilities that are scored at or less: ~ 98 % EPSS Score History EPSS FAQ

Metasploit modules for CVE-2013-5014

  • Symantec Endpoint Protection Manager /servlet/ConsoleServlet Remote Command Execution
    Disclosure Date: 2014-02-24
    First seen: 2020-04-26
    exploit/windows/antivirus/symantec_endpoint_manager_rce
    This module exploits XXE and SQL injection flaws in Symantec Endpoint Protection Manager versions 11.0, 12.0 and 12.1. When supplying a specially crafted XML external entity (XXE) request an attacker can reach SQL injection affected components. As xp_cmdshell is enabled in t

CVSS scores for CVE-2013-5014

Base Score Base Severity CVSS Vector Exploitability Score Impact Score Score Source
7.5
HIGH AV:N/AC:L/Au:N/C:P/I:P/A:P
10.0
6.4
NIST

References for CVE-2013-5014

Products affected by CVE-2013-5014

This web site uses cookies for managing your session, storing preferences, website analytics and additional purposes described in our privacy policy.
By using this web site you are agreeing to CVEdetails.com terms of use!