// For flags

CVE-2014-3437

Symantec Endpoint Protection 12.1.4023.4080 - Multiple Vulnerabilities

Severity Score

7.5
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

The management console in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allows remote attackers to read arbitrary files or send TCP requests to intranet servers via XML data containing an external entity declaration in conjunction with an entity reference, related to an XML External Entity (XXE) issue.

La consola de gestión en Symantec Endpoint Protection Manager (SEPM) 12.1 anterior a RU5 permite a atacantes remotos leer ficheros arbitrarios o enviar solicitudes TCP a servidores de intranet a través de datos XML que contienen una declaración de entidad externa en conjunto con una referencia de entidad, relacionado con un problema de entidad externa XML (XXE).

Symantec Endpoint Protection version 12.1.4023.4080 suffers from XXE injection, cross site scripting, and arbitrary file write vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Low
Authentication
None
Confidentiality
Partial
Integrity
Partial
Availability
Partial
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-05-09 CVE Reserved
  • 2014-11-06 CVE Published
  • 2014-11-06 First Exploit
  • 2024-06-19 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
<= 12.1.4
Search vendor "Symantec" for product "Endpoint Protection Manager" and version " <= 12.1.4"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.0
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.0"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.1
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.1"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.2
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.2"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.3
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.3"
-
Affected