// For flags

CVE-2014-3438

Symantec Endpoint Protection 12.1.4023.4080 - Multiple Vulnerabilities

Severity Score

4.3
*CVSS v2

Exploit Likelihood

*EPSS

Affected Versions

*CPE

Public Exploits

2
*Multiple Sources

Exploited in Wild

-
*KEV

Decision

-
*SSVC
Descriptions

Multiple cross-site scripting (XSS) vulnerabilities in console interface scripts in Symantec Endpoint Protection Manager (SEPM) 12.1 before RU5 allow remote attackers to inject arbitrary web script or HTML via unspecified vectors.

MĂșltiples vulnerabilidades de XSS en las secuencias de comandos de la interfaz de la consola en Symantec Endpoint Protection Manager (SEPM) 12.1 anterior a RU5 permiten a atacantes remotos inyectar secuencias de comandos web o HTML arbitrarios a travĂ©s de vectores no especificados.

Symantec Endpoint Protection version 12.1.4023.4080 suffers from XXE injection, cross site scripting, and arbitrary file write vulnerabilities.

*Credits: N/A
CVSS Scores
Attack Vector
Network
Attack Complexity
Medium
Authentication
None
Confidentiality
None
Integrity
Partial
Availability
None
* Common Vulnerability Scoring System
SSVC
  • Decision:-
Exploitation
-
Automatable
-
Tech. Impact
-
* Organization's Worst-case Scenario
Timeline
  • 2014-05-09 CVE Reserved
  • 2014-11-06 CVE Published
  • 2014-11-06 First Exploit
  • 2024-06-19 EPSS Updated
  • 2024-08-06 CVE Updated
  • ---------- Exploited in Wild
  • ---------- KEV Due Date
CWE
  • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting')
CAPEC
Affected Vendors, Products, and Versions
Vendor Product Version Other Status
Vendor Product Version Other Status <-- --> Vendor Product Version Other Status
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
<= 12.1.4
Search vendor "Symantec" for product "Endpoint Protection Manager" and version " <= 12.1.4"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.0
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.0"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.1
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.1"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.2
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.2"
-
Affected
Symantec
Search vendor "Symantec"
Endpoint Protection Manager
Search vendor "Symantec" for product "Endpoint Protection Manager"
12.1.3
Search vendor "Symantec" for product "Endpoint Protection Manager" and version "12.1.3"
-
Affected