CVE-2013-5015

SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:symantec:endpoint_protection_manager:11.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.2:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.3:*:*:*:*:*:*:*
cpe:2.3:a:symantec:protection_center:12.0:*:*:*:small_business:*:*:*

History

No history.

Information

Published : 2014-02-14 13:10

Updated : 2024-02-28 12:20


NVD link : CVE-2013-5015

Mitre link : CVE-2013-5015

CVE.ORG link : CVE-2013-5015


JSON object : View

Products Affected

symantec

  • protection_center
  • endpoint_protection_manager
CWE
CWE-89

Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')