// For flags

CVE-2013-5010

 

Severity Score

4.6
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

0
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The Application/Device Control (ADC) component in the client in Symantec Endpoint Protection (SEP) 11.x before 11.0.7.4 and 12.x before 12.1.2 RU2 and Endpoint Protection Small Business Edition 12.x before 12.1.2 RU2 does not properly handle custom polices, which allows local users to bypass intended policy restrictions and access files or directories via unspecified vectors.

El componente Application/Device Control (ADC) del cliente de Symantec Endpoint Protection (SEP) 11.x anteriores a 11.0.7.4 y 12.x anteriores a 12.1.2 RU2 y Endpoint Protection Small Business Edition 12.x anteriores a 12.1.2 RU2 no maneja apropiadamente politicas personalizadas, lo cual permite a usuarios locales sortear políticas de restricción y acceder a archivos o directorios a través de vectores no especificados.

*Credits: N/A
CVSS Scores
Attack Vector
Local
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-07-29 CVE Reserved
  • 2014-01-10 CVE Published
  • 2023-03-08 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
  • ---------- First Exploit
CWE
  • CWE-264: Permissions, Privileges, and Access Controls
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
<= 11.0.7.3
Search vendor "Symantec" for product "Endpoint Protection" and version " <= 11.0.7.3"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0"
ru5
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0"
ru6
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0"
ru6a
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0"
ru6mp1
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0"
ru6mp2
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.1
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.1"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.1
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.1"
mp1
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.1
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.1"
mp2
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.2
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.2"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.2
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.2"
mp1
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.2
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.2"
mp2
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.4
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.4"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.4
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.4"
mp1a
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.4
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.4"
mp2
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.3001
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.3001"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.6000
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.6000"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.6100
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.6100"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.6200
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.6200"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.6200.754
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.6200.754"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.6300
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.6300"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.7000
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.7000"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection
Search vendor "Symantec" for product "Endpoint Protection"
11.0.7100
Search vendor "Symantec" for product "Endpoint Protection" and version "11.0.7100"
-
Affected