// For flags

CVE-2013-5015

Symantec Endpoint Protection Manager /servlet/ConsoleServlet Remote Command Execution

Severity Score

6.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

5
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

SQL injection vulnerability in the management console in Symantec Endpoint Protection Manager (SEPM) 11.0 before 11.0.7405.1424 and 12.1 before 12.1.4023.4080, and Symantec Protection Center Small Business Edition 12.x before 12.1.4023.4080, allows remote authenticated users to execute arbitrary SQL commands via unspecified vectors.

Vulnerabilidad de inyección SQL en la consola de gestión en Symantec Endpoint Protection Manager (SEPM) 11.0 anterior a 11.0.7405.1424 y 12.1 anterior a 12.1.4023.4080 y Symantec Protection Center Small Business Edition 12.x anterior a 12.1.4023.4080, permite a usuarios remotos autenticados ejecutar comandos SQL arbitrarios a través de vectores no especificados.

Symantec Endpoint Protection Manager suffers from a remote command execution vulnerability. Versions 11.0, 12.0, and 12.1 are affected.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
Single
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2013-07-29 CVE Reserved
  • 2014-02-14 CVE Published
  • 2014-02-23 First Exploit
  • 2024-08-06 CVE Updated
  • 2024-09-01 EPSS Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
11.0
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "11.0"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.0
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.0"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.1
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.1"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.2
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.2"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.3
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.3"
-
Affected
Symantec
Search vendor "Symantec"
Protection Center
Search vendor "Symantec" for product "Protection Center"
12.0
Search vendor "Symantec" for product "Protection Center" and version "12.0"
small_business
Affected