CVE-2014-3437

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.
Configurations

Configuration 1 (hide)

OR cpe:2.3:a:symantec:endpoint_protection_manager:*:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.0:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.1:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.2:*:*:*:*:*:*:*
cpe:2.3:a:symantec:endpoint_protection_manager:12.1.3:*:*:*:*:*:*:*

History

No history.

Information

Published : 2014-11-07 11:55

Updated : 2024-02-28 12:20


NVD link : CVE-2014-3437

Mitre link : CVE-2014-3437

CVE.ORG link : CVE-2014-3437


JSON object : View

Products Affected

symantec

  • endpoint_protection_manager